src/HOL/Auth/CertifiedEmail.thy
author haftmann
Fri, 17 Jun 2005 16:12:49 +0200
changeset 16417 9bc16273c2d4
parent 15068 58d216b32199
child 17689 a04b5b43625e
permissions -rw-r--r--
migrated theory headers to new format
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
     1
(*  Title:      HOL/Auth/CertifiedEmail
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
     2
    ID:         $Id$
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
     3
    Author:     Giampaolo Bella, Christiano Longo and Lawrence C Paulson
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
     4
*)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
     5
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
     6
header{*The Certified Electronic Mail Protocol by Abadi et al.*}
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
     7
16417
9bc16273c2d4 migrated theory headers to new format
haftmann
parents: 15068
diff changeset
     8
theory CertifiedEmail imports Public begin
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
     9
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    10
syntax
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    11
  TTP        :: agent
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    12
  RPwd       :: "agent => key"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    13
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    14
translations
13926
6e62e5357a10 converting more HOL-Auth to new-style theories
paulson
parents: 13922
diff changeset
    15
  "TTP"   == "Server "
6e62e5357a10 converting more HOL-Auth to new-style theories
paulson
parents: 13922
diff changeset
    16
  "RPwd"  == "shrK "
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    17
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    18
 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    19
(*FIXME: the four options should be represented by pairs of 0 or 1.
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    20
  Right now only BothAuth is modelled.*)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    21
consts
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    22
  NoAuth   :: nat
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    23
  TTPAuth  :: nat
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    24
  SAuth    :: nat
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    25
  BothAuth :: nat
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    26
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    27
text{*We formalize a fixed way of computing responses.  Could be better.*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    28
constdefs
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    29
  "response"    :: "agent => agent => nat => msg"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    30
   "response S R q == Hash {|Agent S, Key (shrK R), Nonce q|}"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    31
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    32
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    33
consts  certified_mail   :: "event list set"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    34
inductive "certified_mail"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    35
  intros 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    36
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    37
Nil: --{*The empty trace*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    38
     "[] \<in> certified_mail"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    39
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    40
Fake: --{*The Spy may say anything he can say.  The sender field is correct,
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    41
          but agents don't use that information.*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
    42
      "[| evsf \<in> certified_mail; X \<in> synth(analz(spies evsf))|] 
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
    43
       ==> Says Spy B X # evsf \<in> certified_mail"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    44
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    45
FakeSSL: --{*The Spy may open SSL sessions with TTP, who is the only agent
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    46
    equipped with the necessary credentials to serve as an SSL server.*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
    47
	 "[| evsfssl \<in> certified_mail; X \<in> synth(analz(spies evsfssl))|]
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    48
          ==> Notes TTP {|Agent Spy, Agent TTP, X|} # evsfssl \<in> certified_mail"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    49
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    50
CM1: --{*The sender approaches the recipient.  The message is a number.*}
15068
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    51
 "[|evs1 \<in> certified_mail;
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    52
    Key K \<notin> used evs1;
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    53
    K \<in> symKeys;
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    54
    Nonce q \<notin> used evs1;
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    55
    hs = Hash{|Number cleartext, Nonce q, response S R q, Crypt K (Number m)|};
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    56
    S2TTP = Crypt(pubEK TTP) {|Agent S, Number BothAuth, Key K, Agent R, hs|}|]
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    57
  ==> Says S R {|Agent S, Agent TTP, Crypt K (Number m), Number BothAuth, 
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    58
		 Number cleartext, Nonce q, S2TTP|} # evs1 
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    59
	\<in> certified_mail"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    60
14735
41d9efe3b5b1 removal of prime characters
paulson
parents: 14207
diff changeset
    61
CM2: --{*The recipient records @{term S2TTP} while transmitting it and her
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    62
     password to @{term TTP} over an SSL channel.*}
15068
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    63
 "[|evs2 \<in> certified_mail;
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    64
    Gets R {|Agent S, Agent TTP, em, Number BothAuth, Number cleartext, 
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    65
	     Nonce q, S2TTP|} \<in> set evs2;
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    66
    TTP \<noteq> R;  
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    67
    hr = Hash {|Number cleartext, Nonce q, response S R q, em|} |]
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    68
  ==> 
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    69
   Notes TTP {|Agent R, Agent TTP, S2TTP, Key(RPwd R), hr|} # evs2
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    70
      \<in> certified_mail"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    71
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    72
CM3: --{*@{term TTP} simultaneously reveals the key to the recipient and gives
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    73
         a receipt to the sender.  The SSL channel does not authenticate 
14735
41d9efe3b5b1 removal of prime characters
paulson
parents: 14207
diff changeset
    74
         the client (@{term R}), but @{term TTP} accepts the message only 
41d9efe3b5b1 removal of prime characters
paulson
parents: 14207
diff changeset
    75
         if the given password is that of the claimed sender, @{term R}.
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    76
         He replies over the established SSL channel.*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    77
 "[|evs3 \<in> certified_mail;
14735
41d9efe3b5b1 removal of prime characters
paulson
parents: 14207
diff changeset
    78
    Notes TTP {|Agent R, Agent TTP, S2TTP, Key(RPwd R), hr|} \<in> set evs3;
41d9efe3b5b1 removal of prime characters
paulson
parents: 14207
diff changeset
    79
    S2TTP = Crypt (pubEK TTP) 
41d9efe3b5b1 removal of prime characters
paulson
parents: 14207
diff changeset
    80
                     {|Agent S, Number BothAuth, Key k, Agent R, hs|};
41d9efe3b5b1 removal of prime characters
paulson
parents: 14207
diff changeset
    81
    TTP \<noteq> R;  hs = hr;  k \<in> symKeys|]
15068
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    82
  ==> 
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    83
   Notes R {|Agent TTP, Agent R, Key k, hr|} # 
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    84
   Gets S (Crypt (priSK TTP) S2TTP) # 
58d216b32199 minor tweaks to go with the new version of the Accountability paper
paulson
parents: 14735
diff changeset
    85
   Says TTP S (Crypt (priSK TTP) S2TTP) # evs3 \<in> certified_mail"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    86
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    87
Reception:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    88
 "[|evsr \<in> certified_mail; Says A B X \<in> set evsr|]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    89
  ==> Gets B X#evsr \<in> certified_mail"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    90
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    91
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
    92
declare Says_imp_knows_Spy [THEN analz.Inj, dest]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
    93
declare analz_into_parts [dest]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
    94
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    95
(*A "possibility property": there are traces that reach the end*)
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 14145
diff changeset
    96
lemma "[| Key K \<notin> used []; K \<in> symKeys |] ==> 
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 14145
diff changeset
    97
       \<exists>S2TTP. \<exists>evs \<in> certified_mail.
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
    98
           Says TTP S (Crypt (priSK TTP) S2TTP) \<in> set evs"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
    99
apply (intro exI bexI)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   100
apply (rule_tac [2] certified_mail.Nil
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   101
                    [THEN certified_mail.CM1, THEN certified_mail.Reception,
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   102
                     THEN certified_mail.CM2, 
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 14145
diff changeset
   103
                     THEN certified_mail.CM3]) 
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 14145
diff changeset
   104
apply (possibility, auto) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   105
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   106
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   107
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   108
lemma Gets_imp_Says:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   109
 "[| Gets B X \<in> set evs; evs \<in> certified_mail |] ==> \<exists>A. Says A B X \<in> set evs"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   110
apply (erule rev_mp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   111
apply (erule certified_mail.induct, auto)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   112
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   113
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   114
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   115
lemma Gets_imp_parts_knows_Spy:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   116
     "[|Gets A X \<in> set evs; evs \<in> certified_mail|] ==> X \<in> parts(spies evs)"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   117
apply (drule Gets_imp_Says, simp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   118
apply (blast dest: Says_imp_knows_Spy parts.Inj) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   119
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   120
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   121
lemma CM2_S2TTP_analz_knows_Spy:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   122
 "[|Gets R {|Agent A, Agent B, em, Number AO, Number cleartext, 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   123
              Nonce q, S2TTP|} \<in> set evs;
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   124
    evs \<in> certified_mail|] 
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   125
  ==> S2TTP \<in> analz(spies evs)"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   126
apply (drule Gets_imp_Says, simp) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   127
apply (blast dest: Says_imp_knows_Spy analz.Inj) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   128
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   129
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   130
lemmas CM2_S2TTP_parts_knows_Spy = 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   131
    CM2_S2TTP_analz_knows_Spy [THEN analz_subset_parts [THEN subsetD]]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   132
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   133
lemma hr_form_lemma [rule_format]:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   134
 "evs \<in> certified_mail
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   135
  ==> hr \<notin> synth (analz (spies evs)) --> 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   136
      (\<forall>S2TTP. Notes TTP {|Agent R, Agent TTP, S2TTP, pwd, hr|}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   137
          \<in> set evs --> 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   138
      (\<exists>clt q S em. hr = Hash {|Number clt, Nonce q, response S R q, em|}))"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   139
apply (erule certified_mail.induct)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   140
apply (synth_analz_mono_contra, simp_all, blast+)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   141
done 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   142
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   143
text{*Cannot strengthen the first disjunct to @{term "R\<noteq>Spy"} because
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   144
the fakessl rule allows Spy to spoof the sender's name.  Maybe can
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   145
strengthen the second disjunct with @{term "R\<noteq>Spy"}.*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   146
lemma hr_form:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   147
 "[|Notes TTP {|Agent R, Agent TTP, S2TTP, pwd, hr|} \<in> set evs;
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   148
    evs \<in> certified_mail|]
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   149
  ==> hr \<in> synth (analz (spies evs)) | 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   150
      (\<exists>clt q S em. hr = Hash {|Number clt, Nonce q, response S R q, em|})"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   151
by (blast intro: hr_form_lemma) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   152
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   153
lemma Spy_dont_know_private_keys [dest!]:
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   154
    "[|Key (privateKey b A) \<in> parts (spies evs); evs \<in> certified_mail|]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   155
     ==> A \<in> bad"
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   156
apply (erule rev_mp) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   157
apply (erule certified_mail.induct, simp_all)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   158
txt{*Fake*}
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   159
apply (blast dest: Fake_parts_insert_in_Un) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   160
txt{*Message 1*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   161
apply blast  
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   162
txt{*Message 3*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   163
apply (frule_tac hr_form, assumption)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   164
apply (elim disjE exE) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   165
apply (simp_all add: parts_insert2) 
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   166
 apply (force dest!: parts_insert_subset_Un [THEN [2] rev_subsetD] 
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   167
                     analz_subset_parts [THEN subsetD], blast) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   168
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   169
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   170
lemma Spy_know_private_keys_iff [simp]:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   171
    "evs \<in> certified_mail
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   172
     ==> (Key (privateKey b A) \<in> parts (spies evs)) = (A \<in> bad)"
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   173
by blast 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   174
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   175
lemma Spy_dont_know_TTPKey_parts [simp]:
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   176
     "evs \<in> certified_mail ==> Key (privateKey b TTP) \<notin> parts(spies evs)" 
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   177
by simp
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   178
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   179
lemma Spy_dont_know_TTPKey_analz [simp]:
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   180
     "evs \<in> certified_mail ==> Key (privateKey b TTP) \<notin> analz(spies evs)"
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   181
by auto
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   182
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   183
text{*Thus, prove any goal that assumes that @{term Spy} knows a private key
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   184
belonging to @{term TTP}*}
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   185
declare Spy_dont_know_TTPKey_parts [THEN [2] rev_notE, elim!]
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   186
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   187
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   188
lemma CM3_k_parts_knows_Spy:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   189
 "[| evs \<in> certified_mail;
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   190
     Notes TTP {|Agent A, Agent TTP,
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   191
                 Crypt (pubEK TTP) {|Agent S, Number AO, Key K, 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   192
                 Agent R, hs|}, Key (RPwd R), hs|} \<in> set evs|]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   193
  ==> Key K \<in> parts(spies evs)"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   194
apply (rotate_tac 1)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   195
apply (erule rev_mp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   196
apply (erule certified_mail.induct, simp_all)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   197
   apply (blast  intro:parts_insertI)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   198
txt{*Fake SSL*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   199
apply (blast dest: parts.Body) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   200
txt{*Message 2*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   201
apply (blast dest!: Gets_imp_Says elim!: knows_Spy_partsEs)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   202
txt{*Message 3*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   203
apply (frule_tac hr_form, assumption)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   204
apply (elim disjE exE) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   205
apply (simp_all add: parts_insert2)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   206
apply (blast intro: subsetD [OF parts_mono [OF Set.subset_insertI]])  
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   207
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   208
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   209
lemma Spy_dont_know_RPwd [rule_format]:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   210
    "evs \<in> certified_mail ==> Key (RPwd A) \<in> parts(spies evs) --> A \<in> bad"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   211
apply (erule certified_mail.induct, simp_all) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   212
txt{*Fake*}
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   213
apply (blast dest: Fake_parts_insert_in_Un) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   214
txt{*Message 1*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   215
apply blast  
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   216
txt{*Message 3*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   217
apply (frule CM3_k_parts_knows_Spy, assumption)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   218
apply (frule_tac hr_form, assumption)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   219
apply (elim disjE exE) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   220
apply (simp_all add: parts_insert2) 
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   221
apply (force dest!: parts_insert_subset_Un [THEN [2] rev_subsetD]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   222
                    analz_subset_parts [THEN subsetD])
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   223
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   224
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   225
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   226
lemma Spy_know_RPwd_iff [simp]:
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   227
    "evs \<in> certified_mail ==> (Key (RPwd A) \<in> parts(spies evs)) = (A\<in>bad)"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   228
by (auto simp add: Spy_dont_know_RPwd) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   229
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   230
lemma Spy_analz_RPwd_iff [simp]:
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   231
    "evs \<in> certified_mail ==> (Key (RPwd A) \<in> analz(spies evs)) = (A\<in>bad)"
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   232
by (auto simp add: Spy_dont_know_RPwd [OF _ analz_subset_parts [THEN subsetD]])
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   233
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   234
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   235
text{*Unused, but a guarantee of sorts*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   236
theorem CertAutenticity:
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   237
     "[|Crypt (priSK TTP) X \<in> parts (spies evs); evs \<in> certified_mail|] 
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   238
      ==> \<exists>A. Says TTP A (Crypt (priSK TTP) X) \<in> set evs"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   239
apply (erule rev_mp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   240
apply (erule certified_mail.induct, simp_all) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   241
txt{*Fake*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   242
apply (blast dest: Spy_dont_know_private_keys Fake_parts_insert_in_Un)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   243
txt{*Message 1*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   244
apply blast 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   245
txt{*Message 3*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   246
apply (frule_tac hr_form, assumption)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   247
apply (elim disjE exE) 
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   248
apply (simp_all add: parts_insert2 parts_insert_knows_A) 
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   249
 apply (blast dest!: Fake_parts_sing_imp_Un, blast)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   250
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   251
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   252
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   253
subsection{*Proving Confidentiality Results*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   254
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   255
lemma analz_image_freshK [rule_format]:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   256
 "evs \<in> certified_mail ==>
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   257
   \<forall>K KK. invKey (pubEK TTP) \<notin> KK -->
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   258
          (Key K \<in> analz (Key`KK Un (spies evs))) =
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   259
          (K \<in> KK | Key K \<in> analz (spies evs))"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   260
apply (erule certified_mail.induct)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   261
apply (drule_tac [6] A=TTP in symKey_neq_priEK) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   262
apply (erule_tac [6] disjE [OF hr_form]) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   263
apply (drule_tac [5] CM2_S2TTP_analz_knows_Spy) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   264
prefer 9
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   265
apply (elim exE)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   266
apply (simp_all add: synth_analz_insert_eq
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   267
                     subset_trans [OF _ subset_insertI]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   268
                     subset_trans [OF _ Un_upper2] 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   269
                del: image_insert image_Un add: analz_image_freshK_simps)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   270
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   271
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   272
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   273
lemma analz_insert_freshK:
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   274
  "[| evs \<in> certified_mail;  KAB \<noteq> invKey (pubEK TTP) |] ==>
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   275
      (Key K \<in> analz (insert (Key KAB) (spies evs))) =
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   276
      (K = KAB | Key K \<in> analz (spies evs))"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   277
by (simp only: analz_image_freshK analz_image_freshK_simps)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   278
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   279
text{*@{term S2TTP} must have originated from a valid sender
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   280
    provided @{term K} is secure.  Proof is surprisingly hard.*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   281
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   282
lemma Notes_SSL_imp_used:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   283
     "[|Notes B {|Agent A, Agent B, X|} \<in> set evs|] ==> X \<in> used evs"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   284
by (blast dest!: Notes_imp_used)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   285
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   286
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   287
(*The weaker version, replacing "used evs" by "parts (spies evs)", 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   288
   isn't inductive: message 3 case can't be proved *)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   289
lemma S2TTP_sender_lemma [rule_format]:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   290
 "evs \<in> certified_mail ==>
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   291
    Key K \<notin> analz (spies evs) -->
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   292
    (\<forall>AO. Crypt (pubEK TTP)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   293
	   {|Agent S, Number AO, Key K, Agent R, hs|} \<in> used evs -->
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   294
    (\<exists>m ctxt q. 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   295
        hs = Hash{|Number ctxt, Nonce q, response S R q, Crypt K (Number m)|} &
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   296
	Says S R
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   297
	   {|Agent S, Agent TTP, Crypt K (Number m), Number AO,
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   298
	     Number ctxt, Nonce q,
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   299
	     Crypt (pubEK TTP)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   300
	      {|Agent S, Number AO, Key K, Agent R, hs |}|} \<in> set evs))" 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   301
apply (erule certified_mail.induct, analz_mono_contra)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   302
apply (drule_tac [5] CM2_S2TTP_parts_knows_Spy, simp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   303
apply (simp add: used_Nil Crypt_notin_initState, simp_all)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   304
txt{*Fake*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   305
apply (blast dest: Fake_parts_sing [THEN subsetD]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   306
             dest!: analz_subset_parts [THEN subsetD])  
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   307
txt{*Fake SSL*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   308
apply (blast dest: Fake_parts_sing [THEN subsetD]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   309
             dest: analz_subset_parts [THEN subsetD])  
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   310
txt{*Message 1*}
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   311
apply (clarsimp, blast)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   312
txt{*Message 2*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   313
apply (simp add: parts_insert2, clarify) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   314
apply (drule parts_cut, assumption, simp) 
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   315
apply (blast intro: usedI) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   316
txt{*Message 3*} 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   317
apply (blast dest: Notes_SSL_imp_used used_parts_subset_parts) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   318
done 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   319
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   320
lemma S2TTP_sender:
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   321
 "[|Crypt (pubEK TTP) {|Agent S, Number AO, Key K, Agent R, hs|} \<in> used evs;
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   322
    Key K \<notin> analz (spies evs);
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   323
    evs \<in> certified_mail|]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   324
  ==> \<exists>m ctxt q. 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   325
        hs = Hash{|Number ctxt, Nonce q, response S R q, Crypt K (Number m)|} &
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   326
	Says S R
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   327
	   {|Agent S, Agent TTP, Crypt K (Number m), Number AO,
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   328
	     Number ctxt, Nonce q,
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   329
	     Crypt (pubEK TTP)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   330
	      {|Agent S, Number AO, Key K, Agent R, hs |}|} \<in> set evs" 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   331
by (blast intro: S2TTP_sender_lemma) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   332
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   333
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   334
text{*Nobody can have used non-existent keys!*}
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   335
lemma new_keys_not_used [simp]:
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   336
    "[|Key K \<notin> used evs; K \<in> symKeys; evs \<in> certified_mail|]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   337
     ==> K \<notin> keysFor (parts (spies evs))"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   338
apply (erule rev_mp) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   339
apply (erule certified_mail.induct, simp_all) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   340
txt{*Fake*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   341
apply (force dest!: keysFor_parts_insert) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   342
txt{*Message 1*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   343
apply blast 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   344
txt{*Message 3*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   345
apply (frule CM3_k_parts_knows_Spy, assumption)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   346
apply (frule_tac hr_form, assumption) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   347
apply (force dest!: keysFor_parts_insert)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   348
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   349
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   350
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   351
text{*Less easy to prove @{term "m'=m"}.  Maybe needs a separate unicity
13926
6e62e5357a10 converting more HOL-Auth to new-style theories
paulson
parents: 13922
diff changeset
   352
theorem for ciphertexts of the form @{term "Crypt K (Number m)"}, 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   353
where @{term K} is secure.*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   354
lemma Key_unique_lemma [rule_format]:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   355
     "evs \<in> certified_mail ==>
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   356
       Key K \<notin> analz (spies evs) -->
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   357
       (\<forall>m cleartext q hs.
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   358
        Says S R
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   359
           {|Agent S, Agent TTP, Crypt K (Number m), Number AO,
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   360
             Number cleartext, Nonce q,
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   361
             Crypt (pubEK TTP) {|Agent S, Number AO, Key K, Agent R, hs|}|}
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   362
          \<in> set evs -->
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   363
       (\<forall>m' cleartext' q' hs'.
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   364
       Says S' R'
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   365
           {|Agent S', Agent TTP, Crypt K (Number m'), Number AO',
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   366
             Number cleartext', Nonce q',
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   367
             Crypt (pubEK TTP) {|Agent S', Number AO', Key K, Agent R', hs'|}|}
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   368
          \<in> set evs --> R' = R & S' = S & AO' = AO & hs' = hs))" 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   369
apply (erule certified_mail.induct, analz_mono_contra, simp_all)
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   370
 prefer 2
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   371
 txt{*Message 1*}
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   372
 apply (blast dest!: Says_imp_knows_Spy [THEN parts.Inj] new_keys_not_used Crypt_imp_keysFor)
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   373
txt{*Fake*}
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   374
apply (auto dest!: usedI S2TTP_sender analz_subset_parts [THEN subsetD]) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   375
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   376
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   377
text{*The key determines the sender, recipient and protocol options.*}
13926
6e62e5357a10 converting more HOL-Auth to new-style theories
paulson
parents: 13922
diff changeset
   378
lemma Key_unique:
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   379
      "[|Says S R
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   380
           {|Agent S, Agent TTP, Crypt K (Number m), Number AO,
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   381
             Number cleartext, Nonce q,
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   382
             Crypt (pubEK TTP) {|Agent S, Number AO, Key K, Agent R, hs|}|}
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   383
          \<in> set evs;
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   384
         Says S' R'
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   385
           {|Agent S', Agent TTP, Crypt K (Number m'), Number AO',
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   386
             Number cleartext', Nonce q',
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   387
             Crypt (pubEK TTP) {|Agent S', Number AO', Key K, Agent R', hs'|}|}
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   388
          \<in> set evs;
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   389
         Key K \<notin> analz (spies evs);
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   390
         evs \<in> certified_mail|]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   391
       ==> R' = R & S' = S & AO' = AO & hs' = hs"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   392
by (rule Key_unique_lemma, assumption+)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   393
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   394
13926
6e62e5357a10 converting more HOL-Auth to new-style theories
paulson
parents: 13922
diff changeset
   395
subsection{*The Guarantees for Sender and Recipient*}
6e62e5357a10 converting more HOL-Auth to new-style theories
paulson
parents: 13922
diff changeset
   396
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   397
text{*A Sender's guarantee:
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   398
      If Spy gets the key then @{term R} is bad and @{term S} moreover
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   399
      gets his return receipt (and therefore has no grounds for complaint).*}
13926
6e62e5357a10 converting more HOL-Auth to new-style theories
paulson
parents: 13922
diff changeset
   400
theorem Spy_see_encrypted_key_imp:
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   401
      "[|Says S R {|Agent S, Agent TTP, Crypt K (Number m), Number AO, 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   402
                     Number cleartext, Nonce q, S2TTP|} \<in> set evs;
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   403
         S2TTP = Crypt (pubEK TTP) {|Agent S, Number AO, Key K, Agent R, hs|};
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   404
         Key K \<in> analz(spies evs);
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   405
	 evs \<in> certified_mail;
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   406
         S\<noteq>Spy|]
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   407
      ==> R \<in> bad & Gets S (Crypt (priSK TTP) S2TTP) \<in> set evs"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   408
apply (erule rev_mp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   409
apply (erule ssubst)
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   410
apply (erule rev_mp)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   411
apply (erule certified_mail.induct, simp_all)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   412
txt{*Fake*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   413
apply spy_analz
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   414
txt{*Fake SSL*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   415
apply spy_analz
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   416
txt{*Message 3*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   417
apply (frule_tac hr_form, assumption)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   418
apply (elim disjE exE) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   419
apply (simp_all add: synth_analz_insert_eq  
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   420
                     subset_trans [OF _ subset_insertI]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   421
                     subset_trans [OF _ Un_upper2] 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   422
                del: image_insert image_Un add: analz_image_freshK_simps) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   423
apply (simp_all add: symKey_neq_priEK analz_insert_freshK)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   424
apply (blast dest: Notes_SSL_imp_used S2TTP_sender Key_unique)+
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   425
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   426
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   427
text{*Confidentially for the symmetric key*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   428
theorem Spy_not_see_encrypted_key:
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   429
      "[|Says S R {|Agent S, Agent TTP, Crypt K (Number m), Number AO, 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   430
                     Number cleartext, Nonce q, S2TTP|} \<in> set evs;
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   431
         S2TTP = Crypt (pubEK TTP) {|Agent S, Number AO, Key K, Agent R, hs|};
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   432
	 evs \<in> certified_mail;
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   433
         S\<noteq>Spy; R \<notin> bad|]
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   434
      ==> Key K \<notin> analz(spies evs)"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   435
by (blast dest: Spy_see_encrypted_key_imp) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   436
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   437
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   438
text{*Agent @{term R}, who may be the Spy, doesn't receive the key
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   439
 until @{term S} has access to the return receipt.*} 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   440
theorem S_guarantee:
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   441
      "[|Says S R {|Agent S, Agent TTP, Crypt K (Number m), Number AO, 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   442
                     Number cleartext, Nonce q, S2TTP|} \<in> set evs;
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   443
         S2TTP = Crypt (pubEK TTP) {|Agent S, Number AO, Key K, Agent R, hs|};
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   444
         Notes R {|Agent TTP, Agent R, Key K, hs|} \<in> set evs;
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   445
         S\<noteq>Spy;  evs \<in> certified_mail|]
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   446
      ==> Gets S (Crypt (priSK TTP) S2TTP) \<in> set evs"
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   447
apply (erule rev_mp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   448
apply (erule ssubst)
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   449
apply (erule rev_mp)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   450
apply (erule certified_mail.induct, simp_all)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   451
txt{*Message 1*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   452
apply (blast dest: Notes_imp_used) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   453
txt{*Message 3*} 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   454
apply (blast dest: Notes_SSL_imp_used S2TTP_sender Key_unique 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   455
                   Spy_see_encrypted_key_imp) 
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   456
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   457
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   458
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   459
text{*Recipient's guarantee: if @{term R} sends message 2, and
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   460
     a delivery certificate exists, then @{term R}
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   461
     receives the necessary key.*}
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   462
theorem R_guarantee:
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   463
  "[|Crypt (priSK TTP) S2TTP \<in> used evs;
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13934
diff changeset
   464
     S2TTP = Crypt (pubEK TTP)
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   465
               {|Agent S, Number AO, Key K, Agent R, 
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   466
                 Hash {|Number cleartext, Nonce q, r, em|}|};
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   467
     hr = Hash {|Number cleartext, Nonce q, r, em|};
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   468
     R\<noteq>Spy;  evs \<in> certified_mail|]
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   469
  ==> Notes R {|Agent TTP, Agent R, Key K, hr|} \<in> set evs"
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   470
apply (erule rev_mp)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   471
apply (erule ssubst)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   472
apply (erule ssubst)
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   473
apply (erule certified_mail.induct, simp_all)
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   474
txt{*Fake*} 
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   475
apply (blast dest: Fake_parts_sing [THEN subsetD]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   476
             dest!: analz_subset_parts [THEN subsetD])  
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   477
txt{*Fake SSL*}
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   478
apply (blast dest: Fake_parts_sing [THEN subsetD]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   479
            dest!: analz_subset_parts [THEN subsetD])  
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   480
txt{*Message 2*}
13934
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   481
apply (drule CM2_S2TTP_parts_knows_Spy, assumption)
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   482
apply (force dest: parts_cut)
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   483
txt{*Message 3*}
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   484
apply (frule_tac hr_form, assumption)
8c23dea4648e better guarantees
paulson
parents: 13926
diff changeset
   485
apply (elim disjE exE, simp_all) 
14145
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   486
apply (blast dest: Fake_parts_sing [THEN subsetD]
2e31b8cc8788 ZhouGollmann: new example (fair non-repudiation protocol)
paulson
parents: 13956
diff changeset
   487
             dest!: analz_subset_parts [THEN subsetD]) 
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   488
done
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   489
75ae4244a596 Changes required by the certified email protocol
paulson
parents:
diff changeset
   490
end