메뉴 건너뛰기




Volumn 29, Issue 1, 2006, Pages 1-20

Approaches and technologies for formal verification of security protocols

Author keywords

Cryptographic reliability; Dolev Yao model; Formal analysis; Secure protocol; Security goal

Indexed keywords

MATHEMATICAL MODELS; RELIABILITY; SECURITY SYSTEMS;

EID: 33644948261     PISSN: 02544164     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Review
Times cited : (25)

References (72)
  • 2
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • Needham R. M., Schroeder M. D.. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978, 21(12): 993-999
    • (1978) Communications of the ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.M.1    Schroeder, M.D.2
  • 4
    • 0020190170 scopus 로고
    • On the security of ping-pong protocols
    • Dolev D., Even S., Karp R.. On the security of ping-pong protocols. Information and Control, 1982, 55(1): 57-68
    • (1982) Information and Control , vol.55 , Issue.1 , pp. 57-68
    • Dolev, D.1    Even, S.2    Karp, R.3
  • 7
    • 0024665744 scopus 로고
    • Analyzing encryption protocols using formal verification techniques
    • Kemmerer R. A.. Analyzing encryption protocols using formal verification techniques. IEEE Journal of Selected Areas in Communications, 1989, 7(4): 448-457
    • (1989) IEEE Journal of Selected Areas in Communications , vol.7 , Issue.4 , pp. 448-457
    • Kemmerer, R.A.1
  • 11
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public key protocol using FDR
    • Passau, Germany: Springer-Verlag
    • Lowe G.. Breaking and fixing the Needham-Schroeder public key protocol using FDR. In: Proceedings of TACAS. Lecture Notes in Computer Science 1055. Passau, Germany: Springer-Verlag, 1996, 147-166
    • (1996) Proceedings of TACAS. Lecture Notes in Computer Science 1055 , pp. 147-166
    • Lowe, G.1
  • 12
    • 0001772130 scopus 로고    scopus 로고
    • Secrecy by typing in security protocols
    • Abadi M.. Secrecy by typing in security protocols. Journal of the ACM, 1999, 46(5): 749-786
    • (1999) Journal of the ACM , vol.46 , Issue.5 , pp. 749-786
    • Abadi, M.1
  • 14
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The Spi calculus
    • Abadi M., Gordon A. D.. A calculus for cryptographic protocols: The Spi calculus. Information and Computation, 1999, 148(1): 1-70
    • (1999) Information and Computation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 15
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • Paulson L. C.. The inductive approach to verifying cryptographic protocols. Journal of Computer Security, 1998, 6(1): 85-128
    • (1998) Journal of Computer Security , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.C.1
  • 16
    • 0035072287 scopus 로고    scopus 로고
    • Athena: A novel approach to efficient automatic security protocol analysis
    • Song Dawn Xiaodong, Berezin Sergey, Perrig Adrian. Athena: A novel approach to efficient automatic security protocol analysis. Journal of Computer Security, 2001, 9(1/2): 47-74
    • (2001) Journal of Computer Security , vol.9 , Issue.1-2 , pp. 47-74
    • Song, D.X.1    Sergey, B.2    Adrian, P.3
  • 17
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • California, USA
    • Bellare M., Rogaway P.. Entity authentication and key distribution. In: Proceedings of CRYPTO'93, California, USA, 1994, 232-249
    • (1994) Proceedings of CRYPTO'93 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 18
    • 11344280768 scopus 로고    scopus 로고
    • Another look at provable security
    • University of Waterloo, Waterloo, Canada: Technical Report CORR 2004-20
    • Koblitz N., Menezes A.. Another look at provable security. University of Waterloo, Waterloo, Canada: Technical Report CORR 2004-20, 2004
    • (2004)
    • Koblitz, N.1    Menezes, A.2
  • 19
    • 0031642585 scopus 로고    scopus 로고
    • A modular approach to the design and analysis of authentication and key exchange protocols
    • Proceedings of the 30th Annual Symposium on the Theory of Computing, ACM, Dallas, TX
    • Bellare M., Canetti R., Krawczyk H.. A modular approach to the design and analysis of authentication and key exchange protocols. In: Proceedings of the 30th Annual Symposium on the Theory of Computing, ACM, Dallas, TX, 1998, 419-428
    • (1998) Proceedings of the 30th Annual Symposium on the Theory of Computing , pp. 419-428
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 20
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Pfitzmann (ed.), Springer-Verlag
    • Canetti R., Krawczyk H.. Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann ed. Proceedings of Eurocrypt'01. Lecture Notes in Computer Science 2045. Springer-Verlag, 2001, 453-474
    • (2001) Proceedings of Eurocrypt'01. Lecture Notes in Computer Science 2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 22
    • 0344875571 scopus 로고    scopus 로고
    • Completeness theorems for the Abadi-Rogaway logic of encrypted expressions
    • Micciancio D., Warinschi B.. Completeness theorems for the Abadi-Rogaway logic of encrypted expressions. Journal of Computer Security, 2004, 12(1): 99-129
    • (2004) Journal of Computer Security , vol.12 , Issue.1 , pp. 99-129
    • Micciancio, D.1    Warinschi, B.2
  • 23
    • 24144446250 scopus 로고    scopus 로고
    • Weak key authenticity and the computational completeness of formal encryption
    • Boneh D. (ed.), Springer-Verlag
    • Gligor V., Horvitz D. O.. Weak key authenticity and the computational completeness of formal encryption. In: Boneh D. ed.. Proceedings of CRYPTO 2003. Lecture Notes in Computer Science 2729. Springer-Verlag, 2003, 530-547
    • (2003) Proceedings of CRYPTO 2003. Lecture Notes in Computer Science 2729 , pp. 530-547
    • Gligor, V.1    Horvitz, D.O.2
  • 25
    • 0345412676 scopus 로고    scopus 로고
    • Logics for reasoning about cryptographic constructions
    • San Diego, California
    • Impagliazzo R., Kapron B.. Logics for reasoning about cryptographic constructions. In: Proceedings of STOC'03, San Diego, California, 2003, 372-383
    • (2003) Proceedings of STOC'03 , pp. 372-383
    • Impagliazzo, R.1    Kapron, B.2
  • 29
    • 14844290049 scopus 로고    scopus 로고
    • Is it possible to decide whether a cryptographic protocol is secure or not
    • Goubault-Larrecq J. (ed.), Special Issue on Cryptographic Protocol Verification
    • Comon H., Shmatikov V.. Is it possible to decide whether a cryptographic protocol is secure or not?. Journal of Telecommunications and Information Technology, Special Issue on Cryptographic Protocol Verification (Goubault-Larrecq J. ed.), 2002, 4(1): 5-15
    • (2002) Journal of Telecommunications and Information Technology , vol.4 , Issue.1 , pp. 5-15
    • Comon, H.1    Shmatikov, V.2
  • 41
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • Oakland, California
    • Pfitzmann B., Waidner M.. A model for asynchronous reactive systems and its application to secure message transmission. In: Proceedings of the 22nd IEEE Symposium on Security and Privacy, Oakland, California, 2001, 184-200
    • (2001) Proceedings of the 22nd IEEE Symposium on Security and Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 42
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti R.. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 2000, 3(1): 143-202
    • (2000) Journal of Cryptology , vol.3 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 43
    • 0030084918 scopus 로고    scopus 로고
    • The NRL protocol analyzer: An overview
    • Meadows C.. The NRL protocol analyzer: An overview. Journal of Logic Programming, 1996, 26(2): 113-131
    • (1996) Journal of Logic Programming , vol.26 , Issue.2 , pp. 113-131
    • Meadows, C.1
  • 45
    • 0003630836 scopus 로고
    • A calculus of communication systems
    • New York: Springer-Verlag
    • Milner R.. A calculus of communication systems. Lecture Notes in Computer Science 92. New York: Springer-Verlag, 1980
    • (1980) Lecture Notes in Computer Science 92
    • Milner, R.1
  • 49
    • 33745689203 scopus 로고    scopus 로고
    • Accountability in electronic commerce protocols
    • Kailar R.. Accountability in electronic commerce protocols. IEEE Transactions on Software Engineering, 1996, 22(5): 313-328
    • (1996) IEEE Transactions on Software Engineering , vol.22 , Issue.5 , pp. 313-328
    • Kailar, R.1
  • 54
    • 0024928980 scopus 로고
    • A logic of knowledge and belief for reasoning about computer security
    • Washington, DC
    • Moser L.. A logic of knowledge and belief for reasoning about computer security. In: Proceedings of the Computer Security Foundations Workshop II, Washington, DC, 1989, 57-63
    • (1989) Proceedings of the Computer Security Foundations Workshop II , pp. 57-63
    • Moser, L.1
  • 58
    • 3242722922 scopus 로고    scopus 로고
    • A new semantic model for authentication protocols in ASMs
    • Xue R., Feng D.. A new semantic model for authentication protocols in ASMs. Journal of Computer Science and Technology, 2004, 19(4): 555-563
    • (2004) Journal of Computer Science and Technology , vol.19 , Issue.4 , pp. 555-563
    • Xue, R.1    Feng, D.2
  • 59
    • 0004256761 scopus 로고
    • Cryptographic protocols
    • Georgia Institute of Technology, Atlanta, USA
    • Merritt M. J.. Cryptographic protocols [Ph. D. dissertation]. Georgia Institute of Technology, Atlanta, USA, 1983
    • (1983)
    • Merritt, M.J.1
  • 60
    • 33644933823 scopus 로고
    • Verification of cryptographic protocols
    • Universite deLiege, Belgium
    • Toussaint M.. Verification of cryptographic protocols [Ph. D. dissertation]. Universite deLiege, Belgium, 1991
    • (1991)
    • Toussaint, M.1
  • 62
    • 44049113210 scopus 로고
    • A calculus of mobile processes, Part I and II
    • 100(1): 41-77
    • Milner R., Parrow J., Walker D.. A calculus of mobile processes, Part I and II. Information and Computation, 1992, 100(1): 1-40, 100(1): 41-77
    • (1992) Information and Computation , vol.100 , Issue.1 , pp. 1-40
    • Milner, R.1    Parrow, J.2    Walker, D.3
  • 67
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • Abadi M., Rogaway P.. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 2002, 5(2): 103-127
    • (2002) Journal of Cryptology , vol.5 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.