Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content
In the future, autonomous cars will become commonplace. However, they require the development of complex software. Therefore, our research focused on developing a multimedia container structure containing three types of images: RGB, Lidar... more
In the future, autonomous cars will become commonplace. However, they require the development of complex software. Therefore, our research focused on developing a multimedia container structure containing three types of images: RGB, Lidar and infrared, calibrated adequately against each other. An additional goal is to establish libraries of programs for creating, saving and saving these types of files. It will also be necessary to develop a method for synchronising data from Lidar, RGB and infrared cameras. This type of file could be used in autonomous vehicles, facilitating data processing by the intelligent autonomous vehicle management system and providing the driver with valuable information.
This article presents the formal model of security protocols executions including delays in the network and implementation of tool for automatic verification of security protocols. Protocol specifications are written in the format ProToc,... more
This article presents the formal model of security protocols executions including delays in the network and implementation of tool for automatic verification of security protocols. Protocol specifications are written in the format ProToc, which allows allows full specification of the timed protocol. This tool allows specifying a particular protocol security vulnerability to attacks, taking into account the delays in the network. The first section provides an overview of the literature and the current state of knowledge in the field of modeling and verification security protocols. The second section contains an example of security protocol which is KaoChow protocol. This protocol consists of four steps, and his task is to distribute a new symmetric key shared between users A and B, and mutual authentication of users. In the third section is described formal model and computational structure for modeling real security protocol executions. The fourth section describes a tool for automatic verification of security protocols. In fifth section are shown experimental results. Some summary results are shown in Tab. 1. Based on these results could be read that spanned depending on the timing of executions. One of the influences was depending of time of generating and sending the message by Intruder during the session. This relationship is shown in Fig. 1.
This paper discusses the problem of timed security protocols’ analysis. Delay in the network and encryption and decryption times are very important from a security point of view. This operations’ times may have a significant influence on... more
This paper discusses the problem of timed security protocols’ analysis. Delay in the network and encryption and decryption times are very important from a security point of view. This operations’ times may have a significant influence on users’ security. The timed analysis is based on a special formal model and computational structure. For this theoretical assumptions, a special tool has been implemented. This tool allows to calculate the correct protocol’s execution time and carry out simulations. Thanks to this, it was possible to check the possibility of Intruder’s attack including various time parameters. Experimental results are presented on KaoChow protocol example. These results show how significant for security is time.
The security of computer network users is a very important aspect of the network administrators’ work. The related analysis and verification of security protocols (SP) is a key tool in the fight against access to data by unauthorized users.
Abstract In recent months, the demand for services provided on the Internet (scientific conferences, training, webinars) has increased. As this activity grew, so did cybercrime. Social networks share invitations to various training and... more
Abstract In recent months, the demand for services provided on the Internet (scientific conferences, training, webinars) has increased. As this activity grew, so did cybercrime. Social networks share invitations to various training and webinars. We also receive similar announcements via e-mail. It is not difficult to accidentally click on the attached link. The submitted URL may contain a script. The script may infect our device or steal our login details. We have developed a new security protocol — Amelia, to protect against responding to a false invitation to a web event. Our protocol makes it possible to check if the link sent is valid. Also, it enables the generation of unique user identifiers. Amelia protocol provides users’ verification and distribution of symmetric session keys. We conducted a study of our protocol. We checked its vulnerability to Intruder attacks. The obtained results are promising. We did not find an attack on this protocol.
Artificial Intelligence is an indispensable element of the modern world, constantly evolving and contributing to the emergence of new technologies. We meet it in everyday applications, primarily using intelligent systems that aim to... more
Artificial Intelligence is an indispensable element of the modern world, constantly evolving and contributing to the emergence of new technologies. We meet it in everyday applications, primarily using intelligent systems that aim to improve our lives. Artificial Intelligence techniques must inspire users’ trust because they significantly impact virtually every industry and person. For this reason, systems using Artificial Intelligence are subject to many requirements to verify their trustworthiness in various aspects. This review focused on users’ physical and environmental security, considering the safety and robustness dimensions of Trustworthy Artificial Intelligence. We examined these Trustworthy Artificial Intelligence solutions and dimensions because security is one of the most-critical aspects of human life and can be considered in many different contexts. We examined the trustworthiness of Artificial Intelligence techniques in systems supporting road safety and securing comp...
Internet communication is essential for everyone. Algorithms that decide about the correctness of this communication are protocols, and the central part of it that keeps all in safety are security protocols. Because every such program... more
Internet communication is essential for everyone. Algorithms that decide about the correctness of this communication are protocols, and the central part of it that keeps all in safety are security protocols. Because every such program must be implemented and applied, errors are probable. That is why we need verification methods based on mathematical models, and we also need tools checking the new protocols, looking for undiscovered gaps. Existing verification tools and languages describing the protocols are not free of errors or imperfections. Sometimes they neglect some dependencies, and sometimes they are utterly redundant. We present in the article a formal model that we have recently developed. It describes the different behaviours and properties of security protocols. On the base of it, we implemented the tool that verifies many types of protocol, first of all, if they work and then if they meet the security requirements. At the end of the article, we provided a summary of our results with the results obtained from popular tool.
In this paper, we present a novel method for the verification of security protocols time properties using SMT-based bounded model checking (SMT-BMC). In our approach, we model protocol users’ behaviours using networks of synchronized... more
In this paper, we present a novel method for the verification of security protocols time properties using SMT-based bounded model checking (SMT-BMC). In our approach, we model protocol users’ behaviours using networks of synchronized timed automata. Suitably specified correctness properties are defined as reachability property of some, chosen states in automata network. We consider most important time properties of protocols’ executions using specially constructed time conditions. These are checked by a quantifier-free SMT encoding and SMT solver using BMC algorithms. In our work, we have also implemented the proposed method and evaluated it for four, well-known security protocols. We also compared our new SMT-based technique with the corresponding SAT-based approach.
This paper presents our next research related to the use of SMT techniques for the analysis of security protocols. The behaviours of users and their changing knowledge during an investigated protocol executions are modelled as networks of... more
This paper presents our next research related to the use of SMT techniques for the analysis of security protocols. The behaviours of users and their changing knowledge during an investigated protocol executions are modelled as networks of communicating timed automata. The time properties are defined as the reachability properties of some, properly indicated states in the product automaton. We can do it using specially described time conditions, that can express dependencies between defined as a reachability property of some, chosen states in automata network, the possibility of performing some desired protocol steps and filling time constraints that use generation time of timestamps and lifetimes or/and networks delays. For our experiments we use boolean and SMT encodings that are the basis for respectively, SAT-and SMT-based bounded model checking. For SMT, the runs in product automaton are translated into the quantifier-free first-order formula. So far, we have implemented a well known bounded model checking algorithm and evaluated it for Needham-Schroeder Public Key, Needham Schroeder Symmetric Key, Woo Lam Pi and Wide Mouth Frog protocols. Now we show the tests carried out for the group of four known from the literature security protocols. We also compared our new SMT-based approach with a previous, only SAT-based, technique. For experiments, we used Minisat SAT solver, Z3, Yices2, CVC4 and MathSAT SMT solvers.
Time analysis of security protocols plays an important role in computer networks security. However, it has been mainly used in the form of timestamps analysis, without taking into account the parameters related to time. In this paper... more
Time analysis of security protocols plays an important role in computer networks security. However, it has been mainly used in the form of timestamps analysis, without taking into account the parameters related to time. In this paper previous studies with use of a synchronized network of automata and SAT techniques have been extended with the temporal aspect and time parameters. A model was developed to show the strengths and weaknesses of the tested protocol depending on the known parameters of time. It has been shown that even potentially weak protocols can be used with appropriate time constraints. We can also find a way to make it safer by strengthening the critical points. As part of the work we have implemented a tool that helps us in the mentioned work and it allows to present some experimental results.
Security protocols are a crucial point of more complicated communication protocols that are responsible for keeping security during data transmission in computer networks. From a security point of view, proper verification of such... more
Security protocols are a crucial point of more complicated communication protocols that are responsible for keeping security during data transmission in computer networks. From a security point of view, proper verification of such protocols properties is a significant challenge. In the last decades, many concepts and connected with them verification tools were developed and successfully used for checking protocols correctness conditions. In this area of research, much attention is paid for suitable methods of protocols modelling and a low as possible a computational complexity of algorithms used. The last property is important because it allows practical use of such structures and algorithms for automatic verification. Adding timestamps for protocols schemes caused a need for time modelling in solutions of security protocols verification. Time models added into considerations introduce more complicated structures and increase the complexity of structures and algorithms used in the verification process. According to this, there is still a need of looking for more and more efficient ways for modelling of untimed versions of the protocols, for which adding time will be effective from the verification process point of view. In this paper, we propose a new method for modelling and verification of untimed security protocols properties. We present an idea, examples, an algorithm and experimental results for several protocols. We also compare our results with the best, well-known verification tools
For several years, the analysis of security protocols time properties has been very important in the area of computer networks security. Up to now, however, it has been primarily used for timestamps analysis, without the other time... more
For several years, the analysis of security protocols time properties has been very important in the area of computer networks security. Up to now, however, it has been primarily used for timestamps analysis, without the other time related parameters being taken into account. As we can see in literature using formal, mathematical structures many problems can be considered and solved. In order to present the assets and liabilities of the tested protocol, depending on the known time parameters, we have proposed a mathematical model.
In many verification approaches for security protocols analysis time aspects are omitted. According to this in our work we try to show how these problems are important in this area. To do this we present new ideas as well as methods for... more
In many verification approaches for security protocols analysis time aspects are omitted. According to this in our work we try to show how these problems are important in this area. To do this we present new ideas as well as methods for calculating and checking several types of time parameters that characterize some time aspects during and after the protocol’s execution. As an example we present the timed analysis in the case of the timed version of the well known the NSPKL protocol (Needham Schroeder Public Key Protocol revised by Lowe). The experimental results obtained using a proprietary tool are also shown. Using this, during the running of the protocol, the “presence” of the Intruder can be followed by observing incorrect time of the protocol execution. As we will see, both those too short and too long allows this.
In this paper, we present a novel method for the verification of security protocols time properties using SMT-based bounded model checking (SMT-BMC). In our approach, we model protocol users’ behaviours using networks of synchronized... more
In this paper, we present a novel method for the verification of security protocols time properties using SMT-based bounded model checking (SMT-BMC). In our approach, we model protocol users’ behaviours using networks of synchronized timed automata. Suitably specified correctness properties are defined as reachability property of some, chosen states in automata network. We consider most important time properties of protocols’ executions using specially constructed time conditions. These are checked by a quantifier-free SMT encoding and SMT solver using BMC algorithms. In our work, we have also implemented the proposed method and evaluated it for four, well-known security protocols. We also compared our new SMT-based technique with the corresponding SAT-based approach.
The rapid development of Internet of things (IoT) technology has made the IoT applicable in many areas of life and has contributed to the IoT’s improvement. IoT devices are equipped with various sensors that enable them to perform the... more
The rapid development of Internet of things (IoT) technology has made the IoT applicable in many areas of life and has contributed to the IoT’s improvement. IoT devices are equipped with various sensors that enable them to perform the tasks they were designed for. The use of such devices is associated with securing communication between devices and users. The key stages of communication are the processes of authentication and the process of agreeing on session keys because they are the basis of the subsequent communication phases. The specially designed security protocols are used to secure communication. These protocols define the course of communication and cryptographic techniques employed for securing. In this article, we have reviewed the latest communication protocols designed to secure authentication processes and agree on session keys in IoT environments. We analyzed the proposed protocols’ security level, vulnerability, and computational and communication costs. We showed o...
Security protocols are a crucial point of more complicated communication protocols that are responsible for keeping security during data transmission in computer networks. From a security point of view, proper verification of such... more
Security protocols are a crucial point of more complicated communication protocols that are responsible for keeping security during data transmission in computer networks. From a security point of view, proper verification of such protocols properties is a significant challenge. In the last decades, many concepts and connected with them verification tools were developed and successfully used for checking protocols correctness conditions. In this area of research, much attention is paid for suitable methods of protocols modelling and a low as possible a computational complexity of algorithms used. The last property is important because it allows practical use of such structures and algorithms for automatic verification. Adding timestamps for protocols schemes caused a need for time modelling in solutions of security protocols verification. Time models added into considerations introduce more complicated structures and increase the complexity of structures and algorithms used in the verification process. According to this, there is still a need of looking for more and more efficient ways for modelling of untimed versions of the protocols, for which adding time will be effective from the verification process point of view. In this paper, we propose a new method for modelling and verification of untimed security protocols properties. We present an idea, examples, an algorithm and experimental results for several protocols. We also compare our results with the best, well-known verification tools
. In the future, autonomous cars will become commonplace. However, they re-quire the development of complex software. Therefore, our research focused on developing a multimedia container structure containing three types of images: RGB,... more
. In the future, autonomous cars will become commonplace. However, they re-quire the development of complex software. Therefore, our research focused on developing a multimedia container structure containing three types of images: RGB, Lidar and infrared, calibrated adequately against each other. An additional goal is to establish libraries of programs for creating, saving and saving these types of files. It will also be necessary to develop a method for synchronizing data from Lidar, RGB and infrared cameras. This type of file could be used in autonomous vehicles, facilitating data processing by the intelligent autonomous vehicle management system and providing the driver with valuable information.
This article presents the formal model of security protocols executions including delays in the network and implementation of tool for automatic verification of security protocols. Protocol specifications are written in the format ProToc,... more
This article presents the formal model of security protocols executions including delays in the network and implementation of tool for automatic verification of security protocols. Protocol specifications are written in the format ProToc, which allows allows full specification of the timed protocol. This tool allows specifying a particular protocol security vulnerability to attacks, taking into account the delays in the network. The first section provides an overview of the literature and the current state of knowledge in the field of modeling and verification security protocols. The second section contains an example of security protocol which is KaoChow protocol. This protocol consists of four steps, and his task is to distribute a new symmetric key shared between users A and B, and mutual authentication of users. In the third section is described formal model and computational structure for modeling real security protocol executions. The fourth section describes a tool for automa...
For several years, the analysis of security protocols time properties has been very important in the area of computer networks security. Up to now, however, it has been primarily used for timestamps analysis, without the other time... more
For several years, the analysis of security protocols time properties has been very important in the area of computer networks security. Up to now, however, it has been primarily used for timestamps analysis, without the other time related parameters being taken into account. As we can see in literature using formal, mathematical structures many problems can be considered and solved. In order to present the assets and liabilities of the tested protocol, depending on the known time parameters, we have proposed a mathematical model.
Internet communication is essential for everyone. Algorithms that decide about the correctness of this communication are protocols, and the central part of it that keeps all in safety are security protocols. Because every such program... more
Internet communication is essential for everyone. Algorithms that decide about the correctness of this communication are protocols, and the central part of it that keeps all in safety are security protocols. Because every such program must be implemented and applied, errors are probable. That is why we need verification methods based on mathematical models, and we also need tools checking the new protocols, looking for undiscovered gaps. Existing verification tools and languages describing the protocols are not free of errors or imperfections. Sometimes they neglect some dependencies, and sometimes they are utterly redundant. We present in the article a formal model that we have recently developed. It describes the different behaviours and properties of security protocols. On the base of it, we implemented the tool that verifies many types of protocol, first of all, if they work and then if they meet the security requirements. At the end of the article, we provided a summary of our ...
In this paper, we present a novel method for the verification of security protocols time properties using SMT-based bounded model checking (SMT-BMC). In our approach, we model protocol users’ behaviours using networks of synchronized... more
In this paper, we present a novel method for the verification of security protocols time properties using SMT-based bounded model checking (SMT-BMC). In our approach, we model protocol users’ behaviours using networks of synchronized timed automata. Suitably specified correctness properties are defined as reachability property of some, chosen states in automata network. We consider most important time properties of protocols’ executions using specially constructed time conditions. These are checked by a quantifier-free SMT encoding and SMT solver using BMC algorithms. In our work, we have also implemented the proposed method and evaluated it for four, well-known security protocols. We also compared our new SMT-based technique with the corresponding SAT-based approach.
The paper presents a novel method for the verification of security protocols’ (SPs)time properties. The new method uses a translation to satisfiability modulo theories (SMT) problem. In our approach, we model protocol users’ behaviours... more
The paper presents a novel method for the verification of security protocols’ (SPs)time properties. The new method uses a translation to satisfiability modulo theories (SMT) problem. In our approach, we model protocol users’ behaviours using networks of synchronized timed automata. Suitably specified correctness properties are defined as a reachability property of some chosen states in an automata network. Then, the network of timed automata and the property are translated to an SMT problem and checked using an SMT-solver and a BMC algorithm. We consider the most important time properties of protocol executions using specially constructed time conditions. The new method was also implemented and experimentally evaluated for six well-known SPs. We also compared our new SMT-based technique with the corresponding SAT-based approach.
The security of computer network users is a very important aspect of the network administrators’ work. The related analysis and verification of security protocols (SP) is a key tool in the fight against access to data by unauthorized users.
Time analysis of security protocols plays an important role in computer networks security. However, it has been mainly used in the form of timestamps analysis, without taking into account the parameters related to time. In this paper... more
Time analysis of security protocols plays an important role in computer networks security. However, it has been mainly used in the form of timestamps analysis, without taking into account the parameters related to time. In this paper previous studies with use of a synchronized network of automata and SAT techniques have been extended with the temporal aspect and time parameters. A model was developed to show the strengths and weaknesses of the tested protocol depending on the known parameters of time. It has been shown that even potentially weak protocols can be used with appropriate time constraints. We can also find a way to make it safer by strengthening the critical points. As part of the work we have implemented a tool that helps us in the mentioned work and it allows to present some experimental results.
This paper discusses the problem of timed security protocols’ analysis. Delay in the network and encryption and decryption times are very important from a security point of view. This operations’ times may have a significant influence on... more
This paper discusses the problem of timed security protocols’ analysis. Delay in the network and encryption and decryption times are very important from a security point of view. This operations’ times may have a significant influence on users’ security. The timed analysis is based on a special formal model and computational structure. For this theoretical assumptions, a special tool has been implemented. This tool allows to calculate the correct protocol’s execution time and carry out simulations. Thanks to this, it was possible to check the possibility of Intruder’s attack including various time parameters. Experimental results are presented on KaoChow protocol example. These results show how significant for security is time.
This paper contains a description of the problem for modeling and verification of timed security protocols including delays in the network. Protocol specifications are written in the format ProToc, which allows full specification of the... more
This paper contains a description of the problem for modeling and verification of timed security protocols including delays in the network. Protocol specifications are written in the format ProToc, which allows full specification of the timed protocol. An integral part of this work is to designed and implemented tool for verifying time network security protocols. This tool allows specifying a particular protocol security vulnerability to attacks, taking into account the delays in the network.
This paper contains a description of the problem of timed security protocols verification, taking into account delays in the network. Using a specially constructed formal model, which became the basis for the implementation of the special... more
This paper contains a description of the problem of timed security protocols verification, taking into account delays in the network. Using a specially constructed formal model, which became the basis for the implementation of the special tool, it is possible to calculate the correct time of execution protocol. The tool enables testing timed security protocols, including simulations.
We present VerSecTis – a new experimental tool for the verification of timed security protocols’ (TSP) modelled by Timed Interpreted Systems (TIS). In addition to the TSP’s time-independent properties, our tool can also examine the time... more
We present VerSecTis – a new experimental tool for the verification of timed security protocols’ (TSP) modelled by Timed Interpreted Systems (TIS). In addition to the TSP’s time-independent properties, our tool can also examine the time dependencies of the TSP’s executions on which their security depends. The verification method consists of a new TSPs’ modelling method and a translation of the reachability problem for TIS to the Satisfiability Modulo Theories problem. We also deliver nineteen TSPs to verify, and we plan to expand the tool with further protocols.
This paper shows a new language for security protocols specifications. First, we present other specification languages. As far as the use is concerned, Common Language and its restrictions are presented. Then, CAPSL language is shown and... more
This paper shows a new language for security protocols specifications. First, we present other specification languages. As far as the use is concerned, Common Language and its restrictions are presented. Then, CAPSL language is shown and introduced within the AVISPA Project, HLPSL Language. The paper ends with the original approach toward protocol specifications, which is a new ProToc language as well as its grammar and examples of protocols specifications in the language. ProToc has been used as the language of specification for the tool of automatic verification of concurrent systems VerICS.
The paper discusses the problem of influence of time parameters on protocols security. It is a significant issue because some periods may affect us to be or not to be in the real and virtual world. Time can decide about the security of... more
The paper discusses the problem of influence of time parameters on protocols security. It is a significant issue because some periods may affect us to be or not to be in the real and virtual world. Time can decide about the security of our private data, money and many others. It is necessary to check whether used protocols provide an appropriate security level of our data. Also, Intruder capabilities and knowledge may evolve with time. With wrongly selected time parameters, the Intruder may perform an attack on protocol and deceive honest users. The research has expanded the formal model and computational structure designed previously. Based on this, we implemented a tool. This tool can calculate the correct protocol execution and carry out simulations. Thanks to this checking the possibility of Intruder attack including various time parameters was possible. We presented experimental results on NSPK protocol and WooLamPi protocol examples.
For many years various types of devices equipped with sensors have guaranteed proper work in a huge amount of machines and systems. For the proper operation of sensors, devices, and complex systems, we need secure communication. Security... more
For many years various types of devices equipped with sensors have guaranteed proper work in a huge amount of machines and systems. For the proper operation of sensors, devices, and complex systems, we need secure communication. Security protocols (SP) in this case, guarantee the achievement of security goals. However, the design of SP is not an easy process. Sometimes SP cannot realise their security goals because of errors in their constructions and need to be investigated and verified in the case of their correctness. Now SP uses often time primitives due to the necessity of security dependence on the passing of time. In this work, we propose and investigate the SAT-and SMT-based formal verification methods of SP used in communication between devices equipped with sensors. For this, we use a formal model based on networks of communicating timed automata. Using this, we show how the security property of SP dedicated to the sensors world can be verified. In our work, we investigate...

And 7 more