Skip to main content

Hiding Names: Private Authentication in the Applied Pi Calculus

  • Conference paper
  • First Online:
Book cover Software Security — Theories and Systems (ISSS 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2609))

Included in the following conference series:

Abstract

We present the analysis of a protocol for private authentication in the applied pi calculus. We treat authenticity and secrecy properties of the protocol. Although such properties are fairly standard, their formulation in the applied pi calculus makes an original use of process equivalences. In addition, we treat identity-protection properties, which are a delicate concern in several recent protocol designs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Martín Abadi. Private authentication. In Proceedings of the Workshop on Privacy Enhancing Technologies (PET 2002), LNCS. Springer-Verlag, 2002. To appear.

    Google Scholar 

  2. Martín Abadi and Cédric Fournet. Mobile values, new names, and secure communication. In Proceedings of the 28th ACM Symposium on Principles of Programming Languages (POPL 2001), pages 104–115. ACM, January 2001.

    Google Scholar 

  3. Martín Abadi, Cédric Fournet, and Georges Gonthier. Authentication primitives and their compilation. In Proceedings of the 27th ACM Symposium on Principles of Programming Languages (POPL 2000), pages 302–315. ACM, January 2000.

    Google Scholar 

  4. Martín Abadi, Cédric Fournet, and Georges Gonthier. Secure implementation of channel abstractions. Information and Computation, 174(1):37–83, April 2002.

    Article  MATH  MathSciNet  Google Scholar 

  5. William Aiello, Steven M. Bellovin, Matt Blaze, Ran Canetti, John Ionnidis, Angelos D. Keromytis, and Omer Reingold. Effiicient, DoS-resistant, secure key exchange for internet protocols. In Vijay Atluri, editor, Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), pages 48–58. ACM, November 2002.

    Google Scholar 

  6. Giuseppe Ateniese, Amir Herzberg, Hugo Krawczyk, and Gene Tsudik. On traveling incognito. Computer Networks, 31(8):871–884, 1999.

    Article  Google Scholar 

  7. Hannes Federrath, Anja Jerichow, and Andreas Pfitzmann. MIXes in mobile communication systems: Location management with privacy. In Ross J. Anderson, editor, Information hiding: First international workshop, volume 1174 of LNCS, pages 121–135. Springer-Verlag, 1996.

    Google Scholar 

  8. Markus Jakobsson and Susanne Wetzel. Security weaknesses in Bluetooth. In Topics in Cryptology-CT-RSA 2001, Proceedings of the Cryptographer’s Track at RSA Conference 2001, volume 2020 of LNCS, pages 176–191. Springer-Verlag, 2001.

    Google Scholar 

  9. Hugo Krawczyk. SKEME: A versatile secure key exchange mechanism for internet. In Proceedings of the Internet Society Symposium on Network and Distributed Systems Security, February 1996. Available at http://bilbo.isu.edu/ sndss/sndss96.html.

  10. Butler Lampson, Martín Abadi, Michael Burrows, and Edward Wobber. Authentication in distributed systems: Theory and practice. ACM Transactions on Computer Systems, 10(4):265–310, November 1992.

    Article  Google Scholar 

  11. Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996.

    Google Scholar 

  12. Refik Molva, Didier Samfat, and Gene Tsudik. Authentication of mobile users. IEEE Network, 8(2):26–35, March/April 1994.

    Article  Google Scholar 

  13. Roger M. Needham and Michael D. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993–999, December 1978.

    Article  MATH  Google Scholar 

  14. Michael G. Reed, Paul F. Syverson, and David M. Goldschlag. Protocols using anonymous connections: Mobile applications. In B. Christianson, B. Crispo, M. Lomas, and M. Roe, editors, Security Protocols: 5th International Workshop, volume 1361 of LNCS, pages 13–23. Springer-Verlag, 1997.

    Google Scholar 

  15. Didier Samfat, Refik Molva, and N. Asokan. Untraceability in mobile networks. In Proceedings of the First Annual International Conference on Mobile Computing and Networking (MobiCom 1995), pages 26–36, 1995.

    Google Scholar 

  16. Vitaly Shmatikov and Dominic Hughes. Defining anonymity and privacy (extended abstract). In Workshop on Issues in the Theory of Security (WITS’ 02), January 2002.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fournet, C., Abadi, M. (2003). Hiding Names: Private Authentication in the Applied Pi Calculus. In: Okada, M., Pierce, B.C., Scedrov, A., Tokuda, H., Yonezawa, A. (eds) Software Security — Theories and Systems. ISSS 2002. Lecture Notes in Computer Science, vol 2609. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36532-X_20

Download citation

  • DOI: https://doi.org/10.1007/3-540-36532-X_20

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00708-1

  • Online ISBN: 978-3-540-36532-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics