Next Article in Journal
Improving the Quality of Industrial Robot Control Using an Iterative Learning Method with Online Optimal Learning and Intelligent Online Learning Function Parameters
Previous Article in Journal
Reinforcement Learning of Bipedal Walking Using a Simple Reference Motion
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Formal Analysis of DTLS-SRTP Combined Protocol Based on Logic of Events

1
School of Software, East China Jiaotong University, Nanchang 330013, China
2
School of Blockchain, Jiangxi University of Software Professional Technology, Nanchang 330013, China
*
Author to whom correspondence should be addressed.
Appl. Sci. 2024, 14(5), 1804; https://doi.org/10.3390/app14051804
Submission received: 15 January 2024 / Revised: 18 February 2024 / Accepted: 20 February 2024 / Published: 22 February 2024

Abstract

:
Security analysis of composite protocols is a critical issue in the field of network security. In complex network environments, the traditional approach of analyzing a single protocol becomes inadequate when dealing with scenarios involving multiple interactions and combinations of protocols. To address this challenge, this paper extends the Logic of Events Theory (LoET) and proposes a method for proving the security of composite protocols. Building upon the Logic of Events Theory, we introduce sequential composition rules, ordering rules, and relevant axioms. We incorporate the concept of invariants and formally abstract the DTLS-SRTP protocol, thereby verifying the mutual authentication and confidentiality of the two sub-protocols. In conclusion, our study demonstrates that the extended Logic of Events Theory offers an effective means of verifying the security of composite protocols.

1. Introduction

Security protocols on networks offer a diverse range of security services. Given the potential prevalence of malicious activities in complex network environments, the design of security protocols is susceptible to errors. Deficiencies in protocol design may inadvertently provide avenues for attackers. Existing technologies predominantly focus on the analysis of individual protocols without considering the impracticality of concurrent use of other protocols. For instance, when sharing keys between entities and servers, these keys may be established by various sub-protocols; however, the security of keys cannot be assured in the interaction among sub-protocols. If a specific key exchange protocol is employed for key establishment, the preservation of security among sub-protocols cannot be guaranteed [1]. In addition, independent protocols may interact in diverse manners. For example, users may select the same key for two distinct network services, or servers may employ identical keys for different protocols [2]. Even if individual protocols are proven to be secure, there is no security guarantee when they share keys. Consequently, a more formalized reasoning about compositional security is required, where security assurances for composite protocols can be inferred from the security guarantees of individual protocols. One notable advancement in the formal analysis of composite protocols is the Protocol Composition Logic (PCL) [3]. PCL provides support for compositional reasoning and has been applied in numerous case studies.
Formal methods have proven their utility in the design and analysis of security protocols. They provide a rigorous framework and techniques that facilitate the discovery of new vulnerabilities and conduct thorough security analyses. Rooted in precise mathematical concepts and language, formal methods offer clear semantics and explicit expressions. Theorem proving is a crucial technique within formal methods, characterizing security protocols as axiomatic systems and delineating desired properties as theorems to be proven. The focus of theorem proving is on the correctness of protocols, and the process of proof is challenging to automate. Logic of Events Theory [4,5] represents a logical approach to theorem proving, employed to delineate the message actions of encryption protocols during interactive processes. Logic of Events Theory formalizes the foundational primitives of security protocols, establishing a model encompassing addresses and events to demonstrate the security properties of protocols. In-depth research by numerous experts and scholars has led to significant advancements in Logic of Events Theory.
In the ever-evolving landscape of digital communication, the security of real-time audio transmission has emerged as a significant topic in both research and practice. With the proliferation of VoIP and other real-time communication technologies, the imperative to safeguard communication content from eavesdropping and tampering has become increasingly pressing. The introduction of the DTLS-SRTP protocol is a proactive response to this demand, aiming to provide a robust and efficient solution for secure communication. The core concept behind DTLS-SRTP is the integration of the Datagram Transport Layer Security (DTLS) protocol with the Secure Real-time Transport Protocol (SRTP) to overcome the challenges faced by SRTP in connectionless and multipath communication environments [6]. DTLS is a channel security protocol that encompasses integrated key management, parameter negotiation, and secure data transmission [7,8]. Its security mechanisms include key exchange, authentication, and data encryption, ensuring that both communicating parties can engage in real-time audio transmission within a secure environment. In addition, DTLS-SRTP employs cutting-edge cryptographic algorithms and protocol design principles to provide the highest level of protection.
In summary, the primary contributions of this paper are as follows:
  • Extension of sequential composition axioms, ordering axioms, and relevant invariants based on the foundation of Logic of Events Theory. Introduction of the concept of invariants and proposal of a proof method for verifying the security of composite protocols.
  • Abstraction of the security properties of the DTLS-SRTP protocol using Logic of Events. Formal depiction of the interaction processes of its sub-protocols, DTLS and SRTP, and separate proofs for mutual authentication and confidentiality.
  • Proof of the security of the DTLS-SRTP protocol after sequential composition using the proposed composite protocol proof method.
The remainder of this paper is organized as follows. Related work is presented in Section 2. Section 3 introduces Logic of Events Theory, elucidating the properties to be satisfied during protocol analysis and the axioms and rules necessary for proving mutual authentication and confidentiality. Section 4 outlines the composite protocol proof method and introduces the DTLS-SRTP protocol. Section 5 provides a detailed exposition of the security proof for the DTLS-SRTP protocol. Finally, Section 6 offers our conclusions and outlines avenues for future work.

2. Related Work

When analyzing composite protocols, it is commonly assumed that protocol participants have successfully shared secrets to abstract sub-protocols. However, the combination of two independently proven secure encryption protocols may not necessarily maintain security. Fábrega et al. introduced the chain space method [9], which has yielded theoretical results regarding the composition of protocols. The chain space method attempts to identify abstract properties that two protocols must satisfy for secure composition. In 2019, Hagihara et al. [10] also formally verified a voting protocol using the chain space method. However, this method exhibits deficiencies in the efficiency of verifying composite protocols and considering sequential combinations. Canetti et al. proposed a generic framework [11] for proving the secure composition of protocols and revised this framework in 2020, addressing multiple ambiguities and modeling issues present in previous versions [12]. In 2022, Canetti et al. [13] used this secure composition framework to model and analyze the Signal messaging protocol.
The Logic of Events Theory adopted in this paper shares similarities with this framework, but LoET demonstrates a stronger characterization capability for the security properties of protocols and is more conducive to the verification of protocol properties. Datta et al. [14] introduced Protocol Composition Logic (PCL), whose authentication proof process is concise and supports compositional reasoning for complex security protocols. In 2021, Lei et al. [15] extended the PCL theory to formally analyze a security protocol based on a public-key cryptosystem from the aspects of authentication, confidentiality, and data integrity. However, PCL can only describe a subset of cryptographic protocols and cannot handle protocols with data signatures, a limitation addressed by Logic of Events Theory. Cremers et al. [16] introduced the concept of independence in composite protocol sets, defined relevant security property classes, and proved many theorems within this class, but did not specifically discuss how to perform sequential protocol composition. In 2020, Zhang et al. [17] proposed an automated compositional analysis technique for authentication protocols, reducing verification time. However, formal methods are still required for compositional reasoning in protocol combinations. In 2021, Gondron et al. [18] constructed a general framework to express the vertical composition of application and channel protocols, contrasting sequential and parallel combinations with horizontal composition. They independently verified several layers of protocol stacks. In our work, we also consider this aspect, using the DTLS protocol as the transport layer handshake protocol and the SRTP protocol as the application protocol for sequential composition, proving its security properties.

3. Logic of Events

Logic of Events [4], is one of the formal methods that describes protocols and algorithms in distributed systems. The fundamental framework of Logic of Events mainly consists of a theoretical foundation, a theoretical system (including logical axioms and inference), and a formal description system [5]. The theoretical foundation is employed to model the initial cryptographic systems. The theoretical system provides a comprehensive reasoning system for the proofs of cryptographic protocols. The formal description system describes and defines the thread sequences and matching sessions of the protocol.

3.1. Symbol Description

The basic symbols and semantics of LoET are shown in Table 1.

3.2. Basic Definition

3.2.1. Sequence of Events

In the context of identifying points where information is transmitted during execution, such points are referred to as events, denoted as e. The definition of i n f o ( e ) is the raw information associated with the event e. The structure of an event sequence is defined as < E , l o c , < , i n f o > where < represents a transmission relation on E. In Logic of Events Theory, the address l o c ( e ) of an event e is the entity where it occurs. The causal sequence of events on the same entity is denoted as ( e < e l o c ( e ) = l o c ( e ) ) , abbreviated as e <   l o c e .

3.2.2. Event Classes

Event classes categorize events during the protocol interaction process to characterize the actions of the protocol. The event classes define seven types of events: send, receive, challenge, signature, verification, encryption, and decryption. Each event class encompasses associated information, and the types of this information are determined by the corresponding event class. The list of types includes the following:
N e w : E C l a s s ( A t o m ) S e n d , R c v : E C l a s s ( D a t a ) E n c r y p t , D e c r y p t : E C l a s s ( D a t a × K e y × A t o m ) S i g n , V e r i f y : E C l a s s ( D a t a × I d × A t o m )

3.3. Axiom System

Logic of Events theory (LoET) utilizes axioms and relevant inference rules to prove the security of protocols. This paper will exclusively introduce the axioms and rules relevant to protocol analysis.

3.3.1. Key Axiom

The Key Axiom defines the matching relationships between keys. A symmetric key matches only itself, and a private key matches the corresponding public key. Matching keys is a symmetric relationship and no two principals have the same private key. Additionally, the Key Axiom requires three additional functions defined as H o n e s t : I d B , Id represents the honest subject, the type is Boolean, M a t c h i n g K e y s : K e y K e y B , the function constructs the relationship between keys, and the type is Boolean.  P r i v K e y : I d A t o m . The function allocates an atom to each body, the type is the atomic type. The specific definition of the Key Axiom is as follows:
A x i o m K : A , B : I d . k , k : K e y . a : A t o m M a t c h i n g K e y s ( k , k ) M a t c h i n g K e y s ( k , k ) M a t c h i n g K e y s ( S y m m ( a ) , k ) k = S y m m ( a ) M a t c h i n g K e y s ( P r i v K e y ( A ) , k ) k = A M a t c h i n g K e y s ( A , k ) k = P r i v K e y ( A ) P r i v K e y ( A ) = P r i v K e y ( B ) A = B

3.3.2. Causal Axiom

The Causality Axiom comprises three axioms: A x i o m R , A x i o m V , and A x i o m D . It establishes the causal correspondence between events in the R c v class, V e r i f y class, and D e c r y p t class with their respective events in the S e n d class, S i g n class, and E n c r y p t class. In other words, before any receiving or verification event, there must be a corresponding sending or signing event with the relevant information. This is specifically expressed as follows:
A x i o m R : e : E ( R c v ) e : E ( S e n d ) . ( e < e ) R c v ( e ) = S e n d ( e ) A x i o m V : e : E ( V e r i f y ) : e : E ( S i g n ) . ( e < e ) V e r i f y ( e ) = S i g n ( e ) A x i o m D : e : E ( D e c r y p t ) e : E ( E n c r y p t ) . ( e < e ) D E M a t c h ( e , e ) D E M a t c h ( e , e ) d e f p l a i n t e x t ( e ) = p l a i n t e x t ( e ) c i p h e r t e x t ( e ) = c i p h e r t e x t ( e ) M a t c h i n g K e y s ( k e y ( e ) , k e y ( e ) )

3.3.3. Honest Axiom

In a protocol, honest entities do not disclose their private keys. Therefore, signature events have honest signers, and encryption and decryption events involving the private key of an honest entity must occur on that entity. The Honest Axiom is formulated as follows:
A x i o m S : A : I d . s : E ( S i g n ) . e : E ( E n c r y p t ) . d : E ( D e c r y p t ) . H o n e s t ( A ) s i n g e r ( s ) = A ( l o c ( s ) = A ) k e y ( e ) = P r i v a t e K e y ( A ) ( l o c ( e ) = A ) k e y ( d ) = P r i v a t e K e y ( A ) ( l o c ( d ) = A )

3.4. Expansion of Logic of Events Theory

3.4.1. Invariant Concept

In the process of proving the mutual authentication property of a protocol, the Honest Rule is employed to infer whether honest entities in the protocol have executed the correct operations. The set of formulas proved by Honesty Rules in the process of proving authentication and confidentiality are called invariants. The set of invariants includes two invariants, Γ 1 and Γ 2 , where Γ 1 and Γ 2 are given by the following expressions:
Γ 1 , Γ 2 a u t h ( b s , n ) d e f A , B . t h r . ( H o n e s t ( A ) H o n e s t ( B ) Q 1 ( A , B ) Q 2 ( A , B ) A B l o c ( t h r ) = b s ( A , B , t h r ) )

3.4.2. Sequential Combination Rules

The sequential composition rule ensures the correct combination of sub-protocols. Assuming the post-event of protocol Q 1 is e and the pre-event of protocol Q 2 is e , then there exists a sequential composition e , e ( E ( S e n d ) E ( R c v ) E ( E n c r y p t ) E ( D e c r y p t ) ) . The events e and e each contain relevant information and include the atoms a and b, i.e., e has a and e has b. The specific definition of e has a is as follows:
e h a s a d e f ( e E ( N e w ) N e w ( e ) h a s a ) ( e E ( S e n d ) S e n d ( e ) h a s a ) ( e E ( Re c e i v e ) Re c e i v e ( e ) h a s a ) ( e E ( E n c r y p t ) E n c r y p t ( e ) h a s a ) ( e E ( D e c r y p t ) D e c r y p t ( e ) h a s a ) ( e E ( S i g n ) S i g n ( e ) h a s a ) ( e E ( V e r i f y ) V e r i f y ( e ) h a s a )
If the post-event output of protocol Q 1 matches the pre-event input of protocol Q 2 , then the protocols Q 1 and Q 2 can be sequentially composed, and as a result,
Q 1 , Q 2 : ( Q 1 Q 2 ) , e , e : ( e Q 1 , e Q 2 ) a , b : A t o m M a t c h i n g ( a , b ) M a t c h i n g ( b , a ) S e n d ( e ) = R c v ( e ) S i g n ( e ) = V e r i f y ( e ) D e c r y p t ( e ) = E n c r y p t ( e )
Lemma 1.
If the protocol Q is a sequential composition of protocols Q 1 and Q 2 , and if the following formulas hold for the subjects A and B in protocol Q, we can conclude that the invariant set Γ 1 Γ 2 also holds for protocol Q.
e : E , A , B : I d , A Q 1 , B Q 2 t h r 1 , t h r 2 . ( i n O n e o f ( e , t h r 1 , b s s , A ) i n O n e o f ( e , t h r 2 , b s s , B ) ) Q Γ 1 , Γ 2

3.4.3. Sorting Rules

The combination of these axioms allows the derivation of sequential relationships between behaviors of different threads. We introduce new predicates, F r e s h and F i r s t S e n d . F r e s h signifies that, except for the subject itself, no other subject can receive the atomic action a or any message containing a. F i r s t S e n d indicates that a subject sends a particular message for the first time, and neither the subject nor any other subject has sent that message before. If a message m is sent in thread t h r 1 and m is fresh before being sent, it implies that t h r 1 is sending message m for the first time. If a different thread t h r 2 performs an action m involving m, then the sending action of t h r 1 must occur before the mentioned action of t h r 2 . The definitions are as follows:
N e w ( e ) = m F r e s h ( e , m ) A : I d . e : E ( N e w ) . e : E ( S e n d ) J o c ( e ) = l o c ( e ) = A e < e e h a s m F r e s h ( e , m ) F i r s t S e n d ( e , m , m ) A : I d . e : E . e h a s m l o c ( e ) = A e < e

3.5. Protocol Authentication Proof Process

In the protocol proof process based on LOET, we first abstract the interaction flow between the initiator and responder of the protocol. Subsequently, we prove matching sessions based on the preconditions and postconditions of the protocol states. Finally, we consider the proof of weak authentication properties and strong authentication properties. In addition to proving authentication properties, it is essential to consider the definition of basic sequences in the protocol and analyze the one-sided sequences of the initiator and responder. The proof of protocol authentication can only be established when both sides of the sequence are proven to possess strong authentication properties. The protocol security proof process based on Logic of Events is illustrated in Figure 1. The specific steps are as follows.
(1)
Begin by formally describing the protocol, constructing standardized basic sequences for initiators and responders, and defining the strong authentication properties that the protocol needs to verify.
(2)
Under the assumption of honest entities, analyze the thread messages and define actions on the selected thread as an instance of the basic sequence. Specify the matching sessions that need to be proven and proceed to demonstrate unilateral authentication for initiators or responders.
(3)
Confirm whether the matching events comply with the current matching session. If they do, proceed with subsequent proofs. If not, continue filtering matching sessions until the current matching event satisfies weak matching.
(4)
With the weak matching confirmed, analyze the matching length during the protocol interaction process. Prove strong matching sessions based on relevant axioms and rules in Logic of Events.
(5)
If the strong authentication property for one party is successfully proven, proceed to prove the strong authentication property for the other party. If only one party satisfies the strong authentication property, it indicates that the protocol as a whole still does not meet the strong authentication requirement. Successful proof in both directions is necessary for the overall strong authentication property of the protocol to be established.

4. Combination Protocol Proof Method

In this section, we interpret the sequential composition of the protocol as syntactic operations on the basic sequence and propose relevant methods for proving the security properties of composite protocols. Clearly, the sequential composition of protocols does not yield a unique result. Typically, when we perform sequential composition of protocols, we consider specific role combinations. For instance, in the case of two-party protocols, we define corresponding initiator and responder roles. The ordering rules and sequential composition rules are the primary rules used to construct modular correctness proofs for protocols. Composite protocols must respect each other’s invariants. The method for proving properties of the sequential composition of two protocols involves the following steps:
(1)
Construct and prove the security properties of each protocol Q 1 and Q 2 separately.
(2)
Identify the invariant sets Γ 1 and Γ 2 used in the proof of security properties for the two sub-protocols. The formulas contained in these sets are typically proven using honest rules in both protocols.
(3)
Independently verify that the security properties of the two sub-protocols are preserved in the invariant set Γ 1 Γ 2 . If the postcondition of protocol Q 1 matches the precondition of protocol Q 2 , apply the ordering rule to sequentially compose them.
(4)
Prove that the invariant set Γ 1 Γ 2 holds for the security properties of the composite protocol Q. The specific process of proving the protocol combination based on Logic of Events is shown in Figure 2.

5. Formal Analysis of DTLS-SRTP Combined Protocol

The DTLS-SRTP protocol is designed for point-to-point media sessions involving only two participants, distinguished as the authenticating party and the authenticated party. In this context, the client is defined as the authenticated party, while the server is defined as the authenticating party. We operate under the premise that both communicating parties possess pre-agreed symmetric keys. Given the practical scenario in which data packets may be lost or reordered in a UDP environment, we employ an extended of Logic of Events Theory to formally prove the mutual authentication between the communicating parties. Subsequently, we demonstrate the confidentiality of the communication process to ensure the security of the protocol.

5.1. DTLS-SRTP Protocol Analysis

DTLS (Datagram Transport Layer Security) and SRTP (Secure Real-time Transport Protocol) can be combined to provide end-to-end security, especially in real-time communication. The protocol is divided into a handshake phase and a key exchange phase, as illustrated in the sequence diagram in Figure 3.
Here are the steps of the protocol interaction:
(1)
The client and server establish a connection by initiating a handshake negotiation to establish a secure communication channel. During the handshake, the client sends a timestamp T s and a random number R 1 to the server.
(2)
The server sends information containing the digital certificate C A and the session key K to the client.
(3)
The client verifies the digital certificate C A . Upon successful verification, it encrypts the random number R 2 using the key K and sends it to the server. Data encrypted with the public key can only be decrypted by the server’s private key. Once the DTLS handshake is successful, the communicating parties share session data.
(4)
The server verifies the client’s digital certificate and decrypts the encrypted R 2 using its private key. At this point, the handshake phase is completed, and the key exchange phase begins.
(5)
After the DTLS protocol connection is established, the SRTP protocol requires a set of encryption keys and authentication keys to ensure the confidentiality and integrity of media data. The shared key P K s is calculated through an encryption algorithm with the following formula: P K s = K s × C p k = K c × S p k , where K s , C p k , K c , and S p k are encryption parameters negotiated by the SRTP protocol.
(6)
Using the derived encryption key P K s , the client encrypts a message R 3 and sends it to the server. The server also sends an encrypted message R 4 to the client. Once both parties successfully decrypt the messages, the protocol’s key exchange phase is complete, and secure transmission of communication data can begin.

5.2. DTLS Protocol Mutual Authentication Certificate

Abstract the interaction process of DTLS protocol through Logic of Events and describe the protocol, as shown in Figure 4.
To verify the mutual authentication of the DTLS protocol, one must employ the concept of a basic sequence to sequence the interaction process. The following formula is the basic sequence of DTLS protocol.
I 1 = N e w m 1 , E n c r y p t < m 1 , P K B , S 1 > , S e n d ( < A , S 1 > ) I 2 = R c v ( < B , S 2 > ) I 3 = D e c r y p t < < m 1 , m 2 > , S K A , S 2 > , E n c r y p t < < m 2 , S 2 > , k m , S 3 > , S e n d ( S 3 ) R 1 = R c v ( < A , S 1 > ) R 2 = D e c r y p t < m 1 , S K B , S 1 > , N e w m 2 , E n c r y p t < < m 1 , m 2 > , P K A , S 2 > , S e n d ( < B , S 2 > ) R 3 = R c v ( S 3 ) R 4 = D e c r y p t < m 2 , S K B , S 3 >
Based on the obtained basic sequence, define the DTLS protocol as p r o t o c o l ( [ I 1 , I 2 , I 3 , R 1 , R 2 , R 3 ] ) . The strong identity authentication property we need to verify is D S a u t h ( I 3 , 2 ) D S a u t h ( R 3 , 3 ) .
Starting with the proof of D S a u t h ( I 3 , 2 ) , assume honest entities A B , and that they follow the DTLS protocol. Assume thread th r 1 is an instance of I 3 , and let e 0 < l o c e 1 < l o c e 2 < l o c < l o c e 6 be the actions on thr 1 . Then, e 0 , , e 6 all have A as their principal. For some atoms m 1 , m 2 , S 1 , S 2 , S 3
N e w ( e 0 ) = m 1 E n c r y p t ( e 1 ) = < < m 1 , P K B , S 1 > > S e n d ( e 2 ) = S 1 R c v ( e 3 ) = S 2 D e c r y p t ( e 4 ) < < m 1 , m 2 > , S K A , S 2 >
According to A x i o m S and A x i o m D , there exists an event e such that e < e 4 D E M a t c h ( e 4 , e ) l o c ( e ) = B holds. Thus, E n c r y p t ( e ) = < < m 1 , m 2 > , S K A , S 2 > . Since entity B follows the DTLS protocol, the event e must be an instance member of this protocol’s basic sequence. The actions containing E n c r y p t ( ) are I 1 , I 2 , I 3 , R 1 , R 2 , R 3 . If e is an instance of I 3 , then for atoms m 1 , m 2 , S 2 and entity C, there exists an event e 0 < l o c e ; thus, N e w ( e 0 ) = m 1 E n c r y p t ( e ) = < < m 1 , m 2 > , S K A , S 2 > . By the lemma, it follows that e 0 = e 0 ; hence, A = l o c ( e 0 ) = l o c ( e 0 ) = B , which contradicts the assumption. Therefore, I 3 is ruled out. If e is an instance of R 1 , then for atoms m 1 , m 2 , S 1 , S 2 and entity D, there exist events e 0 , e 1 , e 2 , e 3 , e 4 on entity B. We can derive the following equation:
e 0 < l o c e 1 < l o c e 2 < l o c e 3 = e < l o c e 4 R c ν ( e 0 ) = < D , S 1 > D e c r y p t ( e 1 ) = < m 1 , S K B , S 1 > N e w ( e 2 ) = m 2 E n c r y p t ( e 3 ) = < < m 1 , m 2 > , S K A , S 2 > S e n d ( e 4 ) = S 2
Therefore, the first two messages in the original thread are e 2 and e 3 . It can be determined that S e n d ( e 2 ) = S 1 = R c v ( e 0 ) and S e n d ( e 4 ) = S 2 = R c v ( e 3 ) . This establishes a weak matching session of length 2. To prove a strong matching session, it is necessary to demonstrate that e 2 < e 0 and e 4 < e 3 . Since R c v ( e 0 ) = S 1 , then e 0 possesses N e w ( e 0 ) . Assuming A B , there exists a sending event S releasing a random number m between e 0 and e 0 . If e 2 < h , then the ordering is e 2 < e 0 . By using A x i o m F and the lemma, we can derive the following expression:
< D , < m 1 , m 2 > , SK A , S 2 > = < B , < m 1 , m 2 > , SK A , S 2 > D = A , m 1 = m 1 , m 2 = m 2 , S 1 = S 1 , S 2 = S 2 , e 3 = e
If e 0 < l o c h < l o c e 2 , then h must be a member of some other thread of subject A. However, there could be other sequences in the protocol that accidentally release the random number m before the intended release. By the lemma, we know that there is no sending action between e 0 and e 2 in thread t h r 1 , meaning that the random number m will not be released before e 2 . We infer e 4 < e 3 from A x i o m F and A x i o m S . Since e 3 possesses m 2 and m 2 = N e w ( e 2 ) , which is not released before e 4 , we have proven D S a u t h ( I 3 , 2 ) . Similarly, it can be demonstrated that D S a u t h ( R 3 , 3 ) . Thus, mutual authentication property of the DTLS protocol is established.

5.3. SRTP Protocol Confidentiality Certification Process

The simplified interaction process of the SRTP protocol is shown in Figure 5 below:
(1)
Since subjects A and B have previously negotiated the key k s in the preceding subprotocol, subject A sends the random number N a to subject B.
(2)
Subject B encrypts the random number using the key k s and sends the encrypted message to A.
(3)
After receiving the ciphertext, subject A decrypts it using the decryption key k s , obtaining the random number n, which is then encrypted and sent to subject B.
(4)
Subject B verifies the consistency of the sent and received random numbers, and upon confirmation, begins communication with subject A using the key k s . The formal description of the SRTP protocol using Logic of Events theory is illustrated in Figure 6 below.
Using Logic of Events theory, the basic sequence of the SRTP protocol is as follows:
I 1 = N e w n 1 , Send < A , n 1 > I 2 = Rcv ( < B , S 4 > ) , D e c r y p t < < n 1 , S 3 > , k s , S 4 > , E n c r y p t < < n 1 > , k s , S 5 > > , Send ( S 5 ) R 1 = Rcv ( < A , n 1 > ) , E n c r y p t < < n 1 , S 3 > , k s , S 4 > , Send ( < B , S 4 > ) R 2 = Rcv ( S 5 ) , D e c r y p t < < n 1 > , k s , S 5 > >
First, it is necessary to introduce the concepts of S a f e M s g ( M , s , K ) and S a f e t h r ( X , s ) . The definition of S a f e M s g ( M , s , K ) indicates that the secret S in message M is protected by a key from the key set K, where the key set K consists of the public or private keys of subjects A and B. S a f e t h r ( X , s ) represents that all secrets s sent in the protocol’s sending events are sent by subject X, and they maintain the same security properties. The formal definition of S a f e t h r ( X , s ) is as follows.
S a f e t h r ( X , s ) d e f M . S a f e M s g ( M , s , K ) d e f X . e E ( S e n d ) . M . S e n d ( e ) = M l o c ( e ) = X
Let ( e 1 , e 2 , , e i , , e n ) represent the complete event sequence of the protocol, where e i denotes the i-th sending event executed by the intruder. Before the S e n d event in I 2 , both subject A and subject B adhere to the honesty axiom in the protocol’s event sequence. Therefore, in the event sequence of the protocol, the random number n is a confidential challenge shared between subject A and subject B, as expressed by the following equation.
A , B : I d . e E ( N e w ) . e E ( E n c r y p t ) . N e w ( e ) = n E n c r y p t ( e ) = ( < . . . , N a , . . . > , k b , s 1 ) l o c ( e ) = l o c ( e ) = A H o n e s t ( A ) B = B
For the honest subject A, who serves as the protocol initiator, A generates a random number n and encrypts it using the key of subject B before sending it out. The transmitted information adheres to the format described in the protocol and is not altered. Therefore, it can be inferred that the identities of both subjects are known. This is expressed by the following formula.
e E ( N e w ) . N e w ( e ) = m l o c ( e ) = A H o n e s t ( A ) A = A
That is, if there exists an honest subject who performs the last sending event in the sequence, it can be determined that this subject is the honest subject A. Through the analysis of the sending events in the basic sequence, we can obtain the following:
X . e 1 , e 2 : E ( S e n d ) . S S = E n c r y p t < < n > , k s , S 5 > > N e w ( e 1 ) = n l o c ( e 1 ) = X S e n d ( e 2 ) = S | | n l o c ( e 2 ) = X
In the protocol’s sending events, if a subject encrypts and sends a ciphertext S or a random number n, then based on the above formula, it is possible to determine the subject who performed that sending event. Suppose there is any t h r as an instance on R 1 , let e 3 < e 4 < e 5 < e 6 < e 7 be the actions on t h r , and the addresses of e 0 , e 1 , , e 7 are all B . For the atoms s 3 , n , k s , n , k s , s 3 , we have
R c v ( e 3 ) = s 3 D e c r y p t ( e 4 ) = ( < B , n , k s > , k a , s 3 ) E n c r y p t ( e 5 ) = ( m s g , k b , s 4 ) S e n d ( e 6 ) = s 4
For e 4 E ( D e c r y p t ) , D e c r y p t ( e 4 ) = ( < A , n , k s > , k b , s 4 ) according to the decryption axiom A x i o m D :
D E M a t c h ( e 4 , e 4 ) p l a i n t e x t ( e 4 ) = p l a i n t e x t ( e 4 ) c i p h e r t e x t ( e 4 ) = c i p h e r t e x t ( e 4 ) M a t c h i n g K e y s ( k e y ( e 4 ) ; k e y ( e 4 )
Therefore, we have H a s ( A , n ) , where A = l o c ( e 4 ) , considering the events before the decryption event e 7 :
B : I d . e E ( S e n d ) . e E . M . S e n d ( e ) = M S a f e M s g ( M , s , k ) e < e < e 7 l o c ( e ) = B H a s ( A , n ) k K . H a s ( A , k ) e E ( N e w ) . N e w ( e ) = n l o c ( e ) = A
Therefore, we have H a s ( A , k a ) H a s ( A , k b ) , and by the key axiom A x i o m K , we can deduce A = A A = B . Further, by the following formula:
Safethr ( X , s ) Has ( X , M ) SafeMsg ( M , s , k ) k K . Has ( X , k ) e E ( N e w ) . N e w ( e ) = n loc ( e ) = X X : I d . H a s ( X , n ) ( X = A X = B )
In summary, the SRTP protocol satisfies confidentiality.

5.4. Sequential Combination of DTLS and SRTP

We now proceed to prove the security properties of the combined protocol by combining the mutual authentication of the DTLS protocol and the secrecy of the SRTP protocol. In this process, we follow the previously mentioned method of proving sequential composition. According to the above proof process, Γ 1 satisfies the mutual authentication property of the DTLS protocol, where Γ 1 contains the set of formulas
Γ 1 s i g n e r ( s 1 ) = A ( l o c ( s 1 ) = A ) k e y ( e ) = p r i v a t e K e y ( A ) ( l o c ( e ) ) = A k e y ( e ) = p r i v a t e K e y ( A ) ( l o c ( e ) = A ) s i g n e r ( s 2 ) = B ( l o c ( s 2 ) = B ) k e y ( e 1 ) = p r i v a t e K e y ( B ) ( l o c ( e 1 ) ) = B k e y ( e 2 ) = p r i v a t e K e y ( B ) ( l o c ( e 2 ) = B )
where the invariant set Γ 2 for the SRTP protocol is empty, as the honesty rules were not used in proving the secrecy property of the protocol. Therefore, the invariant set becomes Γ 1 Γ 2 = Γ 1 . We can conclude that the security property of the DTLS protocol satisfies the combined invariant set.
By replacing the post-event of the DTLS protocol with the pre-event of the SRTP protocol and applying the sequential composition rule, we obtain:
Γ 1 Send ( e ) = Rcv ( e ) Sign ( e ) = Verify ( e ) Decrypt ( e ) = Encrypt ( e )
From the proof processes of the DTLS and SRTP protocols, we can infer that the thread t h r 1 containing the last send event in the DTLS protocol and the thread t h r 2 containing the first receive event in the SRTP protocol are the same. Based on Lemma 1, when the conditions hold for the principals A and B in both sub-protocols, we can conclude that the invariant set Γ 1 Γ 2 holds for the combined protocol Q. Thus, the security property of the DTLS-SRTP composite protocol is established.

5.5. Results and Analysis

This chapter employs an extended LoET to provide a security proof for the DTLS-SRTP protocol. Through an analysis of the protocol interaction process, a description of the protocol authentication procedure, and the formal modeling of the protocol’s basic sequences, both sub-protocols are formally modeled. By deriving formulas, it is demonstrated that the sub-protocols satisfy mutual authentication and confidentiality. The proof results indicate that the DTLS-SRTP protocol is secure under the fulfillment of the underlying assumptions.
We have chosen the classic theorem-proving method of Protocol Composition Logic (PCL) [19,20] for comparison with LoET. The selection of PCL and Event Logic for comparison is motivated by the similarity of these two theories, both capable of proving the security of composite protocols. Through analysis and comparison, several conclusions can be drawn:
  • PCL is limited in proving the authenticity of signature protocols only and cannot analyze other non-signature authentication protocols. In contrast, LoET can analyze the authenticity of both signature and non-signature protocols.
  • PCL lacks a definition for the pre-order behavior sequences of threads, leading to a lack of rigor in modeling the interaction actions among entities in cryptographic protocol instances. This deficiency fails to ensure the correlation between different basic sequences. In contrast, LoET explicitly defines the thread mechanisms for formal modeling of cryptographic protocols. The specification of thread states is achieved through atomic independence, ensuring the rigor of the modeling.
  • PCL, during the analysis of cryptographic protocols, can only capture a partial content of the security properties, demonstrating a lesser capability in characterizing protocol security properties compared to LoET.
Model checking [21] is an automated method for verifying concurrent systems with a finite state space. It exhaustively explores the state space to determine whether safety goals can be achieved. The proof methodology in LoET treats the satisfaction of protocol specifications as logical propositions. Through a set of inference rules, it employs deductive reasoning to prove these propositions. Model checking often encounters issues such as state explosion and numerical limitations, making it suitable for relatively small-scale cryptographic protocols. On the other hand, LoET focuses more on the correctness of cryptographic protocols without the need to consider problems like state explosion.

6. Conclusions and Future Work

Formal methods are considered one of the most advantageous approaches for analyzing the security of security protocols. Logic of Events theory is a formal method based on subordinated theorem proving, used for analyzing the security of distributed systems and security protocols. We have demonstrated that as long as two protocols satisfy the primitives in Logic of Events theory for modeling composite protocols, they can be safely sequentially composed. This paper extends and enhances the Logic of Events theory, applying it to prove the security properties of the DTLS-SRTP protocol. The main contributions and innovations of this work are as follows:
  • Extension of Logic of Events theory rules: Building upon the existing Logic of Events theory, we expand the predicate formulas to characterize the states of protocol principals. The extensions include predicates for expressing message freshness and the primacy of send events. We provide corresponding formal definitions, enhancing the analytical capabilities of Logic of Events theory and reducing complexity and redundancy in protocol analysis.
  • Introduction of a proof method for Logic of Events combined protocols: Extending the original proof of mutual authentication in Logic of Events theory, we introduce an expanded proof system for secrecy. This extension encompasses the characterization of message confidentiality and explicit reasoning about potential attacker behaviors. We introduce sequential composition rules to describe the security properties of combined protocols. These enhancements and innovations contribute to a more powerful and expressive Logic of Events theory, providing an effective framework for analyzing and proving the security properties of composite protocols like DTLS-SRTP.
We propose a general method for the verification of combined protocols: any attack on a combination of two protocols can be abstracted into a basic sequence attacking one of the protocols. Building upon the current research findings, future research directions may include exploring parallel combinations and asymmetric combinations. Our combination theorem is applicable to scenarios where two protocols interact in arbitrary ways. We demonstrate how to use the extended combination theorem in Logic of Events to verify the security of a shared key protocol. However, our current focus is exclusively on the security properties of mutual authentication and confidentiality. We believe that Logic of Events theory can be further extended to encompass other security attributes.

Author Contributions

Conceptualization, M.X. and Y.Z.; methodology, Y.Z.; validation, Y.Z. and Z.L.; formal analysis, Y.Z. and F.C.; investigation, Z.L. and F.C.; writing—original draft preparation, Y.Z.; writing—review and editing, M.X. and Z.L. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Natural Science Foundation of China (No. 62362033), Jiangxi “Double Thousand Plan” (No. JXSQ2023201009), and Jiangxi Provincial Natural Science Foundation (No. 20224ACB202006).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Cortier, V.; Delaune, S.; Dreier, J.; Klein, E. Automatic generation of sources lemmas in Tamarin: Towards automatic proofs of security protocols 1. J. Comput. Secur. 2022, 30, 573–598. [Google Scholar] [CrossRef]
  2. Gancher, J.; Sojakova, K.; Fan, X.; Shi, E.; Morrisett, G. A Core Calculus for Equational Proofs of Cryptographic Protocols. Proc. ACM Program. Lang. 2023, 7, 866–892. [Google Scholar] [CrossRef]
  3. Datta, A.; Derek, A.; Mitchell, J.C.; Roy, A. Protocol composition logic (PCL). Electron. Notes Theor. Comput. Sci. 2007, 172, 311–358. [Google Scholar] [CrossRef]
  4. Xiao, M.; Chen, Q.; Li, Z.; Chen, Y.; Xu, R. Formal Security Analysis of ECC-Based RFID in Logic of Events Theory. Electronics 2023, 12, 3286. [Google Scholar] [CrossRef]
  5. Yang, K.; Xiao, M.; Zhong, X.; Zhong, Y. A novel formal logic for formal analysis of timeliness in non-repudiation protocols. J. King Saud Univ.-Comput. Inf. Sci. 2023, 35, 101664. [Google Scholar] [CrossRef]
  6. Linlin, Z.; Weimin, L.; Wei, Z.; Shaowei, L. The implementation of a secure RTP transmission method based on dtls. In Proceedings of the 2013 Third International Conference on Instrumentation, Measurement, Computer, Communication and Control, Shenyang, China, 21–23 September 2013; pp. 379–383. [Google Scholar]
  7. Kothmayr, T.; Schmitt, C.; Hu, W.; Brünig, M.; Carle, G. A DTLS based end-to-end security architecture for the Internet of Things with two-way authentication. In Proceedings of the 37th Annual IEEE Conference on Local Computer Networks-Workshops, Clearwater, FL, USA, 22–25 October 2012; pp. 956–963. [Google Scholar]
  8. Dowling, B.; Fischlin, M.; Günther, F.; Stebila, D. A cryptographic analysis of the TLS 1.3 handshake protocol. J. Cryptol. 2021, 34, 37. [Google Scholar] [CrossRef]
  9. Yao, M.m.; Zhang, J.; Weng, X. Research of formal analysis based on extended strand space theories. In Proceedings of the International Conference on Intelligent Computing, Nanchang, China, 3–6 August 2019; Springer: Cham, Switzerland, 2019; pp. 651–661. [Google Scholar]
  10. Hagihara, S.; Shimakawa, M.; Yonezaki, N. Verification of Verifiability of Voting Protocols by Strand Space Analysis. In Proceedings of the 2019 8th International Conference on Software and Computer Applications, Penang, Malaysia, 19–21 February 2019; pp. 363–368. [Google Scholar]
  11. Badimtsi, F.; Canetti, R.; Yakoubov, S. Universally composable accumulators. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 24–28 February 2020; Springer: Cham, Switzerland, 2020; pp. 638–666. [Google Scholar]
  12. Canetti, R. Universally composable security. J. ACM (JACM) 2020, 67, 28. [Google Scholar] [CrossRef]
  13. Canetti, R.; Jain, P.; Swanberg, M.; Varia, M. Universally composable end-to-end secure messaging. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 13–18 August 2022; Springer: Cham, Switzerland, 2022; pp. 3–33. [Google Scholar]
  14. Datta, A.; Mitchell, J.C.; Roy, A.; Stiller, S.H. Protocol composition logic. In Formal Models and Techniques for Analyzing Security Protocols; IOS Press: Amsterdam, The Netherlands, 2011; pp. 182–221. [Google Scholar]
  15. Yu, L.; Yang, Z.Y.; Zhuo, Z.P. Extension of PCL Theory and Its Application in Improved CCITT X. 509 Analysis. Int. J. Netw. Secur. 2021, 23, 305–313. [Google Scholar]
  16. Cremers, C.; Düzlü, S.; Fiedler, R.; Fischlin, M.; Janson, C. BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 1696–1714. [Google Scholar]
  17. Zhang, Z.; de Amorim, A.A.; Jia, L.; Pasareanu, C.S. Automating compositional analysis of authentication protocols. In # PLACEHOLDER_PARENT_METADATA_VALUE#; TU Wien Academic Press: Vienna, Austria, 2020; Volume 1, pp. 113–118. [Google Scholar]
  18. Gondron, S.; Mödersheim, S. Vertical composition and sound payload abstraction for stateful protocols. In Proceedings of the 2021 IEEE 34th Computer Security Foundations Symposium (CSF), Dubrovnik, Croatia, 21–25 June 2021; pp. 1–16. [Google Scholar]
  19. Cremers, C. On the protocol composition logic PCL. In Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, Alexandria, VA, USA, 27–31 October 2008; pp. 66–76. [Google Scholar]
  20. Cremers, C.; Kiesl, B.; Medinger, N. A Formal Analysis of {IEEE} 802.11’s {WPA2}: Countering the Kracks Caused by Cracking the Counters. In Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, USA, 12–14 August 2020; pp. 1–17. [Google Scholar]
  21. Gallardo, M.d.M.; Merino, P.; Panizo, L. The Role of Abstraction in Model Checking. In Analysis, Verification and Transformation for Declarative Programming and Intelligent Systems: Essays Dedicated to Manuel Hermenegildo on the Occasion of His 60th Birthday; Springer: Cham, Switzerland, 2023; pp. 151–169. [Google Scholar]
Figure 1. Protocol Authentication Proof Flowchart.
Figure 1. Protocol Authentication Proof Flowchart.
Applsci 14 01804 g001
Figure 2. Combination protocol security proof flow chart.
Figure 2. Combination protocol security proof flow chart.
Applsci 14 01804 g002
Figure 3. DTLS-SRTP protocol interaction sequence diagram.
Figure 3. DTLS-SRTP protocol interaction sequence diagram.
Applsci 14 01804 g003
Figure 4. DTLS protocol basic sequence.
Figure 4. DTLS protocol basic sequence.
Applsci 14 01804 g004
Figure 5. SRTP protocol principle.
Figure 5. SRTP protocol principle.
Applsci 14 01804 g005
Figure 6. SRTP protocol basic sequence.
Figure 6. SRTP protocol basic sequence.
Applsci 14 01804 g006
Table 1. The basic notations and semantics.
Table 1. The basic notations and semantics.
SymbolSemantics
IDParticipants in the agreement
AtomUnpredictable information
DataPlaintext
eEvent
EEvent set
nonceRandom number
loc(e)The location of event e
hasLogic contains
<Cause and effect sequence of events
||Logically independent
Key(e)The secret key of the principal of event e
bsBasic sequence
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Xiao, M.; Zhong, Y.; Li, Z.; Chen, F. Formal Analysis of DTLS-SRTP Combined Protocol Based on Logic of Events. Appl. Sci. 2024, 14, 1804. https://doi.org/10.3390/app14051804

AMA Style

Xiao M, Zhong Y, Li Z, Chen F. Formal Analysis of DTLS-SRTP Combined Protocol Based on Logic of Events. Applied Sciences. 2024; 14(5):1804. https://doi.org/10.3390/app14051804

Chicago/Turabian Style

Xiao, Meihua, Yizhou Zhong, Zehuan Li, and Fangping Chen. 2024. "Formal Analysis of DTLS-SRTP Combined Protocol Based on Logic of Events" Applied Sciences 14, no. 5: 1804. https://doi.org/10.3390/app14051804

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop