Abstract
We extend the (core) Calculus of Cryptographic Communication (C3) with real time, e.g., time stamps and timed keys. We illustrate how to use this extended calculus (tC3) on a specification and verification case study, namely the failure of the Wide-Mouthed-Frog protocol in its original, e.g., timed, version.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
Schneider, S.: Concurrent and Real-Time Systems. Wiley, Chichester (1999)
Evans, N., Schneider, S.: Analysing time-dependent security properties in CSP using PVS. In: Proceedings of the European Symposium on Research in Computer Security (2000)
Gorrieri, R., Martinelli, F.: A simple framework for real-time cryptographic protocol analysis with compositional proof rules. Science of Computer Programming 50(1–3) (2004)
Haack, C., Jeffrey, A.: Timed Spi-calculus with types for secrecy and authenticity. In: Abadi, M., de Alfaro, L. (eds.) CONCUR 2005. LNCS, vol. 3653, Springer, Heidelberg (2005)
Bozga, L., Ene, C., Lakhnech, Y.: A symbolic decision procedure for cryptographic protocols with time stamps. The Journal of Logic and Algebraic Programming 65 (2005)
Gong, L.: A security risk of depending on synchronized clocks. ACM SIGOPS Operating Systems Review 26(1) (1992)
Lamport, L.: Real time is really simple. Technical Report MSR-TR-2005-30, Microsoft Research (2005)
Borgström, J., Kramer, S., Nestmann, U.: Calculus of Cryptographic Communication. In: Proceedings of the LICS-Affiliated Workshop on Foundations of Computer Security and Automated Reasoning for Security Protocol Analysis (2006)
Kramer, S.: Logical concepts in cryptography. Cryptology ePrint Archive, Report 2006/262 (2006), http://eprint.iacr.org/
Kramer, S.: Timed Cryptographic Protocol Logic presented at the Nordic Workshop on Programming Theory (2006)
Haack, C., Jeffrey, A.: Pattern-matching Spi-calculus. In: Proceedings of the Workshop on Formal Aspects in Security and Trust (2004)
Paulson, L.C.: The inductive approach to verifying cryptographic protocols. Journal of Computer Security 6(1) (1998)
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 15(2) (2002)
Fagin, R., Halpern, J.Y., Moses, Y., Vardi, M.Y.: Reasoning about Knowledge. MIT Press, Cambridge (1995)
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Borgström, J., Grinchtein, O., Kramer, S. (2007). Timed Calculus of Cryptographic Communication. In: Dimitrakos, T., Martinelli, F., Ryan, P.Y.A., Schneider, S. (eds) Formal Aspects in Security and Trust. FAST 2006. Lecture Notes in Computer Science, vol 4691. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75227-1_2
Download citation
DOI: https://doi.org/10.1007/978-3-540-75227-1_2
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-75226-4
Online ISBN: 978-3-540-75227-1
eBook Packages: Computer ScienceComputer Science (R0)