Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1562814.1562848acmotherconferencesArticle/Chapter ViewAbstractPublication PagestarkConference Proceedingsconference-collections
research-article

Verifying epistemic protocols under common knowledge

Published: 06 July 2009 Publication History

Abstract

Epistemic protocols are communication protocols aiming at transfer of knowledge in a controlled way. Typically, the preconditions or goals for protocol actions depend on the knowledge of agents, often in nested form. Informal epistemic protocol descriptions for muddy children, coordinated attack, dining cryptographers, Russian cards, secret key exchange are well known. The contribution of this paper is a formal study of a natural requirement on epistemic protocols, that the contents of the protocol can be assumed to be common knowledge. By formalizing this requirement we can prove that there can be no unbiased deterministic protocol for the Russian cards problem. For purposes of our formal analysis we introduce an epistemic protocol language, and we show that its model checking problem is decidable.

References

[1]
T. Agotnes, P. Balbiani, H. van Ditmarsch, and P. Seban. Group announcement logic. 2008.
[2]
M. D. Atkinson, H. van Ditmarsch, and S. Roehling. Avoiding bias in cards cryptography. Australasian Journal of Combinatorics, 44:3--17, February 2009.
[3]
M. Burrows, M. Abadi, and R. Needham. A logic of authentication. Proceedings of the Royal Society of London, Series A, Mathematical and Physical Sciences, 426(1871):233--271, December 1989.
[4]
D. Chaum, C. Crépeau, and I. Damgard. Multiparty unconditionally secure protocols. In STOC '88: Proceedings of the twentieth annual ACM symposium on Theory of computing, pages 11--19, New York, NY, USA, 1988. ACM.
[5]
R. Fagin, J. Y. Halpern, M. Y. Vardi, and Y. Moses. Reasoning about knowledge. MIT Press, Cambridge, MA, USA, 1995.
[6]
K. Fine. In so many possible worlds. Notre Dame J. Formal Logic, 13(4):516--520, 1972.
[7]
M. J. Fischer and R. N. Wright. Multiparty secret key exchange using a random deal of cards. In In Proc. CRYPTO, pages 141--155, 1991.
[8]
M. J. Fischer and R. N. Wright. Bounds on secret key exchange using a random deal of cards. Journal of Cryptology, Springer Verlag, 9:71--99, 1996.
[9]
G. Gamow and M. Stern. Puzzle-math. Viking Adult, February 1958.
[10]
D. Jackson. Alloy: a lightweight object modelling notation. ACM Trans. Softw. Eng. Methodol., 11(2):256--290, April 2002.
[11]
J. Miller and L. Moss. The undecidability of iterated modal relativization. Studia Logica, 79, April 2005.
[12]
S. Petride and R. Pucella. Perfect cryptography, s5 knowledge, and algorithmic knowledge. In TARK '07: Proceedings of the 11th conference on Theoretical aspects of rationality and knowledge, pages 239--247, New York, NY, USA, 2007. ACM.
[13]
J. van Benthem, J. van Eijck, and B. Kooi. Logics of communication and change. Information and Computation, 204(11):1620--1662, November 2006.
[14]
H. van Ditmarsch. Descriptions of game actions. J. of Logic, Lang. and Inf., 11(3):349--365, 2002.
[15]
H. van Ditmarsch. The russian cards problem. Studia Logica, pages 31--62, October 2003.
[16]
H. van Ditmarsch. Unconditionally secure protocols with card deals, September 2008.
[17]
H. van Ditmarsch and B. Kooi. Semantic results for ontic and epistemic change. In G. Bonanno, W. van der Hoek, and M. Wooldridge, editors, Logic and the Foundations of Game and Decision Theory (LOFT 7), pages 87--117, October 2008.
[18]
H. van Ditmarsch, W. van der Hoek, and B. Kooi. Dynamic Epistemic Logic. (Synthese Library). Springer, 1st edition, November 2007.
[19]
G. van Tilburg. Doe wel en zie niet om (do well and don't look back). Katholieke Illustratie (Catholic Illustrated Journal), 90(32):47, 1956.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
TARK '09: Proceedings of the 12th Conference on Theoretical Aspects of Rationality and Knowledge
July 2009
272 pages
ISBN:9781605585604
DOI:10.1145/1562814

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 06 July 2009

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Funding Sources

Conference

TARK '09

Acceptance Rates

TARK '09 Paper Acceptance Rate 29 of 77 submissions, 38%;
Overall Acceptance Rate 61 of 177 submissions, 34%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)1
Reflects downloads up to 15 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2020)Opaque UpdatesJournal of Philosophical Logic10.1007/s10992-020-09571-8Online publication date: 8-Sep-2020
  • (2017)Common Knowledge in a Logic of GossipsElectronic Proceedings in Theoretical Computer Science10.4204/EPTCS.251.2251(10-27)Online publication date: 25-Jul-2017
  • (2013)A colouring protocol for the generalized Russian cards problemTheoretical Computer Science10.1016/j.tcs.2013.05.010495(81-95)Online publication date: 1-Jul-2013
  • (2012)In praise of strategiesGames, Actions and Social Software10.5555/2340806.2340814(96-116)Online publication date: 1-Jan-2012
  • (2011)Reasoning about protocol change and knowledgeProceedings of the 4th Indian conference on Logic and its applications10.5555/1940457.1940473(189-203)Online publication date: 5-Jan-2011
  • (2011)Logic of Information Flow on Communication ChannelsDeclarative Agent Languages and Technologies VIII10.1007/978-3-642-20715-0_8(130-147)Online publication date: 2011
  • (2010)Logic of information flow on communication channelsProceedings of the 8th international conference on Declarative agent languages and technologies VIII10.5555/1996758.1996770(130-147)Online publication date: 10-May-2010
  • (2010)Logic of information flow on communication channelsProceedings of the 9th International Conference on Autonomous Agents and Multiagent Systems: volume 1 - Volume 110.5555/1838206.1838425(1447-1448)Online publication date: 10-May-2010
  • (2010)To know or not to know: epistemic approaches to security protocol verificationSynthese10.1007/s11229-010-9765-8177:S1(51-76)Online publication date: 24-Aug-2010

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media