메뉴 건너뛰기




Volumn 353, Issue 1-3, 2006, Pages 118-164

A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols

Author keywords

Observational equivalence; Probabilistic bisimulation; Process Algebra; Security protocol analysis

Indexed keywords

CRYPTOGRAPHY; NETWORK PROTOCOLS; POLYNOMIALS;

EID: 33244491452     PISSN: 03043975     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.tcs.2005.10.044     Document Type: Article
Times cited : (65)

References (64)
  • 2
    • 84947720399 scopus 로고    scopus 로고
    • A bisimulation method for cryptographic protocol
    • Proc. ESOP 98 Springer, Berlin
    • M. Abadi, A.D. Gordon, A bisimulation method for cryptographic protocol, in: Proc. ESOP 98, Lecture Notes in Computer Science, Springer, Berlin, 1998.
    • (1998) Lecture Notes in Computer Science
    • Abadi, M.1    Gordon, A.D.2
  • 3
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • M. Abadi, and A.D. Gordon A calculus for cryptographic protocols: the spi calculus Inform. and Comput. 143 1999 1 70 expanded version available as SRC Research Report 149 (January 1998)
    • (1999) Inform. and Comput. , vol.143 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 4
    • 84954435058 scopus 로고    scopus 로고
    • M.J. Atallah (Ed.) CRC Press LLC Chapter 24
    • M.J. Atallah (Ed.), Algorithms and Theory of Computation Handbook, CRC Press LLC, 1999, pp. 19-28 (Chapter 24).
    • (1999) Algorithms and Theory of Computation Handbook , pp. 19-28
  • 5
    • 35248841072 scopus 로고    scopus 로고
    • Reactively secure signature schemes
    • Proc. Sixth Information Security Conf. Springer, Berlin
    • M. Backes, B. Pfitzmann, M. Waidner, Reactively secure signature schemes, in: Proc. Sixth Information Security Conf., Lecture Notes in Computer Science, Vol. 2851, Springer, Berlin, 2003, pp. 84-95.
    • (2003) Lecture Notes in Computer Science , vol.2851 , pp. 84-95
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 6
    • 35048854169 scopus 로고    scopus 로고
    • A general composition theorem for secure reactive systems
    • Proc. First Theory of Cryptography Conference Springer, Berlin
    • M. Backes, B. Pfitzmann, M. Waidner, A general composition theorem for secure reactive systems, in: Proc. First Theory of Cryptography Conference, Lecture Notes in Computer Science, Vol. 2951, Springer, Berlin, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2951
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 8
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • H. Krawczyk (Ed.), Proc. CRYPTO 1998, Santa Barbara, CA Springer, Berlin
    • M. Bellare, A. Desai, D. Pointcheval, P. Rogaway, Relations among notions of security for public-key encryption schemes, in: H. Krawczyk (Ed.), Proc. CRYPTO 1998, Santa Barbara, CA, Lecture Notes in Computer Science, Vol. 1462, Springer, Berlin, 1998, pp. 26-45.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 9
    • 0001990888 scopus 로고    scopus 로고
    • A tutorial on EMPA: A theory of concurrent processes with nondeterminism, priorities, probabilities and time
    • M. Bernardo, and R. Gorrieri A tutorial on EMPA: a theory of concurrent processes with nondeterminism, priorities, probabilities and time Theoret. Comput. Sci. 202 1998 1 54
    • (1998) Theoret. Comput. Sci. , vol.202 , pp. 1-54
    • Bernardo, M.1    Gorrieri, R.2
  • 11
    • 0000523051 scopus 로고
    • A logic of authentication
    • M. Burrows, M. Abadi, and R. Needham A logic of authentication Proc. Roy. Soc. Ser. A 426 1871 1989 233 271 (also appeared as SRC Research Report 39 and, in a shortened form, in ACM Trans. Comput. Systems 8(1) (1990) 18-36)
    • (1989) Proc. Roy. Soc. Ser. A , vol.426 , Issue.1871 , pp. 233-271
    • Burrows, M.1    Abadi, M.2    Needham, R.3
  • 12
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti Security and composition of multiparty cryptographic protocols J. Cryptology 13 1 2000 143 202
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 13
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE
    • R. Canetti Universally composable security: a new paradigm for cryptographic protocols Proc. 42nd IEEE Symp. Foundations of Computer Science IEEE 2001 (Full version available at 〈 http://eprint.iacr.org/2000/067/ 〉 )
    • (2001) Proc. 42nd IEEE Symp. Foundations of Computer Science
    • Canetti, R.1
  • 14
    • 3543100621 scopus 로고    scopus 로고
    • Universally composable notions of key exchange and secure channels
    • Report 2002/059
    • R. Canetti, H. Krawczyk, Universally composable notions of key exchange and secure channels, Cryptology ePrint Archive, Report 2002/059, 2002, 〈 http://eprint.iacr.org/ 〉.
    • (2002) Cryptology ePrint Archive
    • Canetti, R.1    Krawczyk, H.2
  • 15
    • 33244484796 scopus 로고    scopus 로고
    • Universal composition with joint state
    • Report 2002/047
    • R. Canetti, T. Rabin, Universal composition with joint state, Cryptology ePrint Archive, Report 2002/047, 2002, 〈 http://eprint.iacr.org/〉.
    • (2002) Cryptology ePrint Archive
    • Canetti, R.1    Rabin, T.2
  • 16
    • 35248819315 scopus 로고    scopus 로고
    • Universal composition with joint state
    • D. Boneh (Ed.), Proc. CRYPTO 2003, Santa Barbara, CA Springer, Berlin
    • R. Canetti, T. Rabin, Universal composition with joint state, in: D. Boneh (Ed.), Proc. CRYPTO 2003, Santa Barbara, CA, Lecture Notes in Computer Science, Vol. 2729, Springer, Berlin, 2003, pp. 265-281.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 18
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Springer, Berlin
    • R. Cramer, V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, Lecture Notes in Computer Science, Vol. 1462, Springer, Berlin, 1998, pp. 13-25.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 19
    • 84949652800 scopus 로고    scopus 로고
    • Temporal logics for the specification of performance and reliability
    • STACS '97 Springer, Berlin
    • L. de Alfaro, Temporal logics for the specification of performance and reliability, in: STACS '97, Lecture Notes in Computer Science, Vol. 1200, Springer, Berlin, 1997, pp. 165-176.
    • (1997) Lecture Notes in Computer Science , vol.1200 , pp. 165-176
    • De Alfaro, L.1
  • 26
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Trans. Inform. Theory 31 1985 469 472
    • (1985) IEEE Trans. Inform. Theory , vol.31 , pp. 469-472
    • El Gamal, T.1
  • 27
    • 84974622962 scopus 로고    scopus 로고
    • An improved pseudo-random generator based on discrete log
    • Proc. CRYPTO 2000, Santa Barbara, CA Springer, Berlin Revised version
    • R. Gennaro, An improved pseudo-random generator based on discrete log, in: Proc. CRYPTO 2000, Santa Barbara, CA, Lecture Notes in Computer Science, Vol. 1880, Springer, Berlin, 2000, pp. 469-481 (Revised version available at 〈 http://www.research.ibm.com/people/r/rosario/ 〉 ).
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 469-481
    • Gennaro, R.1
  • 31
    • 33244473475 scopus 로고    scopus 로고
    • Lecture notes for a class taught by the authors at the MIT (1996-2001)
    • S. Goldwasser, M. Bellare, Lecture Notes on Cryptography, 2003. Lecture notes for a class taught by the authors at the MIT (1996-2001); available online at 〈 http://www.cs.nyu.edu/courses/fall01/G22.3033-003/〉.
    • (2003) Lecture Notes on Cryptography
    • Goldwasser, S.1    Bellare, M.2
  • 32
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser, and S. Micali Probabilistic encryption J. Comput. System Sci. 28 2 1984 270 299 Previous version in STOC 1982
    • (1984) J. Comput. System Sci. , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 34
    • 0024929648 scopus 로고
    • A framework for reasoning about time and reliability
    • IEEE
    • H. Hansson, and B. Jonsson A framework for reasoning about time and reliability Proc. Real Time Systems Symp. IEEE 1989 102 111
    • (1989) Proc. Real Time Systems Symp. , pp. 102-111
    • Hansson, H.1    Jonsson, B.2
  • 37
    • 0028385109 scopus 로고
    • Three systems for cryptographic protocol analysis
    • R.A. Kemmerer, C. Meadows, and J.K. Millen Three systems for cryptographic protocol analysis J. Cryptology 7 2 1994 79 130
    • (1994) J. Cryptology , vol.7 , Issue.2 , pp. 79-130
    • Kemmerer, R.A.1    Meadows, C.2    Millen, J.K.3
  • 38
    • 0026222347 scopus 로고
    • Bisimulation through probabilistic testing
    • K.G. Larsen, and A. Skou Bisimulation through probabilistic testing Inform. and Comput. 94 1 1991 1 28
    • (1991) Inform. and Comput. , vol.94 , Issue.1 , pp. 1-28
    • Larsen, K.G.1    Skou, A.2
  • 40
    • 84958052989 scopus 로고    scopus 로고
    • Probabilistic polynomial-time equivalence and security protocols
    • J.M. Wing, J. Woodcock, J. Davies (Eds.), Formal Methods World Congress Toulouse, France Springer, Berlin
    • P.D. Lincoln, J.C. Mitchell, M. Mitchell, A. Scedrov, Probabilistic polynomial-time equivalence and security protocols, in: J.M. Wing, J. Woodcock, J. Davies (Eds.), Formal Methods World Congress, Vol. I, Toulouse, France, Lecture Notes in Computer Science, Vol. 1708, Springer, Berlin, 1999, pp. 776-793.
    • (1999) Lecture Notes in Computer Science , vol.1708 , pp. 776-793
    • Lincoln, P.D.1    Mitchell, J.C.2    Mitchell, M.3    Scedrov, A.4
  • 41
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using CSP and FDR
    • T. Margaria, B. Steffen (Eds.), Second Internat. Workshop on Tools and Algorithms for the Construction and Analysis of Systems Springer, Berlin
    • G. Lowe, Breaking and fixing the Needham-Schroeder public-key protocol using CSP and FDR, in: T. Margaria, B. Steffen (Eds.), Second Internat. Workshop on Tools and Algorithms for the Construction and Analysis of Systems, Lecture Notes in Computer Science, Vol. 1055, Springer, Berlin, 1996, pp. 147-166.
    • (1996) Lecture Notes in Computer Science , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 43
    • 35248861970 scopus 로고    scopus 로고
    • Composition of cryptographic protocols in a probabilistic polynomial-time process calculus
    • R.M. Amadio, D. Lugiez (Eds.), 14th Internat. Conf. Concurrency Theory, Marseille, France Springer, Berlin
    • P. Mateus, J.C. Mitchell, A. Scedrov, Composition of cryptographic protocols in a probabilistic polynomial-time process calculus, in: R.M. Amadio, D. Lugiez (Eds.), 14th Internat. Conf. Concurrency Theory, Marseille, France, Lecture Notes in Computer Science, Vol. 2761, Springer, Berlin, 2003, pp. 327-349.
    • (2003) Lecture Notes in Computer Science , vol.2761 , pp. 327-349
    • Mateus, P.1    Mitchell, J.C.2    Scedrov, A.3
  • 44
    • 84949740740 scopus 로고    scopus 로고
    • Analyzing the Needham-Schroeder public-key protocol: A comparison of two approaches
    • Springer Berlin
    • C. Meadows Analyzing the Needham-Schroeder public-key protocol: a comparison of two approaches Proc. European Symp. Research in Computer Security 1996 Springer Berlin 351 364
    • (1996) Proc. European Symp. Research in Computer Security , pp. 351-364
    • Meadows, C.1
  • 46
    • 0023985474 scopus 로고
    • The notion of security for probabilistic cryptosystems
    • S. Micali, C. Rackoff, and B. Sloan The notion of security for probabilistic cryptosystems SIAM J. Computing 17 1988 412 426
    • (1988) SIAM J. Computing , vol.17 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, B.3
  • 50
    • 1442267753 scopus 로고    scopus 로고
    • A probabilistic polynomial-time calculus for the analysis of cryptographic protocols (preliminary report)
    • S. Brookes, M. Mislove (Eds.), 17th Annu. Conf. Mathematical Foundations of Programming Semantics, Arhus, Denmark May
    • J.C. Mitchell, A. Ramanathan, A. Scedrov, V. Teague, A probabilistic polynomial-time calculus for the analysis of cryptographic protocols (preliminary report), in: S. Brookes, M. Mislove (Eds.), 17th Annu. Conf. Mathematical Foundations of Programming Semantics, Arhus, Denmark, Vol. 45, May 2001 (electronic notes in Theoretical Computer Science).
    • (2001) Electronic Notes in Theoretical Computer Science , vol.45
    • Mitchell, J.C.1    Ramanathan, A.2    Scedrov, A.3    Teague, V.4
  • 51
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • R. Needham, and M. Schroeder Using encryption for authentication in large networks of computers Commun. ACM 21 12 1978 993 999
    • (1978) Commun. ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 55
    • 0034447081 scopus 로고    scopus 로고
    • Composition and integrity preservation of secure reactive systems
    • Athens ACM New York
    • B. Pfitzmann, and M. Waidner Composition and integrity preservation of secure reactive systems Seventh ACM Conf. Computer and Communications Security Athens November 2000 ACM New York 245 254 (preliminary version: IBM Research Report RZ 3234 (# 93280) 06/12/00, IBM Research Division, Zürich, June 2000)
    • (2000) Seventh ACM Conf. Computer and Communications Security , pp. 245-254
    • Pfitzmann, B.1    Waidner, M.2
  • 56
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • Washington
    • B. Pfitzmann, and M. Waidner A model for asynchronous reactive systems and its application to secure message transmission IEEE Symp. Security and Privacy Washington 2001 184 200
    • (2001) IEEE Symp. Security and Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 57
    • 35048876713 scopus 로고    scopus 로고
    • Probabilistic bisimulation and equivalence for security analysis of network protocols
    • I. Walukiewicz (Ed.), Foundations of Software Science and Computation Structures, Seventh Internat. Conf., FOSSACS 2004, Barcelona, Spain Springer, Berlin summarizes results of [60]
    • A. Ramanathan, J.C. Mitchell, A. Scedrov, V. Teague, Probabilistic bisimulation and equivalence for security analysis of network protocols, in: I. Walukiewicz (Ed.), Foundations of Software Science and Computation Structures, Seventh Internat. Conf., FOSSACS 2004, Barcelona, Spain, Lecture Notes in Computer Science, Vol. 2987, Springer, Berlin, 2004, pp. 468-483 (summarizes results of [60]).
    • (2004) Lecture Notes in Computer Science , vol.2987 , pp. 468-483
    • Ramanathan, A.1    Mitchell, J.C.2    Scedrov, A.3    Teague, V.4
  • 58
    • 24144431795 scopus 로고    scopus 로고
    • Probabilistic Bisimulation and Equivalence for Security Analysis of Network Protocols
    • A. Ramanathan, J.C. Mitchell, A. Scedrov, V. Teague, Probabilistic Bisimulation and Equivalence for Security Analysis of Network Protocols, Technical Report, 2004 (see 〈 http://www-cs-students.stanford.edu/ ∼ ajith/〉).
    • (2004) Technical Report
    • Ramanathan, A.1    Mitchell, J.C.2    Scedrov, A.3    Teague, V.4
  • 59
    • 0029484376 scopus 로고
    • Modeling and verifying key-exchange protocols using CSP and FDR
    • IEEE Computer Society Press
    • A.W. Roscoe Modeling and verifying key-exchange protocols using CSP and FDR CSFW 8 1995 IEEE Computer Society Press 98 99
    • (1995) CSFW 8 , pp. 98-99
    • Roscoe, A.W.1
  • 60
    • 0002219322 scopus 로고    scopus 로고
    • An attack on a recursive authentication protocol - A cautionary tale
    • P.Y.A. Ryan, and S.A. Schneider An attack on a recursive authentication protocol - A cautionary tale Inform. Process. Lett. 65 1 1998 7 10
    • (1998) Inform. Process. Lett. , vol.65 , Issue.1 , pp. 7-10
    • Ryan, P.Y.A.1    Schneider, S.A.2
  • 62
    • 84958979582 scopus 로고    scopus 로고
    • On the security of El Gamal-based encryption
    • Springer, Berlin
    • Y. Tsiounis, M. Yung, On the security of El Gamal-based encryption, Lecture Notes in Computer Science, Vol. 1431, Springer, Berlin, 1998, pp. 117-134.
    • (1998) Lecture Notes in Computer Science , vol.1431 , pp. 117-134
    • Tsiounis, Y.1    Yung, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.