메뉴 건너뛰기




Volumn 3193, Issue , 2004, Pages 89-108

A cryptographically sound Dolev-Yao style security proof of the Otway-Rees protocol

Author keywords

[No Author keywords available]

Indexed keywords

NETWORK SECURITY;

EID: 35048863550     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-30108-0_6     Document Type: Article
Times cited : (33)

References (41)
  • 1
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographie protocols: The spi calculus
    • M. Abadi and A. D. Gordon. A calculus for cryptographie protocols: The spi calculus. Information and Compulation, 148(1): 1-70, 1999.
    • (1999) Information and Compulation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 3
    • 84879078812 scopus 로고    scopus 로고
    • Reconciling two views of cryptography: The computational soundness of formal encryption
    • PTOC. 1st IFlP International Conference on Theoretical Computer Science, Springer
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography: The computational soundness of formal encryption. In PTOC. 1st IFlP International Conference on Theoretical Computer Science, volume 1872 of LNCS, pages 3-22. Springer, 2000.
    • (2000) LNCS , vol.1872 , pp. 3-22
    • Abadi, M.1    Rogaway, P.2
  • 5
    • 35248899328 scopus 로고    scopus 로고
    • Cryptographically sound and machine-assisted verification of security protocols
    • Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STAGS), Springer
    • M. Backes and C. Jacobi. Cryptographically sound and machine-assisted verification of security protocols. In Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STAGS), volume 2607 of LNCS, pages 675-686. Springer, 2003.
    • (2003) LNCS , vol.2607 , pp. 675-686
    • Backes, M.1    Jacobi, C.2
  • 8
    • 1442292329 scopus 로고    scopus 로고
    • A composable cryptographic library with nested operations
    • extended abstract. Full version in IACR Cryptology ePrint Archive 2003/015, Jan. 2003
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations (extended abstract). In Proc. 10th ACM Conference on Computer and Communications Security, pages 220-230, 2003. Full version in IACR Cryptology ePrint Archive 2003/015, Jan. 2003, http : //eprint. iacr. org/.
    • (2003) Proc. 10th ACM Conference on Computer and Communications Security , pp. 220-230
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 9
    • 0142250274 scopus 로고    scopus 로고
    • Symmetric authentication within a simulatable cryptographic library
    • Proc. 8th European Symposium on Research in Computer Security (ESORICS), Springer
    • M. Backes, B. Pfitzmann, and M. Waidner. Symmetric authentication within a simulatable cryptographic library. In Proc. 8th European Symposium on Research in Computer Security (ESORICS), volume 2808 of LNCS, pages 271-290, Springer, 2003.
    • (2003) LNCS , vol.2808 , pp. 271-290
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 10
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Advances in Cryptology: CRYPTO '98, Springer
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In Advances in Cryptology: CRYPTO '98, volume 1462 of LNCS, pages 26-45. Springer, 1998.
    • (1998) LNCS , vol.1462
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 11
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • Advances in Cryptology: ASlACRYPT 2000, Springer
    • M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In Advances in Cryptology: ASlACRYPT 2000, volume 1976 of LNCS, pages 531-545. Springer, 2000.
    • (2000) LNCS , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 12
    • 84937429718 scopus 로고    scopus 로고
    • Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient constructions
    • Advances in Cryptology: ASIACRYPT 2000, Springer
    • M. Bellare and P. Rogaway. Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient constructions. In Advances in Cryptology: ASIACRYPT 2000, volume 1976 of LNCS, pages 317-330. Springer, 2000.
    • (2000) LNCS , vol.1976 , pp. 317-330
    • Bellare, M.1    Rogaway, P.2
  • 13
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS
    • Advances in Cryptology: CRYPTO '98, Springer
    • D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS. In Advances in Cryptology: CRYPTO '98, volume 1462 of LNCS, pages 1-12. Springer, 1998.
    • (1998) LNCS , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 15
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Communications of the ACM,24(8):533-536, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.E.1    Sacco, G.M.2
  • 17
    • 18744402837 scopus 로고    scopus 로고
    • Millions of.Net Passport accounts put at risk
    • May Flaw detected by Muhammad Faisal Rauf Danka
    • D. Fisher. Millions of .Net Passport accounts put at risk. eWeek, May 2003. (Flaw detected by Muhammad Faisal Rauf Danka).
    • (2003) eWeek
    • Fisher, D.1
  • 20
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186-207,1989.
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-207
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 22
    • 35248848005 scopus 로고    scopus 로고
    • Plaintext awareness via key registration
    • Advances in Cryptology: CRYPTO 2003, Springer
    • J. Herzog, M. Liskov, and S. Micali. Plaintext awareness via key registration. In Advances in Cryptology: CRYPTO 2003, volume 2729 of LNCS, pages 548-564. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 548-564
    • Herzog, J.1    Liskov, M.2    Micali, S.3
  • 25
    • 0024665744 scopus 로고
    • Analyzing encryption protocols using formal verification techniques
    • R. Kemmerer. Analyzing encryption protocols using formal verification techniques. IEEE Journal on Selected Areas in Communications, 7(4):448-457, 1989.
    • (1989) IEEE Journal on Selected Areas in Communications , vol.7 , Issue.4 , pp. 448-457
    • Kemmerer, R.1
  • 26
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • P. Laud. Semantics and program analysis of computationally secure information flow. In Proc. 10th European Symposium on Programming (ESOP), pages 77-91,2001.
    • (2001) Proc. 10th European Symposium on Programming (ESOP) , pp. 77-91
    • Laud, P.1
  • 27
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • P. Laud. Symmetric encryption in automatic analyses for confidentiality against active adversaries. In Proc. 25th IEEE Symposium on Security & Privacy, pages 71-85, 2004.
    • (2004) Proc. 25th IEEE Symposium on Security & Privacy , pp. 71-85
    • Laud, P.1
  • 29
    • 0024665570 scopus 로고
    • Using narrowing in the analysis of key management protocols
    • C. Meadows. Using narrowing in the analysis of key management protocols. In Proc. 10th IEEE Symposium on Security & Privacy, pages 138-147, 1989.
    • (1989) Proc. 10th IEEE Symposium on Security & Privacy , pp. 138-147
    • Meadows, C.1
  • 30
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • Proc. 1st Theory of Cryptography Conference (TCC), Springer
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In Proc. 1st Theory of Cryptography Conference (TCC), volume 2951 of LNCS, pages 133-151. Springer, 2004.
    • (2004) LNCS , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 31
    • 0021190844 scopus 로고
    • The interrogator: A tool for cryptographic protocol security
    • J. K. Millen. The interrogator: A tool for cryptographic protocol security. In Proc. 5th IEEE Symposium on Security & Privacy, pages 134-141, 1984.
    • (1984) Proc. 5th IEEE Symposium on Security & Privacy , pp. 134-141
    • Millen, J.K.1
  • 33
    • 0345280512 scopus 로고    scopus 로고
    • A probabilistic polynominal-time process calculus for analysis of cryptographic protocols (preliminary report)
    • J. Mitchell, M. Mitchell, A. Scedrov, and V. Teague. A probabilistic polynominal-time process calculus for analysis of cryptographic protocols (preliminary report). Electronic Notes in Theoretical Computer Science, 47:1-31, 2001.
    • (2001) Electronic Notes in Theoretical Computer Science , vol.47 , pp. 1-31
    • Mitchell, J.1    Mitchell, M.2    Scedrov, A.3    Teague, V.4
  • 34
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 12(21):993-999, 1978.
    • (1978) Communications of the ACM , vol.12 , Issue.21 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 35
    • 0023247970 scopus 로고
    • Efficient and timely mutual authentication
    • D. Otway and O. Rees. Efficient and timely mutual authentication. Operation Systems Rewetv.21(1):8-10, 1987.
    • (1987) Operation Systems Rewetv. , vol.21 , Issue.1 , pp. 8-10
    • Otway, D.1    Rees, O.2
  • 37
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Cryptology,6(1):85-128, 1998.
    • (1998) Journal of Cryptology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1
  • 38
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184-200, 2001.
    • (2001) Proc. 22nd IEEE Symposium on Security & Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.