메뉴 건너뛰기




Volumn 4861 LNCS, Issue , 2007, Pages 319-333

A framework for game-based security proofs

Author keywords

Formal verification; Game; Proof assistant; Security

Indexed keywords

CRYPTOGRAPHY; MATHEMATICAL MODELS; SECURITY OF DATA; SEMANTIC WEB; VERIFICATION;

EID: 38148999450     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-77048-0_25     Document Type: Conference Paper
Times cited : (33)

References (22)
  • 1
    • 38149007757 scopus 로고    scopus 로고
    • Affeldt, R., Tanaka, M., Marti, N.: Formal proof of provable security by gameplaying in a proof assistant. In: ProvSec 2007. LNCS, 4784, pp. 151-168. Springer, Heidelberg (2007)
    • Affeldt, R., Tanaka, M., Marti, N.: Formal proof of provable security by gameplaying in a proof assistant. In: ProvSec 2007. LNCS, vol. 4784, pp. 151-168. Springer, Heidelberg (2007)
  • 2
    • 33746092487 scopus 로고    scopus 로고
    • Audebaud, P., Paulin-Mohring, C.: Proofs of randomized algorithms in Coq. In: Uustalu, T. (ed.) MPC 2006. LNCS, 4014, pp. 49-68. Springer, Heidelberg (2006)
    • Audebaud, P., Paulin-Mohring, C.: Proofs of randomized algorithms in Coq. In: Uustalu, T. (ed.) MPC 2006. LNCS, vol. 4014, pp. 49-68. Springer, Heidelberg (2006)
  • 3
    • 33745141528 scopus 로고    scopus 로고
    • A machine-checked formalization of the random oracle model
    • Filliâtre, J.-C, Paulin-Mohring, C, Werner, B, eds, TYPES 2004, Springer, Heidelberg
    • Barthe, G., Tarento, S.: A machine-checked formalization of the random oracle model. In: Filliâtre, J.-C., Paulin-Mohring, C., Werner, B. (eds.) TYPES 2004. LNCS, vol. 3839, pp. 33-49. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3839 , pp. 33-49
    • Barthe, G.1    Tarento, S.2
  • 4
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - how to sign with RSA and Rabin
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: The exact security of digital signatures - how to sign with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399-416. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 38149024828 scopus 로고    scopus 로고
    • Code-based game-playing proofs and the security of triple encryption. Cryptology ePrint Archive
    • Report 2004/331
    • Bellare, M., Rogaway, P.: Code-based game-playing proofs and the security of triple encryption. Cryptology ePrint Archive, Report 2004/331 (2004), http://eprint.iacr.org/
    • (2004)
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 33749579704 scopus 로고    scopus 로고
    • Automated security proofs with sequences of games
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Blanchet, B., Pointcheval, D.: Automated security proofs with sequences of games. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 537-554. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 537-554
    • Blanchet, B.1    Pointcheval, D.2
  • 7
    • 33749550797 scopus 로고    scopus 로고
    • Automated security proofs with sequences of games. Cryptology ePrint Archive
    • Report 2006/069
    • Blanchet, B., Pointcheval, D.: Automated security proofs with sequences of games. Cryptology ePrint Archive, Report 2006/069 (2006), http://eprint.iacr.org/
    • (2006)
    • Blanchet, B.1    Pointcheval, D.2
  • 8
    • 84947778144 scopus 로고    scopus 로고
    • The Decision Diffie-Hellman problem
    • Buhler, J.P, ed, Algorithmic Number Theory, Springer, Heidelberg
    • Boneh, D.: The Decision Diffie-Hellman problem. In: Buhler, J.P. (ed.) Algorithmic Number Theory. LNCS, vol. 1423, pp. 48-63. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 9
    • 33746332058 scopus 로고    scopus 로고
    • A probabilistic Hoare-style logic for game-based cryptographic proofs
    • Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
    • Corin, R., denHartog, J.: A probabilistic Hoare-style logic for game-based cryptographic proofs. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 252-263. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 252-263
    • Corin, R.1    denHartog, J.2
  • 11
    • 0019649307 scopus 로고
    • On the security of public key protocols (extended abstract). In: FOCS
    • Los Alamitos
    • Dolev, D., Yao, A.C.-C.: On the security of public key protocols (extended abstract). In: FOCS, pp. 350-357. IEEE Computer Society Press, Los Alamitos (1981)
    • (1981) IEEE Computer Society Press , pp. 350-357
    • Dolev, D.1    Yao, A.C.-C.2
  • 12
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Elgamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469-472 (1985)
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 13
    • 85050160774 scopus 로고    scopus 로고
    • Probabilistic encryption and how to play mental poker keeping secret all
    • partial information, STOC, pp, ACM Press, New York 1982
    • Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: STOC, pp. 365-377. ACM Press, New York (1982)
    • Goldwasser, S.1    Micali, S.2
  • 15
    • 33746336609 scopus 로고    scopus 로고
    • A plausible approach to computer-aided cryptographic proofs. Cryptology ePrint Archive
    • Report 2005/181
    • Halevi, S.: A plausible approach to computer-aided cryptographic proofs. Cryptology ePrint Archive, Report 2005/181 (2005), http://eprint.iacr.org/
    • (2005)
    • Halevi, S.1
  • 16
    • 33244491452 scopus 로고    scopus 로고
    • A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols
    • Mitchell, J.C., Ramanathan, A., Scedrov, A., Teague, V.: A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols. Theor. Comput. Sci. 353(1-3), 118-164 (2006)
    • (2006) Theor. Comput. Sci , vol.353 , Issue.1-3 , pp. 118-164
    • Mitchell, J.C.1    Ramanathan, A.2    Scedrov, A.3    Teague, V.4
  • 17
    • 0026188821 scopus 로고
    • Notions of computation and monads
    • Moggi, E.: Notions of computation and monads. Information and Computation 93(1), 55-92 (1991)
    • (1991) Information and Computation , vol.93 , Issue.1 , pp. 55-92
    • Moggi, E.1
  • 18
    • 38149120392 scopus 로고    scopus 로고
    • A framework for game-based security proofs. Cryptology ePrint Archive
    • Report 2007/199
    • Nowak, D.: A framework for game-based security proofs. Cryptology ePrint Archive, Report 2007/199 (2007), http://eprint.iacr.org/
    • (2007)
    • Nowak, D.1
  • 19
    • 0036039863 scopus 로고    scopus 로고
    • Ramsey, N., Pfeffer, A.: Stochastic lambda calculus and monads of probability distributions. In: POPL, pp. 154-165 (2002)
    • Ramsey, N., Pfeffer, A.: Stochastic lambda calculus and monads of probability distributions. In: POPL, pp. 154-165 (2002)
  • 20
    • 33745142417 scopus 로고    scopus 로고
    • Sequences of games: A tool for taming complexity in security proofs. Cryptology ePrint Archive
    • Report 2004/332
    • Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004), http://eprint.iacr. org/
    • (2004)
    • Shoup, V.1
  • 21
    • 84958979582 scopus 로고    scopus 로고
    • Tsiounis, Y., Yung, M.: On the security of ElGamal based encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, 1431, pp. 117-134. Springer, Heidelberg (1998)
    • Tsiounis, Y., Yung, M.: On the security of ElGamal based encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117-134. Springer, Heidelberg (1998)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.