Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5913))

Included in the following conference series:

Abstract

In their work on tractable deduction systems, D. McAllester and later D. Basin and H. Ganzinger have identified a property of inference systems (the locality property) that ensures the tractability of the Entscheidungsproblem.

On the other hand, deducibility constraints are sequences of deduction problems in which some parts (formulas) are unknown. The problem is to decide their satisfiability and to represent the set of all possible solutions. Such constraints have also been used for deciding some security properties of cryptographic protocols.

In this paper we show that local inference systems (actually a slight modification of such systems) yield not only a tractable deduction problem, but also decidable deducibility constraints. Our algorithm not only allows to decide the existence of a solution, but also gives a representation of all solutions.

This work has been partially supported by the ANR-07-SESU-002 AVOTÉ.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Basin, D., Ganzinger, H.: Automated complexity analysis based on ordered resolution. Journal of the ACM 48(1), 70–109 (2001)

    Article  MathSciNet  Google Scholar 

  2. Baudet, M.: Deciding security of protocols against off-line guessing attacks. In: Proc. 12th ACM Conference on Computer and Communications Security (CCS 2005), Alexandria, Virginia, USA, pp. 16–25. ACM Press, New York (2005)

    Chapter  Google Scholar 

  3. Bursuc, S., Comon-Lundh, H., Delaune, S.: Deducibility constraints. Research Report LSV-09-17, LSV, ENS Cachan, France, 36 pages (2009)

    Google Scholar 

  4. Chevalier, Y., Kourjieh, M.: Key substitution in the symbolic analysis of cryptographic protocols. In: Arvind, V., Prasad, S. (eds.) FSTTCS 2007. LNCS, vol. 4855, pp. 121–132. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents. In: Pandya, P.K., Radhakrishnan, J. (eds.) FSTTCS 2003. LNCS, vol. 2914, pp. 124–135. Springer, Heidelberg (2003)

    Google Scholar 

  6. Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with xor. In: Kolaitis [12]

    Google Scholar 

  7. Comon-Lundh, H., Cortier, V., Zalinescu, E.: Deciding security properties of cryptographic protocols. application to key cycles. Transaction on Computational Logic (to appear 2009)

    Google Scholar 

  8. Comon-Lundh, H., Shmatikov, V.: Intruder deductions, constraint solving and insecurity decision in preence of exclusive or. In: Kolaitis [12]

    Google Scholar 

  9. Delaune, S., Kremer, S., Ryan, M.D.: Verifying privacy-type properties of electronic voting protocols. Journal of Computer Security 17(4), 435–487 (2009)

    Google Scholar 

  10. Delaune, S., Lafourcade, P., Lugiez, D., Treinen, R.: Symbolic protocol analysis for monoidal equational theories. Information and Computation 206(2-4) (2008)

    Google Scholar 

  11. Kähler, D., Küsters, R.: Constraint Solving for Contract-Signing Protocols. In: Abadi, M., de Alfaro, L. (eds.) CONCUR 2005. LNCS, vol. 3653, pp. 233–247. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Kolaitis, P. (ed.): 18th Annual IEEE Symposium on Logic in Computer Science. IEEE Comp. Soc, Los Alamitos (2003)

    Google Scholar 

  13. McAllester, D.: Automatic recognition of tractability in inference relations. Journal of the ACM 40(2) (1993)

    Google Scholar 

  14. Millen, J., Shmatikov, V.: Constraint solving for bounded-process cryptographic protocol analysis. In: Proc. 8th ACM Conference on Computer and Communications Security, CCS 2001 (2001)

    Google Scholar 

  15. Millen, J., Shmatikov, V.: Symbolic protocol analysis with products and Diffie-Hellman exponentiation. In: Proc. 16th Computer Security Foundation Workshop (CSFW 2003), pp. 47–62. IEEE Comp. Soc. Press, Los Alamitos (2003)

    Chapter  Google Scholar 

  16. Rusinowitch, M., Turuani, M.: Protocol insecurity with a finite number of sessions, composed keys is NP-complete. Theoretical Computer Science, 1-3 (2003)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bursuc, S., Comon-Lundh, H., Delaune, S. (2009). Deducibility Constraints. In: Datta, A. (eds) Advances in Computer Science - ASIAN 2009. Information Security and Privacy. ASIAN 2009. Lecture Notes in Computer Science, vol 5913. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10622-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10622-4_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10621-7

  • Online ISBN: 978-3-642-10622-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics