메뉴 건너뛰기




Volumn , Issue , 2003, Pages 220-230

A composable cryptographic library with nested operations

Author keywords

Cryptographically Composable Operators; Cryptography; Security Analysis of Protocols; Simulatability

Indexed keywords

AUTOMATION; NETWORK PROTOCOLS; THEOREM PROVING; VIRTUAL REALITY;

EID: 1442292329     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/948109.948140     Document Type: Conference Paper
Times cited : (185)

References (54)
  • 2
    • 84879078812 scopus 로고    scopus 로고
    • Reconciling two views of cryptography: The computational soundness of formal encryption
    • Proc. 1st IFIP International Conference on Theoretical Computer Science. Springer
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography: The computational soundness of formal encryption. In Proc. 1st IFIP International Conference on Theoretical Computer Science, volume 1872 of Lecture Notes in Computer Science, pages 3-22. Springer, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1872 , pp. 3-22
    • Abadi, M.1    Rogaway, P.2
  • 3
    • 84957714601 scopus 로고
    • Robustness principles for public key protocols
    • Advances in Cryptology: CRYPTO '95. Springer
    • R. Anderson and R. Needham. Robustness principles for public key protocols. In Advances in Cryptology: CRYPTO '95, volume 963 of Lecture Notes in Computer Science, pages 236-247. Springer, 1995.
    • (1995) Lecture Notes in Computer Science , vol.963 , pp. 236-247
    • Anderson, R.1    Needham, R.2
  • 4
    • 35248899328 scopus 로고    scopus 로고
    • Cryptographically sound and machine-assisted verification of security protocols
    • Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STAGS). Springer
    • M. Backes and C. Jacobi. Cryptographically sound and machine-assisted verification of security protocols. In Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STAGS), volume 2607 of Lecture Notes in Computer Science, pages 675-686. Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2607 , pp. 675-686
    • Backes, M.1    Jacobi, C.2
  • 5
    • 84937407919 scopus 로고    scopus 로고
    • Deriving cryptographically sound implementations using composition and formally verified bisimulation
    • Proc. 11th Symposium on Formal Methods Europe (FME 2002). Springer
    • M. Backes, C. Jacobi, and B. Pfitzmann. Deriving Cryptographically sound implementations using composition and formally verified bisimulation. In Proc. 11th Symposium on Formal Methods Europe (FME 2002), volume 2391 of Lecture Notes in Computer Science, pages 310-329. Springer, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2391 , pp. 310-329
    • Backes, M.1    Jacobi, C.2    Pfitzmann, B.3
  • 6
    • 84957037045 scopus 로고    scopus 로고
    • Computational probabilistic non-interference
    • Proc. 7th European Symposium on Research in Computer Security (ESORICS). Springer
    • M. Backes and B. Pfitzmann. Computational probabilistic non-interference. In Proc. 7th European Symposium on Research in Computer Security (ESORICS), volume 2502 of Lecture Notes in Computer Science, pages 1-23. Springer, 2002.
    • (2002) Lecture Notes in Computer Science , vol.2502 , pp. 1-23
    • Backes, M.1    Pfitzmann, B.2
  • 7
    • 35048841547 scopus 로고    scopus 로고
    • A Cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol
    • To appear in. Preliminary version available from IACR Cryptology ePrint Archive 2003/121
    • M. Backes and B. Pfitzmann. A Cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol. To appear in Proc. of 23rd Conference on foundations of software technology and theoretical computer science (FSTTCS). Preliminary version available from IACR Cryptology ePrint Archive 2003/121, 2003.
    • (2003) Proc. of 23rd Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS)
    • Backes, M.1    Pfitzmann, B.2
  • 10
    • 32844458560 scopus 로고    scopus 로고
    • A universally composable cryptographic library
    • Jan.
    • M. Backes, B. Pfitzmann, and M. Waidner. A universally composable cryptographic library. IACR Cryptology ePrint Archive 2003/015, Jan. 2003. http://eprint.iacr.org/.
    • (2003) IACR Cryptology EPrint Archive , vol.2003 , Issue.15
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 11
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority
    • D. Beaver. Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4(2):75-122, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 13
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Advances in Cryptology: CRYPTO '98. Springer
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In Advances in Cryptology: CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 26-45. Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 15
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Advances in Cryptology: CRYPTO '93. Springer
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In Advances in Cryptology: CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 232-249. Springer, 1994.
    • (1994) Lecture Notes in Computer Science , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 16
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS
    • Advances in Cryptology: CRYPTO '98. Springer
    • D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS. In Advances in Cryptology: CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 1-12. Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 17
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 3(1): 143-202, 2000.
    • (2000) Journal of Cryptology , vol.3 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 18
    • 84956996664 scopus 로고    scopus 로고
    • A unified framework for analyzing security of protocols
    • Dec.
    • R. Canetti. A unified framework for analyzing security of protocols. IACR Cryptology ePrint Archive 2000/067, Dec. 2001.http://eprint.iacr.org/.
    • (2001) IACR Cryptology EPrint Archive , vol.2000 , Issue.67
    • Canetti, R.1
  • 20
    • 84921068967 scopus 로고
    • Secure signature schemes based on interactive protocols
    • Advances in Cryptology: CRYPTO '95. Springer
    • R. Cramer and I. Damgard. Secure signature schemes based on interactive protocols. In Advances in Cryptology: CRYPTO '95, volume 963 of Lecture Notes in Computer Science, pages 297-310. Springer, 1995.
    • (1995) Lecture Notes in Computer Science , vol.963 , pp. 297-310
    • Cramer, R.1    Damgard, I.2
  • 21
    • 84921069195 scopus 로고    scopus 로고
    • New generation of secure and practical RSA-based signatures
    • Advances in Cryptology: CRYPTO '96. Springer
    • R. Cramer and I. Damgard. New generation of secure and practical RSA-based signatures. In Advances in Cryptology: CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 173-185. Springer, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1109 , pp. 173-185
    • Cramer, R.1    Damgard, I.2
  • 22
    • 84870707379 scopus 로고    scopus 로고
    • Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Advances in Cryptology: CRYPTO '98. Springer
    • R. Cramer and V. Shoup. Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology: CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 13-25. Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 25
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Communications of the ACM, 24(8):533-536, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.E.1    Sacco, G.M.2
  • 26
    • 84948958135 scopus 로고    scopus 로고
    • How to break a practical mix and design a new one
    • Advances in Cryptology: EUROCRYPT 2000. Springer
    • Y. Desmedt and K. Kurosawa. How to break a practical mix and design a new one. In Advances in Cryptology: EUROCRYPT 2000, volume 1807 of Lecture Notes in Computer Science, pages 557-572. Springer, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1807 , pp. 557-572
    • Desmedt, Y.1    Kurosawa, K.2
  • 28
    • 84949641590 scopus 로고    scopus 로고
    • Using a PVS embedding of CSP to verify authentication protocols
    • Proc. International Conference on Theorem Proving in Higher Order Logics (TPHOL). Springer
    • B. Dutertre and S. Schneider. Using a PVS embedding of CSP to verify authentication protocols. In Proc. International Conference on Theorem Proving in Higher Order Logics (TPHOL), volume 1275 of Lecture Notes in Computer Science, pages 121-136. Springer, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1275 , pp. 121-136
    • Dutertre, B.1    Schneider, S.2
  • 29
    • 18744402837 scopus 로고    scopus 로고
    • Millions of .Net Passport accounts put at risk
    • May (Flaw detected by Muhammad Faisal Rauf Danka)
    • D. Fisher. Millions of .Net Passport accounts put at risk. eWeek, May 2003. (Flaw detected by Muhammad Faisal Rauf Danka).
    • (2003) eWeek
    • Fisher, D.1
  • 30
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • Advances in Cryptology: EUROCRYPT '99. Springer
    • R. Gennaro, S. Halevi, and T. Rubin. Secure hash-and-sign signatures without the random oracle. In Advances in Cryptology: EUROCRYPT '99, volume 1592 of Lecture Notes in Computer Science, pages 123-139. Springer, 1999.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rubin, T.3
  • 31
    • 84969346237 scopus 로고
    • Two remarks concerning the Goldwasser-Micali-Rivest signature scheme
    • Advances in Cryptology: CRYPTO '86. Springer
    • O. Goldreich. Two remarks concerning the Goldwasser-Micali-Rivest signature scheme. In Advances in Cryptology: CRYPTO '86, volume 263 of Lecture Notes in Computer Science, pages 104-110. Springer, 1986.
    • (1986) Lecture Notes in Computer Science , vol.263 , pp. 104-110
    • Goldreich, O.1
  • 32
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Advances in Cryptology: CRYPTO '90. Springer
    • S. Goldwasser and L. Levin. Fair computation of general functions in presence of immoral majority. In Advances in Cryptology: CRYPTO '90, volume 537 of Lecture Notes in Computer Science, pages 77-93. Springer, 1990.
    • (1990) Lecture Notes in Computer Science , vol.537 , pp. 77-93
    • Goldwasser, S.1    Levin, L.2
  • 34
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 36
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • M. Hirt and U. Maurer. Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1):31-60, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.2
  • 37
    • 0028385109 scopus 로고
    • Three systems for cryptographic protocol analysis
    • R. Kemmerer, C. Meadows, and J. Millen. Three systems for cryptographic protocol analysis. Journal of Cryptology, 7(2):79-130, 1994.
    • (1994) Journal of Cryptology , vol.7 , Issue.2 , pp. 79-130
    • Kemmerer, R.1    Meadows, C.2    Millen, J.3
  • 38
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • P. Laud. Semantics and program analysis of computationally secure information flow. In Proc. 10th European Symposium on Programming (ESOP), pages 77-91, 2001.
    • (2001) Proc. 10th European Symposium on Programming (ESOP) , pp. 77-91
    • Laud, P.1
  • 40
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • Proc. 2nd International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS). Springer
    • G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Proc. 2nd International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS), volume 1055 of Lecture Notes in Computer Science, pages 147-166. Springer, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 41
    • 84974655726 scopus 로고
    • Secure computation
    • Advances in Cryptology: CRYPTO '91. Springer
    • S. Micali and P. Rogaway. Secure computation. In Advances in Cryptology: CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 392-404. Springer, 1991.
    • (1991) Lecture Notes in Computer Science , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 43
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 12(21):993-999, 1978.
    • (1978) Communications of the ACM , vol.12 , Issue.21 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 44
    • 84944677742 scopus 로고
    • PVS: A prototype verification system
    • Proc. 11th International Conference on Automated Deduction (CADE). Springer
    • S. Owre, N. Shankar, and J. M. Rushby. PVS: A prototype verification system. In Proc. 11th International Conference on Automated Deduction (CADE), volume 607 of Lecture Notes in Computer Science, pages 748-752. Springer, 1992.
    • (1992) Lecture Notes in Computer Science , vol.607 , pp. 748-752
    • Owre, S.1    Shankar, N.2    Rushby, J.M.3
  • 45
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Cryptology, 6(1):85-128, 1998.
    • (1998) Journal of Cryptology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1
  • 46
    • 0005076119 scopus 로고    scopus 로고
    • Cryptographic security of reactive systems
    • Electronic Notes in Theoretical Computer Science (ENTCS), March
    • B. Pfitzmann, M. Schunter, and M. Waidner. Cryptographic security of reactive systems. Presented at the DERA/RHUL Workshop on Secure Architectures and Information Flow, 1999, Electronic Notes in Theoretical Computer Science (ENTCS), March 2000. http://www.elsevier.nl/cas/tree/store/tcs/free/noncas/pc/ menu.htm.
    • (2000) DERA/RHUL Workshop on Secure Architectures and Information Flow, 1999
    • Pfitzmann, B.1    Schunter, M.2    Waidner, M.3
  • 47
    • 84964980361 scopus 로고
    • How to break and repair a "provably secure" untraceable payment system
    • Advances in Cryptology: CRYPTO '91. Springer
    • B. Pfitzmann and M. Waidner. How to break and repair a "provably secure" untraceable payment system. In Advances in Cryptology: CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 338-350. Springer, 1992.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 338-350
    • Pfitzmann, B.1    Waidner, M.2
  • 49
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184-200, 2001.
    • (2001) Proc. 22nd IEEE Symposium on Security & Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 50
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Advances in Cryptology: CRYPTO '91. Springer
    • C. Rackoff and D. R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology: CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 433-444. Springer, 1992.
    • (1992) Lecture Notes in Computer Science , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.