scispace - formally typeset
Proceedings ArticleDOI

A calculus for cryptographic protocols: the spi calculus

Reads0
Chats0
TLDR
The spi calculus is introduced, an extension of the pi calculus designed for describing and analyzing cryptographic protocols and state their security properties in terms of coarse-grained notions of protocol equivalence.
Abstract
We introduce the spi calculus, an extension of the pi calculus designed for describing and analyzing cryptographic protocols. We show how to use the spi calculus, particularly for studying authentication protocols. The pi calculus (without extension) suffices for some abstract protocols; the spi calculus enables us to consider cryptographic issues in more detail. We represent protocols as processes in the spi calculus and state their security properties in terms of coarse-grained notions of protocol equivalence. ] 1999 Academic Press

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Universally composable security: a new paradigm for cryptographic protocols

TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.
Journal ArticleDOI

Language-based information-flow security

TL;DR: A structured view of research on information-flow security is given, particularly focusing on work that uses static program analysis to enforce information- flow policies, and some important open challenges are identified.
Proceedings ArticleDOI

Mobile values, new names, and secure communication

TL;DR: A simple, general extension of the pi calculus with value passing, primitive functions, and equations among terms is introduced, and semantics and proof techniques for this extended language are developed and applied in reasoning about some security protocols.
Book

Architectural support for copy and tamper-resistant software

TL;DR: The hardware implementation of a form of execute-only memory (XOM) that allows instructions stored in memory to be executed but not otherwise manipulated is studied, indicating that it is possible to create a normal multi-tasking machine where nearly all applications can be run in XOM mode.
Journal ArticleDOI

A calculus for cryptographic protocols

TL;DR: The spi calculus is introduced, an extension of the pi calculus designed for describing and analyzing cryptographic protocols and state their security properties in terms of coarse-grained notions of protocol equivalence.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

Communicating sequential processes

TL;DR: It is suggested that input and output are basic primitives of programming and that parallel composition of communicating sequential processes is a fundamental program structuring method.
Book

Communication and Concurrency

TL;DR: This chapter discusses Bisimulation and Observation Equivalence as a Modelling Communication, a Programming Language, and its application to Equational laws.
Related Papers (5)