Browse > Article
http://dx.doi.org/10.13089/JKIISC.2018.28.1.53

Automated Formal Verification of Korean Standard Block Cipher Using Cryptol  

Choi, Won-bin (Center for Information Security Technologies(CIST), Korea University)
Kim, Seung-joo (Center for Information Security Technologies(CIST), Korea University)
Abstract
Cryptographic algorithms are being standardized globally, and the security of cryptographic algorithms has been well proven. However, there is a need for an improved verification method to verify that the existing verification method is correctly implemented according to the standard, because there is a weakness in implementation and it can cause serious damage. Therefore, in this paper, we selected ARIA and LEA to be verified among 128-bit or more block cipher modules performed by the National Intelligence Service, and propose a method to verify whether it is implemented correctly using Cryptol for high-assurance cryptographic module.
Keywords
formal; verification; cryptography; cryptol; saw;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Kyeoung-Ju Ha, Chang-Ho Seo, and Dae-Youb Kim, "Design of Validation System for a Crypto-Algorithm Implementation," The Journal of Korean Institute of Communications and Information Sciences, 39B(4), pp. 242-250, Apr. 2014.   DOI
2 P. Caspi, D. Pilaud, N. Halbwachs, and J.A. Plaice, "LUSTRE: A declarative language for programming synchronous systems," Proceedings of the 14th ACM SIGACT-SIGPLAN symposium on Principles of programming languages, pp. 178-188, Jan. 1987.
3 Paul Caspi, Adrian Curic, Aude Maignan, Christos Sofronis, Stavros Tripakis, and Peter Niebert, "From Simulink to SCADE/Lustre to TTA: a Layered Approach for Distributed Embedded Applications," Proceedings of the 2003 ACM SIGPLAN conference on Language, compiler, and tool for embedded systems, pp. 153-162, June 2003.
4 Jeffrey R. Lewis and Brad Martin, "Cryptol: high assurance, retargetable crypto development and validation," IEEE Military Communications Conference, pp. 820-825, May 2004.
5 Levent Erkok and John Matthews, "Pragmatic Equivalence and Safety Checking in Cryptol," Proceedings of the 3rd ACM workshop on Programming languages meets program verification, pp. 73-82, Jan. 2009.
6 Levent Erkok, Magnus Carlsson, and Adam Wick, "Hardware/Software Co-verification of Cryptographic Algorithms using Cryptol," IEEE Formal Methods in Computer-Aided Design, pp. 188-191, Dec. 2009.
7 Levent Erkok and John Matthews, "High assurance programming in Cryptol," Proceedings of the 5th ACM Annual Workshop on Cyber Security and Information Intelligence Research: Cyber Security and Information Intelligence Challenges and Strategies, pp. 60, Apr. 2009.
8 Lee Pike, "Hints for High-Assurance Cyber-Physical System Design," IEEE Cybersecurity Development (SecDev), pp. 25-29, Nov. 2016.
9 Wonbin Choi, "Github Repository," https://github.com/bindon/Cryptol, Dec. 2017.
10 Kyle Carter, Adam Foltzer, Joe Hendrix, Brian Huffman, and Aaron Tomb, "SAW: The Software Analysis Workbench," Proceedings of the 2013 ACM SIGAda annual conference on High integrity language technology, pp. 15-18, Nov. 2013.
11 Zakir Durumeric, James Kasten, David Adrian, J. Alex Halderman, Michael Bailey, Frank Li, Nicholas Weaver, Johanna Amann, Jethro Beekman, Mathias Payer, and Vern Paxson, "The Matter of Heartbleed," Proceedings of the 2014 ACM Internet Measurement Conference, pp. 475- 488, Nov. 2014.