메뉴 건너뛰기




Volumn 2987, Issue , 2004, Pages 468-483

Probabilistic bisimulation and equivalence for security analysis of network protocols

Author keywords

[No Author keywords available]

Indexed keywords

CALCULATIONS; COMPUTATION THEORY; CRYPTOGRAPHY; NETWORK PROTOCOLS; POLYNOMIAL APPROXIMATION; SEMANTICS;

EID: 35048876713     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24727-2_33     Document Type: Article
Times cited : (30)

References (30)
  • 2
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • Expanded version available as SRC Research Report 149 (January 1998)
    • ABADI, M., AND GORDON, A. D. A calculus for cryptographic protocols: the spi calculus. Information and Computation 143 (1999), 1-70. Expanded version available as SRC Research Report 149 (January 1998).
    • (1999) Information and Computation , vol.143 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 3
  • 7
    • 0003185332 scopus 로고
    • SRC Research Report 39
    • and, in a shortened form, February
    • Also appeared as SRC Research Report 39 and, in a shortened form, in ACM Transactions on Computer Systems 8, 1 (February 1990), 18-36.
    • (1990) ACM Transactions on Computer Systems , vol.8 , Issue.1 , pp. 18-36
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE. Full version available at
    • CANETTI, R. Universally composable security: A new paradigm for cryptographic protocols. In Proc. 42nd IEEE Symp. on the Foundations of Computer Science (2001), IEEE. Full version available at http://eprint.iacr.org/2000/ 067/.
    • (2001) Proc. 42nd IEEE Symp. on the Foundations of Computer Science
    • Canetti, R.1
  • 12
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • EL GAMAL, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31 (1985), 469-472.
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • El Gamal, T.1
  • 14
    • 84862469269 scopus 로고    scopus 로고
    • June Manuscript under preparation; latest version available
    • GOLDREICH, O. The Foundations of Cryptography, vol. 2. June 2003. Manuscript under preparation; latest version available at http://www.wisdom. weizmann.ac.il/̃oded/foc-vol2.html.
    • (2003) The Foundations of Cryptography , vol.2
    • Goldreich, O.1
  • 15
    • 0004147444 scopus 로고    scopus 로고
    • Lecture notes for a class taught by the authors at MIT (1996-2001)
    • GOLDWASSER, S., AND BELLARE, M. Lecture Notes on Cryptography. 2003. Lecture notes for a class taught by the authors at MIT (1996-2001); available online at http://www.cs.nyu.edu/courses/fall01/G22.3033-003/.
    • (2003) Lecture Notes on Cryptography
    • Goldwasser, S.1    Bellare, M.2
  • 16
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • Previous version in STOC 1982
    • GOLDWASSER, S., AND MICALI, S. Probabilistic encryption. Journal of Computer and System Sciences 28, 1 (1984), 270-299. Previous version in STOC 1982.
    • (1984) Journal of Computer and System Sciences , vol.28 , Issue.1 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 18
    • 0030721924 scopus 로고    scopus 로고
    • Quantitative analysis and model checking
    • HUTH, M., AND KWIATKOWSKA, M. Z. Quantitative analysis and model checking. In LICS '97 (1997), pp. 111-122.
    • (1997) LICS '97 , pp. 111-122
    • Huth, M.1    Kwiatkowska, M.Z.2
  • 20
    • 35248861970 scopus 로고    scopus 로고
    • Composition of cryptographic protocols in a probabilistic polynomial-time process calculus
    • 14th International Conference on Concurrency Theory (Marseille, France, 2003), R. M. Amadio and D. Lugiez, Eds., Springer-Verlag
    • MATEUS, P., MITCHELL, J. C., AND SCEDROV, A. Composition of cryptographic protocols in a probabilistic polynomial-time process calculus. In 14th International Conference on Concurrency Theory (Marseille, France, 2003), R. M. Amadio and D. Lugiez, Eds., vol. 2761 of Lecture Notes in Computer Science, Springer-Verlag, pp. 327-349.
    • Lecture Notes in Computer Science , vol.2761 , pp. 327-349
    • Mateus, P.1    Mitchell, J.C.2    Scedrov, A.3
  • 21
    • 0003954103 scopus 로고
    • International Series in Computer Science. Prentice Hall
    • MILNER, R. Communication and Concurrency. International Series in Computer Science. Prentice Hall, 1989.
    • (1989) Communication and Concurrency
    • Milner, R.1
  • 24
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • NEEDHAM, R., AND SCHROEDER, M. Using encryption for authentication in large networks of computers. Communications of the ACM 21, 12 (1978), 993-999.
    • (1978) Communications of the ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 26
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • Washington
    • PFITZMANN, B., AND WAIDNER, M. A model for asynchronous reactive systems and its application to secure message transmission. In IEEE Symposium on Security and Privacy (Washington, 2001), pp. 184-200.
    • (2001) IEEE Symposium on Security and Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 30


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.