메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages 153-166

Cryptographically sound theorem proving

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; NETWORK PROTOCOLS; SECURITY OF DATA; THEOREM PROVING;

EID: 33947656534     PISSN: 10636900     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSFW.2006.10     Document Type: Conference Paper
Times cited : (45)

References (37)
  • 1
    • 84879078812 scopus 로고    scopus 로고
    • Reconciling two views of cryptography: The computational soundness of formal encryption
    • Proc. 1st IFIP International Conference on Theoretical Computer Science, of, Springer
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography: The computational soundness of formal encryption. In Proc. 1st IFIP International Conference on Theoretical Computer Science, volume 1872 of LNCS, pages 3-22. Springer, 2000.
    • (2000) LNCS , vol.1872 , pp. 3-22
    • Abadi, M.1    Rogaway, P.2
  • 2
    • 26444497860 scopus 로고    scopus 로고
    • The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications
    • Proceedings of CAV'2005, of, Springer
    • A. Armando et al. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In Proceedings of CAV'2005, volume 3576 of LNCS, pages 281-285. Springer, 2005. http://www.avispa- project.org.
    • (2005) LNCS , vol.3576 , pp. 281-285
    • Armando, A.1
  • 3
    • 10844233317 scopus 로고    scopus 로고
    • A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol
    • M. Backes and B. Pfitzmann. A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol. Journal on Selected Areas in Communications, 22(10):2075-2086, 2004.
    • (2004) Journal on Selected Areas in Communications , vol.22 , Issue.10 , pp. 2075-2086
    • Backes, M.1    Pfitzmann, B.2
  • 6
    • 1442292329 scopus 로고    scopus 로고
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations (extended abstract). In Proc. 10th ACM Conference on Computer and Communications Security, pages 220-230, 2003. Full version in IACR Cryptology ePrint Archive 2003/015, Jan. 2003, http://eprint.iacr.org/.
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations (extended abstract). In Proc. 10th ACM Conference on Computer and Communications Security, pages 220-230, 2003. Full version in IACR Cryptology ePrint Archive 2003/015, Jan. 2003, http://eprint.iacr.org/.
  • 7
    • 0142250274 scopus 로고    scopus 로고
    • Symmetric authentication within a simulatable cryptographic library
    • Proc. 8th European Symposium on Research in Computer Security ESORICS, of, Springer
    • M. Backes, B. Pfitzmann, and M. Waidner. Symmetric authentication within a simulatable cryptographic library. In Proc. 8th European Symposium on Research in Computer Security (ESORICS), volume 2808 of LNCS, pages 271-290. Springer, 2003.
    • (2003) LNCS , vol.2808 , pp. 271-290
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 8
    • 26444541858 scopus 로고    scopus 로고
    • Computationally sound implementations of equational theories against passive adversaries
    • Proc. 32nd International Colloquium on Automata, languages and Programming ICALP, of, Springer
    • M. Baudet, V. Cortier, and S. Kremer. Computationally sound implementations of equational theories against passive adversaries. In Proc. 32nd International Colloquium on Automata, languages and Programming (ICALP), volume 3580 of LNCS, pages 652-663. Springer, 2005.
    • (2005) LNCS , vol.3580 , pp. 652-663
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 12
    • 33646073024 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange). Cryptology ePrint Archive
    • Report 2004/334
    • R. Canetti and J. Herzog. Universally composable symbolic analysis of cryptographic protocols (the case of encryption-based mutual authentication and key exchange). Cryptology ePrint Archive, Report 2004/334, 2004. http://eprint.iacr.org/.
    • (2004)
    • Canetti, R.1    Herzog, J.2
  • 13
    • 0003180840 scopus 로고
    • A formulation of the simple theory of types
    • A. Church. A formulation of the simple theory of types. Journal of Symbolic Logic, pages 56-68, 1940.
    • (1940) Journal of Symbolic Logic , pp. 56-68
    • Church, A.1
  • 15
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • Proc. 32nd International Colloquium on Automata, Languages and Programming ICALP, of, Springer
    • A. Datta, A. Derek, J. Mitchell, V. Shmatikov, and M. Turuani. Probabilistic polynomial-time semantics for a protocol security logic. In Proc. 32nd International Colloquium on Automata, Languages and Programming (ICALP), volume 3580 of LNCS, pages 16-29. Springer, 2005.
    • (2005) LNCS , vol.3580 , pp. 16-29
    • Datta, A.1    Derek, A.2    Mitchell, J.3    Shmatikov, V.4    Turuani, M.5
  • 18
    • 35248848005 scopus 로고    scopus 로고
    • Plaintext awareness via key registration
    • Advances in Cryptology: CRYPTO 2003, of, Springer
    • J. Herzog, M. Liskov, and S. Micali. Plaintext awareness via key registration. In Advances in Cryptology: CRYPTO 2003, volume 2729 of LNCS, pages 548-564. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 548-564
    • Herzog, J.1    Liskov, M.2    Micali, S.3
  • 19
    • 84945708698 scopus 로고
    • An axiomatic basis for computer programming
    • October
    • C. A. R. Hoare. An axiomatic basis for computer programming. Communications of the ACM, 12(10):576-585, October 1969.
    • (1969) Communications of the ACM , vol.12 , Issue.10 , pp. 576-585
    • Hoare, C.A.R.1
  • 21
    • 0000892681 scopus 로고    scopus 로고
    • A tutorial on (co)algebras and (co)induction
    • B. Jacobs and J. Rutten. A tutorial on (co)algebras and (co)induction. EATCS Bulletin, 6:222-259, 1997.
    • (1997) EATCS Bulletin , vol.6 , pp. 222-259
    • Jacobs, B.1    Rutten, J.2
  • 22
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • P. Laud. Semantics and program analysis of computationally secure information flow. In Proc. 10th European Symposium on Programming (ESOP), pages 77-91, 2001.
    • (2001) Proc. 10th European Symposium on Programming (ESOP) , pp. 77-91
    • Laud, P.1
  • 23
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • P. Laud. Symmetric encryption in automatic analyses for confidentiality against active adversaries. In Proc. 25th IEEE Symposium on Security & Privacy, pages 71-85, 2004.
    • (2004) Proc. 25th IEEE Symposium on Security & Privacy , pp. 71-85
    • Laud, P.1
  • 28
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • Proc. 1st Theory of Cryptography Conference TCC, of, Springer
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In Proc. 1st Theory of Cryptography Conference (TCC), volume 2951 of LNCS, pages 133-151. Springer, 2004.
    • (2004) LNCS , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 31
    • 0348126394 scopus 로고    scopus 로고
    • Isabelle/HOL - A Proof Assistant for Higher-Order Logic
    • of, Springer
    • T. Nipkow, L. C. Paulson, and M. Wenzel. Isabelle/HOL - A Proof Assistant for Higher-Order Logic, volume 2283 of LNCS. Springer, 2002.
    • (2002) LNCS , vol.2283
    • Nipkow, T.1    Paulson, L.C.2    Wenzel, M.3
  • 32
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Cryptology, 6(1):85-128, 1998.
    • (1998) Journal of Cryptology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1
  • 34
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184-200, 2001.
    • (2001) Proc. 22nd IEEE Symposium on Security & Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.