메뉴 건너뛰기




Volumn , Issue , 2003, Pages 372-383

Logics for reasoning about cryptographic constructions

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; DIGITAL ARITHMETIC; LOGIC PROGRAMMING; MATHEMATICAL MODELS; AUTHENTICATION; COMPUTER PROGRAMMING; COMPUTER SCIENCE; PROFESSIONAL ASPECTS; SECURITY OF DATA;

EID: 0345412676     PISSN: 02725428     EISSN: None     Source Type: Conference Proceeding    
DOI: None     Document Type: Conference Paper
Times cited : (32)

References (23)
  • 1
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • M. Abadi and A. Gordon. A calculus for cryptographic protocols: the spi calculus. Information and Computation, 148(1):1-70, 1999.
    • (1999) Information and Computation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.2
  • 2
    • 0012796292 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • To appear
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 2001. To appear.
    • (2001) Journal of Cryptology
    • Abadi, M.1    Rogaway, P.2
  • 3
    • 32844458560 scopus 로고    scopus 로고
    • A universally composable cryptographic library
    • IACR preprint
    • M. Backes, B. Pfitzmann, and M. Waidner. A universally composable cryptographic library. IACR preprint, available at http://eprint.iacr.org/2003/015/.
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 6
    • 0037708071 scopus 로고
    • Pseudo-random generators and complexity classes
    • In S. Micali, editor; JAI Press
    • R. Boppana and R. Hirschfeld. Pseudo-random generators and complexity classes. In S. Micali, editor, Advances in Computer Research, volume 5, pages 1-26. JAI Press, 1989.
    • (1989) Advances in Computer Research , vol.5 , pp. 1-26
    • Boppana, R.1    Hirschfeld, R.2
  • 9
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: a new paradigm for cryptographic protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computing, 136-145, 2001. Full version available at http://eprint.iacr.org/2000/067.
    • (2001) Proceedings of the 42nd IEEE Symposium on Foundations of Computing , pp. 136-145
    • Canetti, R.1
  • 12
  • 16
    • 0345712132 scopus 로고    scopus 로고
    • Completeness theorems for the abadi-rogaway logic of encrypted expressions
    • D. Micciancio and B. Warinschi. Completeness theorems for the abadi-rogaway logic of encrypted expressions. Journal of Computer Security, 2003.
    • (2003) Journal of Computer Security
    • Micciancio, D.1    Warinschi, B.2
  • 18
    • 0001448484 scopus 로고
    • Bit commitment using pseudo-randomness
    • M. Naor. Bit commitment using pseudo-randomness. Journal of Cryptology, 4:151-158, 1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 151-158
    • Naor, M.1
  • 19
    • 0001695955 scopus 로고
    • Existence and feasibility in arithmetic
    • R. Parikh. Existence and feasibility in arithmetic. Journal of Symbolic Logic, 36(3):494-508, 1971.
    • (1971) Journal of Symbolic Logic , vol.36 , Issue.3 , pp. 494-508
    • Parikh, R.1
  • 22
    • 0040988908 scopus 로고
    • Modèles non standard de l'arithmétique, et complexité algorithmique
    • In J. Ressayre and A. Wilkie, editors; Publications Mathématiques de l'Université Paris VII
    • A. Wilkie. Modèles non standard de l'arithmétique, et complexité algorithmique. In J. Ressayre and A. Wilkie, editors, Modèles Non Standard en l'Arithmétique et Théorie des Ensembles, pages 1-45. Publications Mathématiques de l'Université Paris VII, 1985.
    • (1985) Modèles Non Standard en L'Arithmétique et Théorie des Ensembles , pp. 1-45
    • Wilkie, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.