Skip to main content

A Probabilistic Applied Pi–Calculus

  • Conference paper
Book cover Programming Languages and Systems (APLAS 2007)

Part of the book series: Lecture Notes in Computer Science ((LNPSE,volume 4807))

Included in the following conference series:

Abstract

We propose an extension of the Applied Pi–calculus by introducing nondeterministic and probabilistic choice operators. The semantics of the resulting model, in which probability and nondeterminism are combined, is given by Segala’s Probabilistic Automata driven by schedulers which resolve the nondeterministic choice among the probability distributions over target states. Notions of static and observational equivalence are given for the enriched calculus. In order to model the possible interaction of a process with its surrounding environment a labeled semantics is given together with a notion of weak bisimulation which is shown to coincide with the observational equivalence. Finally, we prove that results in the probabilistic framework are preserved in a purely nondeterministic setting.

This work has been partially supported by the INRIA/ARC project ProNoBiS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Fournet, C.: Mobile Values, New Names, and Secure Communication. In: POPL 2001, pp. 104–115. ACM Press, New York (2001)

    Chapter  Google Scholar 

  2. Abadi, M., Gordon, A.D.: A Calculus for Cryptographic Protocols: The Spi Calculus. Information and Computation 148(1), 1–70 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  3. Aldini, A., Bravetti, M., Gorrieri, R.: A Process-algebraic Approach for the Analysis of Probabilistic Non Interference. Journal of Computer Security 12, 191–245 (2004)

    Google Scholar 

  4. Barrett, C.L., Eidenbenz, S.J., Kroc, L., Marathe, M., Smith, J.P.: Parametric Probabilistic Sensor Network Routing. In: WSNA 2003, pp. 122–131. ACM Press, New York (2003)

    Chapter  Google Scholar 

  5. Buscemi, M.G., Montanari, U.: CC–pi: A Constraint–based Language for Specifying Service Level Agreements. In: ESOP 2007. LNCS, vol. 4421, pp. 19–32. Springer, Heidelberg (2007)

    Google Scholar 

  6. Cao, Q., Abdelzaher, T., He, T., Stankovic, J.: Towards Optimal Sleep Scheduling in Sensor Networks for Rare-event Detection. In: IPSN 2005, pp. 20–27. IEEE Computer Society Press, Los Alamitos (2005)

    Google Scholar 

  7. Cleaveland, R., Parrow, J., Steffen, B.: The concurrency workbench: a semantics-based tool for the verification of concurrent systems. ACM Trans. Program. Lang. Syst. 15(1), 36–72 (1993)

    Article  Google Scholar 

  8. Cortier, V., Abadi, M.: Deciding Knowledge in Security Protocols under Equational Theories. Theoretical Computer Science 367(1–2), 2–32 (2006)

    MATH  MathSciNet  Google Scholar 

  9. Dershowitz, N., Jouannaud, J.-P.: Rewrite Systems. Handbook of Theoretical Computer Science. Formal Models and Sematics (B) B, 243–320 (1990)

    MathSciNet  Google Scholar 

  10. Di Pierro, A., Hankin, C., Wiklicky, H.: Approximate Non-Interference. Journal of Computer Security 12, 37–82 (2004)

    Google Scholar 

  11. Dolev, D., Yao, A.C.: On the Security of Public Key Protocols. IEEE Transactions on Information Theory 29(12), 198–208 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  12. Even, S., Goldreich, O., Lempel, A.: A Randomized protocol for Signing Contracts. Communications of the ACM 28(6), 637–647 (1985)

    Article  MathSciNet  Google Scholar 

  13. Goguen, J.A., Thatcher, J.W., Wagner, E.G., Wright, J.B.: Initial Algebra Semantics and Continuous Algebras. Journal of the ACM 24(1), 68–95 (1977)

    Article  MATH  MathSciNet  Google Scholar 

  14. Jung, A., Tix, R.: The Troublesome Probabilistic Powerdomain. In: Proc. of Workshop on Computation and Approximation. ENTCS, vol. 13, Elsevier, Amsterdam (1998)

    Google Scholar 

  15. Lowe, G.: Casper: A compiler for the analysis of security protocols. Journal of Computer Security 6, 53–84 (1998)

    Google Scholar 

  16. Mislove, M.W., Ouakine, J., Worrell, J.: Axioms for Probability and Nondeterminism. In: EXPRESS 2003, 96th edn. ENTCS, pp. 7–28. Elsevier, Amsterdam (2004)

    Google Scholar 

  17. Milner, R.: Communication and Concurrency. Prentice Hall, Englewood Cliffs (1989)

    MATH  Google Scholar 

  18. Milner, R.: Communicating and Mobile Systems: the π–Calculus. Cambridge University Press, Cambridge (1999)

    Google Scholar 

  19. Mitchell, J.C.: Foundations for Programming Languages. MIT Press, Cambridge (1996)

    Google Scholar 

  20. Mitchell, J.C., Ramanathan, A., Scedrov, A., Teague, V.: Polynomial-time Process Calculus for the Analysis of Cryptographic Protocols. Theoretical Computer Science 353(1–3), 118–164 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  21. Niehren, J., Mueller, M.: Constraints for Free in Concurrent Computation. In: Kanchanasut, K., Levy, J.-J. (eds.) ACSC. LNCS, vol. 1023, pp. 171–186. Springer, Heidelberg (1995)

    Google Scholar 

  22. Rabin, M.O.: How to Exchange Secrets by Oblivious Transfer. Unpublished manuscript (1981)

    Google Scholar 

  23. Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2), 120–126 (1978) Previously released as an MIT “Technical Memo” in April 1977

    Article  MATH  MathSciNet  Google Scholar 

  24. Saraswat, V.A., Rinard, M.C., Panangaden, P.: Semantic Foundations of Concurrent Constraint Programming. In: POPL 1991, pp. 333–352. ACM Press, New York (1991)

    Chapter  Google Scholar 

  25. Schneider, S.: Security properties and CSP. In: Proc. of the IEEE Symposium on Security and Privacy (1996)

    Google Scholar 

  26. Segala, R.: Modeling and Verification of Randomized Distributed Real-Time Systems. PhD thesis, MIT, Laboratory for Computer Science (1995)

    Google Scholar 

  27. Segala, R., Lynch, N.: Probabilistic Simulations for Probabilistic Processes. Nordic Journal of Computing 2(2), 250–273 (1995)

    MATH  MathSciNet  Google Scholar 

  28. Victor, B., Moller, F.: The Mobility Workbench - A Tool for the pi-Calculus. In: Dill, D.L. (ed.) CAV 1994. LNCS, vol. 818, pp. 428–440. Springer, Heidelberg (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Zhong Shao

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Goubault-Larrecq, J., Palamidessi, C., Troina, A. (2007). A Probabilistic Applied Pi–Calculus. In: Shao, Z. (eds) Programming Languages and Systems. APLAS 2007. Lecture Notes in Computer Science, vol 4807. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-76637-7_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-76637-7_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-76636-0

  • Online ISBN: 978-3-540-76637-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics