메뉴 건너뛰기




Volumn 2914, Issue , 2003, Pages 1-12

A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol

Author keywords

[No Author keywords available]

Indexed keywords

MOBILE SECURITY; NETWORK SECURITY; SOFTWARE ENGINEERING;

EID: 35248896750     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24597-1_1     Document Type: Article
Times cited : (24)

References (28)
  • 1
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The spi calculus. Information and Computation, 148(1):1-70, 1999.
    • (1999) Information and Computation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 3
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2):103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 4
    • 35248899328 scopus 로고    scopus 로고
    • Cryptographically sound and machine-assisted verification of security protocols
    • Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STACS), Springer
    • M. Backes and C. Jacobi. Cryptographically sound and machine-assisted verification of security protocols. In Proc. 20th Annual Symposium on Theoretical Aspects of Computer Science (STACS), volume 2607 of Lecture Notes in Computer Science, pages 675-686. Springer, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2607 , pp. 675-686
    • Backes, M.1    Jacobi, C.2
  • 5
    • 35048841547 scopus 로고    scopus 로고
    • A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol
    • June
    • M. Backes and B. Pfitzmann. A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol. IACR Cryptology ePrint Archive 2003/121, June 2003. http://eprint.iacr.org/.
    • (2003) IACR Cryptology ePrint Archive 2003/121
    • Backes, M.1    Pfitzmann, B.2
  • 7
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Advances in Cryptology: CRYPTO '98, Springer
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption schemes. In Advances in Cryptology: CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 26-45. Springer, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 26-45
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 8
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Advances in Cryptology: CRYPTO '93, Springer
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In Advances in Cryptology: CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 232-249. Springer, 1994.
    • (1994) Lecture Notes in Computer Science , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 14
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186-207, 1989.
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-207
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 15
    • 0024665744 scopus 로고
    • Analyzing encryption protocols using formal verification techniques
    • R. Kemmerer. Analyzing encryption protocols using formal verification techniques. IEEE Journal on Selected Areas in Communications, 7(4):448-457, 1989.
    • (1989) IEEE Journal on Selected Areas in Communications , vol.7 , Issue.4 , pp. 448-457
    • Kemmerer, R.1
  • 16
    • 28144456308 scopus 로고
    • An attack on the Needham-Schroeder public-key authentication protocol
    • G. Lowe. An attack on the Needham-Schroeder public-key authentication protocol. Information Processing Letters, 56(3):131-135, 1995.
    • (1995) Information Processing Letters , vol.56 , Issue.3 , pp. 131-135
    • Lowe, G.1
  • 17
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • Proc. 2nd International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS), Springer
    • G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Proc. 2nd International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS), volume 1055 of Lecture Notes in Computer Science, pages 147-166. Springer, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 18
    • 0024665570 scopus 로고
    • Using narrowing in the analysis of key management protocols
    • C. Meadows. Using narrowing in the analysis of key management protocols. In Proc. 10th IEEE Symposium on Security & Privacy, pages 138-147, 1989.
    • (1989) Proc. 10th IEEE Symposium on Security & Privacy , pp. 138-147
    • Meadows, C.1
  • 19
    • 84949740740 scopus 로고    scopus 로고
    • Analyzing the Needham-Schroeder public key protocol: A comparison of two approaches
    • Proc. 4th European Symposium on Research in Computer Security (ESORICS), Springer
    • C. Meadows. Analyzing the Needham-Schroeder public key protocol: A comparison of two approaches. In Proc. 4th European Symposium on Research in Computer Security (ESORICS), volume 1146 of Lecture Notes in Computer Science, pages 351-364. Springer, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1146 , pp. 351-364
    • Meadows, C.1
  • 20
    • 0021190844 scopus 로고
    • The interrogator: A tool for cryptographic protocol security
    • J. K. Millen. The interrogator: A tool for cryptographic protocol security. In Proc. 5th IEEE Symposium on Security & Privacy, pages 134-141, 1984.
    • (1984) Proc. 5th IEEE Symposium on Security & Privacy , pp. 134-141
    • Millen, J.K.1
  • 21
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 12(21):993-999, 1978.
    • (1978) Communications of the ACM , vol.12 , Issue.21 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 22
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Cryplology, 6(1):85-128, 1998.
    • (1998) Journal of Cryplology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1
  • 24
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proc. 22nd IEEE Symposium on Security & Privacy, pages 184-200, 2001.
    • (2001) Proc. 22nd IEEE Symposium on Security & Privacy , pp. 184-200
    • Pfitzmann, B.1    Waidner, M.2
  • 26
    • 2842611393 scopus 로고    scopus 로고
    • A new look at an old protocol
    • P. Syverson. A new look at an old protocol. Operation Systems Review, 30(3):1-4, 1996.
    • (1996) Operation Systems Review , vol.30 , Issue.3 , pp. 1-4
    • Syverson, P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.