메뉴 건너뛰기




Volumn 2951, Issue , 2004, Pages 336-354

A General Composition Theorem for Secure Reactive Systems

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTERS;

EID: 35048854169     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24638-1_19     Document Type: Article
Times cited : (74)

References (34)
  • 2
    • 35248899328 scopus 로고    scopus 로고
    • Cryptographically sound and machine-assisted verification of security protocols
    • Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STAGS), Springer
    • M. Backes and C. Jacobi. Cryptographically sound and machine-assisted verification of security protocols. In Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STAGS), volume 2607 of LNCS, pages 675-686. Springer, 2003.
    • (2003) LNCS , vol.2607 , pp. 675-686
    • Backes, M.1    Jacobi, C.2
  • 3
    • 84957037045 scopus 로고    scopus 로고
    • Computational probabilistic non-interference
    • Proc. 7th European Symposium on Research in Computer Security (ESORICS), Springer
    • M. Backes and B. Pfitzmann. Computational probabilistic non-interference. In Proc. 7th European Symposium on Research in Computer Security (ESORICS), volume 2502 of LNCS, pages 1-23. Springer, 2002.
    • (2002) LNCS , vol.2502 , pp. 1-23
    • Backes, M.1    Pfitzmann, B.2
  • 6
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority
    • D. Beaver. Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4(2):15-122, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 15-122
    • Beaver, D.1
  • 7
    • 84983089516 scopus 로고
    • The security of cipherblock chaining
    • Advances in Cryptology: CRYPTO '94, Springer
    • M. Bellare, J. Killian, and P. Rogaway. The security of cipherblock chaining. In Advances in Cryptology: CRYPTO '94, volume 839 of LNCS, pages 341-358. Springer, 1994.
    • (1994) LNCS , vol.839 , pp. 341-358
    • Bellare, M.1    Killian, J.2    Rogaway, P.3
  • 8
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • Advances in Cryptology: EUROCRYPT '94, Springer
    • M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Advances in Cryptology: EUROCRYPT '94, volume 950 of LNCS, pages 92-111. Springer, 1994.
    • (1994) LNCS , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 3(1):143-202, 2000.
    • (2000) Journal of Cryptology , vol.3 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 10
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Extended version in Cryptology ePrint Archive, Report 2000/67
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS), pages 136-145, 2001. Extended version in Cryptology ePrint Archive, Report 2000/67, http://eprint.iacr.org/.
    • (2001) Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS) , pp. 136-145
    • Canetti, R.1
  • 14
    • 84955564077 scopus 로고
    • Fair computation of general functions in presence of immoral majority
    • Advances in Cryptology: CRYPTO '90, Springer
    • S. Goldvvasser and L. Levin. Fair computation of general functions in presence of immoral majority. In Advances in Cryptology: CRYPTO '90, volume 537 of LNCS, pages 77-93. Springer, 1990.
    • (1990) LNCS , vol.537 , pp. 77-93
    • Goldvvasser, S.1    Levin, L.2
  • 16
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • M. Hirt and U. Maurer. Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1):31-60, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.2
  • 17
    • 0003843704 scopus 로고
    • International Series in Computer Science, Prentice Hall, Hemel Hempstead
    • C. A. R. Hoare. Communicating Sequential Processes. International Series in Computer Science, Prentice Hall, Hemel Hempstead, 1985.
    • (1985) Communicating Sequential Processes
    • Hoare, C.A.R.1
  • 20
    • 84958052989 scopus 로고    scopus 로고
    • Probabilistic polynomial-time equivalence and security analysis
    • Proc. 8th Symposium on Formal Methods Europe (FME1999), Springer
    • P. Lincoln, J. Mitchell, M. Mitchell, and A. Scedrov. Probabilistic polynomial-time equivalence and security analysis. In Proc. 8th Symposium on Formal Methods Europe (FME1999), volume 1708 of LNCS, pages 776-793. Springer, 1999.
    • (1999) LNCS , vol.1708 , pp. 776-793
    • Lincoln, P.1    Mitchell, J.2    Mitchell, M.3    Scedrov, A.4
  • 21
    • 0004215089 scopus 로고    scopus 로고
    • Morgan Kaufmann Publishers, San Francisco
    • N. Lynch. Distributed Algorithms. Morgan Kaufmann Publishers, San Francisco, 1996.
    • (1996) Distributed Algorithms
    • Lynch, N.1
  • 23
    • 0023231848 scopus 로고
    • Specifications for multi-level security and a hook-up property
    • D. McCullough. Specifications for multi-level security and a hook-up property. In Proc. 8th IEEE Symposium on Security & Privacy, pages 161-166, 1987.
    • (1987) Proc. 8th IEEE Symposium on Security & Privacy , pp. 161-166
    • McCullough, D.1
  • 25
    • 0028058408 scopus 로고
    • A general theory of composition for trace sets closed under selective interleaving functions
    • J. McLean. A general theory of composition for trace sets closed under selective interleaving functions. In Proc. 15th IEEE Symposium on Security & Privacy, pages 79-93, 1994.
    • (1994) Proc. 15th IEEE Symposium on Security & Privacy , pp. 79-93
    • McLean, J.1
  • 26
    • 0002426876 scopus 로고    scopus 로고
    • A general theory of composition for a class of "possibilistic" security properties
    • J. McLean. A general theory of composition for a class of "possibilistic" security properties. IEEE Transactions on Software Engineering, 22(1):53-67, 1996.
    • (1996) IEEE Transactions on Software Engineering , vol.22 , Issue.1 , pp. 53-67
    • McLean, J.1
  • 27
    • 84974655726 scopus 로고
    • Secure computation
    • Advances in Cryptology: CRYPTO '91, Springer
    • S. Micali and P. Rogaway. Secure computation. In Advances in Cryptology: CRYPTO '91, volume 576 of LNCS, pages 392-404. Springer, 1991.
    • (1991) LNCS , vol.576 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 29
    • 0003537586 scopus 로고
    • A general framework for formal notions of "secure" systems
    • University of Hildesheim, Apr.
    • B. Pfitzmann and M. Waidner. A general framework for formal notions of "secure" systems. Research Report 11/94, University of Hildesheim, Apr. 1994. http://www.semper.org/sirene/lit/abstr94.html\#PfWa_94.
    • (1994) Research Report 11/94
    • Pfitzmann, B.1    Waidner, M.2
  • 30
    • 0034447081 scopus 로고    scopus 로고
    • Composition and integrity preservation of secure reactive systems
    • Extended version (with Matthias Schunter) IBM Research Report RZ 3206, May 2000
    • B. Pfitzmann and M. Waidner. Composition and integrity preservation of secure reactive systems. In Proc. 7th ACM Conference on Computer and Communications Security, pages 245-254, 2000. Extended version (with Matthias Schunter) IBM Research Report RZ 3206, May 2000, http://BWW.semper.org/s irene/publ/PfSWl_00ReactSimulIBM.ps.gz.
    • (2000) Proc. 7th ACM Conference on Computer and Communications Security , pp. 245-254
    • Pfitzmann, B.1    Waidner, M.2
  • 31
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • Extended version in Cryptology ePrint Archive, Report
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184-200, 2001. Extended version in Cryptology ePrint Archive, Report 2000/066, http : //eprint.iacr.org/.
    • (2001) Proc. 22nd IEEE Symposium on Security & Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.