Difference between revisions of "IoTSec:Workshop on "Tools and Techniques for Security Analysis""

From its-wiki.no

Jump to: navigation, search
 
(27 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
{{Meeting
 
{{Meeting
 
|Title=IoTSec:Workshop on "Tools and Techniques for Security Analysis"
 
|Title=IoTSec:Workshop on "Tools and Techniques for Security Analysis"
|Place=IFI 5th floor
+
|Place=UiO, IFI, 5th floor Ole-Johan Dahl building
 
|Date=2016/12/13
 
|Date=2016/12/13
 
|Duration=1000-1600
 
|Duration=1000-1600
Line 11: Line 11:
 
{{#widget:Iframe
 
{{#widget:Iframe
 
|url=https://docs.google.com/spreadsheets/d/1wfJoiMEqCL2_l89EEjLPSfWUYdefv1xP7y5QrTkAYkE/pubhtml?gid=1403511092&single=true
 
|url=https://docs.google.com/spreadsheets/d/1wfJoiMEqCL2_l89EEjLPSfWUYdefv1xP7y5QrTkAYkE/pubhtml?gid=1403511092&single=true
|width=700
 
|height=300
 
|border=0
 
}}
 
 
If you have not done so already, please register through <br/>
 
 
{{#widget:Iframe
 
|url=https://docs.google.com/forms/d/e/1FAIpQLScze1MkH1hCjPL0Y1LUbkdqaAgxBlWUDwMObcY60uCX9Oey4g/viewform
 
 
|width=700
 
|width=700
 
|height=300
 
|height=300
Line 30: Line 21:
 
We will have 4 invited speakers, all outside IFI, and very knowledgeable in their fields.
 
We will have 4 invited speakers, all outside IFI, and very knowledgeable in their fields.
  
The aim of this workshop is to give the people in the Oslo area (and maybe the nordic area if we decide to announce it to other partners) a general introduction and overview of some of the main tools and techniques that can be used to model and analyse security protocols.
+
The aim of this workshop is to give the people in the Nordic area (the registration is free) a general introduction and overview to some of the main tools and techniques that can be used to model and analyse security protocols.
  
We aimed to present both the symbolic approach as well as the more new computational approach; but focus on tools and techniques that can be used in practice.
+
We aimed to present both the symbolic approach as well as the more new computational approach; with particular focus on tools and techniques that can be used in practice.
  
Therefore, we expect the audience to be security people, but not  necessarily people trained in formal methods. However, the order of the talks has been thought so that the people will gradually get the necessary background (from an earlier talk) to enable them to follow all the talks.
+
Therefore, we expect the audience to be security people, but not  necessarily people trained in formal methods. Therefore, the order of the talks has been thought so that the audience will gradually get the necessary background (from an earlier talk) to enable them to follow all the talks.
  
 +
= Logistics Tuesday 13 December 2016 =
 +
We suggest to take the metro lines 4 or 5 in the direction West and stop at '''Forskningsparken'''.
  
= Logistics Tuesday 10Jan2017 =
+
From here walk under the bridge to reach the big black building. This should be visible from the metro station.
We suggest to take the train to Lillestrøm, and from there one of the busses (or a taxi) to ITS (Institut for Teknologi Systemer) ved UiO at Kjeller (former: UNIK), Gunnar Randers vei 19, 2007 Kjeller
+
  
*Sponsored by ConSeRNS and IoTSec.*
+
Enter in the tower part D, and take lift to 5th floor (only the tower has lift to 5th floor).
Therefore, ConSeRNS and IoTSec members have free entrance.
+
 
+
However, anyone is welcome to attend, but we have to decide whether we need to ask for a fee to cover the coffee breaks and the lunch. Soon we will send out a public CFP which you will be encouraged to spread to other colleagues.
+
  
 +
= Participation fee =
 +
'''Sponsored by [http://www.mn.uio.no/ifi/forskning/grupper/conserns/index.html ConSeRNS] and [http://cwi.unik.no/wiki/IoTSec:Home IoTSec]'''
  
 
= Time schedule of the workshop (45+15min each talk) =
 
= Time schedule of the workshop (45+15min each talk) =
Line 50: Line 41:
 
== Morning (on symbolic techniques/tools) ==
 
== Morning (on symbolic techniques/tools) ==
 
: 10:00 Sergiu Bursuc (from Bristol)
 
: 10:00 Sergiu Bursuc (from Bristol)
on "ProVerif and applied pi calculus used to verify TPM protocols
+
:: on "ProVerif and applied pi calculus used to verify TPM protocols"
involving dynamic root of trust"
+
:: <div class="toccolours mw-collapsible mw-collapsed"  id="mw-customcollapsible-Sergiu"><div class="mw-customtoggle-Sergiu" style="cursor: pointer; text-decoration: underline;">Abstract...</div><div class="mw-collapsible-content">Automated verification of security protocols based on dynamic root of trust, typically relying on protected hardware such as TPM, involves several challenges. This talk will show how to model the semantics of trusted computing platforms (including CPU, TPM, OS, and other components) and of associated protocols in a classical process calculus accepted by the tool ProVerif. Thus I will introduce the applied pi calculus and how to model with it and equational theories. As part of the formalization effort, we introduce new equational theories for representing platform states and dynamically loaded programs. Formal models for such an extensive set of features cannot be readily handled by ProVerif, due especially to the search space generated by unbounded extensions of TPM registers. In this context we introduce a transformation of the TPM process, that simplifies the structure of the search space for automated verification, while preserving the security properties of interest. This allows to run ProVerif on our proposed models, so we can derive automatically security guarantees for protocols running in a dynamic root of trust context.</div></div>
 
: 11:00 break
 
: 11:00 break
: 11:30 Anders Moen Hagalisletto
+
: 11:30 [https://no.linkedin.com/in/anders-moen-hagalisletto-7090114 Anders Moen Hagalisletto] (from Norwegian Computing Centre)
on "PROSA and rewriting logic applied for verifying security protocols in practice"
+
:: on "PROSA and rewriting logic applied for verifying security protocols in practice"
 
: 12:30 Lunch
 
: 12:30 Lunch
 +
 
== After lunch (on computational techniques/tools) ==
 
== After lunch (on computational techniques/tools) ==
: 13:30 Colin Boyd (NTNU)
+
: 13:30 [https://www.ntnu.edu/employees/colinab Colin Boyd] (NTNU)
on "Computational proofs of authentication protocols"
+
:: on "Computational proofs of authentication protocols" [[File:Slides_Boyd.pdf]] (draft)
 
: 14:30 break
 
: 14:30 break
: 15:00 Bruno Blanchet (INRIA - Paris)
+
: 15:00 [http://prosecco.gforge.inria.fr/personal/bblanche/index-eng.html Bruno Blanchet] (INRIA - Paris)
on "CryptoVerif: automating and bridging the gap between cryptographic and symbolic proofs"
+
:: on "CryptoVerif: automating computational security proofs"
== 17:00 dinner by invitation (at Korean/Japanese restaurant ?) ==
+
:: <div class="toccolours mw-collapsible mw-collapsed"  id="mw-customcollapsible-Bruno"><div class="mw-customtoggle-Bruno" style="cursor: pointer; text-decoration: underline;">Abstract...</div><div class="mw-collapsible-content">In contrast to most previous protocol verifiers, the protocol verifier CryptoVerif does not rely on the Dolev-Yao model, but on the computational model. It produces proofs presented as sequences of games, like those manually done by cryptographers; these games are formalized in a probabilistic process calculus. CryptoVerif provides a generic method for specifying security properties of the cryptographic primitives. It can prove secrecy and correspondence properties (including authentication). It produces proofs valid for any number of sessions, in the presence of an active adversary. It also provides an explicit formula for the probability of success of an attack against the protocol, as a function of the probability of breaking each primitive and of the number of sessions.</div></div>
 
+
<!-- see https://www.mediawiki.org/wiki/Manual:Collapsible_elements -->
  
 
=== Follow up ===
 
=== Follow up ===

Latest revision as of 15:52, 19 December 2016

Security in IoT for Smart Grids
Home Research Security Centre Publications Student corner About
English-Language-icon.png


IoTSec:Workshop on "Tools and Techniques for Security Analysis"

Title IoTSec:Workshop on "Tools and Techniques for Security Analysis"
Place UiO, IFI, 5th floor Ole-Johan Dahl building
Date, Time 2016/12/13, 1000-1600
Contact Person Cristian, Olaf Owe
Participants Cristian, Olaf Owe
related to Project IoTSec
Keywords
this page was created by Special:FormEdit/Meeting, and can be edited by Special:FormEdit/Meeting/IoTSec:Workshop on "Tools and Techniques for Security Analysis"
Category:Meeting


Participants


Introduction

We will have 4 invited speakers, all outside IFI, and very knowledgeable in their fields.

The aim of this workshop is to give the people in the Nordic area (the registration is free) a general introduction and overview to some of the main tools and techniques that can be used to model and analyse security protocols.

We aimed to present both the symbolic approach as well as the more new computational approach; with particular focus on tools and techniques that can be used in practice.

Therefore, we expect the audience to be security people, but not necessarily people trained in formal methods. Therefore, the order of the talks has been thought so that the audience will gradually get the necessary background (from an earlier talk) to enable them to follow all the talks.

Logistics Tuesday 13 December 2016

We suggest to take the metro lines 4 or 5 in the direction West and stop at Forskningsparken.

From here walk under the bridge to reach the big black building. This should be visible from the metro station.

Enter in the tower part D, and take lift to 5th floor (only the tower has lift to 5th floor).

Participation fee

Sponsored by ConSeRNS and IoTSec

Time schedule of the workshop (45+15min each talk)

Minutes of the meeting are in IoTAdmin:20161213WorkshopOslo_Notes

Morning (on symbolic techniques/tools)

10:00 Sergiu Bursuc (from Bristol)
on "ProVerif and applied pi calculus used to verify TPM protocols"
Abstract...
Automated verification of security protocols based on dynamic root of trust, typically relying on protected hardware such as TPM, involves several challenges. This talk will show how to model the semantics of trusted computing platforms (including CPU, TPM, OS, and other components) and of associated protocols in a classical process calculus accepted by the tool ProVerif. Thus I will introduce the applied pi calculus and how to model with it and equational theories. As part of the formalization effort, we introduce new equational theories for representing platform states and dynamically loaded programs. Formal models for such an extensive set of features cannot be readily handled by ProVerif, due especially to the search space generated by unbounded extensions of TPM registers. In this context we introduce a transformation of the TPM process, that simplifies the structure of the search space for automated verification, while preserving the security properties of interest. This allows to run ProVerif on our proposed models, so we can derive automatically security guarantees for protocols running in a dynamic root of trust context.
11:00 break
11:30 Anders Moen Hagalisletto (from Norwegian Computing Centre)
on "PROSA and rewriting logic applied for verifying security protocols in practice"
12:30 Lunch

After lunch (on computational techniques/tools)

13:30 Colin Boyd (NTNU)
on "Computational proofs of authentication protocols" File:Slides Boyd.pdf (draft)
14:30 break
15:00 Bruno Blanchet (INRIA - Paris)
on "CryptoVerif: automating computational security proofs"
Abstract...
In contrast to most previous protocol verifiers, the protocol verifier CryptoVerif does not rely on the Dolev-Yao model, but on the computational model. It produces proofs presented as sequences of games, like those manually done by cryptographers; these games are formalized in a probabilistic process calculus. CryptoVerif provides a generic method for specifying security properties of the cryptographic primitives. It can prove secrecy and correspondence properties (including authentication). It produces proofs valid for any number of sessions, in the presence of an active adversary. It also provides an explicit formula for the probability of success of an attack against the protocol, as a function of the probability of breaking each primitive and of the number of sessions.

Follow up