Skip to main content

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 286))

  • 1317 Accesses

Abstract

We study FSM model of cryptographic protocols that reflects both the system functionality and strategy of attacks and explored the fact that all data are divided into two classes: public transactions available to all parties and private data available to only party that inputted or originated them. In terms of this model the protocols FSM composition property and operation of composition of protocols FSM models are determined. This approach is supported by created software called algebraic processor that allows computer experiments to identify and demonstrate the leaks. We describe the structure and functionality of algebraic processor and some examples of attacked cryptographic protocols simulations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Mao, W.: Theory and Practice. Hewlett Packard Company. Prentice-Hall Inc. PTR, New Jersey (2004)

    Google Scholar 

  2. Cremers, C., Lafourcade, P.: Comparing State Spaces in Automatic Security Protocol Verification. Electronic Notes in Theoretical Computer Science. ETH Technical Report, No. 558 (2007), http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CL-avocs07.pdf

  3. Canetti, R.: Security and Composition of Cryptographic Protocols: A Tutorial. Technical Report 2006/465, Cryptology ePrint Archive (2006), http://eprint.iacr.org/2006/465

  4. Kousters, R., Tuengerthal, M.: Joint State Composition Theorems for public-Key Encryption and Digital Signature Functionalities with Local Computation, http://eprint.iacr.org/2008/006.pdf

  5. Raju, R., Shanmugapriya, S., Mahalakshmi, P., Lalitha, G.: Providing security for Web Service Composition using Finite State Machine. International Journal of Computers & Technology 4(2) (March-April 2013)

    Google Scholar 

  6. Jan Jürjens, J., Guido Wimmel, G.: Security Modelling for Electronic Commerce: The Common Electronic Purse Specifications, http://www4.informatik.tu-muenchen.de/publ/papers/JurWim00.pdf

  7. Wason, R., Ahmed, P., Qasim Rafig, M.: Automata-Based Reliability Model: The key to Reliable Software. International Journal of Software Engineering and Its Applications 7(6), 111–126 (2013)

    Article  Google Scholar 

  8. Dffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Info. Theory IT-22(6), 644–654 (1976)

    Article  Google Scholar 

  9. Woo, T.Y.C., Lam, S.S.: Authentication for distributed systems. Computer 25(1), 39–52 (1992)

    Article  Google Scholar 

  10. Abadi, M., Needman, R.: Prudent engineering practice for cryptographic protocols. Technocal Report DEC SRC Technical Peport 125. Digital Equipment Corporation (November 1995)

    Google Scholar 

  11. Joux, A.: One round protocol for tripartite Diffie-Hellman, LNCS. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  12. Boneh, D., Lynn, B., Shacham, H.: Short signatures from Weil pairing. J. of Cryptology 7, 297–319 (2004)

    MathSciNet  Google Scholar 

  13. Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. SIAM J. on Computing 32, 586–615 (2003)

    Article  MATH  MathSciNet  Google Scholar 

  14. Rottondi, C., Verticale, G., Capone, A.: Privacy-preserving smart metering with multiple da ta consumers. Computer Networks 57, 1699–1713 (2013)

    Article  Google Scholar 

  15. Python/C API Reference Manual, http://docs.python.org/2/c-api/

  16. Simplified Wrapper and Interface Generator, http://www.swig.org/

  17. Emscripten: An LLVM-to-JavaScript Compiler, https://github.com/kripken/emscripten

  18. Low Level Virtual Machine Intermediate Representation Bitcode, http://llvm.org/docs/BitCodeFormat.html

  19. Clang: a C language family frontend for LLVM, http://clang.llvm.org/

  20. Remote educational resource MPEI Processor, http://mm.mpei.ac.ru:8080/eng/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexander Frolov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Frolov, A., Vinnikov, A. (2014). FSM Simulation of Cryptographic Protocols Using Algebraic Processor. In: Zamojski, W., Mazurkiewicz, J., Sugier, J., Walkowiak, T., Kacprzyk, J. (eds) Proceedings of the Ninth International Conference on Dependability and Complex Systems DepCoS-RELCOMEX. June 30 – July 4, 2014, Brunów, Poland. Advances in Intelligent Systems and Computing, vol 286. Springer, Cham. https://doi.org/10.1007/978-3-319-07013-1_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-07013-1_18

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-07012-4

  • Online ISBN: 978-3-319-07013-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics