Proceedings of the Institute for System Programming of the RAS
RUS  ENG    JOURNALS   PEOPLE   ORGANISATIONS   CONFERENCES   SEMINARS   VIDEO LIBRARY   PACKAGE AMSBIB  
General information
Latest issue
Archive

Search papers
Search references

RSS
Latest issue
Current issues
Archive issues
What is RSS



Proceedings of ISP RAS:
Year:
Volume:
Issue:
Page:
Find






Personal entry:
Login:
Password:
Save password
Enter
Forgotten password?
Register


Proceedings of the Institute for System Programming of the RAS, 2018, Volume 30, Issue 3, Pages 165–182
DOI: https://doi.org/10.15514/ISPRAS-2018-30(3)-12
(Mi tisp332)
 

Cryptographic stack machine notation one

S. E. Prokopev

Independent researcher
References:
Abstract: A worthy cryptographic protocol specification has to be human-readable (declarative and concise), executable and formally verified in a sound model. Keeping in mind these requirements, we present a protocol message definition notation named CMN.1, which is based on an abstraction named cryptographic stack machine. The paper presents the syntax and semantics of CMN.1 and the principles of implementation of the CMN.1-based executable protocol specification language. The core language library (the engine) performs all the message processing, whereas a specification should only provide the declarative definitions of the messages. If an outcoming message must be formed, the engine takes the CMN.1 definition as input and produces the binary data in consistency with it. When an incoming message is received, the engine verifies the binary data with respect to the given CMN.1 definition memorizing all the information needed in the further actions. The verification is complete: the engine decrypts the ciphertexts, checks the message authentication codes and signatures, etc. Currently, the author's proof-of-concept implementation of the language (embedded in Haskell) can translate a CMN.1-based specifications both to the interoperable implementations and to the programs for the ProVerif protocol analyzer. The excerpts from the CMN.1-based TLS protocol specification and corresponding automatically generated ProVerif program are provided as an illustration.
Keywords: cryptographic stack machine, cryptographic protocol message notation, executable cryptographic protocol specification languages, embedded domain-specific languages, Haskell, ProVerif, TLS.
Bibliographic databases:
Document Type: Article
Language: English
Citation: S. E. Prokopev, “Cryptographic stack machine notation one”, Proceedings of ISP RAS, 30:3 (2018), 165–182
Citation in format AMSBIB
\Bibitem{Pro18}
\by S.~E.~Prokopev
\paper Cryptographic stack machine notation one
\jour Proceedings of ISP RAS
\yr 2018
\vol 30
\issue 3
\pages 165--182
\mathnet{http://mi.mathnet.ru/tisp332}
\crossref{https://doi.org/10.15514/ISPRAS-2018-30(3)-12}
\elib{https://elibrary.ru/item.asp?id=35192501}
Linking options:
  • https://www.mathnet.ru/eng/tisp332
  • https://www.mathnet.ru/eng/tisp/v30/i3/p165
  • Citing articles in Google Scholar: Russian citations, English citations
    Related articles in Google Scholar: Russian articles, English articles
    Proceedings of the Institute for System Programming of the RAS
    Statistics & downloads:
    Abstract page:167
    Full-text PDF :119
    References:17
     
      Contact us:
     Terms of Use  Registration to the website  Logotypes © Steklov Mathematical Institute RAS, 2024