메뉴 건너뛰기




Volumn 32, Issue , 2000, Pages 59-77

Cryptographic security of reactive systems: (Extended abstract)

Author keywords

[No Author keywords available]

Indexed keywords

ABSTRACTING; CRYPTOGRAPHY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; FORMAL LANGUAGES; MATHEMATICAL MODELS; NETWORK PROTOCOLS; SECURITY SYSTEMS; SEMANTICS; SWITCHING; THEOREM PROVING;

EID: 0005076119     PISSN: 15710661     EISSN: None     Source Type: Journal    
DOI: 10.1016/S1571-0661(04)00095-7     Document Type: Conference Paper
Times cited : (36)

References (43)
  • 4
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority
    • D. Beaver, Secure Multiparty Protocols and Zero Knowledge Proof Systems Tolerating a Faulty Minority, Journal of Cryptology 4/2 (1991)75-122
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 5
    • 0031642585 scopus 로고    scopus 로고
    • A modular approach to the design and analysis of authentication and key exchange protocols
    • ACM, New York
    • M. Bellare, R. Canetti, H. Krawczyk, A modular approach to the design and analysis of authentication and key exchange protocols, 13th Symposium on Theory of Computing (STOC), ACM, New York 1998, 419-428
    • (1998) 13th Symposium on Theory of Computing (STOC) , pp. 419-428
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 6
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public- key encryption schemes
    • Crypto' 98 Springer Verlag, Berlin
    • M. Bellare, A. Desai, D. Pointcheval, P. Rogrway, Relations Among Notions of Security for Public- Key Encryption Schemes, Crypto' 98, LNCS 1462, Springer Verlag, Berlin 1998, 26-45
    • (1998) LNCS , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogrway, P.4
  • 8
    • 0342880858 scopus 로고
    • Thesis, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June revised March 1996
    • R. Canetti, Studies in Secure Multiparty Computation and Applications, Thesis, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June 1995, revised March 1996
    • (1995) Studies in Secure Multiparty Computation and Applications
    • Canetti, R.1
  • 9
    • 19144367491 scopus 로고    scopus 로고
    • Security and composition of multi-party cryptographic protocols
    • June last revision August 1999
    • R. Canetti, Security and Composition of Multi-Party Cryptographic Protocols, Theory of Cryptography Library 98-18, June 1998, last revision August 1999, http://philby.ucsd.edu/cryptolib/.
    • (1998) Theory of Cryptography Library , vol.98 , Issue.18
    • Canetti, R.1
  • 10
    • 84957712291 scopus 로고    scopus 로고
    • An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
    • Eurocrypt '99 Springer-Verlag, Berlin
    • R. CAntti, S. Goldwasser An efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack, Eurocrypt '99, LNCS 1592, Springer-Verlag, Berlin 1999, 90-106
    • (1999) LNCS , vol.1592 , pp. 90-106
    • Cantti, R.1    Goldwasser, S.2
  • 11
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Crypto '98 Springer-Verlag, Berlin
    • R. Cramer, V. Shoup, A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack, Crypto '98, LNCS 1462, Springer-Verlag, Berlin 1998, 13-25
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 13
    • 85034636582 scopus 로고
    • On the security of ping-pong protocols when implemented using the RSA
    • Crypto '85 Springer-Verlag, Berlin
    • S. Even, O. goldreich, A. Shamir, On the Security of Ping-Pong Protocols when Implemented using the RSA, Crypto '85, LNCS 218, Springer-Verlag, Berlin 1986, 58-72
    • (1986) LNCS , vol.218 , pp. 58-72
    • Even, S.1    Goldreich, O.2    Shamir, A.3
  • 14
    • 84957666895 scopus 로고
    • Verifiable secret sharing as secure computation
    • Eurocrypt '95 Springer-Verlafg, Berlin
    • R. Gennaro, S. Micali, Verifiable Secret Sharing as Secure Computation, Eurocrypt '95, LNCS 921, Springer-Verlafg, Berlin 1995, 168-182
    • (1995) LNCS , vol.921 , pp. 168-182
    • Gennaro, R.1    Micali, S.2
  • 15
    • 0003839182 scopus 로고    scopus 로고
    • Secure multi-party computation
    • September 21
    • O. Goldreich, Secure Multi-Party Computation, Working Draft, Version 1.1, September 21, 1998, available from http://www.wisdom.weizmann.ac.il/users/oded/ pp.htm.
    • (1998) Working Draft, Version 1.1
    • Goldreich, O.1
  • 16
    • 0023545076 scopus 로고
    • How to play any mental game -or-a completeness theorem for protocols with honest majority
    • ACM, New York
    • O. Goldreuich, S. Micali, A. Wigderson, How to play any mental game -or-a completeness theorem for protocols with honest majority, 19th Symposium on Theory of Comlputing (STOC), ACM, New York 1987, 218-229
    • (1987) 19th Symposium on Theory of Comlputing (STOC) , pp. 218-229
    • Goldreuich, O.1    Micali, S.2    Wigderson, A.3
  • 17
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Crypto '90 Springer-Verlag, Berlin
    • S. Goldwasser, L. Levin, Fair Computation of General Functions in Presence of Immoral Majority, Crypto '90, LNCS 537, Springer-Verlag, Berlin 1991, 77-93
    • (1991) LNCS , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 18
    • 0024611659 scopus 로고
    • The Knowledge Complexity of Interactive Prrof Systems
    • Goldwasser S., Micali S., Rackoff C. The Knowledge Complexity of Interactive Prrof Systems. SIAM Journal on Computing. 18/1:1989;186-207
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-207
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 19
    • 19144372115 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multi-party computation
    • Swiss Federal Institute of Technology (ETH), Zurich, Dec. 1997, invited to a
    • M. Hirt, U. Maurer, Player Simulation and General Adversary Structures in Perfect Multi-Party Computation, Swiss Federal Institute of Technology (ETH), Zurich, Dec. 1997, invited to a special issue of Journal of Cryptology, available from http://www.inf.ethzch/personal/hirt/publications/journal.ps.gz.
    • Special Issue of Journal of Cryptology
    • Hirt, M.1    Maurer, U.2
  • 23
    • 78651353943 scopus 로고    scopus 로고
    • Probabilistic polynomial-time equivalence and security analysis
    • ftp://theory.stanford.edu/pub/jcm/papers/fm-99.ps
    • P. Lincoln, J. Mitchell, M. Mitchell, A. Scedrov, Probabilistic Polynomial-Time Equivalence and Security Analysis, Formal Methods 1999, available at ftp://theory.stanford.edu/pub/jcm/papers/fm-99.ps
    • (1999) Formal Methods
    • Lincoln, P.1    Mitchell, J.2    Mitchell, M.3    Scedrov, A.4
  • 24
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • LNCS 1055 Springer-Verlag, Berlin
    • G. Lowe, Breaking and fixing the Needham-Schroeder public-key protocol using FDR, Tools and Algorithms for the Construction and Analysis of Systems (TACAS), LNCS 1055, Springer-Verlag, Berlin 1996, 147-166
    • (1996) Tools and Algorithms for the Construction and Analysis of Systems (TACAS) , pp. 147-166
    • Lowe, G.1
  • 25
    • 0024665570 scopus 로고
    • Using narrowing in the analysis of key management protocols
    • IEEE, Washington
    • C. Meadows, Using Narrowing in the Analysis of Key Management Protocols, 1989 Symposium on Security and Privacy, IEEE, Washington 1989, 138-147
    • (1989) 1989 Symposium on Security and Privacy , pp. 138-147
    • Meadows, C.1
  • 26
    • 0023985474 scopus 로고
    • The Notion of Security for Probabilistic Cryptosystems
    • Micali S.L., Rackoff C., Sloan B. The Notion of Security for Probabilistic Cryptosystems. SIAM Journal on Computing. (17/2):1988;412-426
    • (1988) SIAM Journal on Computing , Issue.2-17 , pp. 412-426
    • Micali, S.L.1    Rackoff, C.2    Sloan, B.3
  • 27
    • 84974655726 scopus 로고
    • Secure Computation
    • Crypto '91 Springer-Verlag, Berlin
    • S. Micali, P. Rogaway, Secure Computation, Crypto '91, LNCS 576, Springer-Verlag, Berlin 1992, 392-404
    • (1992) LNCS , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 28
    • 0021190844 scopus 로고
    • The interrogator: A tool for cryptographic protocol security
    • IEEE, Washington
    • J.K. Millen, The Interrogator: A Tool for Cryptographic Protocol Security, 1984 IEEE Symposium on Security and Privacy, IEEE, Washington 1984134-141
    • (1984) 1984 IEEE Symposium on Security and Privacy , pp. 134-141
    • Millen, J.K.1
  • 30
    • 19144362829 scopus 로고    scopus 로고
    • Cryptographic semantics of formal specifications
    • Isaac Newton Institute, University of Cambridge, April 23
    • B. Pfitzmann, Cryptographic Semantics of Formal Specifications, presented at Colloquium on Formal Methods and Security, Isaac Newton Institute, University of Cambridge, April 23, 1996
    • (1996) Colloquium on Formal Methods and Security
    • Pfitzmann, B.1
  • 31
    • 0343163041 scopus 로고    scopus 로고
    • Digital signature schemes-general framework and fail-stop signatures
    • Springer-Verlag, Berlin
    • B. Pfitzmann, Digital Signature Schemes-General Framework and Fail-Stop Signatures, LNCS 1100, Springer-Verlag, Berlin 1996
    • (1996) LNCS , vol.1100
    • Pfitzmann, B.1
  • 34
    • 0003537586 scopus 로고
    • A generakl framework for formal notions of "secure" system
    • Universität Hildesheim, April
    • B. Pfitzmann, M. Waidner, A GEnerakl Framework for Formal Notions of "Secure" System, Hildesheimer Informatik-Berichte 11/94, Universität Hildesheim, April 1994, available at http://www.semper.ort/ sirene/lit/abstr94.html#PfWa_94.
    • (1994) Hildesheimer Informatik-Berichte , vol.11 , Issue.94
    • Pfitzmann, B.1    Waidner, M.2
  • 35
    • 19144373400 scopus 로고    scopus 로고
    • Extensions to multi-party computations
    • June 16-18th, Rehovot, Israel
    • B. Pfitzmann, M. Waidner, Extensions to Multi-Party Computations, The 1998 Weizmann Workshop on Cryptography, June 16-18th, Rehovot, Israel, slides available at http://www.semper.org/sirene/lit/abstr98.html#PfWa3_98.
    • The 1998 Weizmann Workshop on Cryptography
    • Pfitzmann, B.1    Waidner, M.2
  • 36
    • 0029484376 scopus 로고
    • Modelling and verifying key-exchange protocols using CSP and FDR
    • IEEE, Los Alamitos
    • A. W. Roscoe, Modelling and Verifying Key-Exchange Protocols Using CSP and FDR, 8th Computer Security Foundations Workshop, IEEE, Los Alamitos 1995, 98-107
    • (1995) 8th Computer Security Foundations Workshop , pp. 98-107
    • Roscoe, A.W.1
  • 38
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • IBM Research Division, Zürich, November also Theory of Cryptography Library 99-12, last revised November 1999
    • V. Shoup, On Formal Models for Secure Key Exchange, IBM Research Report rz 3076 (##93122), IBM Research Division, Zürich, November 1998, also Theory of Cryptography Library 99-12, last revised November 1999, http://philby.ucsd.edu/cryptolib/.
    • (1998) IBM Research Report Rz 3076 (##93122)
    • Shoup, V.1
  • 39
    • 0027227136 scopus 로고
    • A logical logical language for specifying cryptographic protocol requirements
    • IEEE, Los Alamitos
    • P. Syverson, C. Meadows, A Logical Logical Language for Specifying Cryptographic Protocol Requirements, 1993 Symposium on Research in Security and Privacy, IEEE, Los Alamitos 1993, 165-177
    • (1993) 1993 Symposium on Research in Security and Privacy , pp. 165-177
    • Syverson, P.1    Meadows, C.2
  • 40
    • 0027614967 scopus 로고
    • A New Method for Analyzing the Security of Cryptographic protocols
    • Toussaint M.J. A New Method for Analyzing the Security of Cryptographic protocols. IEEE Journal on Selected Areas in Communications. 11/5:1993;702-714
    • (1993) IEEE Journal on Selected Areas in Communications , vol.11 , Issue.5 , pp. 702-714
    • Toussaint, M.J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.