2014
DOI: 10.1007/978-3-662-45730-6_2
|View full text |Cite
|
Sign up to set email alerts
|

Modeling Distributed Private Key Generation by Composing Petri Nets

Abstract: Abstract. We present a Petri net model of a protocol for the distributed generation of id-based private keys. Those keys can then be used for secure communications. The components of the system are built as refinements of a common interface, by applying a formal operation based on a class of morphisms between Elementary Net Systems. It is then shown that we can derive behavioural properties of the composed system without building it explicitly, by exploiting properties of the given morphisms.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 9 publications
0
4
0
Order By: Relevance
“…things. However, one class of PN is not used, there are several, and it depends on their characteristics to represent, model and simulate systems that have a specific application and a specific area (VENTRE, MICOLINI andMICOLINI, 2023) (MORALES, 2015), (BERNARDINELLO, 2014), (LAKOS, 2009). Although at the beginning it was mainly applied in the computing area, for example, at the end of 1980 there were many publications on applications of the use of PNs, particularly in the verification of software properties (MURATA, 1989), they were extended to other areas.…”
Section: Discussionmentioning
confidence: 99%
“…things. However, one class of PN is not used, there are several, and it depends on their characteristics to represent, model and simulate systems that have a specific application and a specific area (VENTRE, MICOLINI andMICOLINI, 2023) (MORALES, 2015), (BERNARDINELLO, 2014), (LAKOS, 2009). Although at the beginning it was mainly applied in the computing area, for example, at the end of 1980 there were many publications on applications of the use of PNs, particularly in the verification of software properties (MURATA, 1989), they were extended to other areas.…”
Section: Discussionmentioning
confidence: 99%
“…Wang et al [23] proposed a Petri net refinement method without reachability analysis. Based on the basic net system, Bernardinello et al [24] proposed a refinement method for distributed systems. For the refinement operation of the place/transition net, Huang et al [25] provided the conditions to keep the original net system's liveness, boundedness, fairness, and other properties.…”
Section: Introductionmentioning
confidence: 99%
“…In the literature, many authors have investigated Petri net transformation methods to mitigate the problem of state space explosion. The three popular transformations of Petri net are refinement [11,[16][17][18][19][20][21][22][23][24][25][26][27][28][29], reduction [30][31][32][33], and synthesis [12,14,[34][35][36][37][38][39].…”
Section: Introductionmentioning
confidence: 99%
“…Wang et al [26] proposed a refinement approach which may not require reachability analysis. For systems specified in Elementary Net Systems, Bernardinello et al [27] presented a refinement method for distributed systems. Lacheheub et al [28] focused on analyzing the transformation of the business process (BP) to the Petri net and gave the transition refinement operation to verify soundness, liveness, and boundedness.…”
Section: Introductionmentioning
confidence: 99%