메뉴 건너뛰기




Volumn , Issue , 2006, Pages 370-379

Computationally sound secrecy proofs by mechanized flow analysis

Author keywords

Data flow analysis; Simulatability

Indexed keywords

ABSTRACTING; DATA FLOW ANALYSIS; INFORMATION MANAGEMENT; LOGIC PROGRAMMING; NETWORK PROTOCOLS; PUBLIC KEY CRYPTOGRAPHY;

EID: 34547340512     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1180405.1180450     Document Type: Conference Paper
Times cited : (23)

References (51)
  • 1
    • 0001772130 scopus 로고    scopus 로고
    • Secrecy by Typing in Security Protocols
    • Sept
    • M. Abadi. Secrecy by Typing in Security Protocols. Journal of the ACM, 46(5):749-786, Sept. 1999.
    • (1999) Journal of the ACM , vol.46 , Issue.5 , pp. 749-786
    • Abadi, M.1
  • 2
    • 0037432692 scopus 로고    scopus 로고
    • M. Abadi and B. Blanchet. Secrecy types for asymmetric communication. Theoretical Computer Science, 298(3):387-4.15, 2003.
    • M. Abadi and B. Blanchet. Secrecy types for asymmetric communication. Theoretical Computer Science, 298(3):387-4.15, 2003.
  • 3
    • 23144463868 scopus 로고    scopus 로고
    • Analyzing Security Protocols with Secrecy Types and Logic Programs
    • Jan
    • M. Abadi and B. Blanchet. Analyzing Security Protocols with Secrecy Types and Logic Programs. Journal of the ACM, 52(1): 102-146, Jan. 2005.
    • (2005) Journal of the ACM , vol.52 , Issue.1 , pp. 102-146
    • Abadi, M.1    Blanchet, B.2
  • 4
    • 0030643343 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The spi calculus. In Proc. 4th ACM CCS, pages 36-47, 1997.
    • (1997) Proc. 4th ACM CCS , pp. 36-47
    • Abadi, M.1    Gordon, A.D.2
  • 5
    • 84879078812 scopus 로고    scopus 로고
    • Reconciling two views of cryptography: The computational soundness of formal encryption
    • Proc. 1st IFIP TCS, of, Springer
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography: The computational soundness of formal encryption. In Proc. 1st IFIP TCS, volume 1872 of LNCS, pages 3-22. Springer, 2000.
    • (2000) LNCS , vol.1872 , pp. 3-22
    • Abadi, M.1    Rogaway, P.2
  • 6
    • 35048863550 scopus 로고    scopus 로고
    • A cryptographically sound Dolev-Yao style security proof of the Otway-Rees protocol
    • Proc. 9th ESORICS, of, Springer
    • M. Backes. A cryptographically sound Dolev-Yao style security proof of the Otway-Rees protocol. In Proc. 9th ESORICS, volume 3193 of LNCS, pages 89-108. Springer, 2004.
    • (2004) LNCS , vol.3193 , pp. 89-108
    • Backes, M.1
  • 7
    • 34547279452 scopus 로고    scopus 로고
    • Computationally Sound Secrecy Proofs by Mechanized Flow Analysis. Cryptology ePrint Archive
    • Report 2006/266, 10 Aug
    • M. Backes and P. Laud. Computationally Sound Secrecy Proofs by Mechanized Flow Analysis. Cryptology ePrint Archive: Report 2006/266, 10 Aug. 2006.
    • (2006)
    • Backes, M.1    Laud, P.2
  • 8
    • 10844233317 scopus 로고    scopus 로고
    • A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol
    • M. Backes and B. Pfitzmann. A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol. IEEE Journal on Selected Areas in Comm., 22(10):2075-2086, 2004.
    • (2004) IEEE Journal on Selected Areas in Comm , vol.22 , Issue.10 , pp. 2075-2086
    • Backes, M.1    Pfitzmann, B.2
  • 9
    • 4944234643 scopus 로고    scopus 로고
    • Symmetric encryption in a simulatable Dolev-Yao style cryptographic library
    • M. Backes and B. Pfitzmann. Symmetric encryption in a simulatable Dolev-Yao style cryptographic library. In Proc. 17th IEEE CSFW, pages 204-218, 2004.
    • (2004) Proc. 17th IEEE CSFW , pp. 204-218
    • Backes, M.1    Pfitzmann, B.2
  • 11
    • 1442292329 scopus 로고    scopus 로고
    • A composable cryptographic library with nested operations
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations. In Proc. 10th ACM CCS, pages 220-230, 2003.
    • (2003) Proc. 10th ACM CCS , pp. 220-230
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 12
    • 0142250274 scopus 로고    scopus 로고
    • Symmetric authentication within a simulatable cryptographic library
    • Proc. 8th ESORICS, of, Springer
    • M. Backes, B. Pfitzmann, and M. Waidner. Symmetric authentication within a simulatable cryptographic library. In Proc. 8th ESORICS, volume 2808 of LNCS, pages 271-290. Springer, 2003.
    • (2003) LNCS , vol.2808 , pp. 271-290
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 14
    • 26444541858 scopus 로고    scopus 로고
    • Computationally sound implementations of equational theories against passive adversaries
    • Pmc. 32nd ICALP, of, Springer
    • M. Baudet, V. Cortier, and S. Kremer. Computationally sound implementations of equational theories against passive adversaries. In Pmc. 32nd ICALP, volume 3580 of LNCS, pages 652-663. Springer, 2005.
    • (2005) LNCS , vol.3580 , pp. 652-663
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 15
    • 33751067991 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • B. Blanchet. A computationally sound mechanized prover for security protocols. In Proc. 27th IEEE Symp. on Security & Privacy, pages 140-154, 2006.
    • (2006) Proc. 27th IEEE Symp. on Security & Privacy , pp. 140-154
    • Blanchet, B.1
  • 18
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42nd IEEE FOCS, pages 136-145, 2001.
    • (2001) Proc. 42nd IEEE FOCS , pp. 136-145
    • Canetti, R.1
  • 19
    • 33745528593 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of mutual authentication and key exchange protocols
    • Springer
    • R. Canetti and J. Herzog. Universally composable symbolic analysis of mutual authentication and key exchange protocols. In Proc. 3rd TCC, pages 380-403. Springer, 2006.
    • (2006) Proc. 3rd TCC , pp. 380-403
    • Canetti, R.1    Herzog, J.2
  • 20
    • 24644437051 scopus 로고    scopus 로고
    • Computationally sound, automated proofs for security protocols
    • V. Cortier and B. Warinschi. Computationally sound, automated proofs for security protocols. In Proc. 14th ESOP, pages 157-171, 2005.
    • (2005) Proc. 14th ESOP , pp. 157-171
    • Cortier, V.1    Warinschi, B.2
  • 21
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • Pmc. 32nd ICALP, of, Springer
    • A. Datta, A. Derek, J. Mitchell, V. Shmatikov, and M. Turuani. Probabilistic polynomial-time semantics for a protocol security logic. In Pmc. 32nd ICALP, volume 3580 of LNCS, pages 16-29. Springer, 2005.
    • (2005) LNCS , vol.3580 , pp. 16-29
    • Datta, A.1    Derek, A.2    Mitchell, J.3    Shmatikov, V.4    Turuani, M.5
  • 23
    • 0020889144 scopus 로고
    • On the security of multi-party ping-pong protocols
    • S. Even and O. Goldreich. On the security of multi-party ping-pong protocols. In Proc. 24th IEEE FOCS, pages 34-39, 1983.
    • (1983) Proc. 24th IEEE FOCS , pp. 34-39
    • Even, S.1    Goldreich, O.2
  • 24
    • 84957649278 scopus 로고    scopus 로고
    • An Even Faster Solver for General Systems of Equations
    • Proc. 3rd SAS, of, Springer
    • C. Fecht and H. Seidl. An Even Faster Solver for General Systems of Equations. In Proc. 3rd SAS, volume 1145 of LNCS, pages 189-204. Springer, 1996.
    • (1996) LNCS , vol.1145 , pp. 189-204
    • Fecht, C.1    Seidl, H.2
  • 25
    • 0141863341 scopus 로고    scopus 로고
    • Authenticity by Typing for Security Protocols
    • A. D. Gordon and A. Jeffrey. Authenticity by Typing for Security Protocols. Journal of Computer Security, 11(4):451-520, 2003.
    • (2003) Journal of Computer Security , vol.11 , Issue.4 , pp. 451-520
    • Gordon, A.D.1    Jeffrey, A.2
  • 26
    • 0038414953 scopus 로고    scopus 로고
    • Typing correspondence assertions for communication protocols
    • 7 May
    • A. D. Gordon and A. Jeffrey. Typing correspondence assertions for communication protocols. Theoretical. Computer Science, 300(1-3):379-409, 7 May 2003.
    • (2003) Theoretical. Computer Science , vol.300 , Issue.1-3 , pp. 379-409
    • Gordon, A.D.1    Jeffrey, A.2
  • 27
    • 3042660681 scopus 로고    scopus 로고
    • Types and effects for asymmetric cryptographic protocols
    • A. D. Gordon and A. Jeffrey. Types and effects for asymmetric cryptographic protocols. Journal of Computer Security, 12(3-4):435-483, 2004.
    • (2004) Journal of Computer Security , vol.12 , Issue.3-4 , pp. 435-483
    • Gordon, A.D.1    Jeffrey, A.2
  • 28
    • 0035750923 scopus 로고    scopus 로고
    • The faithfulness of abstract protocol analysis: Message authentication
    • J. D. Guttman, F. J. Thayer Fabrega, and L. Zuck. The faithfulness of abstract protocol analysis: Message authentication. In Proc. 8th ACMCCS, pages 186-195, 2001.
    • (2001) Proc. 8th ACMCCS , pp. 186-195
    • Guttman, J.D.1    Thayer Fabrega, F.J.2    Zuck, L.3
  • 29
    • 35248848005 scopus 로고    scopus 로고
    • Plaintext awareness via key registration
    • Proc. CRYPTO 2003, of, Springer
    • J. Herzog, M. Liskov, and S. Micali. Plaintext awareness via key registration. In Proc. CRYPTO 2003, volume 2729 of LNCS, pages 548-564. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 548-564
    • Herzog, J.1    Liskov, M.2    Micali, S.3
  • 30
    • 0345412676 scopus 로고    scopus 로고
    • Logics for reasoning about cryptographic constructions
    • R. Impagliazzo and B. M. Kapron. Logics for reasoning about cryptographic constructions. In Proc. 44th IEEE FOCS, pages 372-381, 2003.
    • (2003) Proc. 44th IEEE FOCS , pp. 372-381
    • Impagliazzo, R.1    Kapron, B.M.2
  • 31
    • 0028385109 scopus 로고
    • Three systems for cryptographic protocol analysis
    • R. Kemmerer, C. Meadows, and J. Milien. Three systems for cryptographic protocol analysis. Journal of Cryptology, 7(2):79-130, 1994.
    • (1994) Journal of Cryptology , vol.7 , Issue.2 , pp. 79-130
    • Kemmerer, R.1    Meadows, C.2    Milien, J.3
  • 32
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • P. Laud. Semantics and program analysis of computationally secure information flow. In Pmc. 10th ESOP, pages 77-91, 2001.
    • (2001) Pmc. 10th ESOP , pp. 77-91
    • Laud, P.1
  • 33
    • 35248840989 scopus 로고    scopus 로고
    • Handling Encryption in Analyses for Secure Information Flow
    • Proc. ESOP 2003, of, Springer
    • P. Laud. Handling Encryption in Analyses for Secure Information Flow. In Proc. ESOP 2003, volume 2618 of LNCS, pages 159-173. Springer, 2003.
    • (2003) LNCS , vol.2618 , pp. 159-173
    • Laud, P.1
  • 34
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • P. Laud. Symmetric encryption in automatic analyses for confidentiality against active adversaries. In Proc 25th IEEE Symp. on Security & Privacy, pages 71-85, 2004.
    • (2004) Proc 25th IEEE Symp. on Security & Privacy , pp. 71-85
    • Laud, P.1
  • 35
    • 33745787443 scopus 로고    scopus 로고
    • Secrecy types for a simulatable cryptographic library
    • P. Laud. Secrecy types for a simulatable cryptographic library. In Pm. 12th ACM CCS, pages 26-35, 2005.
    • (2005) Pm. 12th ACM CCS , pp. 26-35
    • Laud, P.1
  • 36
    • 26844509701 scopus 로고    scopus 로고
    • A Type System for Computationally Secure Information Flow
    • Pmc. 15th FCT, of, Springer
    • P. Laud and V. Vene. A Type System for Computationally Secure Information Flow. In Pmc. 15th FCT, volume 3623 of LNCS, pages 365-377. Springer, 2005.
    • (2005) LNCS , vol.3623 , pp. 365-377
    • Laud, P.1    Vene, V.2
  • 38
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • Prve. 2nd TACAS, of, Springer
    • G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Prve. 2nd TACAS, volume 1055 of LNCS, pages 147-166. Springer, 1996.
    • (1996) LNCS , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 39
    • 0004256761 scopus 로고
    • PhD thesis, Georgia Institute of Technology
    • M. Merritt. Cryptographic Protocols. PhD thesis, Georgia Institute of Technology, 1983.
    • (1983) Cryptographic Protocols
    • Merritt, M.1
  • 40
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • Proc. 1st TCC, of, Springer
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In Proc. 1st TCC, volume 2951 of LNCS, pages 133-151. Springer, 2004.
    • (2004) LNCS , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 41
    • 0032307051 scopus 로고    scopus 로고
    • A linguistic characterization of bounded oracle computation and probabilistic polynomial time
    • J. Mitchell, M. Mitchell, and A. Scedrov. A linguistic characterization of bounded oracle computation and probabilistic polynomial time. In Proc. 39th FOCS, pages 725-733, 1998.
    • (1998) Proc. 39th FOCS , pp. 725-733
    • Mitchell, J.1    Mitchell, M.2    Scedrov, A.3
  • 42
    • 0018048246 scopus 로고
    • Using Encryption for Authentication in Large Networks of Computers
    • Dec
    • R. M. Needham and M. D. Schroeder. Using Encryption for Authentication in Large Networks of Computers. Communications of the ACM, 21(12):993-999, Dec. 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.M.1    Schroeder, M.D.2
  • 43
    • 0023247970 scopus 로고
    • Efficient and timely mutual authentication
    • D. Otway and O. Rees. Efficient and timely mutual authentication. Operating Systems Review, 21(1):8-10, 1987.
    • (1987) Operating Systems Review , vol.21 , Issue.1 , pp. 8-10
    • Otway, D.1    Rees, O.2
  • 44
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Cryptology, 6(1):85-128, 1998.
    • (1998) Journal of Cryptology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1
  • 45
    • 0034447081 scopus 로고    scopus 로고
    • Composition and integrity preservation of secure reactive systems
    • B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In Proc. 7th ACM CCS, pages 245-254, 2000.
    • (2000) Proc. 7th ACM CCS , pp. 245-254
    • Pfitzmann, B.1    Waidner, M.2
  • 46
    • 0034823388 scopus 로고    scopus 로고
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symp. on Security & Privacy, pages 184-200, 2001. Extended version (with M, Backes) in IACR ePrint Report 2004/082.
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symp. on Security & Privacy, pages 184-200, 2001. Extended version (with M, Backes) in IACR ePrint Report 2004/082.
  • 50
    • 34547330191 scopus 로고    scopus 로고
    • Mitmelõimeliste C-programmide kraasimine analüsaatoriga Goblin Liming multi-threaded C programs with the Goblin, Master's thesis, Tartu University
    • V. Vojdani. Mitmelõimeliste C-programmide kraasimine analüsaatoriga Goblin (Liming multi-threaded C programs with the Goblin). Master's thesis, Tartu University, 2006.
    • (2006)
    • Vojdani, V.1
  • 51
    • 84957024787 scopus 로고    scopus 로고
    • Shape Analysis
    • Proc 9th CC, of, Springer
    • R. Wilhelm, S. Sagiv, and T. W. Reps. Shape Analysis. In Proc 9th CC, volume 1781 of LNCS, pages 1-17. Springer, 2000.
    • (2000) LNCS , vol.1781 , pp. 1-17
    • Wilhelm, R.1    Sagiv, S.2    Reps, T.W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.