Skip to main content

Introduction of Cryptographic Protocols

  • Chapter
Cryptographic Protocol

Abstract

Cryptographic protocols are communication protocols which are designed to provide security assurances of various kinds, using cryptographic mechanisms. This chapter gives a brief introduction of cryptographic protocols and the reason why we study these protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Menezes A, van Oorschot P, Vanstone S (1996) Handbook of Applied Cryptography. CRC Press, New York

    Book  Google Scholar 

  2. Goldreich O (2003) Foundations of Cryptography. Cambridge University Press, New York

    Google Scholar 

  3. Mao W (2004) Modern Cryptography: Theory and Practice. Prentice Hall, New Jersey

    Google Scholar 

  4. Stallings W (2006) Cryptography and Network Security: Principles and Practice, 4th edn. Prentice Hall, New Jersey

    Google Scholar 

  5. Stinson DR (2003) Cryptography: Theory and Practice, 2nd edn. CRC Press, New York

    Google Scholar 

  6. Woo TYC, Lam SS (1992) Authentication for Distributed Systems. Computer 25(1): 39–52

    Article  Google Scholar 

  7. Feige U, Fiat A, Shamir A (1987) Zero Knowledge Proofs of Identify. In: STOC’87 Proceedings of the Nineteenth Annual ACM symposium on Theory of computing, New York, 25–27 May 1987

    Google Scholar 

  8. Okamoto T (1993) Provably Secure and Practical Identification Schemes and Corresponding Signature Scheme. In: CRYPTO’92 Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara 16–20 Aug 1992. Lecture notes in computer science, vol 740, pp 31–53, Springer

    Google Scholar 

  9. Needham RM, Schroeder MD (1978) Using Encryption for Authentication in Large Network of Computers. Communication of the ACM 21(12): 993–999

    Article  MATH  Google Scholar 

  10. Harkins D, Carrel D (1998) The Internet Key Exchange Protocol (IKE), RFC 2409. http://www.ietf.org/rfc/rfc2409.txt. Accessed Dec 2005

    Google Scholar 

  11. Miller SP, Neuman BC, Schiller JI, Saltzer JH (1987) Kerberos Authentication and Authorization System. Paper Presented at the Project Athena Technical Plan Section E.2.1. MIT, Boston

    Google Scholar 

  12. CCITT (1987) CCITT Draft Recommendation X.509. The Directory-Authentication Framework (Version 7), New York

    Google Scholar 

  13. Kaufman C (1993) Distributed Authentication Security Service, RFC 1507. http://www.ietf.org/rfc/rfc1507.txt. Accessed Sept 1993

    Google Scholar 

  14. SET. Secure Electronic Transaction. The SET Standard Specification. http://www.setco.org/set-specifications. Accessed May 1997

    Google Scholar 

  15. IBM Zurich Laboratory (1995) Internet Keyed Payments Protocol (IKP). http://www.zurich.ibm.com /Technology/Security/extern/ecommerce/spec. Accessed 30 June 1995

    Google Scholar 

  16. ANSI/IEEE Std 802.11. Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications. Sept 1999

    Google Scholar 

  17. Freier AO, Karlton P, Kocher PC (1996) The SSL Protocol Version 3.0. http://wp.netscape.com/eng/ssl3/draft302.txt. Accessed 18 Nov 1996

    Google Scholar 

  18. IEEE Std 802.11i-2004. Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications: Medium Access Control (MAC) Security Enhancements. July 2004

    Google Scholar 

  19. Lowe G (1995) An Attack on the Needham-Schroeder Public Key Authentication Protocol. Information Processing Letters 56(3): 131–133

    Article  MATH  Google Scholar 

  20. Lowe G (1996) Breaking and Fixing the Needham-Schroeder Public-key Protocol Using FDR. In: TACAS’96 Proceedings of the 12th International Conference on Tools and Algorithms for the Construction and Analysis of Systems, Passau, 27–29 Mar 1996. Lecture Notes in Computer Science (Lecture Notes in Software Configuration Management), vol 1055, pp 147–166, Springer

    Google Scholar 

  21. Kaufman C (2005) Internet Key Exchange (IKEv2) Protocol, RFC 4306. http://tools.ietf.org/html/rfc4306. Accessed Dec 2005

    Google Scholar 

  22. Canetti R, Krawczy H (2001) Analysis of Key-exchange Protocols and Their Use for Building Secure Channels. In: EUROCRYPT’01 Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, Innsbruck, 6–10 May 2001. Lecture Notes in Computer Science, vol 2045, pp 453–474, Springer

    Google Scholar 

  23. Burrows M, Abadi M, Needham R (1990) A Logic of Authentication. ACM Transactions on Computer Systems 8(1): 18–36

    Article  Google Scholar 

  24. Gong L, Needham R, Yahalom R (1990) Reasoning About Belief in Cryptographic Protocols. In: Proceedings of the 1990 IEEE Symposium on Research in Security and Privacy, Oakland, 7–9 May 1990

    Google Scholar 

  25. Syverson PF, Oorschot PCV (1994) On Unifying Some Cryptographic Protocol Logics. In: Proceedings of the 1994 IEEE Symposium on Research in Security and Privacy, Oakland, 16–18 May 1994

    Google Scholar 

  26. Lowe G (1999) Towards a Completeness Result for Model Checking of Security Protocols. Journal of Computer Security 7(2–3): 89–146

    Google Scholar 

  27. Goldwasser S, Micali S (1984) Probabilistic Encryption. Journal of Computer and System Sciences 28(2): 270–299

    Article  MathSciNet  MATH  Google Scholar 

  28. Bellare M, Rogaway P (1993) Entity Authentication and Key Distribution. In: CRYPTO’93 Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, 22–26 Aug 1993. Lecture Notes in Computer Science, vol 773, pp 232–249, Springer

    Google Scholar 

  29. Blanchet B (2006) A Computationally Sound Mechanized Prover for Security Protocols. In: Proceedings of the 2006 IEEE Symposium on Security and Privacy, Berkeley/Oakland, 21–24 May 2006

    Google Scholar 

  30. Datta A, Derek A, Mitchell JC, Roy A (2007) Protocol Composition Logic (PCL). Electronic Notes in Theoretical Computer Science 172: 311–358

    Article  MathSciNet  Google Scholar 

  31. Canetti R, Herzog J (2006) Universally Composable Symbolic Analysis of Mutual Authentication and Key-exchange Protocols. In: Theory of Cryptography Conference Proceedings of TCC2006, New York, 4–7 Mar 2006

    Google Scholar 

  32. Qing SH (2003) Design and Logical Analysis of Security Protocols. Journal of Software, 14(7): 1301–1309 (in Chinese)

    Google Scholar 

  33. Qing SH (2003) Twenty Years Development of Security Protocols Research. Journal of Software 14(10): 1740–1752 (in Chinese)

    MATH  Google Scholar 

  34. Feng DG, Fan H (2003) Security Protocol Theory and Method. Science Press, Beijing (in Chinese)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Higher Education Press, Beijing and Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Dong, L., Chen, K. (2012). Introduction of Cryptographic Protocols. In: Cryptographic Protocol. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24073-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-24073-7_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-24072-0

  • Online ISBN: 978-3-642-24073-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics