Skip to main content
Top

2013 | OriginalPaper | Chapter

8. Cryptographic Protocols

Authors : Czesław Kościelny, Mirosław Kurkowski, Marian Srebrny

Published in: Modern Cryptography Primer

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

This chapter gives some examples of cryptographic protocols that are interesting and important from practical, theoretical, historical and didactical points of view. It also presents the problem of the correctness and security of such protocols. It is now known that several important cryptographic protocols, which were still in use not so long ago, had some significant faults. It is worth analyzing them in order to understand how surprising, at the first glance, attacks can be and how obvious they become after the analysis.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
A lot of information about cryptographic protocols can be found in [79, 92].
 
Literature
8.
go back to reference Barker, E.: Recommendation for Digital Signature Timeliness. NIST Special Publication 800-102, National Institute of Standards and Technology, USA (2009) Barker, E.: Recommendation for Digital Signature Timeliness. NIST Special Publication 800-102, National Institute of Standards and Technology, USA (2009)
9.
go back to reference Basin, D., Wolff, B.: Theorem Proving in Higher Order Logics. LNCS, vol. 2758. Springer, Berlin (2003) CrossRefMATH Basin, D., Wolff, B.: Theorem Proving in Higher Order Logics. LNCS, vol. 2758. Springer, Berlin (2003) CrossRefMATH
10.
go back to reference Bella, G., Longo, C., Paulson, L.C.: In: Basin, D., Wolff, B. (eds.) Theorem Proving in Higher Order Logics. LNCS, vol. 2758, pp. 352–366 (2003) CrossRef Bella, G., Longo, C., Paulson, L.C.: In: Basin, D., Wolff, B. (eds.) Theorem Proving in Higher Order Logics. LNCS, vol. 2758, pp. 352–366 (2003) CrossRef
11.
go back to reference Bella, G., Massacci, F., Paulson, L.C.: Verifying the SET registration protocols. IEEE J. Sel. Areas Commun. 21(1), 77–87 (2003) CrossRef Bella, G., Massacci, F., Paulson, L.C.: Verifying the SET registration protocols. IEEE J. Sel. Areas Commun. 21(1), 77–87 (2003) CrossRef
12.
go back to reference Bellare, M., Garay, J., Hauser, R., Herberg, A., Krawczyk, H., Steiner, M., Tsudik, G., Waidner, M.: iKP—a family of secure electronic payment protocols. In: Proceedings of the 1st USENIX Workshop on Electronic Commerce (1995) Bellare, M., Garay, J., Hauser, R., Herberg, A., Krawczyk, H., Steiner, M., Tsudik, G., Waidner, M.: iKP—a family of secure electronic payment protocols. In: Proceedings of the 1st USENIX Workshop on Electronic Commerce (1995)
23.
go back to reference Burrows, M., Abadi, M., Needham, R.: A logic of authentication. ACM Trans. Comput. Syst. 8(1), 18–36 (1990) CrossRef Burrows, M., Abadi, M., Needham, R.: A logic of authentication. ACM Trans. Comput. Syst. 8(1), 18–36 (1990) CrossRef
24.
go back to reference Clarke, E., Marrero, W., Jha, S.: Using state space exploration and a natural deduction style message derivation engine to verify security protocols. In: IFIP Working Conference on Programming Concepts and Methods (PROCOMET) (1996) Clarke, E., Marrero, W., Jha, S.: Using state space exploration and a natural deduction style message derivation engine to verify security protocols. In: IFIP Working Conference on Programming Concepts and Methods (PROCOMET) (1996)
37.
go back to reference Electronic Signatures and Infrastructures (ESI); Policy requirements for time-stamping authorities. ETSI TS 102 023 v1.2.2, European Telecommunications Standards Institute, Technical Specification (2008) Electronic Signatures and Infrastructures (ESI); Policy requirements for time-stamping authorities. ETSI TS 102 023 v1.2.2, European Telecommunications Standards Institute, Technical Specification (2008)
53.
go back to reference Internet key exchange protocol. In: RFC 2408 (1998) Internet key exchange protocol. In: RFC 2408 (1998)
60.
go back to reference Kurkowski, M.: Deduction methods of verification of correctness of authentication protocols. Ph.D. Thesis. ICS PAS, Warsaw, Poland (2003) Kurkowski, M.: Deduction methods of verification of correctness of authentication protocols. Ph.D. Thesis. ICS PAS, Warsaw, Poland (2003)
64.
go back to reference Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In: Proceedings of TACAS, pp. 147–166 (1996) Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In: Proceedings of TACAS, pp. 147–166 (1996)
69.
go back to reference Needham, R., Schroeder, M.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978) CrossRefMATH Needham, R., Schroeder, M.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978) CrossRefMATH
78.
go back to reference Paulson, L.C.: Inductive analysis of the internet protocol TLS. ACM Trans. Inf. Syst. Secur. 2(3), 332–351 (1999) CrossRef Paulson, L.C.: Inductive analysis of the internet protocol TLS. ACM Trans. Inf. Syst. Secur. 2(3), 332–351 (1999) CrossRef
79.
go back to reference Pieprzyk, J., Hardjono, T., Seberry, J.: Fundamentals of Computer Security. Springer, Berlin (2003) CrossRefMATH Pieprzyk, J., Hardjono, T., Seberry, J.: Fundamentals of Computer Security. Springer, Berlin (2003) CrossRefMATH
83.
go back to reference Recommendation x.509: The directory—authentication framework. In: ITU-T (1997) Recommendation x.509: The directory—authentication framework. In: ITU-T (1997)
92.
go back to reference Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. Wiley, New York (2004) Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. Wiley, New York (2004)
93.
go back to reference Set secure electronic transaction LLC. In: The SET Standard Specification (1997) Set secure electronic transaction LLC. In: The SET Standard Specification (1997)
105.
go back to reference Woo, T., Lam, S.: A lesson on authentication protocol design. In: Operating Systems Review, pp. 24–37 (1994) Woo, T., Lam, S.: A lesson on authentication protocol design. In: Operating Systems Review, pp. 24–37 (1994)
Metadata
Title
Cryptographic Protocols
Authors
Czesław Kościelny
Mirosław Kurkowski
Marian Srebrny
Copyright Year
2013
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-41386-5_8

Premium Partner