Skip to main content

A Top-Down Look at a Secure Message

  • Conference paper
  • First Online:
Foundations of Software Technology and Theoretical Computer Science (FSTTCS 1999)

Abstract

In ongoing work, we are investigating the design of secure distributed implementations of high-level process calculi (in particular, of the join-calculus). We formulate implementations as translations to lower-level languages with cryptographic primitives. Cryptographic protocols are essential components of those translations. In this paper we discuss basic cryptographic protocols for transmitting a single datum from one site to another. We explain some sufficient correctness conditions for these protocols. As an example, we present a simple protocol and a proof of its correctness.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Martín Abadi. Protection in programming-language translations. In Proceedings of the 25th International Colloquium on Automata, Languages and Programming, pages 868–883, July 1998. 128

    Google Scholar 

  2. Martín Abadi, Cédric Fournet, and Georges Gonthier. Secure implementation of channel abstractions. Manuscript, on the Web at http://join.inria.fr/; subsumes [3] and [4]. 127, 133, 135

  3. Martín Abadi, Cédric Fournet, and Georges Gonthier. Secure implementation of channel abstractions. In Proceedings of the Thirteenth Annual IEEE Symposium on Logic in Computer Science, pages 105–116, June 1998. 122, 123, 124, 130, 132, 132, 140

    Google Scholar 

  4. Martín Abadi, Cédric Fournet, and Georges Gonthier. Secure communications processing for distributed languages. In Proceedings of the 1999 IEEE Symposium on Security and Privacy, pages 74–88, May 1999. 122, 124, 140

    Google Scholar 

  5. Martín Abadi and Andrew D. Gordon. A calculus for cryptographic protocols: The spi calculus. Information and Computation, 148(1), January 1999. An extended version appeared as Digital Equipment Corporation Systems Research Center report No. 149, January 1998. 126, 128

    Google Scholar 

  6. Mihir Bellare, Ran Canetti, and Hugo Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. In Proceedings of the 30th Annual ACM Symposium on Theory of Computing, pages 419–428, May 1998. 124, 124

    Google Scholar 

  7. Andrew D. Birrell. Secure communication using remote procedure calls. ACM Transactions on Computer Systems, 3(1):1–14, February 1985. 122

    Article  MathSciNet  Google Scholar 

  8. Dominique Bolignano. Towards the formal verification of electronic commerce protocols. In Proceedings of the 10th IEEE Computer Security Foundations Workshop, pages 133–146, 1997. 122

    Google Scholar 

  9. Rocco De Nicola and Matthew C. B. Hennessy. Testing equivalences for processes. Theoretical Computer Science, 34:83–133, 1984. 128

    Article  MATH  MathSciNet  Google Scholar 

  10. Cédric Fournet. The Join-Calculus: a Calculus for Distributed Mobile Programming. PhD thesis, Ecole Polytechnique, Palaiseau, November 1998. 124

    Google Scholar 

  11. Cédric Fournet and Georges Gonthier. The reflexive chemical abstract machine and the join-calculus. In Proceedings of POPL’ 96, pages 372–385. ACM, January 1996. 122, 124

    Google Scholar 

  12. Cédric Fournet, Georges Gonthier, Jean-Jacques Lévy, Luc Maranget, and Didier Rémy. A calculus of mobile agents. In Ugo Montanari and Vladimiro Sassone, editors, Proceedings of the 7th International Conference on Concurrency Theory, volume 1119 of Lecture Notes in Computer Science, pages 406–421. Springer-Verlag, August 1996. 124

    Google Scholar 

  13. Cédric Fournet, Cosimo Laneve, Luc Maranget, and Didier Rémy. Implicit typing à la ML for the join-calculus. In Antoni Mazurkiewicz and Jòzef Winkowski, editors, Proceedings of the 8th International Conference on Concurrency Theory, volume 1243 of Lecture Notes in Computer Science, pages 196–212. Springer-Verlag, July 1997. 124

    Google Scholar 

  14. Cédric Fournet and Luc Maranget. The join-calculus language (version 1.03). Source distribution and documentation available from http://join.inria.fr/, June 1997. 124

  15. Alan O. Freier, Philip Karlton, and Paul C. Kocher. The SSL protocol: Version 3.0. Available at http://home.netscape.com/eng/ssl3/draft302.txt, November 1996. 122

  16. Dieter Gollmann. What do we mean by entity authentication? In Proceedings of the 1996 IEEE Symposium on Security and Privacy, pages 46–54, May 1996. 123

    Google Scholar 

  17. D. Harkins and D. Carrel. RFC 2409: The Internet Key Exchange (IKE). Available at ftp://ftp.isi.edu/in-notes/rfc2409.txt, November 1998. 122

  18. Pat Lincoln, John Mitchell, Mark Mitchell, and Andre Scedrov. A probabilistic poly-time framework for protocol analysis. In Proceedings of the Fifth ACM Conference on Computer and Communications Security, pages 112–121, November 1998. 124

    Google Scholar 

  19. Gavin Lowe. Some new attacks upon security protocols. In Proceedings of the 10th IEEE Computer Security Foundations Workshop, 1996. 123

    Google Scholar 

  20. Gavin Lowe. A hierarchy of authentication specifications. In Proceedings of the 10th IEEE Computer Security Foundations Workshop, pages 31–43, 1997. 131

    Google Scholar 

  21. Nancy Lynch. I/O automaton models and proofs of shared-key communications systems. In Proceedings of the 12th IEEE Computer Security Foundations Workshop, pages 14–29, 1999. 124

    Google Scholar 

  22. Catherine Meadows. Analysis of the Internet Key Exchange protocol using the NRL protocol analyzer. In Proceedings of the 1999 IEEE Symposium on Security and Privacy, May 1999. 122

    Google Scholar 

  23. Catherine Meadows and Paul Syverson. A formal specification of requirements for payment transactions in the SET protocol. In Proceedings of the Financial Cryptography Conference, 1998. 122

    Google Scholar 

  24. Alfred J. Menezes, Paul C. van Oorschot, and Scott A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996. 126

    Google Scholar 

  25. Robin Milner. Communication and Concurrency. Prentice Hall International, 1989. 128

    Google Scholar 

  26. Robin Milner. Functions as processes. Mathematical Structures in Computer Science, 2:119–141, 1992. 125

    Article  MATH  MathSciNet  Google Scholar 

  27. Robin Milner, Joachim Parrow, and David Walker. A calculus of mobile processes, parts I and II. Information and Computation, 100:1–40 and 41-77, September 1992. 125

    Article  MATH  MathSciNet  Google Scholar 

  28. J. C. Mitchell, V. Shmatikov, and U. Stern. Finite-state analysis of SSL 3.0. In 7th USENIX Security Symposium, pages 201–216, 1998. 122

    Google Scholar 

  29. Lawrence Paulson. Inductive analysis of the Internet Protocol TLS. ACM Transactions on Information and System Security, 2(3), August 1999. 122

    Google Scholar 

  30. A. W. Roscoe. Intensional Specifications of Security Protocols. In Proceedings of the 9th IEEE Computer Security Foundations Workshop, pages 28–38. IEEE Computer Society Press, 1996. 132

    Google Scholar 

  31. Davide Sangiorgi and Robin Milner. The problem of “weak bisimulation up to”. In W. R. Cleaveland, editor, Proceedings of CONCUR’92, volume 630 of Lecture Notes in Computer Science, pages 32–46. Springer-Verlag, 1992. 129

    Google Scholar 

  32. David Wagner and Bruce Schneier. Analysis of the SSL 3.0 protocol. In Proceedings of the Second USENIX Workshop on Electronic Commerce Proceedings, pages 29–40, November 1996. A revised version is available at http://www.cs.berkeley.edu/~daw/me.html. 122, 124

  33. Tatu Ylönen. SSH-Secure login connections over the Internet. In Proceedings of the Sixth USENIX Security Symposium, pages 37–42, July 1996. 123

    Google Scholar 

  34. Tatu Ylönen. Private communication. 1999. 123

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Abadi, M., Fournet, C., Gonthier, G. (1999). A Top-Down Look at a Secure Message. In: Rangan, C.P., Raman, V., Ramanujam, R. (eds) Foundations of Software Technology and Theoretical Computer Science. FSTTCS 1999. Lecture Notes in Computer Science, vol 1738. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-46691-6_10

Download citation

  • DOI: https://doi.org/10.1007/3-540-46691-6_10

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66836-7

  • Online ISBN: 978-3-540-46691-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics