src/HOL/Auth/Recur.thy
author paulson
Fri, 14 Aug 2009 17:26:11 +0100
changeset 32404 da3ca3c6ec81
parent 24122 fc7f857d33c8
child 32960 69916a850301
permissions -rw-r--r--
sledgehammer used to streamline protocol proofs
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
     1
(*  Title:      HOL/Auth/Recur
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
     2
    ID:         $Id$
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
     3
    Author:     Lawrence C Paulson, Cambridge University Computer Laboratory
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
     4
    Copyright   1996  University of Cambridge
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
     5
*)
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
     6
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
     7
header{*The Otway-Bull Recursive Authentication Protocol*}
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
     8
16417
9bc16273c2d4 migrated theory headers to new format
haftmann
parents: 14207
diff changeset
     9
theory Recur imports Public begin
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    10
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
    11
text{*End marker for message bundles*}
20768
1d478c2d621f replaced syntax/translations by abbreviation;
wenzelm
parents: 16417
diff changeset
    12
abbreviation
21404
eb85850d3eb7 more robust syntax for definition/abbreviation/notation;
wenzelm
parents: 20768
diff changeset
    13
  END :: "msg" where
20768
1d478c2d621f replaced syntax/translations by abbreviation;
wenzelm
parents: 16417
diff changeset
    14
  "END == Number 0"
5434
9b4bed3f394c Got rid of not_Says_to_self and most uses of ~= in definitions and theorems
paulson
parents: 5359
diff changeset
    15
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    16
(*Two session keys are distributed to each agent except for the initiator,
2516
4d68fbe6378b Now with Andy Gordon's treatment of freshness to replace newN/K
paulson
parents: 2485
diff changeset
    17
        who receives one.
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    18
  Perhaps the two session keys could be bundled into a single message.
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    19
*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    20
inductive_set (*Server's response to the nested message*)
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    21
  respond :: "event list => (msg*msg*key)set"
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    22
  for evs :: "event list"
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    23
  where
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    24
   One:  "Key KAB \<notin> used evs
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    25
          ==> (Hash[Key(shrK A)] {|Agent A, Agent B, Nonce NA, END|},
5434
9b4bed3f394c Got rid of not_Says_to_self and most uses of ~= in definitions and theorems
paulson
parents: 5359
diff changeset
    26
               {|Crypt (shrK A) {|Key KAB, Agent B, Nonce NA|}, END|},
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    27
               KAB)   \<in> respond evs"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    28
2532
cde25bf71cc1 Improved layout and updated comments
paulson
parents: 2516
diff changeset
    29
    (*The most recent session key is passed up to the caller*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    30
 | Cons: "[| (PA, RA, KAB) \<in> respond evs;
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    31
             Key KBC \<notin> used evs;  Key KBC \<notin> parts {RA};
5434
9b4bed3f394c Got rid of not_Says_to_self and most uses of ~= in definitions and theorems
paulson
parents: 5359
diff changeset
    32
             PA = Hash[Key(shrK A)] {|Agent A, Agent B, Nonce NA, P|} |]
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    33
          ==> (Hash[Key(shrK B)] {|Agent B, Agent C, Nonce NB, PA|},
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    34
               {|Crypt (shrK B) {|Key KBC, Agent C, Nonce NB|},
2550
8d8344bcf98a Re-ordering of certificates so that session keys appear in decreasing order
paulson
parents: 2532
diff changeset
    35
                 Crypt (shrK B) {|Key KAB, Agent A, Nonce NB|},
2516
4d68fbe6378b Now with Andy Gordon's treatment of freshness to replace newN/K
paulson
parents: 2485
diff changeset
    36
                 RA|},
4d68fbe6378b Now with Andy Gordon's treatment of freshness to replace newN/K
paulson
parents: 2485
diff changeset
    37
               KBC)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    38
              \<in> respond evs"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    39
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    40
2481
ee461c8bc9c3 Now uses HPair
paulson
parents: 2451
diff changeset
    41
(*Induction over "respond" can be difficult due to the complexity of the
2532
cde25bf71cc1 Improved layout and updated comments
paulson
parents: 2516
diff changeset
    42
  subgoals.  Set "responses" captures the general form of certificates.
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    43
*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    44
inductive_set
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    45
  responses :: "event list => msg set"
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    46
  for evs :: "event list"
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    47
  where
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    48
    (*Server terminates lists*)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    49
   Nil:  "END \<in> responses evs"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    50
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    51
 | Cons: "[| RA \<in> responses evs;  Key KAB \<notin> used evs |]
2516
4d68fbe6378b Now with Andy Gordon's treatment of freshness to replace newN/K
paulson
parents: 2485
diff changeset
    52
          ==> {|Crypt (shrK B) {|Key KAB, Agent A, Nonce NB|},
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    53
                RA|}  \<in> responses evs"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    54
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    55
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    56
inductive_set recur :: "event list set"
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    57
  where
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    58
         (*Initial trace is empty*)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    59
   Nil:  "[] \<in> recur"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    60
2532
cde25bf71cc1 Improved layout and updated comments
paulson
parents: 2516
diff changeset
    61
         (*The spy MAY say anything he CAN say.  Common to
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    62
           all similar protocols.*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    63
 | Fake: "[| evsf \<in> recur;  X \<in> synth (analz (knows Spy evsf)) |]
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    64
          ==> Says Spy B X  # evsf \<in> recur"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    65
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    66
         (*Alice initiates a protocol run.
5434
9b4bed3f394c Got rid of not_Says_to_self and most uses of ~= in definitions and theorems
paulson
parents: 5359
diff changeset
    67
           END is a placeholder to terminate the nesting.*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    68
 | RA1:  "[| evs1 \<in> recur;  Nonce NA \<notin> used evs1 |]
5434
9b4bed3f394c Got rid of not_Says_to_self and most uses of ~= in definitions and theorems
paulson
parents: 5359
diff changeset
    69
          ==> Says A B (Hash[Key(shrK A)] {|Agent A, Agent B, Nonce NA, END|})
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    70
              # evs1 \<in> recur"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    71
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    72
         (*Bob's response to Alice's message.  C might be the Server.
4552
bb8ff763c93d Simplified proofs by omitting PA = {|XA, ...|} from RA2
paulson
parents: 3683
diff changeset
    73
           We omit PA = {|XA, Agent A, Agent B, Nonce NA, P|} because
bb8ff763c93d Simplified proofs by omitting PA = {|XA, ...|} from RA2
paulson
parents: 3683
diff changeset
    74
           it complicates proofs, so B may respond to any message at all!*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    75
 | RA2:  "[| evs2 \<in> recur;  Nonce NB \<notin> used evs2;
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    76
             Says A' B PA \<in> set evs2 |]
2516
4d68fbe6378b Now with Andy Gordon's treatment of freshness to replace newN/K
paulson
parents: 2485
diff changeset
    77
          ==> Says B C (Hash[Key(shrK B)] {|Agent B, Agent C, Nonce NB, PA|})
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    78
              # evs2 \<in> recur"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    79
2550
8d8344bcf98a Re-ordering of certificates so that session keys appear in decreasing order
paulson
parents: 2532
diff changeset
    80
         (*The Server receives Bob's message and prepares a response.*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    81
 | RA3:  "[| evs3 \<in> recur;  Says B' Server PB \<in> set evs3;
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    82
             (PB,RB,K) \<in> respond evs3 |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    83
          ==> Says Server B RB # evs3 \<in> recur"
2449
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    84
d30ad12b1397 Recursive Authentication Protocol
paulson
parents:
diff changeset
    85
         (*Bob receives the returned message and compares the Nonces with
2516
4d68fbe6378b Now with Andy Gordon's treatment of freshness to replace newN/K
paulson
parents: 2485
diff changeset
    86
           those in the message he previously sent the Server.*)
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
    87
 | RA4:  "[| evs4 \<in> recur;
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    88
             Says B  C {|XH, Agent B, Agent C, Nonce NB,
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    89
                         XA, Agent A, Agent B, Nonce NA, P|} \<in> set evs4;
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    90
             Says C' B {|Crypt (shrK B) {|Key KBC, Agent C, Nonce NB|},
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    91
                         Crypt (shrK B) {|Key KAB, Agent A, Nonce NB|},
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    92
                         RA|} \<in> set evs4 |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    93
          ==> Says B A RA # evs4 \<in> recur"
5359
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
    94
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
    95
   (*No "oops" message can easily be expressed.  Each session key is
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
    96
     associated--in two separate messages--with two nonces.  This is
5359
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
    97
     one try, but it isn't that useful.  Re domino attack, note that
24122
fc7f857d33c8 tuned ML bindings (for multithreading);
wenzelm
parents: 23894
diff changeset
    98
     Recur.thy proves that each session key is secure provided the two
5359
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
    99
     peers are, even if there are compromised agents elsewhere in
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
   100
     the chain.  Oops cases proved using parts_cut, Key_in_keysFor_parts,
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
   101
     etc.
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
   102
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   103
   Oops:  "[| evso \<in> recur;  Says Server B RB \<in> set evso;
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   104
	      RB \<in> responses evs';  Key K \<in> parts {RB} |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   105
           ==> Notes Spy {|Key K, RB|} # evso \<in> recur"
5359
bd539b72d484 Tidying
paulson
parents: 4552
diff changeset
   106
  *)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   107
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   108
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   109
declare Says_imp_knows_Spy [THEN analz.Inj, dest]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   110
declare parts.Body  [dest]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   111
declare analz_into_parts [dest]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   112
declare Fake_parts_insert_in_Un  [dest]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   113
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   114
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   115
(** Possibility properties: traces that reach the end
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   116
        ONE theorem would be more elegant and faster!
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   117
        By induction on a list of agents (no repetitions)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   118
**)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   119
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   120
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   121
text{*Simplest case: Alice goes directly to the server*}
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   122
lemma "Key K \<notin> used [] 
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   123
       ==> \<exists>NA. \<exists>evs \<in> recur.
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   124
              Says Server A {|Crypt (shrK A) {|Key K, Agent Server, Nonce NA|},
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   125
                    END|}  \<in> set evs"
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   126
apply (intro exI bexI)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   127
apply (rule_tac [2] recur.Nil [THEN recur.RA1, 
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   128
                             THEN recur.RA3 [OF _ _ respond.One]])
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   129
apply (possibility, simp add: used_Cons) 
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   130
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   131
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   132
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   133
text{*Case two: Alice, Bob and the server*}
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   134
lemma "[| Key K \<notin> used []; Key K' \<notin> used []; K \<noteq> K';
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   135
          Nonce NA \<notin> used []; Nonce NB \<notin> used []; NA < NB |]
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   136
       ==> \<exists>NA. \<exists>evs \<in> recur.
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   137
        Says B A {|Crypt (shrK A) {|Key K, Agent B, Nonce NA|},
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   138
                   END|}  \<in> set evs"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   139
apply (intro exI bexI)
11270
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   140
apply (rule_tac [2] 
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   141
          recur.Nil
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   142
           [THEN recur.RA1 [of _ NA], 
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   143
	    THEN recur.RA2 [of _ NB],
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   144
	    THEN recur.RA3 [OF _ _ respond.One 
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   145
                                     [THEN respond.Cons [of _ _ K _ K']]],
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   146
	    THEN recur.RA4], possibility)
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   147
apply (auto simp add: used_Cons)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   148
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   149
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   150
(*Case three: Alice, Bob, Charlie and the server Rather slow (5 seconds)*)
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   151
lemma "[| Key K \<notin> used []; Key K' \<notin> used [];  
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   152
          Key K'' \<notin> used []; K \<noteq> K'; K' \<noteq> K''; K \<noteq> K'';
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   153
          Nonce NA \<notin> used []; Nonce NB \<notin> used []; Nonce NC \<notin> used []; 
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   154
          NA < NB; NB < NC |]
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   155
       ==> \<exists>K. \<exists>NA. \<exists>evs \<in> recur.
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   156
             Says B A {|Crypt (shrK A) {|Key K, Agent B, Nonce NA|},
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   157
                        END|}  \<in> set evs"
11270
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   158
apply (intro exI bexI)
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   159
apply (rule_tac [2] 
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   160
          recur.Nil [THEN recur.RA1, 
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   161
                     THEN recur.RA2, THEN recur.RA2,
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   162
                     THEN recur.RA3 
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   163
                          [OF _ _ respond.One 
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   164
                                  [THEN respond.Cons, THEN respond.Cons]],
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   165
                     THEN recur.RA4, THEN recur.RA4])
23894
1a4167d761ac tactics: avoid dynamic reference to accidental theory context (via ML_Context.the_context etc.);
wenzelm
parents: 23746
diff changeset
   166
apply basic_possibility
14200
d8598e24f8fa Removal of the Key_supply axiom (affects many possbility proofs) and minor
paulson
parents: 13956
diff changeset
   167
apply (tactic "DEPTH_SOLVE (swap_res_tac [refl, conjI, disjCI] 1)")
11270
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   168
done
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   169
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   170
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   171
lemma respond_imp_not_used: "(PA,RB,KAB) \<in> respond evs ==> Key KAB \<notin> used evs"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   172
by (erule respond.induct, simp_all)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   173
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   174
lemma Key_in_parts_respond [rule_format]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   175
   "[| Key K \<in> parts {RB};  (PB,RB,K') \<in> respond evs |] ==> Key K \<notin> used evs"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   176
apply (erule rev_mp, erule respond.induct)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   177
apply (auto dest: Key_not_used respond_imp_not_used)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   178
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   179
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   180
text{*Simple inductive reasoning about responses*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   181
lemma respond_imp_responses:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   182
     "(PA,RB,KAB) \<in> respond evs ==> RB \<in> responses evs"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   183
apply (erule respond.induct)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   184
apply (blast intro!: respond_imp_not_used responses.intros)+
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   185
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   186
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   187
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   188
(** For reasoning about the encrypted portion of messages **)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   189
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   190
lemmas RA2_analz_spies = Says_imp_spies [THEN analz.Inj]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   191
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   192
lemma RA4_analz_spies:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   193
     "Says C' B {|Crypt K X, X', RA|} \<in> set evs ==> RA \<in> analz (spies evs)"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   194
by blast
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   195
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   196
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   197
(*RA2_analz... and RA4_analz... let us treat those cases using the same
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   198
  argument as for the Fake case.  This is possible for most, but not all,
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   199
  proofs: Fake does not invent new nonces (as in RA2), and of course Fake
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   200
  messages originate from the Spy. *)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   201
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   202
lemmas RA2_parts_spies =  RA2_analz_spies [THEN analz_into_parts]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   203
lemmas RA4_parts_spies =  RA4_analz_spies [THEN analz_into_parts]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   204
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   205
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   206
(** Theorems of the form X \<notin> parts (spies evs) imply that NOBODY
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   207
    sends messages containing X! **)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   208
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   209
(** Spy never sees another agent's shared key! (unless it's bad at start) **)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   210
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   211
lemma Spy_see_shrK [simp]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   212
     "evs \<in> recur ==> (Key (shrK A) \<in> parts (spies evs)) = (A \<in> bad)"
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11655
diff changeset
   213
apply (erule recur.induct, auto)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   214
txt{*RA3.  It's ugly to call auto twice, but it seems necessary.*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   215
apply (auto dest: Key_in_parts_respond simp add: parts_insert_spies)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   216
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   217
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   218
lemma Spy_analz_shrK [simp]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   219
     "evs \<in> recur ==> (Key (shrK A) \<in> analz (spies evs)) = (A \<in> bad)"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   220
by auto
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   221
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   222
lemma Spy_see_shrK_D [dest!]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   223
     "[|Key (shrK A) \<in> parts (knows Spy evs);  evs \<in> recur|] ==> A \<in> bad"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   224
by (blast dest: Spy_see_shrK)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   225
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   226
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   227
(*** Proofs involving analz ***)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   228
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   229
(** Session keys are not used to encrypt other session keys **)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   230
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   231
(*Version for "responses" relation.  Handles case RA3 in the theorem below.
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   232
  Note that it holds for *any* set H (not just "spies evs")
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   233
  satisfying the inductive hypothesis.*)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   234
lemma resp_analz_image_freshK_lemma:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   235
     "[| RB \<in> responses evs;
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   236
         \<forall>K KK. KK \<subseteq> - (range shrK) -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   237
                   (Key K \<in> analz (Key`KK Un H)) =
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   238
                   (K \<in> KK | Key K \<in> analz H) |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   239
     ==> \<forall>K KK. KK \<subseteq> - (range shrK) -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   240
                   (Key K \<in> analz (insert RB (Key`KK Un H))) =
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   241
                   (K \<in> KK | Key K \<in> analz (insert RB H))"
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   242
apply (erule responses.induct)
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   243
apply (simp_all del: image_insert
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   244
	        add: analz_image_freshK_simps, auto)
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   245
done 
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   246
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   247
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   248
text{*Version for the protocol.  Proof is easy, thanks to the lemma.*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   249
lemma raw_analz_image_freshK:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   250
 "evs \<in> recur ==>
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   251
   \<forall>K KK. KK \<subseteq> - (range shrK) -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   252
          (Key K \<in> analz (Key`KK Un (spies evs))) =
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   253
          (K \<in> KK | Key K \<in> analz (spies evs))"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   254
apply (erule recur.induct)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   255
apply (drule_tac [4] RA2_analz_spies,
11281
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   256
       drule_tac [5] respond_imp_responses,
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11655
diff changeset
   257
       drule_tac [6] RA4_analz_spies, analz_freshK, spy_analz)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   258
txt{*RA3*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   259
apply (simp_all add: resp_analz_image_freshK_lemma)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   260
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   261
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   262
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   263
(*Instance of the lemma with H replaced by (spies evs):
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   264
   [| RB \<in> responses evs;  evs \<in> recur; |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   265
   ==> KK \<subseteq> - (range shrK) -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   266
       Key K \<in> analz (insert RB (Key`KK Un spies evs)) =
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   267
       (K \<in> KK | Key K \<in> analz (insert RB (spies evs)))
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   268
*)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   269
lemmas resp_analz_image_freshK =  
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   270
       resp_analz_image_freshK_lemma [OF _ raw_analz_image_freshK]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   271
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   272
lemma analz_insert_freshK:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   273
     "[| evs \<in> recur;  KAB \<notin> range shrK |]
11655
923e4d0d36d5 tuned parentheses in relational expressions;
wenzelm
parents: 11281
diff changeset
   274
      ==> (Key K \<in> analz (insert (Key KAB) (spies evs))) =
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   275
          (K = KAB | Key K \<in> analz (spies evs))"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   276
by (simp del: image_insert
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   277
         add: analz_image_freshK_simps raw_analz_image_freshK)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   278
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   279
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   280
text{*Everything that's hashed is already in past traffic. *}
11270
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   281
lemma Hash_imp_body:
a315a3862bb4 better treatment of methods: uses Method.ctxt_args to refer to current
paulson
parents: 11264
diff changeset
   282
     "[| Hash {|Key(shrK A), X|} \<in> parts (spies evs);
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   283
         evs \<in> recur;  A \<notin> bad |] ==> X \<in> parts (spies evs)"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   284
apply (erule rev_mp)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   285
apply (erule recur.induct,
11281
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   286
       drule_tac [6] RA4_parts_spies,
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   287
       drule_tac [5] respond_imp_responses,
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   288
       drule_tac [4] RA2_parts_spies)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   289
txt{*RA3 requires a further induction*}
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11655
diff changeset
   290
apply (erule_tac [5] responses.induct, simp_all)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   291
txt{*Fake*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   292
apply (blast intro: parts_insertI)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   293
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   294
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   295
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   296
(** The Nonce NA uniquely identifies A's message.
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   297
    This theorem applies to steps RA1 and RA2!
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   298
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   299
  Unicity is not used in other proofs but is desirable in its own right.
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   300
**)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   301
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   302
lemma unique_NA:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   303
  "[| Hash {|Key(shrK A), Agent A, B, NA, P|} \<in> parts (spies evs);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   304
      Hash {|Key(shrK A), Agent A, B',NA, P'|} \<in> parts (spies evs);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   305
      evs \<in> recur;  A \<notin> bad |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   306
    ==> B=B' & P=P'"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   307
apply (erule rev_mp, erule rev_mp)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   308
apply (erule recur.induct,
11281
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   309
       drule_tac [5] respond_imp_responses)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   310
apply (force, simp_all)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   311
txt{*Fake*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   312
apply blast
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   313
apply (erule_tac [3] responses.induct)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   314
txt{*RA1,2: creation of new Nonce*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   315
apply simp_all
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   316
apply (blast dest!: Hash_imp_body)+
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   317
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   318
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   319
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   320
(*** Lemmas concerning the Server's response
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   321
      (relations "respond" and "responses")
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   322
***)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   323
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   324
lemma shrK_in_analz_respond [simp]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   325
     "[| RB \<in> responses evs;  evs \<in> recur |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   326
  ==> (Key (shrK B) \<in> analz (insert RB (spies evs))) = (B:bad)"
14207
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   327
apply (erule responses.induct)
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   328
apply (simp_all del: image_insert
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   329
                add: analz_image_freshK_simps resp_analz_image_freshK, auto) 
f20fbb141673 Conversion of all main protocols from "Shared" to "Public".
paulson
parents: 14200
diff changeset
   330
done
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   331
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   332
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   333
lemma resp_analz_insert_lemma:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   334
     "[| Key K \<in> analz (insert RB H);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   335
         \<forall>K KK. KK \<subseteq> - (range shrK) -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   336
                   (Key K \<in> analz (Key`KK Un H)) =
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   337
                   (K \<in> KK | Key K \<in> analz H);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   338
         RB \<in> responses evs |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   339
     ==> (Key K \<in> parts{RB} | Key K \<in> analz H)"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   340
apply (erule rev_mp, erule responses.induct)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   341
apply (simp_all del: image_insert
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   342
             add: analz_image_freshK_simps resp_analz_image_freshK_lemma)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   343
txt{*Simplification using two distinct treatments of "image"*}
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11655
diff changeset
   344
apply (simp add: parts_insert2, blast)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   345
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   346
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   347
lemmas resp_analz_insert =
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   348
       resp_analz_insert_lemma [OF _ raw_analz_image_freshK]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   349
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   350
text{*The last key returned by respond indeed appears in a certificate*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   351
lemma respond_certificate:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   352
     "(Hash[Key(shrK A)] {|Agent A, B, NA, P|}, RA, K) \<in> respond evs
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   353
      ==> Crypt (shrK A) {|Key K, B, NA|} \<in> parts {RA}"
23746
a455e69c31cc Adapted to new inductive definition package.
berghofe
parents: 21404
diff changeset
   354
apply (ind_cases "(Hash[Key (shrK A)] \<lbrace>Agent A, B, NA, P\<rbrace>, RA, K) \<in> respond evs")
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   355
apply simp_all
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   356
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   357
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   358
(*This unicity proof differs from all the others in the HOL/Auth directory.
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   359
  The conclusion isn't quite unicity but duplicity, in that there are two
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   360
  possibilities.  Also, the presence of two different matching messages in
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   361
  the inductive step complicates the case analysis.  Unusually for such proofs,
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   362
  the quantifiers appear to be necessary.*)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   363
lemma unique_lemma [rule_format]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   364
     "(PB,RB,KXY) \<in> respond evs ==>
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   365
      \<forall>A B N. Crypt (shrK A) {|Key K, Agent B, N|} \<in> parts {RB} -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   366
      (\<forall>A' B' N'. Crypt (shrK A') {|Key K, Agent B', N'|} \<in> parts {RB} -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   367
      (A'=A & B'=B) | (A'=B & B'=A))"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   368
apply (erule respond.induct)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   369
apply (simp_all add: all_conj_distrib)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   370
apply (blast dest: respond_certificate)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   371
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   372
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   373
lemma unique_session_keys:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   374
     "[| Crypt (shrK A) {|Key K, Agent B, N|} \<in> parts {RB};
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   375
         Crypt (shrK A') {|Key K, Agent B', N'|} \<in> parts {RB};
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   376
         (PB,RB,KXY) \<in> respond evs |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   377
      ==> (A'=A & B'=B) | (A'=B & B'=A)"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   378
by (rule unique_lemma, auto)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   379
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   380
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   381
(** Crucial secrecy property: Spy does not see the keys sent in msg RA3
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   382
    Does not in itself guarantee security: an attack could violate
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   383
    the premises, e.g. by having A=Spy **)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   384
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   385
lemma respond_Spy_not_see_session_key [rule_format]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   386
     "[| (PB,RB,KAB) \<in> respond evs;  evs \<in> recur |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   387
      ==> \<forall>A A' N. A \<notin> bad & A' \<notin> bad -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   388
          Crypt (shrK A) {|Key K, Agent A', N|} \<in> parts{RB} -->
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   389
          Key K \<notin> analz (insert RB (spies evs))"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   390
apply (erule respond.induct)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   391
apply (frule_tac [2] respond_imp_responses)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   392
apply (frule_tac [2] respond_imp_not_used)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   393
apply (simp_all del: image_insert
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   394
                add: analz_image_freshK_simps split_ifs shrK_in_analz_respond
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   395
                     resp_analz_image_freshK parts_insert2)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   396
txt{*Base case of respond*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   397
apply blast
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   398
txt{*Inductive step of respond*}
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11655
diff changeset
   399
apply (intro allI conjI impI, simp_all)
13956
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13935
diff changeset
   400
txt{*by unicity, either @{term "B=Aa"} or @{term "B=A'"}, a contradiction
8fe7e12290e1 improved presentation of HOL/Auth theories
paulson
parents: 13935
diff changeset
   401
     if @{term "B \<in> bad"}*}   
13935
paulson
parents: 13922
diff changeset
   402
apply (blast dest: unique_session_keys respond_certificate)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   403
apply (blast dest!: respond_certificate)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   404
apply (blast dest!: resp_analz_insert)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   405
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   406
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   407
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   408
lemma Spy_not_see_session_key:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   409
     "[| Crypt (shrK A) {|Key K, Agent A', N|} \<in> parts (spies evs);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   410
         A \<notin> bad;  A' \<notin> bad;  evs \<in> recur |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   411
      ==> Key K \<notin> analz (spies evs)"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   412
apply (erule rev_mp)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   413
apply (erule recur.induct)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   414
apply (drule_tac [4] RA2_analz_spies,
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   415
       frule_tac [5] respond_imp_responses,
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   416
       drule_tac [6] RA4_analz_spies,
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   417
       simp_all add: split_ifs analz_insert_eq analz_insert_freshK)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   418
txt{*Fake*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   419
apply spy_analz
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   420
txt{*RA2*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   421
apply blast 
32404
da3ca3c6ec81 sledgehammer used to streamline protocol proofs
paulson
parents: 24122
diff changeset
   422
txt{*RA3*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   423
apply (simp add: parts_insert_spies)
32404
da3ca3c6ec81 sledgehammer used to streamline protocol proofs
paulson
parents: 24122
diff changeset
   424
apply (metis Key_in_parts_respond parts.Body parts.Fst resp_analz_insert 
da3ca3c6ec81 sledgehammer used to streamline protocol proofs
paulson
parents: 24122
diff changeset
   425
             respond_Spy_not_see_session_key usedI)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   426
txt{*RA4*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   427
apply blast 
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   428
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   429
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   430
(**** Authenticity properties for Agents ****)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   431
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   432
text{*The response never contains Hashes*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   433
lemma Hash_in_parts_respond:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   434
     "[| Hash {|Key (shrK B), M|} \<in> parts (insert RB H);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   435
         (PB,RB,K) \<in> respond evs |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   436
      ==> Hash {|Key (shrK B), M|} \<in> parts H"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   437
apply (erule rev_mp)
13507
febb8e5d2a9d tidying of Isar scripts
paulson
parents: 11655
diff changeset
   438
apply (erule respond_imp_responses [THEN responses.induct], auto)
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   439
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   440
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   441
text{*Only RA1 or RA2 can have caused such a part of a message to appear.
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   442
  This result is of no use to B, who cannot verify the Hash.  Moreover,
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   443
  it can say nothing about how recent A's message is.  It might later be
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   444
  used to prove B's presence to A at the run's conclusion.*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   445
lemma Hash_auth_sender [rule_format]:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   446
     "[| Hash {|Key(shrK A), Agent A, Agent B, NA, P|} \<in> parts(spies evs);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   447
         A \<notin> bad;  evs \<in> recur |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   448
      ==> Says A B (Hash[Key(shrK A)] {|Agent A, Agent B, NA, P|}) \<in> set evs"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   449
apply (unfold HPair_def)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   450
apply (erule rev_mp)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   451
apply (erule recur.induct,
11281
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   452
       drule_tac [6] RA4_parts_spies,
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   453
       drule_tac [4] RA2_parts_spies,
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   454
       simp_all)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   455
txt{*Fake, RA3*}
11281
f2a284b2d588 minor tweaks
paulson
parents: 11270
diff changeset
   456
apply (blast dest: Hash_in_parts_respond)+
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   457
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   458
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   459
(** These two results subsume (for all agents) the guarantees proved
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   460
    separately for A and B in the Otway-Rees protocol.
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   461
**)
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   462
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   463
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   464
text{*Certificates can only originate with the Server.*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   465
lemma Cert_imp_Server_msg:
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   466
     "[| Crypt (shrK A) Y \<in> parts (spies evs);
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   467
         A \<notin> bad;  evs \<in> recur |]
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   468
      ==> \<exists>C RC. Says Server C RC \<in> set evs  &
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   469
                   Crypt (shrK A) Y \<in> parts {RC}"
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   470
apply (erule rev_mp, erule recur.induct, simp_all)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   471
txt{*Fake*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   472
apply blast
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   473
txt{*RA1*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   474
apply blast
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   475
txt{*RA2: it cannot be a new Nonce, contradiction.*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   476
apply blast
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   477
txt{*RA3.  Pity that the proof is so brittle: this step requires the rewriting,
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   478
       which however would break all other steps.*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   479
apply (simp add: parts_insert_spies, blast)
13922
75ae4244a596 Changes required by the certified email protocol
paulson
parents: 13507
diff changeset
   480
txt{*RA4*}
11264
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   481
apply blast
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   482
done
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   483
a47a9288f3f6 (rough) conversion of Auth/Recur to Isar format
paulson
parents: 11185
diff changeset
   484
end