메뉴 건너뛰기




Volumn 4052 LNCS, Issue , 2006, Pages 83-94

Cryptographically sound implementations for communicating processes (extended abstract)

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; COMPUTER PROGRAMMING; FORMAL LANGUAGES; INFORMATION THEORY; POLYNOMIALS; SECURITY SYSTEMS;

EID: 33746364838     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11787006_8     Document Type: Conference Paper
Times cited : (24)

References (18)
  • 1
    • 4043116941 scopus 로고    scopus 로고
    • Private authentication
    • Special issue on Foundations of Wide Area Network Computing
    • M. Abadi and C. Fournet. Private authentication. Theoretical Computer Science, 322(3):427-476, 2004. Special issue on Foundations of Wide Area Network Computing.
    • (2004) Theoretical Computer Science , vol.322 , Issue.3 , pp. 427-476
    • Abadi, M.1    Fournet, C.2
  • 2
    • 0033715532 scopus 로고    scopus 로고
    • Authentication primitives and their compilation
    • ACM
    • M. Abadi, C. Fournet, and G. Gonthier. Authentication primitives and their compilation. In POPL 2000, pages 302-315. ACM, 2000.
    • (2000) POPL 2000 , pp. 302-315
    • Abadi, M.1    Fournet, C.2    Gonthier, G.3
  • 4
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The Spi Calculus
    • M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The Spi Calculus. Information and Computation, 148(1): 1-70, 1999.
    • (1999) Information and Computation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 5
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2):103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 6
    • 70349270370 scopus 로고    scopus 로고
    • Cryptographically sound implementations for communicating processes
    • Microsoft Research
    • P. Adão and C. Fournet. Cryptographically sound implementations for communicating processes. Technical report MSR-TR-2006-49. Microsoft Research, 2006.
    • (2006) Technical Report , vol.MSR-TR-2006-49
    • Adão, P.1    Fournet, C.2
  • 7
    • 4944234643 scopus 로고    scopus 로고
    • Symmetric encryption in a simulatable Dolev-Yao style cryptographic library
    • IEEE
    • M. Backes and B. Pfitzmann. Symmetric encryption in a simulatable Dolev-Yao style cryptographic library. In CSFW-17, pages 204-218. IEEE, 2004.
    • (2004) CSFW-17 , pp. 204-218
    • Backes, M.1    Pfitzmann, B.2
  • 8
    • 1442292329 scopus 로고    scopus 로고
    • A composable cryptographic library with nested operations
    • ACM
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations. In CCS 2003, pages 220-230. ACM, 2003.
    • (2003) CCS 2003 , pp. 220-230
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 10
    • 26844508455 scopus 로고    scopus 로고
    • Automated verification of selected equivalences for security protocols
    • IEEE
    • B. Blanchet, M. Abadi, and C. Fournet. Automated verification of selected equivalences for security protocols. In LICS 2005, pages 331-340. IEEE, 2005.
    • (2005) LICS 2005 , pp. 331-340
    • Blanchet, B.1    Abadi, M.2    Fournet, C.3
  • 11
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • LNCS 2045. Springer
    • R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In EUROCRYPT 2001, LNCS 2045, pages 453-474. Springer, 2001.
    • (2001) EUROCRYPT 2001 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 13
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attack
    • S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attack. SIAM Journal on Computing, 17(2):281-308, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 14
    • 33745787443 scopus 로고    scopus 로고
    • Secrecy types for a simulatable cryptographic library
    • ACM
    • P. Laud. Secrecy types for a simulatable cryptographic library. In CCS 2005, pages 26-35. ACM, 2005.
    • (2005) CCS 2005 , pp. 26-35
    • Laud, P.1
  • 15
    • 0032218226 scopus 로고    scopus 로고
    • A probabilistic poly-time framework for protocol analysis
    • ACM
    • P. Lincoln, J. Mitchell, M. Mitchell, and A. Scedrov. A probabilistic poly-time framework for protocol analysis. In CCS 1998, pages 112-121. ACM, 1998.
    • (1998) CCS 1998 , pp. 112-121
    • Lincoln, P.1    Mitchell, J.2    Mitchell, M.3    Scedrov, A.4
  • 16
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • LNCS 2951. Springer
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In TCC 2004, LNCS 2951, pages 133-151. Springer, 2004.
    • (2004) TCC 2004 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 18
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • LNCS 576. Springer
    • C. Rackoff and D. R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In CRYPTO'91, LNCS 576, pages 433-444. Springer, 1991.
    • (1991) CRYPTO'91 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.