Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article
Free access

Secrecy by typing in security protocols

Published: 01 September 1999 Publication History

Abstract

We develop principles and rules for achieving secrecy properties in security protocols. Our approach is based on traditional classification techniques, and extends those techniques to handle concurrent processes that use shared-key cryptography. The rules have the form of typing rules for a basic concurrent language with cryptographic primitives, the spi calculus. They guarantee that, if a protocol typechecks, then it does not leak its secret inputs.

References

[1]
ABADI, M. 1998. Protection in programming-language translations. In Proceedings of the 25th International Colloquium on Automata, Languages and Programming, pp. 868-883.
[2]
ABADI, M., FOURNET, C., AND GONTHIER, G. 1998. Secure implementation of channel abstractions. In Proceedings of the 13th Annual IEEE Symposium on Logic in Computer Science. IEEE Computer Society Press, Los Alamitos, Calif., 105-116.
[3]
ABADI, M., AND GORDON, A. D. 1997a. A calculus for cryptographic protocols: The spi calculus. In Proceedings of the 4th ACM Conference on Computer and Communications Security (Zurich, Switzerland, Apr. 1-4). ACM, New York, pp. 36-47.
[4]
ABADI, M., AND GORDON, A. D. 1997b. Reasoning about cryptographic protocols in the spi calculus. In CONCUR'97: Concurrency Theory. Lecture Notes in Computer Science, vol. 1243. Springer-Verlag, New York, pp. 59-73.
[5]
ABADI, M., AND GORDON, A. D. 1998. A bisimulation method for cryptographic protocols. Nord. J. Comput. 5, 4 (Winter), 267-303.
[6]
ABADI, M., AND GORDON, A. D. 1999. A calculus for crytographic protocols: The spi calculus. Inf. Comput. 148, 1 (Jan.), 1-70.
[7]
ABADI, M., AND NEEDHAM, R. 1996. Prudent engineering practice for cryptographic protocols. IEEE Trans. Softw. Eng. 22, 1 (Jan.), 6-15.
[8]
ANDERSON, R., AND NEEDHAM, R. 1995. Robustness principles for public key protocols. In Proceedings of Crypto '95. pp. 236-247.
[9]
AURA, T. 1997. Strategies against replay attacks. In Proceedings of the 10th IEEE Computer Security Foundations Workshop. IEEE Computer Society Press, Los Alamitos, Calif., pp. 59-68.
[10]
BELLARE, M., AND ROGAWAY, P. 1995. Provably secure session key distribution-The three party case. In Proceedings of the 27th Annual ACM Symposium on Theory of Computing (Las Vegas, Nev., May 29-June 1). ACM, New York, pp. 57-66.
[11]
BODEI, C., DEGANO, P., NIELSON, F., AND NIELSON, H. R. 1998. Control flow analysis for the p-calculus. In CONCUR'98: Concurrency Theory, Lecture Notes in Computer Science, vol. 1466.
[12]
BOREALE, M., AND DE NICOLA, R. 1995. Testing equivalence for mobile processes. Inf. Comput. 120, 2 (Aug.), 279-303.
[13]
BURROWS, M., ABADI, M., AND NEEDHAM, R. M. 1989. A logic of authentication. Proc. Roy. Soc. London A 426, 233-271.
[14]
CARDELLI, L., AND GORDON, A. D. 1998. Mobile ambients. In Foundations of Software Science and Computation Structures, First International Conference (FoSSaCS'98). Lecture Notes in Computer Science, (vol. 1378). Springer-Verlag, New York, pp. 140-155.
[15]
DAM, M. 1998. Proving trust in systems of second-order processes. In Proceedings of HICSS 31, vol. VII. pp. 255-264.
[16]
DENNING, D. E. 1982. Cryptography and Data Security. Addison-Wesley, Reading, Mass.
[17]
DE NICOLA, R., AND HENNESSY, M. C. B. 1984. Testing equivalences for processes. Theoret. Comput. Sci. 34, 83-133.
[18]
FOCARDI, R., AND GORRIERI, R. 1994/1995. A classification of security properties. J. Comput. Sec. 3, 5-33.
[19]
FOCARDI, R., AND GORRIERI, R. 1997. The compositional security checker: A tool for the verification of information flow security properties. IEEE Trans. Softw. Eng. 23, 9 (Sept.).
[20]
GASSER, M. 1988. Building a Secure Computer System. Van Nostrand Reinhold Company Inc., New York.
[21]
HEINTZE, N., AND RIECKE, J. G. 1998. The SLam calculus: Programming with secrecy and integrity. In Proceedings of the 25th ACM SIGPLAN-SIGACT Symposium on Principles of Program-ming Languages (POPL '98). (San Diego, Calif., Jan. 19-21). ACM, New York, pp. 365-377.
[22]
KOBAYASHI, N., PIERCE,B.C.,AND TURNER, D. N. 1996. Linearity and the pi-calculus. In Proceedings of the 23rd ACM SIGPLAN-SIGACT Symposium on Principles of Programming Lan-guages (POPL '96). (St. Petersburg Beach, Fla., Jan 21-24). ACM, New York, pp. 358-371.
[23]
LINCOLN, P., MITCHELL, J., MITCHELL, M., AND SCEDROV, A. 1998. A probabilistic poly-time framework for protocol analysis. In Proceedings of the 5th ACM Conference on Computer and Communications Security (San Francisco, Calif., Nov. 3-5). ACM, New York, pp. 112-121.
[24]
LINDHOLM, T., AND YELLIN, F. 1996. The Java Virtual Machine Specification. Addison-Wesley, Reading, Mass.
[25]
MENEZES,A.J.,VAN OORSCHOT,P.C.,AND VANSTONE, S. A. 1996. Handbook of Applied Cryptography. CRC Press.
[26]
MILNER, R. 1993. The polyadic p-calculus: A tutorial. In Logic and Algebra of Specification,F.L. Bauer, W. Brauer, and H. Schwichtenberg, eds. Springer-Verlag, New York.
[27]
MILNER, R. 1995. The p-calculus. Undergraduate lecture notes. Cambridge University, Cam-bridge, England.
[28]
MILNER, R., PARROW, J., AND WALKER, D. 1992a. A calculus of mobile processes, Part I. Inf. Comput. 100, 1 (Sept.), 1-40.
[29]
MILNER, R., PARROW, J., AND WALKER, D. 1992b. A calculus of mobile processes, Part II. Inf. Comput. 100, 1 (Sept.). 41-77.
[30]
MORRISETT, G., WALKER, D., CRARY, K., AND GLEW, N. 1998. From System F to typed assembly language. In Proceedings of the 25th ACM SIGPLAN-SIGACT Symposium on Principles of Program-ming Languages (POPL '98). (San Diego, Calif., Jan. 19-21). ACM, New York, pp. 85-97.
[31]
MYERS,A.C.,AND LISKOV, B. 1997. A decentralized model for information flow control. In Proceedings of the 16th ACM Symposium on Operating Systems Principles (Saint-Malo, France, Oct. 5-8). ACM, New York, pp. 129-142.
[32]
NATIONAL BUREAU OF STANDARDS. 1977. Data encryption standard. FIPS Pub. 46.
[33]
NECULA, G. C. 1997. Proof-carrying code. In Proceedings of the 24th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL '97) (Paris, France, Jan. 15-17). ACM, New York, pp. 106-119.
[34]
NEEDHAM,R.M.,AND SCHROEDER, M. D. 1978. Using encryption for authentication in large networks of computers. Commun. ACM 21, 12 (Dec.), 993-999.
[35]
~RB~K, P., AND PALSBERG, J. 1997. Trust in the l-calculus. J. Funct. Prog. 7, 6 (Nov.), 557-591.
[36]
PAULSON, L. C. 1998. The inductive approach to verifying cryptographic protocols. J. Comput. Sec. 6, 1-2, 85-128.
[37]
PIERCE, B., AND SANGIORGI, D. 1996. Typing and subtyping for mobile processes. Math. Struct. Comput. Sci. 6, 5 (Oct.), 409-453.
[38]
RIELY, J., AND HENNESSY, M. 1998. A typed language for distributed mobile processes. In Proceedings of the 25th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Lan-guages (POPL '98) (San Diego, Calif., Jan. 19-21). ACM, New York, pp. 378-390.
[39]
SCHNEIER, B. 1996. Applied Cryptography: Protocols, Algorithms, and Source Code in C. 2nd ed. Wiley, New York.
[40]
SMITH, G., AND VOLPANO, D. 1998. Secure information flow in a multithreaded imperative language. In Proceedings of the 25th ACM SIGPLAN-SIGACT Symposium on Principles of Program-ming Languages (POPL '98) (San Diego, Calif., Jan. 19-21). ACM, New York, pp. 355-364.
[41]
SYVERSON, P. 1996. Limitations on design principles for public key protocols. In Proceedings of the IEEE Symposium on Security and Privacy IEEE Computer Society Press, Los Alamitos, Calif., pp. 62-72.
[42]
TARDITI, D., MORRISETT, G., CHENG, P., STONE, C., HARPER, R., AND LEE, P. 1996. TIL: A type-directed optimizing compiler for ML. In Proceedings of the ACM SIGPLAN '96 Conference on Programming Language Design and Implementation (PLDI). (Philadelphia, Pa., May 21-24). ACM, New York, pp. 181--192.
[43]
vVOLPANO, D., IRVINE, C., AND SMITH, G. 1996. A sound type system for secure flow analysis. J. Comput. Sec. 4, 167-187.
[44]
WOO,T.Y.C.,AND LAM, S. S. 1994. A lesson in authentication protocol design. ACM Oper. Syst. Rev. 28, 3, 24-37.

Cited By

View all
  • (2024)Metadata Privacy Beyond Tunneling for Instant Messaging2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00044(697-723)Online publication date: 8-Jul-2024
  • (2023)Verifying Indistinguishability of Privacy-Preserving ProtocolsProceedings of the ACM on Programming Languages10.1145/36228497:OOPSLA2(1442-1469)Online publication date: 16-Oct-2023
  • (2023)Robust Safety for Move2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00045(308-323)Online publication date: Jul-2023
  • Show More Cited By

Recommendations

Reviews

Anthony Donald Vanker

Abadi provides a status report on the ongoing research into achieving secrecy properties (including integrity, confidentiality, availability, anonymity, and non-repudiation) in security protocols. He presents principles and rules based on traditional concepts of classification and information flow, with extensions to handle concurrent processes that use shared-key (secret key) cryptography. The principles are applied to security protocol analysis and design. The rules are typing rules for a basic concurrent language, the spi calculus. The spi calculus, created by the author as an extension to the pi calculus, includes shared-key cryptographic properties. The types are public, secret, and any. These rules are used to determine whether the desired properties have been realized. The author shows that if a security protocol typechecks, it does not leak its secret inputs.

Access critical reviews of Computing literature here

Become a reviewer for Computing Reviews.

Comments

Information & Contributors

Information

Published In

cover image Journal of the ACM
Journal of the ACM  Volume 46, Issue 5
Sept. 1999
210 pages
ISSN:0004-5411
EISSN:1557-735X
DOI:10.1145/324133
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 September 1999
Published in JACM Volume 46, Issue 5

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. cryptographic protocols
  2. process calculi
  3. secrecy properties

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)98
  • Downloads (Last 6 weeks)20
Reflects downloads up to 13 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Metadata Privacy Beyond Tunneling for Instant Messaging2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00044(697-723)Online publication date: 8-Jul-2024
  • (2023)Verifying Indistinguishability of Privacy-Preserving ProtocolsProceedings of the ACM on Programming Languages10.1145/36228497:OOPSLA2(1442-1469)Online publication date: 16-Oct-2023
  • (2023)Robust Safety for Move2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00045(308-323)Online publication date: Jul-2023
  • (2023)Type Checking and SecurityEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_867-2(1-3)Online publication date: 27-Oct-2023
  • (2021)Adversary Models for Mobile Device AuthenticationACM Computing Surveys10.1145/347760154:9(1-35)Online publication date: 8-Oct-2021
  • (2021)Report on the WSDM 2020 workshop on state-based user modelling (SUM'20)ACM SIGIR Forum10.1145/3451964.345196954:1(1-11)Online publication date: 19-Feb-2021
  • (2021)Approximate computation for big data analyticsACM SIGWEB Newsletter10.1145/3447879.34478832021:Winter(1-8)Online publication date: 19-Feb-2021
  • (2021)Robustly Safe Compilation, an Efficient Form of Secure CompilationACM Transactions on Programming Languages and Systems10.1145/343680943:1(1-41)Online publication date: 9-Feb-2021
  • (2021)CSimACM Transactions on Programming Languages and Systems10.1145/343680843:1(1-46)Online publication date: 9-Feb-2021
  • (2021)Mechanical incrementalization of typing algorithmsScience of Computer Programming10.1016/j.scico.2021.102657208(102657)Online publication date: Aug-2021
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media