Skip to main content

Cryptographic Protocols

  • Chapter
Modern Cryptography Primer

Abstract

This chapter gives some examples of cryptographic protocols that are interesting and important from practical, theoretical, historical and didactical points of view. It also presents the problem of the correctness and security of such protocols. It is now known that several important cryptographic protocols, which were still in use not so long ago, had some significant faults. It is worth analyzing them in order to understand how surprising, at the first glance, attacks can be and how obvious they become after the analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 84.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A lot of information about cryptographic protocols can be found in [79, 92].

References

  1. ANSI X9.95. Trusted Time Stamp Management and Security, USA (2009). https://www.x9.org/news/pr050701

  2. Barker, E.: Recommendation for Digital Signature Timeliness. NIST Special Publication 800-102, National Institute of Standards and Technology, USA (2009)

    Google Scholar 

  3. Basin, D., Wolff, B.: Theorem Proving in Higher Order Logics. LNCS, vol. 2758. Springer, Berlin (2003)

    Book  MATH  Google Scholar 

  4. Bella, G., Longo, C., Paulson, L.C.: In: Basin, D., Wolff, B. (eds.) Theorem Proving in Higher Order Logics. LNCS, vol. 2758, pp. 352–366 (2003)

    Chapter  Google Scholar 

  5. Bella, G., Massacci, F., Paulson, L.C.: Verifying the SET registration protocols. IEEE J. Sel. Areas Commun. 21(1), 77–87 (2003)

    Article  Google Scholar 

  6. Bellare, M., Garay, J., Hauser, R., Herberg, A., Krawczyk, H., Steiner, M., Tsudik, G., Waidner, M.: iKP—a family of secure electronic payment protocols. In: Proceedings of the 1st USENIX Workshop on Electronic Commerce (1995)

    Google Scholar 

  7. Burrows, M., Abadi, M., Needham, R.: A logic of authentication. ACM Trans. Comput. Syst. 8(1), 18–36 (1990)

    Article  Google Scholar 

  8. Clarke, E., Marrero, W., Jha, S.: Using state space exploration and a natural deduction style message derivation engine to verify security protocols. In: IFIP Working Conference on Programming Concepts and Methods (PROCOMET) (1996)

    Google Scholar 

  9. Electronic Signatures and Infrastructures (ESI); Policy requirements for time-stamping authorities. ETSI TS 102 023 v1.2.2, European Telecommunications Standards Institute, Technical Specification (2008)

    Google Scholar 

  10. Internet key exchange protocol. In: RFC 2408 (1998)

    Google Scholar 

  11. Kurkowski, M.: Deduction methods of verification of correctness of authentication protocols. Ph.D. Thesis. ICS PAS, Warsaw, Poland (2003)

    Google Scholar 

  12. Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In: Proceedings of TACAS, pp. 147–166 (1996)

    Google Scholar 

  13. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (2001). Fifth printing with Errata: http://www.cacr.math.uwaterloo.ca/hac/errata/errata.html

    Google Scholar 

  14. Needham, R., Schroeder, M.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)

    Article  MATH  Google Scholar 

  15. Paulson, L.C.: Inductive analysis of the internet protocol TLS. ACM Trans. Inf. Syst. Secur. 2(3), 332–351 (1999)

    Article  Google Scholar 

  16. Pieprzyk, J., Hardjono, T., Seberry, J.: Fundamentals of Computer Security. Springer, Berlin (2003)

    Book  MATH  Google Scholar 

  17. Recommendation x.509: The directory—authentication framework. In: ITU-T (1997)

    Google Scholar 

  18. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C, 2nd edn. Wiley, New York (2004)

    Google Scholar 

  19. Set secure electronic transaction LLC. In: The SET Standard Specification (1997)

    Google Scholar 

  20. What is digital timestamping. RSA Laboratories (2012). http://www.rsa.com/rsalabs/node.asp?id=2347

  21. Woo, T., Lam, S.: A lesson on authentication protocol design. In: Operating Systems Review, pp. 24–37 (1994)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Kościelny, C., Kurkowski, M., Srebrny, M. (2013). Cryptographic Protocols. In: Modern Cryptography Primer. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41386-5_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41386-5_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41385-8

  • Online ISBN: 978-3-642-41386-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics