Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Catherine A. Meadows is active.

Publication


Featured researches published by Catherine A. Meadows.


Journal of Logic Programming | 1996

The NRL Protocol Analyzer: An Overview☆

Catherine A. Meadows

The NRL Protocol Analyzer is a prototype special-purpose verification tool, written in Prolog, that has been developed for the analysis of cryptographic protocols that are used to authenticate principals and services and distribute keys in a network. In this paper we give an overview of how the Analyzer works and describe its achievements so far. We also show how our use of the Prolog language benefited us in the design and implementation of the Analyzer.


Journal of Cryptology | 1994

Three systems for cryptographic protocol analysis

Richard A. Kemmerer; Catherine A. Meadows; Jonathan K. Millen

Three experimental methods have been developed to help apply formal methods to the security verification of cryptographic protocols of the sort used for key distribution and authentication. Two of these methods are based on Prolog programs, and one is based on a general-purpose specification and verification system. All three combine algebraic with state-transition approaches. For purposes of comparison, they were used to analyze the same example protocol with a known flaw.


IEEE Journal on Selected Areas in Communications | 2003

Formal methods for cryptographic protocol analysis: emerging issues and trends

Catherine A. Meadows

The history of the application of formal methods to cryptographic protocol analysis spans over 20 years and has been showing signs of new maturity and consolidation. Not only have a number of specialized tools been developed, and general-purpose ones been adapted, but people have begun applying these tools to realistic protocols, in many cases supplying feedback to designers that can be used to improve the protocols security. In this paper, we describe some of the ongoing work in this area, as well as describe some of the new challenges and the ways in which they are being met.


ieee computer security foundations symposium | 1999

A formal framework and evaluation method for network denial of service

Catherine A. Meadows

Denial of service is becoming a growing concern. As our systems communicate more and more with others that we know less and less, they become increasingly vulnerable to hostile intruders who may take advantage of the very protocols intended for the establishment and authentication of communication to tie up our resources and disable our servers. Since these attacks occur before parties are authenticated to each other we cannot rely upon enforcement of the appropriate access control policy to protect us. Instead we must build our defenses, as much as possible, into the protocols themselves. This paper shows how some principles that have already been used to make protocols more resistant to denial of service can be formalized, and indicates the ways in which existing cryptographic protocol analysis tools could be modified to operate within this formal framework.


international cryptology conference | 1994

Formal Verification of Cryptographic Protocols: A Survey

Catherine A. Meadows

In this paper we give a survey of the state of the art in the application of formal methods to the analysis of cryptographic protocols. We attempt to outline some of the major threads of research in this area, and also to document some emerging trends. ...


Journal of Computer Security | 1992

Applying Formal Methods to the Analysis of a Key Management Protocol

Catherine A. Meadows

In this paper we develop methods for analyzing key management and authentication protocols using techniques developed for the solutions of equations in a term rewriting system. In particular, we describe a model of a class of protocols and possible attacks on those protocols as term rewriting systems, and we also describe a software tool based on a narrowing algorithm that can be used in the analysis of such protocols. We formally model a protocol and describe the results of using these techniques to analyze security properties. We show how a security flaw was found, and we also describe the verification of a corrected scheme using these techniques.


ieee symposium on security and privacy | 1999

Analysis of the Internet Key Exchange protocol using the NRL Protocol Analyzer

Catherine A. Meadows

We show how the NRL Protocol Analyzer, a special-purpose formal methods tool designed for the verification of cryptographic protocols, was used in the analysis of the Internet Key Exchange (IKE) protocol. We describe some of the challenges we faced in analyzing IKE, which specifies a set of closely related subprotocols, and we show how this led to a number of improvements to the Analyzer. We also describe the results of our analysis, which uncovered several ambiguities and omissions in the specification which would have made possible attacks on some implementations that conformed to the letter, if not necessarily the intentions, of the specifications.


Journal of Computer Security | 2001

A cost-based framework for analysis of denial of service in networks

Catherine A. Meadows

Denial of service is becoming a growing concern. As computer systems communicate more and more with others that they know less and less, they become increasingly vulnerable to hostile intruders who may take advantage of the very protocols intended for the establishment and authentication of communication to tie up resources and disable servers. This paper shows how some principles that have already been used to make cryptographic protocols more resistant to denial of service by trading off the cost to defender against the cost to the attacker can be formalized based on a modification of the Gong-Syverson fail-stop model of cryptographic protocols, and indicates the ways in which existing cryptographic protocol analysis tools could be modified to operate within this formal framework. We also indicate how this framework could be extended to protocols that do not make use of strong authentication.


wireless communications and networking conference | 2005

Preventing wormhole attacks on wireless ad hoc networks: a graph theoretic approach

Loukas Lazos; Radha Poovendran; Catherine A. Meadows; Paul F. Syverson; LiWu Chang

We study the problem of characterizing the wormhole attack, an attack that can be mounted on a wide range of wireless network protocols without compromising any cryptographic quantity or network node. A wormhole, in essence, creates a communication link between an origin and a destination point that could not exist with the use of the regular communication channel. Hence, a wormhole modifies the connectivity matrix of the network, and can be described by a graph abstraction of the ad hoc network. Making use of geometric random graphs induced by the communication range constraint of the nodes, we present the necessary and sufficient conditions for detecting and defending against wormholes. Using our theory, we also present a defense mechanism based on local broadcast keys. We believe our work is the first one to present analytical calculation of the probabilities of detection. We also present simulation results to illustrate our theory.


Foundations of Security Analysis and Design V | 2009

Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties

Santiago Escobar; Catherine A. Meadows; José Meseguer

In this tutorial, we give an overview of the Maude-NRL Protocol Analyzer (Maude-NPA), a tool for the analysis of cryptographic protocols using functions that obey different equational theories. We show the reader how to use Maude-NPA, and how it works, and also give some of the theoretical background behind the tool.

Collaboration


Dive into the Catherine A. Meadows's collaboration.

Top Co-Authors

Avatar

Santiago Escobar

Polytechnic University of Valencia

View shared research outputs
Top Co-Authors

Avatar

Paul F. Syverson

United States Naval Research Laboratory

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sonia Santiago

Polytechnic University of Valencia

View shared research outputs
Top Co-Authors

Avatar

Iliano Cervesato

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Deepak Kapur

University of New Mexico

View shared research outputs
Top Co-Authors

Avatar

LiWu Chang

United States Naval Research Laboratory

View shared research outputs
Researchain Logo
Decentralizing Knowledge