Skip to main content

Advertisement

Springer Nature Link
Log in
Menu
Find a journal Publish with us Track your research
Search
Cart
  1. Home
  2. Computer Security — ESORICS 98
  3. Conference paper

Kerberos Version IV: Inductive analysis of the secrecy goals

  • Conference paper
  • First Online: 01 January 2006
  • pp 361–375
  • Cite this conference paper
Computer Security — ESORICS 98 (ESORICS 1998)
Kerberos Version IV: Inductive analysis of the secrecy goals
  • Giampaolo Bella1 &
  • Lawrence C. Paulson1 

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1485))

Included in the following conference series:

  • European Symposium on Research in Computer Security
  • 489 Accesses

  • 85 Citations

  • 3 Altmetric

Abstract

An operational model of crypto-protocols is tailored to the detailed analysis of the secrecy goals accomplished by Kerberos Version IV. The model is faithful to the specification of the protocol presented by the MIT technical plan [14] — e.g. timestamping, double session key delivery mechanism are included. It allows an eavesdropper to exploit the shared keys of compromised agents, and admits the accidental loss of expired session keys. Confidentiality is expressed from the viewpoint of each party involved in a protocol run, with particular attention to the assumptions the party relies on. If such assumptions are unrealistic, they highlight weaknesses of the protocol. This is particularly so from the viewpoint of the responder: the model suggests and proves a reasonable correction.

Download to read the full chapter text

Chapter PDF

Similar content being viewed by others

Secure Key Distribution Prototype Based on Kerberos

Chapter © 2020

Key Agreement Using Symmetric Group

Chapter © 2024

Probabilistic Model Checking of Security Protocols without Perfect Cryptography Assumption

Chapter © 2016

Explore related subjects

Discover the latest articles, books and news in related subjects, suggested using machine learning.
  • Cryptology
  • Information Model
  • Principles and Models of Security
  • Quantum Communications and Cryptography
  • Security Services
  • Security Science and Technology

References

  1. G. Bella, L. C. Paulson. Using Isabelle to Prove Properties of the Kerberos Authentication System. Proc. of DIMACS Workshop on Design and Formal Verification of Security Protocols, Orman and Meadows (eds.), 1997.

    Google Scholar 

  2. G. Bella, L. C. Paulson. Mechanising BAN Kerberos by the Inductive Method. Proc. of Conference on Computer Aided Verification, Springer, LNCS Series, 1998.

    Google Scholar 

  3. G. Bella, E. Riccobene. Formal Analysis of the Kerberos Authentication System. Journal of Universal Computer Science: Special Issue on Gurevich’s Abstract State Machine, Springer, 1997.

    Google Scholar 

  4. S. M. Bellovin, M. Meritt. Limitations of the Kerberos authentication system. Computer Comm. Review, 20(5) 119–132, 1990.

    Article  Google Scholar 

  5. S. H. Brackin. A HOL Extension of GNY for Automatically Analyzing Cryptographic Protocols. Proc. of Computer Security Foundations Workshop, IEEE Press, 1996.

    Google Scholar 

  6. M. Burrows, M. Abadi, R. M. Needham. A logic of authentication. Proceedings of the Royal Society of London, 426:233–271, 1989.

    Article  MATH  MathSciNet  Google Scholar 

  7. Y. Gurevich. Evolving Algebras 1993: Lipari Guide. In Specification and Validation Methods, Oxford University Press, E. Börger (ed.), 1995.

    Google Scholar 

  8. R. Kemmerer, C. Meadows, J. Millen. Three Systems for Cryptographic Protocol Analysis. Journal of Cryptology, 7(2), 79–130, 1994.

    Article  MATH  Google Scholar 

  9. J. Kohl, B. Neuman. The Kerberos Network Authentication Service (Version V). Internet Request for Comment RFC-1510, 1993.

    Google Scholar 

  10. J. Kohl, B. Neuman, T. Ts’o. The Evolution of the Kerberos Authentication Service. IEEE Press, 78–94, 1994.

    Google Scholar 

  11. G. Lowe. Breaking and Fixing the Needham-Schroeder Public-Key Protocol using FDR. Tools and Algorithms for the Construction and Analysis of Systems, Margaria and Steffen (eds.), LNCS1055, Springer Verlag, 147–166, 1996.

    Google Scholar 

  12. G. Lowe. Casper: a Compiler for the Analysis of Security Protocols. Oxford University, Computing Laboratory, Technical Report, 1996.

    Google Scholar 

  13. C. Meadows. The NRL Protocol Analyzer: An Overview. Journal of Logic Programming, 26(2), 113–131, 1996.

    Article  MATH  Google Scholar 

  14. S. P. Miller, J. I. Neuman, J. I. Schiller, J. H. Saltzer. Kerberos authentication and authorisation system. Project Athena Technical Plan, Sec. E.2.1, 1–36, MIT, 1989.

    Google Scholar 

  15. J. C. Mitchell, M. Mitchell, U. Stern: Automated Analysis of Cryptographic Protocols Using Murphi. Proc. of IEEE Symposium on Security and Privacy, 141–151, 1997.

    Google Scholar 

  16. L. C. Paulson. Isabelle: A Generic Theorem Prover. Springer, 1994. LNCS 828.

    Google Scholar 

  17. L. C. Paulson. Proving properties of security protocols by induction. Proc. of Computer Security Foundations Workshop, IEEE Press, 1997.

    Google Scholar 

  18. L. C. Paulson. On Two Formal Analyses of the Yahalom Protocol. Cambridge University, Computer Laboratory, Technical Report No. 432, July 1997.

    Google Scholar 

  19. L. C. Paulson. Inductive Analysis of the Internet Protocol TLS. Cambridge University, Computer Laboratory, Technical Report No. 440, Dec. 1997.

    Google Scholar 

  20. S. Schneider. Verifying Authentication Protocols Using CSP. Proc. of Computer Security Foundations Workshop, IEEE Press, 1997.

    Google Scholar 

Download references

Author information

Authors and Affiliations

  1. Computer Laboratory, University of Cambridge, New Museums Site, Pembroke Street, CB2 3QG, Cambridge, UK

    Giampaolo Bella & Lawrence C. Paulson

Authors
  1. Giampaolo Bella
    View author publications

    Search author on:PubMed Google Scholar

  2. Lawrence C. Paulson
    View author publications

    Search author on:PubMed Google Scholar

Editor information

Jean-Jacques Quisquater Yves Deswarte Catherine Meadows Dieter Gollmann

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bella, G., Paulson, L.C. (1998). Kerberos Version IV: Inductive analysis of the secrecy goals. In: Quisquater, JJ., Deswarte, Y., Meadows, C., Gollmann, D. (eds) Computer Security — ESORICS 98. ESORICS 1998. Lecture Notes in Computer Science, vol 1485. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0055875

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/BFb0055875

  • Published: 28 May 2006

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65004-1

  • Online ISBN: 978-3-540-49784-4

  • eBook Packages: Springer Book Archive

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Keywords

  • secrecy
  • secure key
  • non-expired timestamp
  • inductive method
  • machine proof

Publish with us

Policies and ethics

Search

Navigation

  • Find a journal
  • Publish with us
  • Track your research

Discover content

  • Journals A-Z
  • Books A-Z

Publish with us

  • Journal finder
  • Publish your research
  • Language editing
  • Open access publishing

Products and services

  • Our products
  • Librarians
  • Societies
  • Partners and advertisers

Our brands

  • Springer
  • Nature Portfolio
  • BMC
  • Palgrave Macmillan
  • Apress
  • Discover
  • Your US state privacy rights
  • Accessibility statement
  • Terms and conditions
  • Privacy policy
  • Help and support
  • Legal notice
  • Cancel contracts here

3.142.212.186

Not affiliated

Springer Nature

© 2025 Springer Nature