메뉴 건너뛰기




Volumn 45, Issue , 2001, Pages 280-310

A Probabilistic polynomial-time calculus for analysis of cryptographic protocols: (Preliminary report)

Author keywords

[No Author keywords available]

Indexed keywords

ASYMPTOTIC STABILITY; COMPUTER PROGRAMMING LANGUAGES; CRYPTOGRAPHY; DIFFERENTIATION (CALCULUS); NETWORK PROTOCOLS; POLYNOMIALS; SECURITY OF DATA; STATISTICAL TESTS;

EID: 1442267753     PISSN: 15710661     EISSN: None     Source Type: Journal    
DOI: 10.1016/S1571-0661(04)80968-X     Document Type: Conference Paper
Times cited : (28)

References (39)
  • 3
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • Expanded version available as SRC Research Report 149 (January 1998)
    • M. Abadi and A. Gordon. A calculus for cryptographic protocols: the spi calculus. Information and Computation, 143:1-70, 1999. Expanded version available as SRC Research Report 149 (January 1998).
    • (1999) Information and Computation , vol.143 , pp. 1-70
    • Abadi, M.1    Gordon, A.2
  • 5
    • 0003726282 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (The computational soundness of formal encryption)
    • IFIP International Conference on Theoretical Computer Science, Sendai, Japan Full paper to appear in
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (The computational soundness of formal encryption). In IFIP International Conference on Theoretical Computer Science, Sendai, Japan, 2000. Full paper to appear in J. of Cryptology.
    • (2000) J. of Cryptology
    • Abadi, M.1    Rogaway, P.2
  • 10
    • 0003185332 scopus 로고
    • February
    • in a shortened form, in ACM Transactions on Computer Systems 8, 1 (February 1990), 18-36.
    • (1990) ACM Transactions on Computer Systems , vol.8 , Issue.1 , pp. 18-36
  • 11
    • 0004003966 scopus 로고    scopus 로고
    • A unified framework for analyzing security of protocols
    • R. Canetti. A unified framework for analyzing security of protocols. Cryptology ePrint Archive: Report 2000/067; see http://eprint.iacr.org/2000/067/ , 2000.
    • (2000) Cryptology EPrint Archive: Report , vol.2000 , Issue.67
    • Canetti, R.1
  • 16
    • 84874800178 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal T. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory. IT-31:1985;469-472
    • (1985) IEEE Transactions on Information Theory , vol.IT-31 , pp. 469-472
    • Elgamal, T.1
  • 17
    • 84974622962 scopus 로고    scopus 로고
    • An improved pseudo-random generator based on discrete log
    • Springer LNCS 1880
    • R. Gennaro. An improved pseudo-random generator based on discrete log. In Proc. CRYPTO 2000, pages 469-481. Springer LNCS 1880, 2000. Revised version available on www.research.ibm.com/people/r/rosario/.
    • (2000) Proc. CRYPTO 2000 , pp. 469-481
    • Gennaro, R.1
  • 22
    • 0028385109 scopus 로고
    • Three systems for cryptographic protocol analysis
    • Kemmerer R., Meadows C., Millen J. Three systems for cryptographic protocol analysis. J. Cryptology. 7:(2):1994;79-130
    • (1994) J. Cryptology , vol.7 , Issue.2 , pp. 79-130
    • Kemmerer, R.1    Meadows, C.2    Millen, J.3
  • 23
    • 0026222347 scopus 로고
    • Bisimulation through probabilistic testing
    • Larsen K.G., Skou A. Bisimulation through probabilistic testing. Information and Computation. 94:(1):1991;1-28
    • (1991) Information and Computation , vol.94 , Issue.1 , pp. 1-28
    • Larsen, K.G.1    Skou, A.2
  • 24
    • 84958052989 scopus 로고    scopus 로고
    • Probabilistic polynomial-time equivalence and security protocols
    • J.M. Wing, J. Woodcock, Davies J. Toulouse, France: Springer LNCS 1708
    • Lincoln P.D., Mitchell J.C., Mitchell M., Scedrov A. Probabilistic polynomial-time equivalence and security protocols. Wing J.M., Woodcock J., Davies J. Formal Methods World Congress. Vol. I:1999;776-793 Springer LNCS 1708, Toulouse, France
    • (1999) Formal Methods World Congress , vol.1 , pp. 776-793
    • Lincoln, P.D.1    Mitchell, J.C.2    Mitchell, M.3    Scedrov, A.4
  • 27
    • 18944381224 scopus 로고    scopus 로고
    • Applications Princeton Computer Science Notes. Princeton University Press
    • Luby M. Pseudorandomness and Cryptographic. Applications Princeton Computer Science Notes :1996;Princeton University Press
    • (1996) Pseudorandomness and Cryptographic
    • Luby, M.1
  • 28
    • 12744257762 scopus 로고    scopus 로고
    • Analyzing the Needham-Schroeder public-key protocol: A comparison of two approaches
    • Springer Verlag
    • C. Meadows. Analyzing the Needham-Schroeder public-key protocol: a comparison of two approaches. In Proc. European Symposium On Research In Computer Security. Springer Verlag, 1996.
    • (1996) Proc. European Symposium on Research in Computer Security
    • Meadows, C.1
  • 30
    • 0032307051 scopus 로고    scopus 로고
    • A linguistic characterization of bounded oracle computation and probabilistic polynomial time
    • Palo Alto, California IEEE Computer Society Press
    • J.C. Mitchell, M. Mitchell, and A. Scedrov. A linguistic characterization of bounded oracle computation and probabilistic polynomial time. In Proc. 39-th Annual IEEE Symposium on Foundations of Computer Science, pages 725-733, Palo Alto, California, 1998. IEEE Computer Society Press.
    • (1998) Proc. 39-th Annual IEEE Symposium on Foundations of Computer Science , pp. 725-733
    • Mitchell, J.C.1    Mitchell, M.2    Scedrov, A.3
  • 32
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • Needham R., Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM. 21:(12):1978;993-999
    • (1978) Communications of the ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 35
    • 0034447081 scopus 로고    scopus 로고
    • Composition and integrity preservation of secure reactive systems
    • ACM Press, 2000 Preliminary version: IBM Research Report RZ 3234 (# 93280) 06/12/00, IBM Research Division, Zürich, June
    • B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In 7-th ACM Conference on Computer and Communications Security, Athens, November 2000, pages 245-254. ACM Press, 2000. Preliminary version: IBM Research Report RZ 3234 (# 93280) 06/12/00, IBM Research Division, Zürich, June 2000.
    • (2000) 7-th ACM Conference on Computer and Communications Security, Athens, November 2000 , pp. 245-254
    • Pfitzmann, B.1    Waidner, M.2
  • 36
    • 0029484376 scopus 로고
    • Modelling and verifying key-exchange protocols using CSP and FDR
    • IEEE Computer Soc Press
    • A. W. Roscoe. Modelling and verifying key-exchange protocols using CSP and FDR. In CSFW VIII, page 98. IEEE Computer Soc Press, 1995.
    • (1995) CSFW VIII , pp. 98
    • Roscoe, A.W.1
  • 38
    • 0006419926 scopus 로고
    • Reactive, generative and stratified models of probabilistic processes
    • van Glabbeek R.J., Smolka S.A., Steffen B. Reactive, generative and stratified models of probabilistic processes. Information and Computation. 121:(1):1995;59-80
    • (1995) Information and Computation , vol.121 , Issue.1 , pp. 59-80
    • Van Glabbeek, R.J.1    Smolka, S.A.2    Steffen, B.3
  • 39
    • 0020301290 scopus 로고
    • Theory and applications of trapdoor functions
    • Yao A. Theory and applications of trapdoor functions. IEEE Foundations of Computer Science. 1982;80-91
    • (1982) IEEE Foundations of Computer Science , pp. 80-91
    • Yao, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.