메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages 297-308

Refuting security proofs for tripartite key exchange with model checker in planning problem setting

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL METHODS; ELECTRONIC DATA INTERCHANGE; ENCODING (SYMBOLS); MODEL CHECKING; NETWORK PROTOCOLS;

EID: 33845638668     PISSN: 10636900     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSFW.2006.26     Document Type: Conference Paper
Times cited : (18)

References (34)
  • 1
    • 33947668907 scopus 로고    scopus 로고
    • SHVT Manual. Technical Report, Fraunhofer Institute for Secure Telecooperation, Darmstadt, Germany, 2004.
    • SHVT Manual. Technical Report, Fraunhofer Institute for Secure Telecooperation, Darmstadt, Germany, 2004.
  • 2
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)
    • M. Abadi and P. Rogaway. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). Journal of Cryptology, 15(2): 103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 3
    • 84947237328 scopus 로고    scopus 로고
    • On the Security of Joint Signature and Encryption
    • Springer-Verlag
    • J. H. An, Y. Dodis, and T. Rabin. On the Security of Joint Signature and Encryption. In EUROCRYPT 2002, volume 2332/2002 of LNCS, pages 83-107. Springer-Verlag, 2002.
    • (2002) EUROCRYPT 2002, volume 2332/2002 of LNCS , pp. 83-107
    • An, J.H.1    Dodis, Y.2    Rabin, T.3
  • 4
    • 10844233317 scopus 로고    scopus 로고
    • M. Backes. A Cryptographically Sound Dolev-Yao Style Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol. IEEE Journal on Selected Areas in Communications, 22(10):2075-2086, 2004.
    • M. Backes. A Cryptographically Sound Dolev-Yao Style Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol. IEEE Journal on Selected Areas in Communications, 22(10):2075-2086, 2004.
  • 5
    • 35048863550 scopus 로고    scopus 로고
    • M. Backes. A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol. In ESORICS 2004, 3193/2004 of LNCS, pages 89-108. SpringerVerlag, 2004.
    • M. Backes. A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol. In ESORICS 2004, volume 3193/2004 of LNCS, pages 89-108. SpringerVerlag, 2004.
  • 6
    • 2642540961 scopus 로고    scopus 로고
    • Cryptographically Sound and Machine-Assisted Verification of Security Protocols
    • Springer-Verlag
    • M. Backes and C. Jacobi. Cryptographically Sound and Machine-Assisted Verification of Security Protocols. In STACS 2003, volume 2607/2003 of LNCS, pages 310-329. Springer-Verlag, 2003.
    • (2003) STACS 2003, volume 2607/2003 of LNCS , pp. 310-329
    • Backes, M.1    Jacobi, C.2
  • 8
    • 0005078946 scopus 로고
    • Entity Authentication and Key Distribution
    • Springer-Verlag
    • M. Bellare and P. Rogaway. Entity Authentication and Key Distribution. In CRYPTO 1993, volume 773/1993 of LNCS, pages 110-125. Springer-Verlag, 1993.
    • (1993) CRYPTO 1993, volume 773/1993 of LNCS , pp. 110-125
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 33749579009 scopus 로고    scopus 로고
    • A Computationally Sound Mechanized Prover for Security Protocols (Extended version available from http://eprint.iacr.org/2005/401)
    • IEEE Computer Society Press, To Appear
    • B. Blanchet. A Computationally Sound Mechanized Prover for Security Protocols (Extended version available from http://eprint.iacr.org/2005/401). In IEEE S&P. IEEE Computer Society Press, 2006. (To Appear).
    • (2006) IEEE S&P
    • Blanchet, B.1
  • 12
    • 28144462281 scopus 로고    scopus 로고
    • Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive
    • Report 2000/067
    • R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive, Report 2000/067, 2000. http://eprint.iacr.org/2000/067/
    • (2000)
    • Canetti, R.1
  • 14
    • 35048860626 scopus 로고    scopus 로고
    • R. Canetti and H. Krawczyk. Analysis of KeyExchange Protocols and Their Use for Building Secure Channels (Extended version available from http://eprint.iacr.org/2001/040/). In EUROCRYPT 2001, 2045/2001 of LNCS, pages 453-474. Springer-Verlag, 2001.
    • R. Canetti and H. Krawczyk. Analysis of KeyExchange Protocols and Their Use for Building Secure Channels (Extended version available from http://eprint.iacr.org/2001/040/). In EUROCRYPT 2001, volume 2045/2001 of LNCS, pages 453-474. Springer-Verlag, 2001.
  • 15
    • 0032671775 scopus 로고    scopus 로고
    • I. Cervesato, N. Durgin, P. D. Lincoln, J. C. Mitchell, and A. Scedrov. A Meta-Notation for Protocol Analysis. In CSFW 1999, pages 55-71. IEEE Computer Society Press, 1999.
    • I. Cervesato, N. Durgin, P. D. Lincoln, J. C. Mitchell, and A. Scedrov. A Meta-Notation for Protocol Analysis. In CSFW 1999, pages 55-71. IEEE Computer Society Press, 1999.
  • 17
    • 33646805409 scopus 로고    scopus 로고
    • Examining Indistinguishability- Based Proof Models for Key Establishment Protocols
    • Springer-Verlag
    • K.-K. R. Choo, C. Boyd, and Y. Hitchcock. Examining Indistinguishability- Based Proof Models for Key Establishment Protocols. In ASIACRYPT2005, volume 3788/2005 of LNCS, pages 585-604. Springer-Verlag, 2005.
    • (2005) ASIACRYPT2005, volume 3788/2005 of LNCS , pp. 585-604
    • Choo, K.-K.R.1    Boyd, C.2    Hitchcock, Y.3
  • 20
    • 33947637210 scopus 로고    scopus 로고
    • Y. Hitchcock, C. Boyd, and J. M. Gonzalez Nieto, Tripartite Key Exchange in the Canetti-Krawczyk Proof Model (Extended version available from http://sky.fit.qut.edu.au/~boydc/). In INDOCRYPT 2004, 3348/2004 of LNCS, pages 17-32. Springer-Verlag, 2004.
    • Y. Hitchcock, C. Boyd, and J. M. Gonzalez Nieto, Tripartite Key Exchange in the Canetti-Krawczyk Proof Model (Extended version available from http://sky.fit.qut.edu.au/~boydc/). In INDOCRYPT 2004, volume 3348/2004 of LNCS, pages 17-32. Springer-Verlag, 2004.
  • 22
    • 35048878818 scopus 로고    scopus 로고
    • One-Round Protocols for Two-Party Authenticated Key Exchange
    • Springer-Verlag
    • I. R. Jeong, J. Katz, and D. H. Lee. One-Round Protocols for Two-Party Authenticated Key Exchange. In LCNS 2004, volume 3089/2004 of LNCS, pages 220-232. Springer-Verlag, 2004.
    • (2004) LCNS 2004, volume 3089/2004 of LNCS , pp. 220-232
    • Jeong, I.R.1    Katz, J.2    Lee, D.H.3
  • 23
    • 33947676871 scopus 로고    scopus 로고
    • HMQV: A High-Performance Secure Diffle-Hellman Protocol Extended version available from, Springer-Verlag
    • H. Krawczyk. HMQV: A High-Performance Secure Diffle-Hellman Protocol (Extended version available from http://eprint.iacr.org/2005/176/). In CRYPTO 2005, volume 3621/2005 of LNCS, pages 546-566. Springer-Verlag, 2005.
    • (2005) CRYPTO 2005, volume 3621/2005 of LNCS , pp. 546-566
    • Krawczyk, H.1
  • 24
    • 33646756559 scopus 로고    scopus 로고
    • Modular Security Proofs for Key Agreement Protocols
    • Springer-Verlag
    • C. Kudla and K. G. Paterson. Modular Security Proofs for Key Agreement Protocols. In ASIACRYPT 2005, volume 3788/2005 of LNCS, pages 549-569. Springer-Verlag, 2005.
    • (2005) ASIACRYPT 2005, volume 3788/2005 of LNCS , pp. 549-569
    • Kudla, C.1    Paterson, K.G.2
  • 25
    • 37549047485 scopus 로고    scopus 로고
    • V. Lifschitz. Answer Set Planning. In LPNMR 1999 (Full version available from http://www. cs. utexas.edu/~vl/), 1730/1999 of LNCS, pages 373 - 374. Springer-Verlag, 1999.
    • V. Lifschitz. Answer Set Planning. In LPNMR 1999 (Full version available from http://www. cs. utexas.edu/~vl/), volume 1730/1999 of LNCS, pages 373 - 374. Springer-Verlag, 1999.
  • 26
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and Fixing the Needham-Schroeder Public Key Protocol using FOR
    • Springer-Verlag
    • G. Lowe. Breaking and Fixing the Needham-Schroeder Public Key Protocol using FOR. In TACAS 1996, volume 1055/1996 of LNCS, pages 147-166. Springer-Verlag, 1996.
    • (1996) TACAS 1996, volume 1055/1996 of LNCS , pp. 147-166
    • Lowe, G.1
  • 27
    • 33947647407 scopus 로고    scopus 로고
    • Analysis of the Internet Key Exchange using the NRL Analyzer
    • IEEE Computer Society Press
    • C. Meadows. Analysis of the Internet Key Exchange using the NRL Analyzer. In IEEE S&P, pages 216-231. IEEE Computer Society Press, 1999.
    • (1999) IEEE S&P , pp. 216-231
    • Meadows, C.1
  • 28
    • 0037250964 scopus 로고    scopus 로고
    • Formal Methods for Cryptographic Protocol Analysis: Emerging Issues and Trends
    • C. Meadows. Formal Methods for Cryptographic Protocol Analysis: Emerging Issues and Trends. IEEE Journal on Selected Area in Communications, 21(l):44-54, 2003.
    • (2003) IEEE Journal on Selected Area in Communications , vol.21 , Issue.L , pp. 44-54
    • Meadows, C.1
  • 33
    • 0032633177 scopus 로고    scopus 로고
    • Recent Advances in Al Planning
    • D. S. Weld. Recent Advances in Al Planning. AI Magazine. 20(2):93-123, 1999.
    • (1999) AI Magazine , vol.20 , Issue.2 , pp. 93-123
    • Weld, D.S.1
  • 34
    • 84946838086 scopus 로고    scopus 로고
    • Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices
    • Springer-Verlag
    • D. S. Wong and A. H. Chan. Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices. In ASIACRYPT 2001, volume 2248/2001 of LNCS, pages 172-289. Springer-Verlag, 2001.
    • (2001) ASIACRYPT 2001, volume 2248/2001 of LNCS , pp. 172-289
    • Wong, D.S.1    Chan, A.H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.