Skip to main content

On Bisimulations for the Spi Calculus*

  • Conference paper
  • First Online:
Algebraic Methodology and Software Technology (AMAST 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2422))

Abstract

The spi calculus is an extension of the pi calculus with cryptographic primitives, designed for the verification of cryptographic protocols. Due to the extension, the naive adaptation of labeled bisimulations for the pi calculus is too strong to be useful for the purpose of verification. Instead, as a viable alternative, several “environment-sensitive” bisimulations have been proposed. In this paper we formally study the differences between these bisimulations.

Supported by the Swiss National Science Foundation, grant No. 21-65180.01.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abadi and A. D. Gordon. A Bisimulation Method for Cryptographic Protocols. Nordic Journal of Computing, 5(4):267–303, 1998.

    MATH  MathSciNet  Google Scholar 

  2. M. Abadi and A. D. Gordon. A Calculus for Cryptographic Protocols: The Spi Calculus. Journal of Information and Computation, 148:1–70, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  3. M. Boreale, R. De Nicola and R. Pugliese. Proof Techniques for Cryptographic Processes. In Proceedings of LICS’ 99, pages 157–166. IEEE, Computer Society Press, 1999.

    Google Scholar 

  4. M. Boreale, R. De Nicola and R. Pugliese. Proof Techniques for Cryptographic Processes. SIAM Journal on Computing, 2002. To appear.

    Google Scholar 

  5. J. Borgström and U. Nestmann. On Bisimulation in the Spi Calculus. Draft full version, available from http://lamp.epfl.ch/~uwe/doc/spi/, 2002.

  6. A. S. Elkjær, M. Höhle, H. Hüttel and K. Overgård. Towards Automatic Bisimilarity Checking in the Spi Calculus. In volume 21(3) of Australian Computer Science Communications, pages 175–189. Springer, 1999.

    Google Scholar 

  7. U. Frendrup, H. Hüttel and J. N. Jensen. Two Notions of Bisimilarity for Cryptographic Processes. http://www.cs.auc.dk/research/FS/ny/PRpi/ESB/twoNotionsOfESB.ps, 2001.

  8. R. Milner. Communicating and Mobile Systems: the π-Calculus. Cambridge University Press, 1999.

    Google Scholar 

  9. R. Milner and D. Sangiorgi. Barbed Bisimulation. In Proceedings of ICALP’ 92, volume 623 of LNCS, pages 685–695. Springer, 1992.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Borgström, J., Nestmann, U. (2002). On Bisimulations for the Spi Calculus* . In: Kirchner, H., Ringeissen, C. (eds) Algebraic Methodology and Software Technology. AMAST 2002. Lecture Notes in Computer Science, vol 2422. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45719-4_20

Download citation

  • DOI: https://doi.org/10.1007/3-540-45719-4_20

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44144-1

  • Online ISBN: 978-3-540-45719-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics