Set-π: Set Membership π-calculus
نویسندگان
چکیده
Communication protocols often rely on stateful mechanisms to ensure certain security properties. For example, counters and timestamps can be used to ensure authentication, or the security of communication can depend on whether a particular key is registered to a server or it has been revoked. ProVerif, like other state of the art tools for protocol analysis, achieves good performance by converting a formal protocol specification into a set of Horn clauses, that represent a monotonically growing set of facts that a Dolev-Yao attacker can derive from the system. Since this set of facts is not state-dependent, the category of protocols of our interest cannot be precisely analysed by such tools, as they would report false attacks due to the over-approximation. In this paper we present Set-π, an extension of the Applied π-calculus that includes primitives for handling databases of objects, and propose a translation from Set-π into Horn clauses that employs the set-membership abstraction to capture the non-monotonicity of the state. Furthermore, we give a characterisation of authentication properties in terms of the set properties in the language, and prove the correctness of our approach. Finally we showcase our method with three examples, a simple authentication protocol based on counters, a key registration protocol, and a model of the Yubikey security device.
منابع مشابه
Membership tests for images of algebraic sets by linear projections
Given a witness set for an irreducible variety V and a linear map π, we describe membership tests for both the constructible algebraic set π(V ) and the algebraic set π(V ). We also provide applications and examples of these new tests including computing the codimension one components of π(V ) \ π(V ). Additionally, we also describe computing the geometric genus of a curve section of an irreduc...
متن کاملA Fully Abstract Model for the π - calculus
This paper provides both a fully abstract (domain-theoretic) model for the π -calculus and a universal (set-theoretic) model for the finite π -calculus with respect to strong late bisimulation and congruence. This is done by considering categorical models, defining a metalanguage for these models, and translating the π -calculus into the metalanguage. A technical novelty of our approach is an a...
متن کاملar X iv : 1 20 1 . 14 10 v 1 [ cs . L O ] 6 J an 2 01 2 Is it a “ Good ” Encoding of Mixed Choice ? ( Technical Report ) ⋆
This technical report contains the proofs to the lemmata and theorems of [PN12] as well as some additional material. As main contributions [PN12] presents an encoding of mixed choice in the context of the π-calculus and a criterion to measure whether the degree of distribution in process networks is preserved. 1 Technical Preliminaries 1.1 The π-Calculus Our source language is the monadic π-cal...
متن کاملIs It a "Good" Encoding of Mixed Choice?
This technical report contains the proofs to the lemmata and theorems of [PN12] as well as some additional material. As main contributions [PN12] presents an encoding of mixed choice in the context of the π-calculus and a criterion to measure whether the degree of distribution in process networks is preserved. 1 Technical Preliminaries 1.1 The π-Calculus Our source language is the monadic π-cal...
متن کاملPi-nets: interaction nets for pi-calculus
π-calculus is a framework that aims to describe concurrent calculations through a formal definition of processes. Originally, π-calculus is defined by a formal language and a set of reduction rules, much in the spirit of λ-calculus. Our aim is to provide a graphical representation of π-calculus using multi-wired interaction nets, in the spirit this time of proof-nets of linear logic. 1 π-calcul...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2016