Skip to main content

Types for Cryptographic Protocols

  • Conference paper
  • First Online:
CONCUR 2002 — Concurrency Theory (CONCUR 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2421))

Included in the following conference series:

Abstract

One of the many different approaches to proving properties of a cryptographic security protocol is to encode it within a process calculus [6],[7],[11],[12],[14],[20], and then to apply standard techniques from concurrency theory such as modelchecking [19] or equational reasoning [4],[5],[8],[9],[13],[15]. A promising recent development is to verify properties such as secrecy and authenticity via behavioural type systems [1],[2],[3],[10],[16],[17],[18]. This tutorial reviews the known type systems and results in this area, and suggests areas for further research.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. M. Abadi. Secrecy by typing in security protocols. Journal of the ACM, 46(5):749–786, September 1999.

    Article  MATH  MathSciNet  Google Scholar 

  2. M. Abadi and B. Blanchet. Secrecy types for asymmetric communication. In Foundations of Software Science and Computation Structures (FoSSaCS 2001), volume 2030 of Lecture Notes in Computer Science, pages 25–41. Springer, 2001.

    Chapter  Google Scholar 

  3. M. Abadi and B. Blanchet. Analyzing security protocols with secrecy types and logic programs. In 29th ACM Symposium on Principles of Programming Languages (POPL’02), pages 33–44, 2002.

    Google Scholar 

  4. M. Abadi, C. Fournet, and G. Gonthier. Secure communications implementation of channel abstractions. In 13th IEEE Symposium on Logic in Computer Science (LICS’98), pages 105–116, 1998.

    Google Scholar 

  5. M. Abadi and A. D. Gordon. A bisimulation method for cryptographic protocols. Nordic Journal of Computing, 5:267–303, 1998.

    MATH  MathSciNet  Google Scholar 

  6. M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The spicalculus. Information and Computation, 148:1–70, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  7. R. Amadio and S. Prasad. The game of the name in cryptographic tables. In Advances in Computing Science (ASIAN’99), volume 1742 of Lecture Notes in Computer Science, pages 5–26. Springer, 1999.

    Chapter  Google Scholar 

  8. M. Boreale, R. De Nicola, and R. Pugliese. Proof techniques for cryptographic processes. In 14th IEEE Symposium on Logic in Computer Science, pages 157–166, 1999.

    Google Scholar 

  9. B. Borgström and U. Nestmann. On bisimulations for the spi calculus. In International Conference on Algebraic Methodology And Software Technology (AMAST2002), Lecture Notes in Computer Science. Springer, 2002. To appear.

    Google Scholar 

  10. I. Cervesato. Typed MSR: Syntax and examples. In First International Workshop on Mathematical Methods, Models and Architectures for Computer Network Security (MMM’01), volume 2052 of Lecture Notes in Computer Science, pages 159–177. Springer, 2001.

    Google Scholar 

  11. M. Dam. Proving trust in systems of second-order processes. In 31st Hawaii International Conference on System Sciences, volume VII, pages 255–264, 1998.

    Google Scholar 

  12. N. Durgin, J. C. Mitchell, and D. Pavlovic. A compositional logic for protocol correctness. In 14th IEEE Computer Security Foundations Workshop, pages 241–255. IEEE Computer Society Press, 2001.

    Google Scholar 

  13. A. S. Elkjær, M. Höhle, H. Hüttel, and K. Overgård. Towards automatic bisimilarity checking in the spi calculus. Australian Computer Science Communications, 21(3):175–189, 1999.

    Google Scholar 

  14. R. Focardi and R. Gorrieri. A classication of security properties for process algebra. Journal of Computer Security, 3(1):5–33, 1994.

    Google Scholar 

  15. R. Focardi, R. Gorrieri, and F. Martinelli. Message authentication through noninterference. In International Conference on Algebraic Methodology And Software Technology (AMAST2000), volume 1816 of Lecture Notes in Computer Science, pages 258–272. Springer, 2000.

    Google Scholar 

  16. A. D. Gordon and A. Jerey. Authenticity by typing for security protocols. In 14th IEEE Computer Security Foundations Workshop, pages 145–159. IEEE Computer Society Press, 2001.

    Google Scholar 

  17. A. D. Gordon and A. Jerey. Typing correspondence assertions for communication protocols. In Mathematical Foundations of Programming Semantics 17, volume 45 of Electronic Notes in Theoretical Computer Science. Elsevier, 2001. Pages 99–120 of the Preliminary Proceedings, BRICS Notes Series NS-01-2, BRICS, University of Aarhus, May 2001. Extended version to appear in Theoretical Computer Science.

    Google Scholar 

  18. A. D. Gordon and A. Jerey. Types and eects for asymmetric cryptographic protocols. In 15th IEEE Computer Security Foundations Workshop. IEEE Computer Society Press, 2002. To appear.

    Google Scholar 

  19. G. Lowe. Breaking and xing the Needham-Schroeder public-key protocol using CSP and FDR. In T. Margaria and B. Steen, editors, Tools and Algorithms for the Construction and Analysis of Systems (TACAS’96), volume 1055 of Lecture Notes in Computer Science, pages 147–166. Springer, 1996.

    Google Scholar 

  20. P. Ryan and S. Schneider. Modelling and Analysis of Security Protocols. Addison-Wesley, 2001.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gordon, A.D. (2002). Types for Cryptographic Protocols. In: Brim, L., Křetínský, M., Kučera, A., Jančar, P. (eds) CONCUR 2002 — Concurrency Theory. CONCUR 2002. Lecture Notes in Computer Science, vol 2421. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45694-5_7

Download citation

  • DOI: https://doi.org/10.1007/3-540-45694-5_7

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44043-7

  • Online ISBN: 978-3-540-45694-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics