메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages 15-29

A computationally sound mechanized prover for security protocols

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; GAME THEORY; NETWORK PROTOCOLS; SECURITY OF DATA; THEOREM PROVING;

EID: 33751067991     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2006.1     Document Type: Conference Paper
Times cited : (141)

References (46)
  • 1
    • 84978977131 scopus 로고    scopus 로고
    • Formal eavesdropping and its computational interpretation
    • TACS'01, Springer, Oct.
    • M. Abadi and J. Jürjens. Formal eavesdropping and its computational interpretation. In TACS'01, volume 2215 of LNCS, pages 82-94. Springer, Oct. 2001.
    • (2001) LNCS , vol.2215 , pp. 82-94
    • Abadi, M.1    Jürjens, J.2
  • 2
    • 0002885224 scopus 로고    scopus 로고
    • Prudent engineering practice for cryptographic protocols
    • Jan.
    • M. Abadi and R. Needham. Prudent engineering practice for cryptographic protocols. IEEE Transactions on Software Engineering, 22(1):6-15, Jan. 1996.
    • (1996) IEEE Transactions on Software Engineering , vol.22 , Issue.1 , pp. 6-15
    • Abadi, M.1    Needham, R.2
  • 3
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2): 103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 4
    • 24144491593 scopus 로고    scopus 로고
    • Password-based authenticated key exchange in the three-party setting
    • PKC'05, Springer, Jan.
    • M. Abdalla, P.-A. Fouque, and D. Pointcheval. Password-based authenticated key exchange in the three-party setting. In PKC'05, volume 3386 of LNCS, pages 65-84. Springer, Jan. 2005.
    • (2005) LNCS , vol.3386 , pp. 65-84
    • Abdalla, M.1    Fouque, P.-A.2    Pointcheval, D.3
  • 5
    • 33646045378 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of key-cycles
    • ESORICS'05, Springer, Sept.
    • P. Adão, G. Bana, J. Herzog, and A. Scedrov. Soundness of formal encryption in the presence of key-cycles. In ESORICS'05, volume 3679 of LNCS, pages 374-396. Springer, Sept. 2005.
    • (2005) LNCS , vol.3679 , pp. 374-396
    • Adão, P.1    Bana, G.2    Herzog, J.3    Scedrov, A.4
  • 8
    • 1442292329 scopus 로고    scopus 로고
    • A composable cryptographic library with nested operations
    • ACM, Oct.
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations. In CCS'03, pages 220-230. ACM, Oct. 2003.
    • (2003) CCS'03 , pp. 220-230
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 9
    • 0142250274 scopus 로고    scopus 로고
    • Symmetric authentication within a simulatable cryptographic library
    • ESORICS 2003, Springer, Oct.
    • M. Backes, B. Pfitzmann, and M. Waidner. Symmetric authentication within a simulatable cryptographic library. In ESORICS 2003, volume 2808 of LNCS, pages 271-290. Springer, Oct. 2003.
    • (2003) LNCS , vol.2808 , pp. 271-290
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 10
    • 9444263192 scopus 로고    scopus 로고
    • A machine-checked formalization of the generic model and the random oracle model
    • IJCAR'04, Springer, July
    • G. Barthe, J. Cederquist, and S. Tarento. A machine-checked formalization of the generic model and the random oracle model. In IJCAR'04, volume 3097 of LNCS, pages 385-399. Springer, July 2004.
    • (2004) LNCS , vol.3097 , pp. 385-399
    • Barthe, G.1    Cederquist, J.2    Tarento, S.3
  • 11
    • 26444541858 scopus 로고    scopus 로고
    • Computationally sound implementations of equational theories against passive adversaries
    • ICALP'05, Springer, July
    • M. Baudet, V. Cortier, and S. Kremer. Computationally sound implementations of equational theories against passive adversaries. In ICALP'05, volume 3580 of LNCS, pages 652-663. Springer, July 2005.
    • (2005) LNCS , vol.3580 , pp. 652-663
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 12
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • IEEE, Oct.
    • M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. In FOCS'97, pages 394-403. IEEE, Oct. 1997. Full paper available at http://www-cse.ucsd.edu/users/ mihir/papers/sym-enc. html.
    • (1997) FOCS'97 , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 13
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Advances in Cryptology - CRYPTO '98, Springer, Aug.
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In Advances in Cryptology - CRYPTO '98, volume 1462 of LNCS, pages 26-45. Springer, Aug. 1998.
    • (1998) LNCS , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 14
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Dec.
    • M. Bellare, J. Kilian, and P. Rogaway. The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences, 61(3):362-399, Dec. 2000.
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 15
    • 33746324205 scopus 로고    scopus 로고
    • The game-playing technique
    • Dec.
    • M. Bellare and P. Rogaway. The game-playing technique. Cryptology ePrint Archive, Report 2004/331, Dec. 2004. Available at http://eprint.iacr.org/2004/ 331.
    • (2004) Cryptology EPrint Archive, Report , vol.2004 , Issue.331
    • Bellare, M.1    Rogaway, P.2
  • 16
    • 3543058869 scopus 로고    scopus 로고
    • Automatic proof of strong secrecy for security protocols
    • May
    • B. Blanchet. Automatic proof of strong secrecy for security protocols. In IEEE Symposium on Security and Privacy, pages 86-100, May 2004.
    • (2004) IEEE Symposium on Security and Privacy , pp. 86-100
    • Blanchet, B.1
  • 17
    • 33751043253 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • Nov.
    • B. Blanchet. A computationally sound mechanized prover for security protocols. Cryptology ePrint Archive, Report 2005/401, Nov. 2005. Available at http://eprint. iacr.org/2005/401.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.401
    • Blanchet, B.1
  • 19
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE, Oct.
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS'01, pages 136-145. IEEE, Oct. 2001. An updated version is available at Cryptology ePrint Archive, http://eprint.iacr. org/2000/067.
    • (2001) FOCS'01 , pp. 136-145
    • Canetti, R.1
  • 20
    • 24344464253 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange)
    • R. Canetti and J. Herzog. Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange). Cryptology ePrint Archive, Report 2004/334, 2004. Available at http: //eprint.iacr.org/2004/334.
    • (2004) Cryptology EPrint Archive, Report , vol.2004 , Issue.334
    • Canetti, R.1    Herzog, J.2
  • 21
    • 24644437051 scopus 로고    scopus 로고
    • Computationally sound, automated proofs for security protocols
    • ESOP'05, Springer, Apr.
    • V. Cortier and B. Warinschi. Computationally sound, automated proofs for security protocols. In ESOP'05, volume 3444 of LNCS, pages 157-171. Springer, Apr. 2005.
    • (2005) LNCS , vol.3444 , pp. 157-171
    • Cortier, V.1    Warinschi, B.2
  • 22
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • ICALP'05, Springer, July
    • A. Datta, A. Derek, J. C. Mitchell, V. Shmatikov, and M. Turuani. Probabilistic polynomial-time semantics for a protocol security logic. In ICALP'05, volume 3580 of LNCS, pages 16-29. Springer, July 2005.
    • (2005) LNCS , vol.3580 , pp. 16-29
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Shmatikov, V.4    Turuani, M.5
  • 23
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • Aug.
    • D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Commun. ACM, 24(8):533-536, Aug. 1981.
    • (1981) Commun. ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.E.1    Sacco, G.M.2
  • 24
    • 33746336609 scopus 로고    scopus 로고
    • A plausible approach to computer-aided cryptographic proofs
    • June
    • S. Halevi. A plausible approach to computer-aided cryptographic proofs. Cryptology ePrint Archive, Report 2005/181, June 2005. Available at http://eprint. iacr.org/2005/181.
    • (2005) Cryptology EPrint Archive, Report , vol.2005 , Issue.181
    • Halevi, S.1
  • 25
    • 33751041807 scopus 로고    scopus 로고
    • A computational interpretation of Dolev-Yao adversaries
    • Apr.
    • J. Herzog. A computational interpretation of Dolev-Yao adversaries. In WITS'03, pages 146-155, Apr. 2003.
    • (2003) WITS'03 , pp. 146-155
    • Herzog, J.1
  • 26
    • 24644476184 scopus 로고    scopus 로고
    • Completing the picture: Soundness of formal encryption in the presence of active adversaries
    • ESOP'05, Springer, Apr.
    • R. Janvier, Y. Lakhnech, and L. Mazaré. Completing the picture: Soundness of formal encryption in the presence of active adversaries. In ESOP'05, volume 3444 of LNCS, pages 172-185. Springer, Apr. 2005.
    • (2005) LNCS , vol.3444 , pp. 172-185
    • Janvier, R.1    Lakhnech, Y.2    Mazaré, L.3
  • 28
    • 35248840989 scopus 로고    scopus 로고
    • Handling encryption in an analysis for secure information flow
    • ESOP'03, Springer, Apr.
    • P. Laud. Handling encryption in an analysis for secure information flow. In ESOP'03, volume 2618 of LNCS, pages 159-173. Springer, Apr. 2003.
    • (2003) LNCS , vol.2618 , pp. 159-173
    • Laud, P.1
  • 29
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • May
    • P. Laud. Symmetric encryption in automatic analyses for confidentiality against active adversaries. In IEEE Symposium on Security and Privacy, pages 71-85, May 2004.
    • (2004) IEEE Symposium on Security and Privacy , pp. 71-85
    • Laud, P.1
  • 30
    • 33745787443 scopus 로고    scopus 로고
    • Secrecy types for a simulatable cryptographic library
    • ACM, Nov.
    • P. Laud. Secrecy types for a simulatable cryptographic library. In CCS'05, pages 26-35. ACM, Nov. 2005.
    • (2005) CCS'05 , pp. 26-35
    • Laud, P.1
  • 31
    • 0032218226 scopus 로고    scopus 로고
    • A probabilistic poly-time framework for protocol analysis
    • Nov.
    • P. D. Lincoln, J. C. Mitchell, M. Mitchell, and A. Scedrov. A probabilistic poly-time framework for protocol analysis. In CCS'98, pages 112-121, Nov. 1998.
    • (1998) CCS'98 , pp. 112-121
    • Lincoln, P.D.1    Mitchell, J.C.2    Mitchell, M.3    Scedrov, A.4
  • 32
    • 84958052989 scopus 로고    scopus 로고
    • Probabilistic polynomial-time equivalence and security protocols
    • FM'99, Springer, Sept.
    • P. D. Lincoln, J. C. Mitchell, M. Mitchell, and A. Scedrov. Probabilistic polynomial-time equivalence and security protocols. In FM'99, volume 1708 of LNCS, pages 776-793. Springer, Sept. 1999.
    • (1999) LNCS , vol.1708 , pp. 776-793
    • Lincoln, P.D.1    Mitchell, J.C.2    Mitchell, M.3    Scedrov, A.4
  • 33
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • TACAS'96, Springer
    • G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In TACAS'96, volume 1055 of LNCS, pages 147-166. Springer, 1996.
    • (1996) LNCS , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 34
    • 35248861970 scopus 로고    scopus 로고
    • Composition of cryptographic protocols in a probabilistic polynomial-time process calculus
    • CONCUR'03, Springer, Sept.
    • P. Mateus, J. Mitchell, and A. Scedrov. Composition of cryptographic protocols in a probabilistic polynomial-time process calculus. In CONCUR'03, volume 2761 of LNCS, pages 327-349. Springer, Sept. 2003.
    • (2003) LNCS , vol.2761 , pp. 327-349
    • Mateus, P.1    Mitchell, J.2    Scedrov, A.3
  • 35
    • 0344875571 scopus 로고    scopus 로고
    • Completeness theorems for the Abadi-Rogaway logic of encrypted expressions
    • D. Micciancio and B. Warinschi. Completeness theorems for the Abadi-Rogaway logic of encrypted expressions. Journal of Computer Security, 12(1):99-129, 2004.
    • (2004) Journal of Computer Security , vol.12 , Issue.1 , pp. 99-129
    • Micciancio, D.1    Warinschi, B.2
  • 36
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • TCC'04, Springer, Feb.
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In TCC'04, volume 2951 of LNCS, pages 133-151. Springer, Feb. 2004.
    • (2004) LNCS , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 37
    • 33244491452 scopus 로고    scopus 로고
    • A probabilistic polynomial-time calculus for the analysis of cryptographic protocols
    • To appear
    • J. Mitchell, A. Ramanathan, A. Scedrov, and V. Teague. A probabilistic polynomial-time calculus for the analysis of cryptographic protocols. Theoretical Computer Science, 2006. To appear.
    • (2006) Theoretical Computer Science
    • Mitchell, J.1    Ramanathan, A.2    Scedrov, A.3    Teague, V.4
  • 38
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • Dec.
    • R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Commun. ACM, 21(12):993-999, Dec. 1978.
    • (1978) Commun. ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.M.1    Schroeder, M.D.2
  • 40
    • 0023247970 scopus 로고
    • Efficient and timely mutual authentication
    • D. Otway and O. Rees. Efficient and timely mutual authentication. Operating Systems Review, 21(1):8-10, 1987.
    • (1987) Operating Systems Review , vol.21 , Issue.1 , pp. 8-10
    • Otway, D.1    Rees, O.2
  • 41
    • 35048876713 scopus 로고    scopus 로고
    • Probabilistic bisimulation and equivalence for security analysis of network protocols
    • FOSSACS'04, Springer, Mar.
    • A. Ramanathan, J. Mitchell, A. Scedrov, and V. Teague. Probabilistic bisimulation and equivalence for security analysis of network protocols. In FOSSACS'04, volume 2987 of LNCS, pages 468-483. Springer, Mar. 2004.
    • (2004) LNCS , vol.2987 , pp. 468-483
    • Ramanathan, A.1    Mitchell, J.2    Scedrov, A.3    Teague, V.4
  • 43
    • 1642489925 scopus 로고    scopus 로고
    • OAEP reconsidered
    • Sept.
    • V. Shoup. OAEP reconsidered. Journal of Cryptology, 15(4):223-249, Sept. 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.4 , pp. 223-249
    • Shoup, V.1
  • 45
    • 33646027052 scopus 로고    scopus 로고
    • Machine-checked security proofs of cryptographic signature schemes
    • ESORICS 2005, Springer, Sept.
    • S. Tarento. Machine-checked security proofs of cryptographic signature schemes. In ESORICS 2005, volume 3679 of LNCS, pages 140-158. Springer, Sept. 2005.
    • (2005) LNCS , vol.3679 , pp. 140-158
    • Tarento, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.