Skip to main content

New Method of Verifying Cryptographic Protocols, Based on the Process Model

  • Conference paper
  • First Online:
Artificial Intelligence in Intelligent Systems (CSOC 2021)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 229))

Included in the following conference series:

  • 747 Accesses

Abstract

A cryptographic protocol (CP) is a distributed algorithm designed to provide a secure communication in an insecure environment. CPs are used, for example, in electronic payments, electronic voting procedures, database access systems, etc. Errors in the CPs can lead to great financial and social damage, therefore it is necessary to use mathematical methods to justify the correctness and safety of the CPs. In this paper, a new mathematical model of a CP is introduced, which allows one to describe both the CPs and their properties. It is shown how, on the basis of this model, it is possible to solve the problems of verification of CPs.

This research has been financially supported by the Ministry of Digital Development, Communications and Mass Media of the Russian Federation and Russian Venture Company (Agreement No. 004/20 dd. 20.03.2020, IGK 0000000007119P190002).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Denning, D., Sacco, G.: Timestamps in Key distribution protocols. Commun. ACM 24(8), 533–536 (1981)

    Article  Google Scholar 

  2. Needham, R., Schroeder, M.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)

    Article  MATH  Google Scholar 

  3. Needham, R., Schroeder, M.: Authentication revisited. Oper. Syst. Rev. 21(1), 7 (1987)

    Article  Google Scholar 

  4. Cervesato, I., Jaggard, A.D., Scedrov, A., Tsay, J.-K., Walstad, C.: Breaking and fixing public-key Kerberos. Inf. Comput. 206(2–4), 402–424 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  5. Lowe, G.: Breaking and fixing the needham-schroeder public-key protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS. LNCS, vol. 1055, pp. 147–166. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-61042-1_43

    Chapter  Google Scholar 

  6. Kerberos: The Network Authentication Protocol. MIT Kerberos. 10 September 2015. http://web.mit.edu/kerberos/. Accessed 31 Oct 2015

  7. Burrows, M., Abadi, M., Needham, R.: A logic of authentication. ACM Trans. Comput. Syst. 8(1), 18–36 (1990)

    Article  MATH  Google Scholar 

  8. Thayer, F.J., Herzog, J.C., Guttman, J.D.: Strand spaces: proving security protocols correct. J. Comput. Secur. 7(2/3), 191–230 (1999)

    Article  Google Scholar 

  9. Guttman, J.D., Thayer, F.J.: Authentication tests and the structure of bundles. Theor. Comput. Sci. 283, 333–380 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  10. Guttman, J.D.: State and progress in strand spaces: proving fair exchange. J. Autom. Reason. 48(2), 159–195 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  11. Cortier, V., Kremer, S.: Formal Models and Techniques for Analyzing Security Protocols. Now Publishers Inc., Hanover (2014)

    Book  Google Scholar 

  12. Syverson, P., van Oorschot, P.C.: On unifying some cryptographic protocol logics. In: Proceedings of the 1994 IEEE Computer Security Foundations Workshop, vol. VII, pp. 14–29. IEEE Computer Society Press (1994)

    Google Scholar 

  13. Syverson, P., Meadows, C.: A logical language for specifying cryptographic protocol requirements. In: Proceedings of the 1993 IEEE Computer Security Symposium on Security and Privacy, pp. 165–177. IEEE Computer Society Press (1993)

    Google Scholar 

  14. Paulson L.: Proving properties of security protocols by induction. In: Proceedings of the IEEE Computer Security Foundations Workshop, vol. X, pp. 70–83. IEEE Computer Society Press (1997)

    Google Scholar 

  15. Brackin S.: A state-based HOL theory of protocol failure. ATR 98007, Arca Systems Inc. (1997). http://www.arca.com/paper.htm

  16. Abadi, M., Gordon, A.: A calculus for cryptographic protocols: the Spi calculus. In: Proceedings of the Fourth ACM Conference on Computers and Communications Security, pp. 36–47. ACM Press (1997)

    Google Scholar 

  17. Abadi, M., Blanchet, B., Fournet, C.: The applied Pi calculus: mobile values, new names, and secure communication. [Research Report] ArXiv, p. 110. hal-01423924 (2016). https://arxiv.org/abs/1609.03003

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Mironov, A.M. (2021). New Method of Verifying Cryptographic Protocols, Based on the Process Model. In: Silhavy, R. (eds) Artificial Intelligence in Intelligent Systems. CSOC 2021. Lecture Notes in Networks and Systems, vol 229. Springer, Cham. https://doi.org/10.1007/978-3-030-77445-5_9

Download citation

Publish with us

Policies and ethics