Skip to main content

Authentication Primitives for Protocol Specifications

  • Conference paper
Parallel Computing Technologies (PaCT 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2763))

Included in the following conference series:

  • 441 Accesses

Abstract

We advocate here the use of two authentication primitives we recently propose in a calculus for distributed systems, as a further instrument for programmers interested in authentication. These primitives offer a way of abstracting from various specifications of authentication and obtaining idealized protocols “secure by construction”. We can consequently prove that a cryptographic protocol is the correct implementation of the corresponding abstract protocol; when the proof fails, reasoning on the abstract specification may drive to the correct implementation.

Work partially supported by EU-project DEGAS (IST-2001-32072) and by Progetto MIUR Metodi Formali per la Sicurezza (MEFISTO).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Gordon, A.D.: A Calculus for Cryptographic Protocols: The Spi Calculus. Information and Computation 148(1), 1–70 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  2. Abadi, M.: Secrecy by Typing In Security protocols. Journal of the ACM 5(46), 18–36 (1999)

    MathSciNet  Google Scholar 

  3. Abadi, M., Fournet, C., Gonthier, G.: Authentication Primitives and their compilation. In: Proceedings of Principles of Programming Languages (POPL 2000), pp. 302–315. ACM Press, New York (2000)

    Google Scholar 

  4. Bodei, C., Degano, P., Focardi, R., Priami, C.: Primitives for Authentication in Process Algebras. Theoretical Computer Science 283(2), 271–304 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  5. Bodei, C., Degano, P., Priami, C.: Names of the π-Calculus Agents Handled Locally. Theoretical Computer Science 253(2), 155–184 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  6. Bodei, C., Degano, P., Focardi, R., Priami, C.: Authentication via Localized Names. In: Proceedings of the 12th Computer Security Foundation Workshop (CSFW12), pp. 98–110. IEEE Press, Los Alamitos (1999)

    Chapter  Google Scholar 

  7. Boreale, M., De Nicola, R.: Testing equivalence for mobile processes. Information and Computation 120(2), 279–303 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  8. Burrows, M., Abadi, M., Needham, R.: A Logic of Authentication. ACM Transactions on Computer Systems, 18–36 (February 1990)

    Google Scholar 

  9. National Bureau of Standards. Data Encryption Standard (DES). FIPS Publication 46 (1977)

    Google Scholar 

  10. De Nicola, R., Hennessy, M.C.B.: Testing equivalence for processes. Theoretical Computer Science 34, 83–133 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  11. Durante, A., Focardi, R., Gorrieri, R.: A Compiler for Analysing Cryptographic Protocols Using Non-Interference. ACM Transactions on Software Engineering and Methodology 9(4), 488–528 (2000)

    Article  Google Scholar 

  12. Degano, P., Priami, C.: Enhanced Operational Semantics: A Tool for Describing and Analysing Concurrent Systems. To appear in ACM Computing Surveys

    Google Scholar 

  13. Degano, P., Priami, C.: Non Interleaving Semantics for Mobile Processes. Theoretical Computer Science 216, 237–270 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  14. Fábrega, F.J.T., Herzog, J.C., Guttman, J.D.: Strand spaces: Why is a security protocol correct? In: Proceedings of the 1998 IEEE Symposium on Security and Privacy, pp. 160–171. IEEE Press, Los Alamitos (1998)

    Chapter  Google Scholar 

  15. Focardi, R., Gorrieri, R., Martinelli, F.: Message authentication through non-interference. In: Rus, T. (ed.) AMAST 2000. LNCS, vol. 1816, pp. 258–272. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  16. Focardi, R., Gorrieri, R., Martinelli, F.: Non Interference for the Analysis of Cryptographic Protocols. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol. 1853, p. 354. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  17. Focardi, R., Martinelli, F.: A Uniform Approach for the Definition of Security Properties. In: Wing, J.M., Woodcock, J.C.P., Davies, J. (eds.) FM 1999. LNCS, vol. 1708, pp. 794–813. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  18. Focardi, R., Ghelli, A., Gorrieri, R.: Using Non Interference for the Analysis of Security Protocols. In: Proceedings of the DIMACS Workshop on Design and Formal Verification of Security Protocols, DIMACS Center, Rutgers University (1997)

    Google Scholar 

  19. Thayer, R., Doraswamy, N., Glenn, R.: RFC 2411: IP security document roadmap (November 1998)

    Google Scholar 

  20. International Organization for Standardization. Information technology – Security techniques – Entity authentication mechanism; Part 1: General model. ISO/IEC 9798–1, Second Edition (September 1991)

    Google Scholar 

  21. Lowe, G.: A Hierarchy of Authentication Specification. In: Proceedings of the 10th Computer Security Foundation Workshop (CSFW10). IEEE Press, Los Alamitos (1997)

    Google Scholar 

  22. Lowe, G.: Breaking and Fixing the Needham-Schroeder Public-key Protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055, pp. 146–166. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  23. Kemmerer, R., Meadows, C., Millen, J.: Three systems for cryptographic protocol analysis. J. Cryptology 7(2), 79–130 (1994)

    Article  MATH  Google Scholar 

  24. Milner, R., Parrow, J., Walker, D.: A Calculus of Mobile Processes (I and II). Information and Computation 100(1), 1–77 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  25. Mitchell, J.C., Mitchell, M., Stern, U.: Automated Analysis of Cryptographic Protocols Using Murφ. In: Proceedings of the 1997 IEEE Symposium on Research in Security and Privacy, pp. 141–153. IEEE Computer Society Press, Los Alamitos (1997)

    Chapter  Google Scholar 

  26. Sangiorgi, D.: Expressing Mobility in Process Algebras: First-Order and Higher-Order Paradigms. PhD Thesis. University of Edinburgh (1992)

    Google Scholar 

  27. Schneider, S.: Verifying authentication protocols in CSP. IEEE Transactions on Software Engineering 24(9) (September 1998)

    Google Scholar 

  28. Schneier, B.: Applied Cryptography, 2nd edn. John Wiley & Sons, Inc., Chichester (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bodei, C., Degano, P., Focardi, R., Priami, C. (2003). Authentication Primitives for Protocol Specifications. In: Malyshkin, V.E. (eds) Parallel Computing Technologies. PaCT 2003. Lecture Notes in Computer Science, vol 2763. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45145-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45145-7_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-40673-0

  • Online ISBN: 978-3-540-45145-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics