Skip to main content

Joshua Guttman: Pioneering Strand Spaces

  • Chapter
  • First Online:
Protocols, Strands, and Logic

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13066))

  • 516 Accesses

Abstract

Joshua Guttman has made numerous contributions to formal methods and has played a leadership role in the formal analysis of cryptographic protocols. He is predominantly known for his pioneering work in developing the strand space approach to protocol analysis and his efforts to bring researchers together to form a unified, cohesive, and effective community to design and evaluate cryptographic protocols. Another of Joshua’s contributions is the Interactive Mathematical Proof System (IMPS), developed jointly with colleagues at the MITRE Corporation, to provide computational support for mathematical reasoning.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Needham, R., Schroeder, M.: Using encryption for authentication in large networks of computers. Commun. ACM 21, 993–999 (1978)

    Article  Google Scholar 

  2. Dolev, D., Yao, A.C.: On the Security of Public Key Protocols, STAN-CS-81-854 (1981)

    Google Scholar 

  3. Millen, J.: The interrogator: a tool for cryptographic protocol security. In: Proceedings 1984 Symposium on Security and Privacy. IEEE Computer Security Society (1984)

    Google Scholar 

  4. Hoare, C.A.R.: Communicating Sequential Processes. Prentice-Hall International, Englewood Cliffs (1985)

    MATH  Google Scholar 

  5. Kemmerer, R.: Analyzing encryption protocols using formal verification techniques. IEEE J. Sel. Areas Commun. 7(4), 448–457 (1989)

    Article  Google Scholar 

  6. Burrows, M., Abadi, M., Needham, R.: A logic of authentication. ACM Trans. Comput. Syst. 8(1), 18–36 (1990)

    Article  Google Scholar 

  7. Gong, L., Needham, R., Yahalom, R.: Reasoning about belief in cryptographic protocols. In: Proceedings 1990 Symposium on Security and Privacy, pp. 234–248. IEEE Computer Security Society (1990)

    Google Scholar 

  8. Abadi, M., Tuttle, M.: A semantics for a logic of authentication. In: Proceedings of the 10th ACM Symposium on Principles of Distributed Computing, pp. 201–216 (1991)

    Google Scholar 

  9. Abadi, M., Needham, R.: Prudent engineering practice for cryptographic protocols. IEEE Trans. Softw. Eng. 22(1), 6–15 (1996)

    Article  Google Scholar 

  10. Abadi, M., Gordon, A.D.: Reasoning about cryptographic protocols in the spi calculus. In: Mazurkiewicz, A., Winkowski, J. (eds.) CONCUR 1997. LNCS, vol. 1243, pp. 59–73. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-63141-0_5

    Chapter  Google Scholar 

  11. Gordon, M., Melham, T.: Introduction to HOL: A Theorem Proving Environment for Higher Order Logic. Cambridge University Press, Cambridge (1993)

    MATH  Google Scholar 

  12. Farmer, W., Guttman, J., Fábrega, J.T.: IMPS: an interactive mathematical proof system. J. Autom. Reason. 11, 213–248 (1993)

    Google Scholar 

  13. Syverson, P.: The use of logic in the analysis of cryptographic protocols. In: Proceedings 1991 Symposium on Security and Privacy, pp. 156–170 (1991)

    Google Scholar 

  14. Syverson, P., van Oorschot, P.: On unifying some cryptographic protocol logics. In: Proceedings 1994 Symposium on Security and Privacy, pp. 14–28 (1994)

    Google Scholar 

  15. Meadows, C.: Applying formal methods to the analysis of a key management protocol. J. Comput. Secur. 1(1), 5–35 (1992)

    Article  Google Scholar 

  16. Kemmerer, R., Meadows, C., Millen, J.: Three systems for cryptographic protocol analysis. J. Cryptol. 7(2), 79–130 (1994). https://doi.org/10.1007/BF00197942

    Article  MATH  Google Scholar 

  17. Meadows, C.: The NRL protocol analyzer: an overview. J. Logic Program. 26, 113–131 (1996)

    Article  Google Scholar 

  18. Carlsen, U.: Cryptographic protocol flaws. In: Proceedings 7th IEEE Computer Security Foundations Workshop, pp. 192–200 (1994)

    Google Scholar 

  19. Lowe, G.: An attack on the Needham-Schroeder public-key authentication protocol. Inf. Process. Lett. 56(3), 131–136 (1995)

    Article  Google Scholar 

  20. Lowe, G.: Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055, pp. 147–166. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-61042-1_43

    Chapter  Google Scholar 

  21. Lowe, G.: A hierarchy of authentication specifications. In: Proceedings 10th IEEE Computer Security Foundations Workshop, pp. 31–43 (1997)

    Google Scholar 

  22. Lowe, G.: Casper: a compiler for the analysis of security protocols. In: 10th Computer Security Foundations Workshop, pp. 18–30. IEEE Computer Security Press (1997)

    Google Scholar 

  23. Brackin, S.: A HOL extension of GNY for automatically analyzing cryptographic protocols. In: 9th Computer Security Foundations Workshop. IEEE Computer Security Press (1996)

    Google Scholar 

  24. Roscoe, A.W.: Intensional specifications of security protocols. In: Proceedings of the 9th Computer Security Foundations Workshop, pp. 28–38 (1996)

    Google Scholar 

  25. Focardi, R., Gorrieri, R.: The compositional security checker: a tool for the verification of information flow security properties. IEEE Trans. Softw. Eng. 23(9), 58–72 (1997)

    Article  Google Scholar 

  26. Marrero, W., Clarke, E., Jha, S.: A Model checker for authentication protocols. In: Meadows, C., Orman, H. (eds.) Proceedings of the DIMACS Workshop on Design and Verification of Security Protocols, DIMACS, Rutgers University (1997)

    Google Scholar 

  27. Mitchell, J., Mitchell, M., Stern, U.: Automated analysis of cryptographic protocols using mur\(\phi \). In: Proceedings 1997 Symposium on Security and Privacy, pp. 141–153 (1997)

    Google Scholar 

  28. Paulson, L.: Proving properties of security protocols by induction. In: Proceedings of the 10th Computer Security Foundations Workshop, pp. 70–83 (1997)

    Google Scholar 

  29. Paulson, L.: Mechanized proofs of a recursive authentication protocol. In: Proceedings of the 10th Computer Security Foundations Workshop, pp. 84–94 (1997)

    Google Scholar 

  30. Paulson, L.: The inductive approach to verifying cryptographic protocols. J. Comput. Secur. 6, 85–128 (1998)

    Article  Google Scholar 

  31. Schneider, S.: Verifying authentication protocols with CSP. In: Proceedings of the 10th Computer Security Foundations Workshop, pp. 3–17 (1997)

    Google Scholar 

  32. Denker, G., Meseguer, J., Talcott, C.: Protocol specification and analysis in Maude. In: Workshop on Formal Methods and Security Protocols (1998)

    Google Scholar 

  33. Denker, G., et al.: Specifying a reliable broadcasting protocol in Maude. In: Workshop on Formal Methods and Security Protocols (1998)

    Google Scholar 

  34. Denker, G., Meseguer, J., Talcott, C.: Formal specification and analysis of active networks and communication protocols: the Maude experience. In: DARPA Information Survivability Conference and Exposition (2000)

    Google Scholar 

  35. Maneki, A.: Honest functions and their application to the analysis of cryptographic protocols. In: Proceedings of the 12th Computer Security Foundations Workshop (1999)

    Google Scholar 

  36. Song, D.: Athena: a new efficient automatic checker for security protocol analysis. In: Proceedings of the 12th Computer Security Foundations Workshop (1999)

    Google Scholar 

  37. Cervesato, I., Durgin, N., Lincoln, P., Mitchell, J., Scedrov, A.: A meta-notation for protocol analysis. In: Proceedings of the 12th Computer Security Foundations Workshop (1999)

    Google Scholar 

  38. Cervesato, I., Durgin, N., Lincoln, P., Mitchell, J., Scedrov, A.: Relating strands and multiset rewriting for security protocol analysis. In: Proceedings of the 13th Computer Security Foundations Workshop (2000)

    Google Scholar 

  39. Cervesato, I., Durgin, N., Lincoln, P., Mitchell, J., Scedrov, A.: A comparison between strand spaces and multiset rewriting for security protocol analysis. In: Software Security - Theories and Systems - ISSS (2002)

    Google Scholar 

  40. Ryan, P., Schneider, S., Goldsmith, M., Lowe, G., Roscoe, B.: Modelling and Analysis of Security Protocols. Addison-Wesley, Boston (2001)

    Google Scholar 

  41. Mason, I., Talcott, C.: Simple network protocol simulation within Maude. Electron. Notes Theor. Comput. Sci. 36, 274–291 (2000). Third International Workshop in Rewriting Logic and Its Applications

    Google Scholar 

  42. Ölvezky, P., Meseguer, J., Talcott, C.: Specification and analysis of the AER/NCA active network protocol suite in Real-Time Maude. Formal Methods Syst. Des. 29, 253–293 (2006). https://doi.org/10.1007/s10703-006-0015-0

    Article  MATH  Google Scholar 

  43. Clavel, M., et al.: All About Maude - A High-Performance Logical Framework. LNCS, vol. 4350. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71999-1

    Book  MATH  Google Scholar 

  44. Fábrega, J.T., Herzog, J., Guttman, J.: Honest ideals on strand spaces. In: Proceedings of the 11th Computer Security Foundations Workshop (1998)

    Google Scholar 

  45. Fábrega, J.T., Herzog, J., Guttman, J.: Strand spaces: proving security protocols correct. J. Comput. Secur. 7, 191–230 (1999)

    Google Scholar 

  46. Guttman, J., Fábrega, J.T.: Authentication tests and the structure of bundles. Theor. Comput. Sci. 283, 333–380 (2001)

    Article  MathSciNet  Google Scholar 

  47. Guttman, J., Fábrega, J.T.: The sizes of skeletons: security goals are decidable. MITRE Technical Report 05B09 (2005)

    Google Scholar 

  48. Rushby, J.: The Needham-Schroeder Protocol in SAL. Computer Science Laboratory, SRI International (2005)

    Google Scholar 

  49. Anlauff, M., Pavlovic, D., Waldinger, R., Westfold, S.: Proving Authentication Properties in the Protocol Derivation Assistant, Kestrel Institute (2006)

    Google Scholar 

  50. Owre, S., Shankar, N., Rushby, J.: PVS: A Prototype Verification System, CADE 11 (1992)

    Google Scholar 

  51. Owre, S.: Maude2PVS, Protocol eXchange (2007)

    Google Scholar 

  52. Talcott, C.: A Maude-PVS tool for Strand Spaces, Protocol eXchange (2004)

    Google Scholar 

  53. Talcott, C., Owre, S.: CPSA + Maude + PDA + PVS, Protocol eXchange (2005)

    Google Scholar 

  54. Talcott, C.: S-expressions & Maude + PVS, Protocol eXchange (2006)

    Google Scholar 

  55. Talcott, C.: TOOLIP Semantics & TOOLIP - Maude NPA, Protocol eXchange (2007)

    Google Scholar 

  56. Talcott, C.: TOOLIP Semantics & Interoperation, Protocol eXchange (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Pinsky, S. (2021). Joshua Guttman: Pioneering Strand Spaces. In: Dougherty, D., Meseguer, J., Mödersheim, S.A., Rowe, P. (eds) Protocols, Strands, and Logic. Lecture Notes in Computer Science(), vol 13066. Springer, Cham. https://doi.org/10.1007/978-3-030-91631-2_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-91631-2_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-91630-5

  • Online ISBN: 978-3-030-91631-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics