메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages 321-334

Computationally sound compositional logic for key exchange protocols

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL SEMANTICS; FORMAL PROOF RULES; KEY EXCHANGE PROTOCOLS;

EID: 33947704230     PISSN: 10636900     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSFW.2006.9     Document Type: Conference Paper
Times cited : (50)

References (45)
  • 1
    • 33947681748 scopus 로고    scopus 로고
    • IEEE P802.11i/D10.0. Medium Access Control (MAC) security enhancements, amendment 6 to IEEE Standard for local and metropolitan area networks part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications., April 2004.
    • IEEE P802.11i/D10.0. Medium Access Control (MAC) security enhancements, amendment 6 to IEEE Standard for local and metropolitan area networks part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications., April 2004.
  • 2
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2): 103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 4
    • 33947646899 scopus 로고    scopus 로고
    • R. Alur and T. A. Henzinger. Computer-aided verification. an introduction to model building and model checking for concurrent systems. Draft, 1998.
    • R. Alur and T. A. Henzinger. Computer-aided verification. an introduction to model building and model checking for concurrent systems. Draft, 1998.
  • 8
    • 32844458560 scopus 로고    scopus 로고
    • A universally composable cryptographic library. Cryptology ePrint Archive
    • Report 2003/015
    • M. Backes, B. Pfitzmann, and M. Waidner. A universally composable cryptographic library. Cryptology ePrint Archive, Report 2003/015, 2003.
    • (2003)
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 9
    • 26444541858 scopus 로고    scopus 로고
    • Computationally Sound Implementations of Equational Theories against Passive Adversaries
    • Proceedings of the 32nd International Colloquium on Automata, Languages and Programming ICALP'05, of, Lisboa, Portugal, July, Springer
    • M. Baudet, V. Cortier, and S. Kremer. Computationally Sound Implementations of Equational Theories against Passive Adversaries. In Proceedings of the 32nd International Colloquium on Automata, Languages and Programming (ICALP'05), volume 3580 of Lecture Notes in Computer Science, pages 652-663, Lisboa, Portugal, July 2005. Springer.
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 652-663
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 12
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of FOCS'01, pages 136-145, 2001.
    • (2001) Proceedings of FOCS'01 , pp. 136-145
    • Canetti, R.1
  • 13
    • 33947639009 scopus 로고    scopus 로고
    • Using probabilistic i/o automata to analyze an oblivious transfer protocol
    • Technical Report MIT-LCS-TR-1001, MIT CSAIL
    • R. Canetti, L. Cheung, D. Kaynar, M. Liskov, N. Lynch, O. Pereira, and R. Segala. Using probabilistic i/o automata to analyze an oblivious transfer protocol. Technical Report MIT-LCS-TR-1001, MIT CSAIL, 2005.
    • (2005)
    • Canetti, R.1    Cheung, L.2    Kaynar, D.3    Liskov, M.4    Lynch, N.5    Pereira, O.6    Segala, R.7
  • 14
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Proc. of EUROCRYPT2001, of
    • R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In Proc. of EUROCRYPT2001, volume 2045 of LNCS, pages 453-474, 2001.
    • (2001) LNCS , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 16
    • 35248819315 scopus 로고    scopus 로고
    • Universal composition with joint state
    • Advances in Cryptology, CRYPTO 2003, 23rd Annual International Cryptology Conference, Proceedings, of, Springer-Verlag
    • R. Canetti and T. Rabin. Universal composition with joint state. In Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Proceedings, volume 2729 of Lecture Notes in Computer Science, pages 265-281. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 265-281
    • Canetti, R.1    Rabin, T.2
  • 17
    • 24644437051 scopus 로고    scopus 로고
    • Computationally sound, automated proofs for security protocols
    • Proceedings of 14th European Symposium on Programming ESOP'05, SpringerVerlag
    • V. Cortier and B. Warinschi. Computationally sound, automated proofs for security protocols. In Proceedings of 14th European Symposium on Programming (ESOP'05), Lecture Notes in Computer Science, pages 157-171. SpringerVerlag, 2005.
    • (2005) Lecture Notes in Computer Science , pp. 157-171
    • Cortier, V.1    Warinschi, B.2
  • 20
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • Proceedings of the 32nd International Colloquium on Automata, Languages and Programming ICALP '05, Springer-Verlag
    • A. Datta, A. Derek, J. C. Mitchell, V. Shmatikov, and M. Turuani. Probabilistic polynomial-time semantics for a protocol security logic. In Proceedings of the 32nd International Colloquium on Automata, Languages and Programming (ICALP '05), Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Shmatikov, V.4    Turuani, M.5
  • 21
    • 33947674213 scopus 로고    scopus 로고
    • T. Dierks and C. Alien. The TLS Protocol -Version 1.0. IETF RFC 2246, January 1999
    • T. Dierks and C. Alien. The TLS Protocol -Version 1.0. IETF RFC 2246, January 1999.
  • 24
    • 0141751776 scopus 로고    scopus 로고
    • A compositional logic for proving security properties of protocols
    • N. Durgin, J. C. Mitchell, and D. Pavlovic. A compositional logic for proving security properties of protocols. Journal of Computer Security, 11:677-721, 2003.
    • (2003) Journal of Computer Security , vol.11 , pp. 677-721
    • Durgin, N.1    Mitchell, J.C.2    Pavlovic, D.3
  • 26
    • 18744363350 scopus 로고    scopus 로고
    • Mechanizing compositional reasoning for concurrent systems: Some lessons
    • S. O. Ehmety and L. C. Paulson. Mechanizing compositional reasoning for concurrent systems: some lessons. Formal Aspects of Computing, 17(l):58-68, 2005.
    • (2005) Formal Aspects of Computing , vol.17 , Issue.L , pp. 58-68
    • Ehmety, S.O.1    Paulson, L.C.2
  • 28
    • 33947708414 scopus 로고    scopus 로고
    • A. Freier, P. Karlton, and P. Kocher. The SSL protocol version 3.0. IETF Internet draft, November 18 1996
    • A. Freier, P. Karlton, and P. Kocher. The SSL protocol version 3.0. IETF Internet draft, November 18 1996.
  • 29
    • 24144446250 scopus 로고    scopus 로고
    • Weak Key Authenticity and the Computational Completeness of Formal Encryption
    • D. Boneh, editor, Advances in cryptology, CRYPTO 2003, proceedings of the 23rd annual international cryptology conference, of, Santa Barbara, California, USA, Aug, Springer-Verlag
    • V. Gligor and D. O. Horvitz. Weak Key Authenticity and the Computational Completeness of Formal Encryption. In D. Boneh, editor, Advances in cryptology - CRYPTO 2003, proceedings of the 23rd annual international cryptology conference, volume 2729 of Lecture Notes in Computer Science, pages 530-547, Santa Barbara, California, USA, Aug. 2003. Springer-Verlag.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 530-547
    • Gligor, V.1    Horvitz, D.O.2
  • 35
    • 24644476184 scopus 로고    scopus 로고
    • Completing the picture: Soundness of formal encryption in the presence of active adversaries
    • Proceedings of 14th European Symposium on Programming ESOP'05, Springer-Verlag
    • R. Janvier, L. Mazare, and Y. Lakhnech. Completing the picture: Soundness of formal encryption in the presence of active adversaries. In Proceedings of 14th European Symposium on Programming (ESOP'05), Lecture Notes in Computer Science, pages 172-185. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , pp. 172-185
    • Janvier, R.1    Mazare, L.2    Lakhnech, Y.3
  • 40
    • 0344875571 scopus 로고    scopus 로고
    • Completeness theorems for the Abadi-Rogaway logic of encrypted expressions
    • 99-129, Preliminary version in WITS
    • D. Micciancio and B. Warinschi. Completeness theorems for the Abadi-Rogaway logic of encrypted expressions. Journal of Computer Security, 12(1):99-129, 2004. Preliminary version in WITS 2002.
    • (2002) Journal of Computer Security , vol.12 , Issue.1
    • Micciancio, D.1    Warinschi, B.2
  • 41
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • Theory of Cryptography Conference, Proceedings of TCC 2004, of, Springer-Verlag
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In Theory of Cryptography Conference - Proceedings of TCC 2004, volume 2951 of Lecture Notes in Computer Science, pages 133151. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2951 , pp. 133151
    • Micciancio, D.1    Warinschi, B.2
  • 43
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • Washington
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In IEEE Symposium on Security and Privacy, pages 184-200, Washington, 2001.
    • (2001) IEEE Symposium on Security and Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 45
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange (version 4)
    • 3120, IBM Research
    • V. Shoup. On formal models for secure key exchange (version 4). Technical Report RZ 3120, IBM Research, 1999.
    • (1999) Technical Report RZ
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.