A calculus for cryptographic protocols: The spi calculus

From MaRDI portal
Revision as of 10:29, 31 January 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:1283776

DOI10.1006/INCO.1998.2740zbMath0924.68073OpenAlexW1562901937MaRDI QIDQ1283776

Martín Abadi, Andrew D. Gordon

Publication date: 30 March 1999

Published in: Information and Computation (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1006/inco.1998.2740




Related Items (only showing first 100 items - show all)

Secrecy types for asymmetric communication.Declarative event based models of concurrency and refinement in psi-calculiPrivate authenticationA probabilistic polynomial-time process calculus for the analysis of cryptographic protocolsProbabilistic and nondeterministic aspects of anonymitySPEC: An Equivalence Checker for Security ProtocolsFormalising Observer Theory for Environment-Sensitive BisimulationStatic Evidences for Attack ReconstructionUpdate semantics of security protocolsTypes and full abstraction for polyadic \(\pi\)-calculusDeciding knowledge in security protocols under equational theoriesOn the semantics of Alice \& Bob specifications of security protocolsInjective synchronisation: An extension of the authentication hierarchyA framework for security analysis of mobile wireless networksVerifying the SET purchase protocolsModels for name-passing processes: Interleaving and causalIntruder deduction for the equational theory of abelian groups with distributive encryptionRepresenting the MSR cryptoprotocol specification language in an extension of rewriting logic with dependent typesA game-theoretic framework for specification and verification of cryptographic protocolsA Probabilistic Applied Pi–CalculusOperational and Epistemic Approaches to Protocol Analysis: Bridging the GapTrace-based verification of imperative programs with I/OA pure labeled transition semantics for the applied pi calculusTyping correspondence assertions for communication protocolsUgo Montanari and Software VerificationImplementing Spi Calculus Using Nominal TechniquesUniversally composable symbolic security analysisCompositional refinement in agent-based security protocols\textsf{CaPiTo}: Protocol stacks for servicesComputing strong and weak bisimulations for psi-calculiUnnamed ItemEfficient representation of the attacker's knowledge in cryptographic protocols analysisEmploying Costs in Multiagent Systems with Timed Migration and Timed CommunicationA constraint-based language for multiparty interactionsChannel abstractions for network securityA Testing Theory for a Higher-Order Cryptographic LanguageAutomated type-based analysis of injective agreement in the presence of compromised principalsOn Communication Models When Verifying Equivalence PropertiesA formal semantics for protocol narrationsA framework for analyzing probabilistic protocols and its application to the partial secrets exchangeModeling ontology evolution with SetPiThe reactive simulatability (RSIM) framework for asynchronous systemsOpen bisimulation, revisitedA survey of symbolic methods for establishing equivalence-based properties in cryptographic protocolsCryptographic protocol logic: satisfaction for (timed) Dolev-Yao cryptographyModeling ontology evolution via pi-calculusAutomated verification of selected equivalences for security protocolsBehavioural equivalences for dynamic web dataA game semantics of names and pointersThe \(C_\pi\)-calculus: a model for confidential name passingUnnamed ItemCryptographic logical relationsA framework for compositional verification of security protocolsUnifying simulatability definitions in cryptographic systems under different timing assumptionsContract signing, optimism, and advantageMulti-attacker protocol validationSecrecy and group creationLogics for reasoning about cryptographic constructionsCoalgebraic minimization of HD-automata for the \(\pi\)-calculus using polymorphic typesTree automata with one memory set constraints and cryptographic protocolsStatic analysis of topology-dependent broadcast networksWeakening the perfect encryption assumption in Dolev-Yao adversariesInvariant-based reasoning about parameterized security protocolsMaking random choices invisible to the schedulerMultiset rewriting for the verification of depth-bounded processes with name bindingA framework for specifying and verifying the behaviour of open systemsPattern-matching spi-calculusCompositional reasoning for shared-variable concurrent programsA process calculus BigrTiMo of mobile systems and its formal semanticsA decidable class of security protocols for both reachability and equivalence propertiesRelating state-based and process-based concurrency through linear logic (full-version)A domain-specific language for cryptographic protocols based on streamsOn the relationships between notions of simulation-based securityCryptographic Verification by Typing for a Sample Protocol ImplementationQuantifying information leakage in process calculiThe λ-calculus in the π-calculusA calculus for cryptographic protocols: The spi calculusAbstract Interpretation for Proving Secrecy Properties in Security ProtocolsInformation based reasoning about security protocolsCryptographic Analysis in Cubic TimeTechniques for Security CheckingMobile ambientsTypes for access controlOn the Expressive Power of Polyadic Synchronisation in π-calculusModal Logics for Cryptographic ProcessesProcesses against tests: on defining contextual equivalencesStructured coalgebras and minimal HD-automata for the \(\pi\)-calculusAnalysis of security protocols as open systemsA new logic for electronic commerce protocolsA comparison of three authentication properties.Static analysis for the \(\pi\)-calculus with applications to securityTrace and testing equivalence on asynchronous processesType-based information flow analysis for the \(\pi\)-calculusProtocol Composition Logic (PCL)A Process Algebra for Reasoning About Quantum SecurityA Uniform Framework for Security and Trust Modeling and Analysis with Crypto-CCSModels and emerging trends of concurrent constraint programmingPrimitives for authentication in process algebras.Dynamic connectors for concurrencyProcess algebras as support for sustainable systems of services


Uses Software



Cites Work




This page was built for publication: A calculus for cryptographic protocols: The spi calculus