Skip to main content

Symbolic Bisimulation in the Spi Calculus

  • Conference paper
CONCUR 2004 - Concurrency Theory (CONCUR 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3170))

Included in the following conference series:

Abstract

The spi calculus is an executable model for the description and analysis of cryptographic protocols. Security objectives like secrecy and authenticity can be formulated as equations between spi calculus terms, where equality is interpreted as a contextual equivalence.

One problem with verifying contextual equivalences for messagepassing process calculi is the infinite branching on process input. In this paper, we propose a general symbolic semantics for the spi calculus, where an input prefix gives rise to only one transition.

To avoid infinite quantification over contexts, non-contextual concrete bisimulations approximating barbed equivalence have been defined. We propose a symbolic bisimulation that is sound with respect to barbed equivalence, and brings us closer to automated bisimulation checks.

Supported by the Swiss National Science Foundation, grant No. 21-65180.1.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Fournet, C.: Mobile Values, New Names, and Secure Communication. In: Proc. of POPL 2001, pp. 104–115 (2001)

    Google Scholar 

  2. Abadi, M., Gordon, A.D.: A Bisimulation Method for Cryptographic Protocols. Nordic Journal of Computing 5(4), 267–303 (1998)

    MathSciNet  MATH  Google Scholar 

  3. Abadi, M., Gordon, A.D.: A Calculus for Cryptographic Protocols: The Spi Calculus. Information and Computation 148(1), 1–70 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  4. Amadio, R.M., Lugiez, D.: On the Reachability Problem in Cryptographic Protocols. In: Palamidessi, C. (ed.) CONCUR 2000. LNCS, vol. 1877, pp. 380–394. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  5. Boreale, M., De Nicola, R.: A Symbolic Semantics for the π-Calculus. Information and Computation 126(1), 34–52 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  6. Boreale, M., De Nicola, R., Pugliese, R.: Proof Techniques for Cryptographic Processes. SIAM Journal on Computing 31(3), 947–986 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  7. Borgström, J., Nestmann, U.: On Bisimulations for the π Calculus. In: Kirchner, H., Ringeissen, C. (eds.) AMAST 2002. LNCS, vol. 2422, pp. 287–303. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Boreale, M.: Symbolic Trace Analysis of Cryptographic Protocols. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds.) ICALP 2001. LNCS, vol. 2076, pp. 667–681. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Cortier, V.: Vérification automatique des protocoles cryptographiques. PhD thesis, École Normale Supérieure de Cachan (2003)

    Google Scholar 

  10. Comon, H., Shmatikov, V.: Is it possible to decide whether a cryptographic protocol is secure or not? Journal of Telecommunications and Information Technology 4, 5–15 (2002)

    Google Scholar 

  11. Durante, L., Sisto, R., Valenzano, A.: Automatic testing equivalence verification of π-calculus specifications. ACM Transactions on Software Engineering and Methodology 12(2), 222–284 (2003)

    Article  Google Scholar 

  12. Fiore, M., Abadi, M.: Computing Symbolic Models for Verifying Cryptographic Protocols. In: 14th IEEE Computer Security Foundations Workshop, pp. 160–173 (2001)

    Google Scholar 

  13. Hennessy, M., Lin, H.: Symbolic Bisimulations. Theoretical Computer Science 138(2), 353–389 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  14. Huima, A.: Efficient Infinite-State Analysis of Security Protocols. In: FLOC Workshop on Formal Methods and Security Protocols (1999)

    Google Scholar 

  15. Hüttel, H.: Deciding Framed Bisimilarity. In: Proc. of INFINITY (2002)

    Google Scholar 

  16. Sangiorgi, D.: A Theory of Bisimulation for the π-calculus. Acta Informatica 33, 69–97 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  17. Victor, B., Moller, F.: The Mobility Workbench — A Tool for the π-Calculus. In: Dill, D.L. (ed.) CAV 1994. LNCS, vol. 818, pp. 428–440. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Borgström, J., Briais, S., Nestmann, U. (2004). Symbolic Bisimulation in the Spi Calculus. In: Gardner, P., Yoshida, N. (eds) CONCUR 2004 - Concurrency Theory. CONCUR 2004. Lecture Notes in Computer Science, vol 3170. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-28644-8_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-28644-8_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22940-7

  • Online ISBN: 978-3-540-28644-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics