Skip to main content

Process Algebra and Security (Abstract)

  • Conference paper
  • First Online:
CONCUR 2001 — Concurrency Theory (CONCUR 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2154))

Included in the following conference series:

  • 531 Accesses

Abstract

Over the past decade, techniques from concurrency theory have been applied to problem areas in security, sometimes with extremely successful results. This talk discusses the contribution made by concurrency theory to the analysis of security protocols, and to the characterisation of non-interference properties.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. M. Abadi and A. Gordon. A calculus for cryptographic protocols: the spi calculus. Information and Computation, 148(1):1–70, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  2. R. Focardi and R. Gorrieri. A classification of security properties for process algebras. Journal of Computer Security. 3(1). 1995.

    Google Scholar 

  3. R. Forster. Non-intf.rfprope. Hies for nondeterminixtic proce.ftne.ft. D.Phil. Oxford University, 1999.

    Google Scholar 

  4. J. A. Goguen and J. Meseguer. Security policies and security models. In IEEE Symposium on Research in Security and Privacy. IEEE Press, 1982.

    Google Scholar 

  5. G. Lowe. Defining information flow. Technical Report 1999/3, Leicester University, 1999.

    Google Scholar 

  6. J. McLean. A general theory of composition for trace sets closed under selective interleaving functions. In IEEE Symposium on Research in Security and Privacy. IEEE Press, 1994.

    Google Scholar 

  7. R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM. 21(12), 1978.

    Google Scholar 

  8. P. Y. A. Ryan and S. A. Schneider. Process algebra and non-interference. Journal of Computer Security, 9(1/2), 2001.

    Google Scholar 

  9. P. Y. A. Ryan, S. A. Schneider, M. H. Goldsmith, G. Lowe, and A. W. Roscoe. Modelling and Analysis of Security Protocols. Addison-Wesley. 2000.

    Google Scholar 

  10. A. W. Roscoe, J. Woodcock, and L. Wulf. Non-interference through determinism. In European Symposium on Research in Computer Security, number 875 in Lecture Notes in Computer Science. Springer-Verlag, 1994.

    Google Scholar 

  11. P. Y. A. Ryan. A CSP formulation of non-interference and unwinding. In 3rd IEEE Computer Security Foundations Workshop, 1990.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schneider, S. (2001). Process Algebra and Security (Abstract). In: Larsen, K.G., Nielsen, M. (eds) CONCUR 2001 — Concurrency Theory. CONCUR 2001. Lecture Notes in Computer Science, vol 2154. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44685-0_4

Download citation

  • DOI: https://doi.org/10.1007/3-540-44685-0_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42497-0

  • Online ISBN: 978-3-540-44685-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics