A method for proving observational equivalence - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Communication Dans Un Congrès Année : 2009

A method for proving observational equivalence

Résumé

Formal methods have proved their usefulness for analyzing the security of protocols. Most existing results focus on trace properties like secrecy (expressed as a reachability property) or authentication. There are however several security properties, which cannot be defined (or cannot be naturally defined) as trace properties and require the notion of observational equivalence. Typical examples are anonymity, privacy related properties or statements closer to security properties used in cryptography. In this paper, we consider the applied pi calculus and we show that for determinate processes, observational equivalence actually coincides with trace equivalence, a notion simpler to reason with. We exhibit a large class of determinate processes, called simple processes, that capture most existing protocols and cryptographic primitives. Then, for simple processes without replication nor else branch, we reduce the decidability of trace equivalence to deciding an equivalence relation introduced by M. Baudet. Altogether, this yields the first decidability result of observational equivalence for a general class of equational theories.
Fichier non déposé

Dates et versions

inria-00426622 , version 1 (27-10-2009)

Identifiants

  • HAL Id : inria-00426622 , version 1

Citer

Véronique Cortier, Stéphanie Delaune. A method for proving observational equivalence. 22nd IEEE Computer Security Foundations Symposium - CSF'09, Jul 2009, Port Jefferson, United States. pp.266-276. ⟨inria-00426622⟩
98 Consultations
0 Téléchargements

Partager

Gmail Facebook X LinkedIn More