메뉴 건너뛰기




Volumn 4266 LNCS, Issue , 2006, Pages 33-47

Sound computational interpretation of symbolic hashes in the standard model

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; MATHEMATICAL MODELS; NETWORK PROTOCOLS; POLYNOMIALS; PROBABILITY; SEMANTICS;

EID: 33845272534     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11908739_3     Document Type: Conference Paper
Times cited : (7)

References (17)
  • 1
    • 84978977131 scopus 로고    scopus 로고
    • Formal eavesdropping and its computational interpretation
    • [AJ01]. Naoki Kobayashi and Benjamin C. Pierce, editors, Proceedings of the Fourth International Symposium on Theoretical Aspects of Computer Software (TACS'01). Springer
    • [AJ01] Martín Abadi and Jan Jürjens. Formal eavesdropping and its computational interpretation. In Naoki Kobayashi and Benjamin C. Pierce, editors, Proceedings of the Fourth International Symposium on Theoretical Aspects of Computer Software (TACS'01), volume 2215 of Lecture Notes in Computer Science, pages 82-94. Springer, 2001.
    • (2001) Lecture Notes in Computer Science , vol.2215 , pp. 82-94
    • Abadi, M.1    Jürjens, J.2
  • 2
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • [AR02]
    • [AR02] Martín Abadi and Phillip Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2):103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 4
    • 33750244839 scopus 로고    scopus 로고
    • Limits of the reactive simulatability/UC of Dolev-Yao models with hashes
    • [BPW06]
    • [BPW06] Michael Backes, Birgit Pfitzmann, and Michael Waidner. Limits of the reactive simulatability/UC of Dolev-Yao models with hashes. Cryptology ePrint Archive, Report 2006/014 (http://eprint.iacr.org/2006/068), 2006.
    • (2006) Cryptology EPrint Archive, Report , vol.2006 , Issue.14
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 5
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • [BR93]. ACM
    • [BR93] Mihir Bellare and Phillip Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM CCS, pages 62-73. ACM, 1993.
    • (1993) Proceedings of the 1st ACM CCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 84958626314 scopus 로고    scopus 로고
    • Towards realizing random oracles: Hash functions that hide all partial information
    • [Can97a]. Burt Kaliski, editor, Advances in Cryptology, 17th Annual International Cryptology Conference (CRYPTO'97). Springer
    • [Can97a] Ran Canetti. Towards realizing random oracles: Hash functions that hide all partial information. In Burt Kaliski, editor, Advances in Cryptology, 17th Annual International Cryptology Conference (CRYPTO'97), volume 1294 of Lecture Notes in Computer Science, pages 455-469. Springer, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1294 , pp. 455-469
    • Canetti, R.1
  • 7
    • 0842305659 scopus 로고    scopus 로고
    • Towards realizing random oracles: Hash functions that hide all partial information
    • [Can97b]
    • [Can97b] Ran Canetti. Towards realizing random oracles: Hash functions that hide all partial information. Cryptology ePrint Archive, Report 1997/007 (http://eprint.iacr.org/1997/007), 1997.
    • (1997) Cryptology EPrint Archive, Report , vol.1997 , Issue.7
    • Canetti, R.1
  • 9
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • [DY83]
    • [DY83] Danny Dolev and Andrew C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, 29(2):198-208, 1983.
    • (1983) IEEE Transactions on Information Theory , vol.29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.C.2
  • 12
    • 84941172822 scopus 로고    scopus 로고
    • Sound computational interpretation of formal hashes
    • [GR06]
    • [GR06] Flavio D. Garcia and Peter van Rossum. Sound computational interpretation of formal hashes. Cryptology ePrint Archive, Report 2006/014 (http://eprint.iacr.org/2006/014), 2006.
    • (2006) Cryptology EPrint Archive, Report , vol.2006 , Issue.14
    • Garcia, F.D.1    Van Rossum, P.2
  • 13
    • 18544364489 scopus 로고    scopus 로고
    • A computational interpretation of Dolev-Yao adversaries
    • [Her05]
    • [Her05] Jonathan Herzog. A computational interpretation of Dolev-Yao adversaries. Theoretical Computer Science, 340(1):57-81, 2005.
    • (2005) Theoretical Computer Science , vol.340 , Issue.1 , pp. 57-81
    • Herzog, J.1
  • 14
    • 24144482305 scopus 로고    scopus 로고
    • Adaptive security of symbolic encryption
    • [MP05]. Joe Kilian, editor, Theory of Cryptography: Second Theory of Cryptography Conference (TCC'05), Springer, February
    • [MP05] Daniele Micciancio and Saurabh Panjwani. Adaptive security of symbolic encryption. In Joe Kilian, editor, Theory of Cryptography: Second Theory of Cryptography Conference (TCC'05), volume 3378 of Lecture Notes in Computer Science, pages 169-187. Springer, February 2005.
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 169-187
    • Micciancio, D.1    Panjwani, S.2
  • 15
    • 0344875571 scopus 로고    scopus 로고
    • Completeness theorems of the Abadi-Rogaway logic of encrypted expressions
    • [MW04]
    • [MW04] Daniele Micciancio and Bogdan Warinschi. Completeness theorems of the Abadi-Rogaway logic of encrypted expressions. Journal of Computer Security, 12(1):99-129, 2004.
    • (2004) Journal of Computer Security , vol.12 , Issue.1 , pp. 99-129
    • Micciancio, D.1    Warinschi, B.2
  • 16
    • 0034447081 scopus 로고    scopus 로고
    • Composition and integrity preservation of secure reactive systems
    • [PW00]
    • [PW00] Birgit Pfitzmann and Michael Waidner. Composition and integrity preservation of secure reactive systems. In Proceedings of the 7th ACM CCS, pages 245-254, 2000.
    • (2000) Proceedings of the 7th ACM CCS , pp. 245-254
    • Pfitzmann, B.1    Waidner, M.2
  • 17
    • 35048855067 scopus 로고    scopus 로고
    • Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
    • [RS04] Bimal Roy and Willi Meier, editors, Fast Software Encryption: 11th International Workshop (FSE'04). Springer
    • [RS04] Phillip Rogaway and Thomas Shrimpton. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In Bimal Roy and Willi Meier, editors, Fast Software Encryption: 11th International Workshop (FSE'04), volume 3017 of Lecture Notes in Computer Science, pages 371-388. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3017 , pp. 371-388
    • Rogaway, P.1    Shrimpton, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.