Skip to main content

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

After briefly describing the historical context of cryptography and security, we provide a motivation for studying the area of security protocols. We give an overview of the chapters of this book and their relation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.95
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 69.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In retrospect the main contribution of this paper seems to be that the logic made some of the Dolev-Yao assumptions explicit, and gave a possible mathematical definition of the notion of authentication.

References

  1. D.A. Basin, C.J.F. Cremers, Degrees of security: protocol guarantees in the face of compromising adversaries, in Computer Science Logic, 24th International Workshop (CSL’10), Brno, Czech Republic. Lecture Notes in Computer Science, vol. 6247 (Springer, Berlin, 2010), pp. 1–18

    Chapter  Google Scholar 

  2. D.A. Basin, C.J.F. Cremers, Modeling and analyzing security in the presence of compromising adversaries, in 15th European Symposium on Research in Computer Security (ESORICS’10), Athens, Greece. Lecture Notes in Computer Science, vol. 6345 (Springer, Berlin, 2010), pp. 340–356

    Google Scholar 

  3. D.A. Basin, C.J.F. Cremers, S. Meier, Provably repairing the ISO/IEC 9798 standard for entity authentication, in 1st International Conference on Principles of Security and Trust (POST’12), ed. by P. Degano, J.D. Guttman, Tallinn, Estonia. Lecture Notes in Computer Science, vol. 7215 (Springer, Berlin, 2012), pp. 129–148

    Google Scholar 

  4. G. Bella, L.C. Paulson, Using Isabelle to prove properties of the Kerberos authentication system, in Workshop on Design and Formal Verification of Security Protocols, ed. by H. Orman, C. Meadows, Piscataway, USA (DIMACS, Rutgers, 1997)

    Google Scholar 

  5. M. Burrows, M. Abadi, R.M. Needham, A logic of authentication. ACM Trans. Comput. Syst. 8(1), 18–36 (1990)

    Article  Google Scholar 

  6. C.J.F. Cremers, Feasibility of multi-protocol attacks, in 1st International Conference on Availability, Reliability and Security (ARES’06), Vienna, Austria (IEEE Computer Society, Los Alamitos, 2006), pp. 287–294

    Google Scholar 

  7. C.J.F. Cremers, The Scyther tool: verification, falsification, and analysis of security protocols, in 20th International Conference on Computer Aided Verification (CAV’08), ed. by A. Gupta, S. Malik, Princeton, USA. Lecture Notes in Computer Science, vol. 5123 (Springer, Berlin, 2008), pp. 414–418

    Chapter  Google Scholar 

  8. C.J.F. Cremers, Unbounded verification, falsification, and characterization of security protocols by pattern refinement, in 15th ACM Conference on Computer and Communications Security (ACM CCS’08), ed. by P. Ning, P.F. Syverson, S. Jha, Alexandria, USA (ACM, New York, 2008), pp. 119–128

    Chapter  Google Scholar 

  9. C.J.F. Cremers, Key exchange in IPsec revisited: formal analysis of IKEv1 and IKEv2, in 16th European Symposium on Research in Computer Security (ESORICS’11), ed. by V. Atluri, C. Díaz, Leuven, Belgium. Lecture Notes in Computer Science, vol. 6879 (Springer, Berlin, 2011), pp. 315–334

    Google Scholar 

  10. C.J.F. Cremers, P. Lafourcade, P. Nadeau, Comparing state spaces in automatic protocol analysis, in Formal to Practical Security, ed. by V. Cortier, C. Kirchner, M. Okada, H. Sakurada. Lecture Notes in Computer Science, vol. 5458 (Springer, Berlin, 2009), pp. 70–94

    Chapter  Google Scholar 

  11. C.J.F. Cremers, S. Mauw, Operational semantics of security protocols, in Scenarios: Models, Transformations and Tools, International Workshop, 2003, Revised Selected Papers, ed. by S. Leue, T. Systä, Dagstuhl, Germany. Lecture Notes in Computer Science, vol. 3466 (Springer, Berlin, 2005)

    Google Scholar 

  12. C.J.F. Cremers, S. Mauw, Generalizing Needham-Schroeder-Lowe for multi-party authentication. Computer Science Report CSR 06-04, Eindhoven University of Technology (2006)

    Google Scholar 

  13. C.J.F. Cremers, S. Mauw, E.P. de Vink, Defining authentication in a trace model, in 1st International Workshop on Formal Aspects in Security and Trust (FAST’03), ed. by T. Dimitrakos, F. Martinelli, Pisa, Italy (2003), pp. 131–145. IITT-CNR technical report

    Google Scholar 

  14. C.J.F. Cremers, S. Mauw, E.P. de Vink, A syntactic criterion for injectivity of authentication protocols, in 2nd Workshop on Automated Reasoning for Security Protocol Analysis (ARSPA’05), ed. by P. Degano, L. Viganò, Lisbon, Portugal. Electronic Notes in Theoretical Computer Science, vol. 135 (Elsevier, Amsterdam, 2005), pp. 23–38

    Google Scholar 

  15. C.J.F. Cremers, S. Mauw, E.P. de Vink, Injective synchronisation: an extension of the authentication hierarchy. Theor. Comput. Sci. 367(1–2), 139–161 (2006)

    Article  MATH  Google Scholar 

  16. W. Diffie, M.E. Hellman, New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  17. D. Dolev, A.C. Yao, On the security of public key protocols. IEEE Trans. Inf. Theory 29(2), 198–207 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  18. S. Meier, C.J.F. Cremers, D.A. Basin, Strong invariants for the efficient construction of machine-checked protocol security proofs, in 23rd IEEE Computer Security Foundations Symposium (CSF’10), Edinburgh, UK (IEEE Computer Society, Los Alamitos, 2010), pp. 231–245

    Chapter  Google Scholar 

  19. R.M. Needham, M. Schroeder, Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)

    Article  MATH  Google Scholar 

  20. C.E. Shannon, A mathematical theory of communication. Bell Syst. Tech. J. 27(3–4), 379–423, 623–656 (1948)

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Cremers, C., Mauw, S. (2012). Introduction. In: Operational Semantics and Verification of Security Protocols. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-78636-8_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-78636-8_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-78635-1

  • Online ISBN: 978-3-540-78636-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics