VerifHub

VerifHub allows Verifpal® users to easily share and discuss Verifpal models of cryptographic protocols. The VerifHub service provides unique URIs for each shared model which includes a syntax-highlighted model, an automatically generated diagram and a summary of the analysis results.

Switch to Diagram View

crash.vp

Submitted on 21 Oct 20 21:15 UTC. attacker[active] principal Client[ generates skc pkc = G^skc ] principal Server[ generates sks pks = G^sks ] Server -> Client: [pks] principal Client[ generates nc mcs = CONCAT(pkc, nc, pks) ] Client -> Server: pkc, mcs principal Server[ pkc_recv, nc_recv, pks_recv = SPLIT(mcs) _ = ASSERT(pks, pks_recv)? generates ns ] Server -> Client: ns principal Client[ kcs = HASH(ns) ] queries[ authentication? Client -> Server: mcs authentication? Server -> Client: ns confidentiality? kcs ]
Switch to Model View
Title:crash.vp Note over Client: generates skc\n pkc = G^skc\n Note over Server: generates sks\n pks = G^sks\n Server -> Client: [pks] Note over Client: generates nc\n mcs = CONCAT(pkc, nc, pks)\n Client -> Server: pkc, mcs Note over Server: pkc_recv, nc_recv, pks_recv = SPLIT(mcs)\n _ = ASSERT(pks, pks_recv)?\n generates ns\n Server -> Client: ns Note over Client: kcs = HASH(ns)\n

Analysis Results

The model submitter provided the following analysis results:

Please note that these results are not verified to be accurate. The model submitter may choose to provide false analysis results if they so desire. It is strongly recommended that you re-run the analysis of this model locally if you wish to verify the authenticity of the analysis results above.

Discuss This Model

© Copyright 2019- Nadim Kobeissi. All Rights Reserved. “Verifpal” and the “Verifpal” logo/mascot are registered trademarks of Nadim Kobeissi. Verifpal software is provided as free and open source software, licensed under the GPLv3. Verifpal User Manual, as well as this website, are provided under the CC BY-NC-ND 4.0 license. Published by Symbolic Software.