src/HOL/Auth/NS_Public_Bad.thy
author wenzelm
Sat, 17 Oct 2009 14:43:18 +0200
changeset 32960 69916a850301
parent 23746 a455e69c31cc
child 37936 1e4c5015a72e
permissions -rw-r--r--
eliminated hard tabulators, guessing at each author's individual tab-width; tuned headers;
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     1
(*  Title:      HOL/Auth/NS_Public_Bad
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     2
    ID:         $Id$
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     3
    Author:     Lawrence C Paulson, Cambridge University Computer Laboratory
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     4
    Copyright   1996  University of Cambridge
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     5
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     6
Inductive relation "ns_public" for the Needham-Schroeder Public-Key protocol.
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     7
Flawed version, vulnerable to Lowe's attack.
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     8
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
     9
From page 260 of
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    10
  Burrows, Abadi and Needham.  A Logic of Authentication.
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    11
  Proc. Royal Soc. 426 (1989)
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    12
*)
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    13
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13922
diff changeset
    14
header{*Verifying the Needham-Schroeder Public-Key Protocol*}
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13922
diff changeset
    15
16417
9bc16273c2d4 migrated theory headers to new format
haftmann
parents: 14200
diff changeset
    16
theory NS_Public_Bad imports Public begin
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    17
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 16417
diff changeset
    18
inductive_set ns_public :: "event list set"
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 16417
diff changeset
    19
  where
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    20
         (*Initial trace is empty*)
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    21
   Nil:  "[] \<in> ns_public"
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    22
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    23
         (*The spy MAY say anything he CAN say.  We do not expect him to
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    24
           invent new nonces here, but he can also use NS1.  Common to
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    25
           all similar protocols.*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 16417
diff changeset
    26
 | Fake: "\<lbrakk>evsf \<in> ns_public;  X \<in> synth (analz (spies evsf))\<rbrakk>
11366
b42287eb20cf renaming of evs in the Fake rule
paulson
parents: 11230
diff changeset
    27
          \<Longrightarrow> Says Spy B X  # evsf \<in> ns_public"
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    28
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    29
         (*Alice initiates a protocol run, sending a nonce to Bob*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 16417
diff changeset
    30
 | NS1:  "\<lbrakk>evs1 \<in> ns_public;  Nonce NA \<notin> used evs1\<rbrakk>
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    31
          \<Longrightarrow> Says A B (Crypt (pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace>)
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    32
                # evs1  \<in>  ns_public"
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    33
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    34
         (*Bob responds to Alice's message with a further nonce*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 16417
diff changeset
    35
 | NS2:  "\<lbrakk>evs2 \<in> ns_public;  Nonce NB \<notin> used evs2;
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    36
           Says A' B (Crypt (pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace>) \<in> set evs2\<rbrakk>
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    37
          \<Longrightarrow> Says B A (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>)
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    38
                # evs2  \<in>  ns_public"
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    39
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
    40
         (*Alice proves her existence by sending NB back to Bob.*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 16417
diff changeset
    41
 | NS3:  "\<lbrakk>evs3 \<in> ns_public;
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    42
           Says A  B (Crypt (pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace>) \<in> set evs3;
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    43
           Says B' A (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs3\<rbrakk>
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    44
          \<Longrightarrow> Says A B (Crypt (pubEK B) (Nonce NB)) # evs3 \<in> ns_public"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    45
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    46
declare knows_Spy_partsEs [elim]
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
    47
declare analz_into_parts [dest]
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
    48
declare Fake_parts_insert_in_Un  [dest]
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    49
declare image_eq_UN [simp]  (*accelerates proofs involving nested images*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    50
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    51
(*A "possibility property": there are traces that reach the end*)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    52
lemma "\<exists>NB. \<exists>evs \<in> ns_public. Says A B (Crypt (pubEK B) (Nonce NB)) \<in> set evs"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    53
apply (intro exI bexI)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    54
apply (rule_tac [2] ns_public.Nil [THEN ns_public.NS1, THEN ns_public.NS2, 
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    55
                                   THEN ns_public.NS3])
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    56
by possibility
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    57
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    58
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    59
(**** Inductive proofs about ns_public ****)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    60
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    61
(** Theorems of the form X \<notin> parts (spies evs) imply that NOBODY
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    62
    sends messages containing X! **)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    63
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    64
(*Spy never sees another agent's private key! (unless it's bad at start)*)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    65
lemma Spy_see_priEK [simp]: 
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    66
      "evs \<in> ns_public \<Longrightarrow> (Key (priEK A) \<in> parts (spies evs)) = (A \<in> bad)"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    67
by (erule ns_public.induct, auto)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    68
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    69
lemma Spy_analz_priEK [simp]: 
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    70
      "evs \<in> ns_public \<Longrightarrow> (Key (priEK A) \<in> analz (spies evs)) = (A \<in> bad)"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    71
by auto
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    72
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    73
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    74
(*** Authenticity properties obtained from NS2 ***)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    75
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    76
(*It is impossible to re-use a nonce in both NS1 and NS2, provided the nonce
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    77
  is secret.  (Honest users generate fresh nonces.)*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    78
lemma no_nonce_NS1_NS2 [rule_format]: 
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    79
      "evs \<in> ns_public 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    80
       \<Longrightarrow> Crypt (pubEK C) \<lbrace>NA', Nonce NA\<rbrace> \<in> parts (spies evs) \<longrightarrow>
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    81
           Crypt (pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace> \<in> parts (spies evs) \<longrightarrow>  
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    82
           Nonce NA \<in> analz (spies evs)"
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    83
apply (erule ns_public.induct, simp_all)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    84
apply (blast intro: analz_insertI)+
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    85
done
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    86
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    87
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    88
(*Unicity for NS1: nonce NA identifies agents A and B*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    89
lemma unique_NA: 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    90
     "\<lbrakk>Crypt(pubEK B)  \<lbrace>Nonce NA, Agent A \<rbrace> \<in> parts(spies evs);  
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    91
       Crypt(pubEK B') \<lbrace>Nonce NA, Agent A'\<rbrace> \<in> parts(spies evs);  
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    92
       Nonce NA \<notin> analz (spies evs); evs \<in> ns_public\<rbrakk>
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    93
      \<Longrightarrow> A=A' \<and> B=B'"
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    94
apply (erule rev_mp, erule rev_mp, erule rev_mp)   
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    95
apply (erule ns_public.induct, simp_all)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    96
(*Fake, NS1*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    97
apply (blast intro!: analz_insertI)+
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    98
done
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
    99
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   100
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   101
(*Secrecy: Spy does not see the nonce sent in msg NS1 if A and B are secure
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   102
  The major premise "Says A B ..." makes it a dest-rule, so we use
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   103
  (erule rev_mp) rather than rule_format. *)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   104
theorem Spy_not_see_NA: 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   105
      "\<lbrakk>Says A B (Crypt(pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace>) \<in> set evs;
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   106
        A \<notin> bad;  B \<notin> bad;  evs \<in> ns_public\<rbrakk>                     
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   107
       \<Longrightarrow> Nonce NA \<notin> analz (spies evs)"
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   108
apply (erule rev_mp)   
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11366
diff changeset
   109
apply (erule ns_public.induct, simp_all, spy_analz)
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   110
apply (blast dest: unique_NA intro: no_nonce_NS1_NS2)+
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   111
done
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   112
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   113
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   114
(*Authentication for A: if she receives message 2 and has used NA
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   115
  to start a run, then B has sent message 2.*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   116
lemma A_trusts_NS2_lemma [rule_format]: 
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   117
   "\<lbrakk>A \<notin> bad;  B \<notin> bad;  evs \<in> ns_public\<rbrakk>                     
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   118
    \<Longrightarrow> Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace> \<in> parts (spies evs) \<longrightarrow>
32960
69916a850301 eliminated hard tabulators, guessing at each author's individual tab-width;
wenzelm
parents: 23746
diff changeset
   119
        Says A B (Crypt(pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace>) \<in> set evs \<longrightarrow>
69916a850301 eliminated hard tabulators, guessing at each author's individual tab-width;
wenzelm
parents: 23746
diff changeset
   120
        Says B A (Crypt(pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   121
apply (erule ns_public.induct)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   122
apply (auto dest: Spy_not_see_NA unique_NA)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   123
done
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   124
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   125
theorem A_trusts_NS2: 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   126
     "\<lbrakk>Says A  B (Crypt(pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace>) \<in> set evs;   
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   127
       Says B' A (Crypt(pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs;
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   128
       A \<notin> bad;  B \<notin> bad;  evs \<in> ns_public\<rbrakk>                     
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   129
      \<Longrightarrow> Says B A (Crypt(pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   130
by (blast intro: A_trusts_NS2_lemma)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   131
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
   132
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   133
(*If the encrypted message appears then it originated with Alice in NS1*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   134
lemma B_trusts_NS1 [rule_format]:
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   135
     "evs \<in> ns_public                                         
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   136
      \<Longrightarrow> Crypt (pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace> \<in> parts (spies evs) \<longrightarrow>
32960
69916a850301 eliminated hard tabulators, guessing at each author's individual tab-width;
wenzelm
parents: 23746
diff changeset
   137
          Nonce NA \<notin> analz (spies evs) \<longrightarrow>
69916a850301 eliminated hard tabulators, guessing at each author's individual tab-width;
wenzelm
parents: 23746
diff changeset
   138
          Says A B (Crypt (pubEK B) \<lbrace>Nonce NA, Agent A\<rbrace>) \<in> set evs"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   139
apply (erule ns_public.induct, simp_all)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   140
(*Fake*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   141
apply (blast intro!: analz_insertI)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   142
done
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   143
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   144
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   145
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   146
(*** Authenticity properties obtained from NS2 ***)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   147
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   148
(*Unicity for NS2: nonce NB identifies nonce NA and agent A
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   149
  [proof closely follows that for unique_NA] *)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   150
lemma unique_NB [dest]: 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   151
     "\<lbrakk>Crypt(pubEK A)  \<lbrace>Nonce NA, Nonce NB\<rbrace> \<in> parts(spies evs);
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   152
       Crypt(pubEK A') \<lbrace>Nonce NA', Nonce NB\<rbrace> \<in> parts(spies evs);
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   153
       Nonce NB \<notin> analz (spies evs); evs \<in> ns_public\<rbrakk>
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   154
     \<Longrightarrow> A=A' \<and> NA=NA'"
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   155
apply (erule rev_mp, erule rev_mp, erule rev_mp)   
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   156
apply (erule ns_public.induct, simp_all)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   157
(*Fake, NS2*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   158
apply (blast intro!: analz_insertI)+
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   159
done
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   160
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   161
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   162
(*NB remains secret PROVIDED Alice never responds with round 3*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   163
theorem Spy_not_see_NB [dest]:
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   164
     "\<lbrakk>Says B A (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs;   
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   165
       \<forall>C. Says A C (Crypt (pubEK C) (Nonce NB)) \<notin> set evs;       
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   166
       A \<notin> bad;  B \<notin> bad;  evs \<in> ns_public\<rbrakk>                      
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   167
     \<Longrightarrow> Nonce NB \<notin> analz (spies evs)"
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   168
apply (erule rev_mp, erule rev_mp)
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11366
diff changeset
   169
apply (erule ns_public.induct, simp_all, spy_analz)
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   170
apply (simp_all add: all_conj_distrib) (*speeds up the next step*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   171
apply (blast intro: no_nonce_NS1_NS2)+
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   172
done
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   173
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   174
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   175
(*Authentication for B: if he receives message 3 and has used NB
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   176
  in message 2, then A has sent message 3--to somebody....*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   177
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   178
lemma B_trusts_NS3_lemma [rule_format]:
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   179
     "\<lbrakk>A \<notin> bad;  B \<notin> bad;  evs \<in> ns_public\<rbrakk>                    
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   180
      \<Longrightarrow> Crypt (pubEK B) (Nonce NB) \<in> parts (spies evs) \<longrightarrow>
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   181
          Says B A  (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs \<longrightarrow>
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   182
          (\<exists>C. Says A C (Crypt (pubEK C) (Nonce NB)) \<in> set evs)"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   183
apply (erule ns_public.induct, auto)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   184
by (blast intro: no_nonce_NS1_NS2)+
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   185
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   186
theorem B_trusts_NS3:
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   187
     "\<lbrakk>Says B A  (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs;
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   188
       Says A' B (Crypt (pubEK B) (Nonce NB)) \<in> set evs;             
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   189
       A \<notin> bad;  B \<notin> bad;  evs \<in> ns_public\<rbrakk>                    
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   190
      \<Longrightarrow> \<exists>C. Says A C (Crypt (pubEK C) (Nonce NB)) \<in> set evs"
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   191
by (blast intro: B_trusts_NS3_lemma)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   192
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   193
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   194
(*Can we strengthen the secrecy theorem Spy_not_see_NB?  NO*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   195
lemma "\<lbrakk>A \<notin> bad;  B \<notin> bad;  evs \<in> ns_public\<rbrakk>            
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   196
       \<Longrightarrow> Says B A (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs  
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   197
           \<longrightarrow> Nonce NB \<notin> analz (spies evs)"
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11366
diff changeset
   198
apply (erule ns_public.induct, simp_all, spy_analz)
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   199
(*NS1: by freshness*)
11150
67387142225e Streamlining for the bug fix in Blast.
paulson
parents: 11104
diff changeset
   200
apply blast
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   201
(*NS2: by freshness and unicity of NB*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   202
apply (blast intro: no_nonce_NS1_NS2)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   203
(*NS3: unicity of NB identifies A and NA, but not B*)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   204
apply clarify
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11366
diff changeset
   205
apply (frule_tac A' = A in 
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11366
diff changeset
   206
       Says_imp_knows_Spy [THEN parts.Inj, THEN unique_NB], auto)
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   207
apply (rename_tac C B' evs3)
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   208
txt{*This is the attack!
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   209
@{subgoals[display,indent=0,margin=65]}
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   210
*}
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   211
oops
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   212
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   213
(*
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   214
THIS IS THE ATTACK!
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   215
Level 8
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   216
!!evs. \<lbrakk>A \<notin> bad; B \<notin> bad; evs \<in> ns_public\<rbrakk>
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   217
       \<Longrightarrow> Says B A (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs \<longrightarrow>
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   218
           Nonce NB \<notin> analz (spies evs)
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   219
 1. !!C B' evs3.
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   220
       \<lbrakk>A \<notin> bad; B \<notin> bad; evs3 \<in> ns_public
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   221
        Says A C (Crypt (pubEK C) \<lbrace>Nonce NA, Agent A\<rbrace>) \<in> set evs3;
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   222
        Says B' A (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs3; 
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   223
        C \<in> bad;
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   224
        Says B A (Crypt (pubEK A) \<lbrace>Nonce NA, Nonce NB\<rbrace>) \<in> set evs3;
11104
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   225
        Nonce NB \<notin> analz (spies evs3)\<rbrakk>
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   226
       \<Longrightarrow> False
f2024fed9f0c partial conversion to Isar script style
paulson
parents: 5434
diff changeset
   227
*)
2318
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
   228
6d3f7c7f70b0 Public-key examples
paulson
parents:
diff changeset
   229
end