메뉴 건너뛰기




Volumn 75, Issue 1, 2008, Pages 3-51

Automated verification of selected equivalences for security protocols

Author keywords

[No Author keywords available]

Indexed keywords

EQUIVALENCE CLASSES; LOGIC PROGRAMMING; SECURITY OF DATA; VERIFICATION;

EID: 38649141810     PISSN: 15678326     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.jlap.2007.06.002     Document Type: Article
Times cited : (199)

References (46)
  • 1
    • 0001772130 scopus 로고    scopus 로고
    • Secrecy by typing in security protocols
    • Abadi M. Secrecy by typing in security protocols. J. ACM 46 5 (1999) 749-786
    • (1999) J. ACM , vol.46 , Issue.5 , pp. 749-786
    • Abadi, M.1
  • 2
    • 0346326000 scopus 로고    scopus 로고
    • Bankable postage for network services
    • Advances in Computing Science - ASIAN 2003, Programming Languages and Distributed Computation, 8th Asian Computing Science Conference, Mumbai, India, December. Saraswat V. (Ed), Springer
    • Abadi M., Birrell A., Burrows M., Dabek F., and Wobber T. Bankable postage for network services. In: Saraswat V. (Ed). Advances in Computing Science - ASIAN 2003, Programming Languages and Distributed Computation, 8th Asian Computing Science Conference, Mumbai, India, December. Lecture Notes on Computer Science vol. 2896 (2003), Springer 72-90
    • (2003) Lecture Notes on Computer Science , vol.2896 , pp. 72-90
    • Abadi, M.1    Birrell, A.2    Burrows, M.3    Dabek, F.4    Wobber, T.5
  • 3
    • 23144463868 scopus 로고    scopus 로고
    • Analyzing security protocols with secrecy types and logic programs
    • Abadi M., and Blanchet B. Analyzing security protocols with secrecy types and logic programs. J. ACM 52 1 (2005) 102-146
    • (2005) J. ACM , vol.52 , Issue.1 , pp. 102-146
    • Abadi, M.1    Blanchet, B.2
  • 4
    • 34547517142 scopus 로고    scopus 로고
    • M. Abadi, B. Blanchet, C. Fournet, Just fast keying in the pi calculus, ACM Trans. Inform. Syst. Security 10 (3) (2007), in press.
  • 5
    • 33750447990 scopus 로고    scopus 로고
    • Deciding knowledge in security protocols under equational theories
    • Abadi M., and Cortier V. Deciding knowledge in security protocols under equational theories. Theor. Comput. Sci. 367 1-2 (2006) 2-32
    • (2006) Theor. Comput. Sci. , vol.367 , Issue.1-2 , pp. 2-32
    • Abadi, M.1    Cortier, V.2
  • 6
    • 0035035153 scopus 로고    scopus 로고
    • M. Abadi, C. Fournet, Mobile values, new names, and secure communication, in: 28th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'01), London, United Kingdom, ACM Press, January 2001, pp. 104-115.
  • 7
    • 0000298407 scopus 로고    scopus 로고
    • A bisimulation method for cryptographic protocols
    • Abadi M., and Gordon A.D. A bisimulation method for cryptographic protocols. Nordic J. Comput. 5 4 (1998) 267-303
    • (1998) Nordic J. Comput. , vol.5 , Issue.4 , pp. 267-303
    • Abadi, M.1    Gordon, A.D.2
  • 8
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: the spi calculus
    • An extended version appeared as Digital Equipment Corporation Systems Research Center report No. 149, January 1998
    • Abadi M., and Gordon A.D. A calculus for cryptographic protocols: the spi calculus. Inform. Comput. 148 1 (1999) 1-70 An extended version appeared as Digital Equipment Corporation Systems Research Center report No. 149, January 1998
    • (1999) Inform. Comput. , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 10
    • 28144458017 scopus 로고    scopus 로고
    • X. Allamigeon, B. Blanchet, Reconstruction of attacks against cryptographic protocols, in:18th IEEE Computer Security Foundations Workshop (CSFW-18), IEEE, Aix-en-Provence, France, June 2005, pp. 140-154.
  • 11
    • 38649141644 scopus 로고    scopus 로고
    • F. Baader, C. Tinelli, Deciding the word problem in the union of equational theories, Technical Report UIUCDCS-R-98-2073, UILU-ENG-98-1724, University of Illinois at Urbana-Champaign, Oct. 1998.
  • 12
    • 38649136036 scopus 로고    scopus 로고
    • M. Baudet, Sécurité des protocoles cryptographiques: aspects logiques et calculatoires. Ph.D. thesis, Ecole Normale Supérieure de Cachan, 2007.
  • 13
    • 0026850091 scopus 로고    scopus 로고
    • S.M. Bellovin, M. Merritt, Encrypted Key Exchange: Password-based protocols secure against dictionary attacks, in: Proceedings of the 1992 IEEE Computer Society Symposium on Research in Security and Privacy, May 1992, pp. 72-84.
  • 14
    • 0027741529 scopus 로고    scopus 로고
    • S.M. Bellovin, M. Merritt, Augmented Encrypted Key Exchange: a password-based protocol secure against dictionary attacks and password file compromise, in: Proceedings of the First ACM Conference on Computer and Communications Security, November 1993, pp. 244-250.
  • 15
    • 0034822279 scopus 로고    scopus 로고
    • B. Blanchet, An efficient cryptographic protocol verifier based on Prolog rules, in: IEEE Computer Security Foundations Workshop (CSFW-14), Cape Breton, Nova Scotia, Canada, IEEE Computer Society, June 2001, pp. 82-96.
  • 16
    • 84958749546 scopus 로고    scopus 로고
    • From secrecy to authenticity in security protocols
    • 9th International Static Analysis Symposium (SAS'02), Madrid, Spain, September. Hermenegildo M., and Puebla G. (Eds), Springer
    • Blanchet B. From secrecy to authenticity in security protocols. In: Hermenegildo M., and Puebla G. (Eds). 9th International Static Analysis Symposium (SAS'02), Madrid, Spain, September. Lecture Notes on Computer Science vol. 2477 (2002), Springer 342-359
    • (2002) Lecture Notes on Computer Science , vol.2477 , pp. 342-359
    • Blanchet, B.1
  • 17
    • 3543058869 scopus 로고    scopus 로고
    • B. Blanchet, Automatic proof of strong secrecy for security protocols, in: IEEE Symposium on Security and Privacy, Oakland, California, May 2004, pp. 86-100.
  • 18
    • 38649134612 scopus 로고    scopus 로고
    • B. Blanchet, Automatic proof of strong secrecy for security protocols, Technical Report MPI-I-2004-NWG1-001, Max-Planck-Institut für Informatik, Saarbrücken, Germany, July 2004.
  • 19
    • 22344454117 scopus 로고    scopus 로고
    • Security protocols: from linear to classical logic by abstract interpretation
    • Blanchet B. Security protocols: from linear to classical logic by abstract interpretation. Inform. Process. Lett. 95 5 (2005) 473-479
    • (2005) Inform. Process. Lett. , vol.95 , Issue.5 , pp. 473-479
    • Blanchet, B.1
  • 20
    • 26844508455 scopus 로고    scopus 로고
    • B. Blanchet, M. Abadi, C. Fournet, Automated verification of selected equivalences for security protocols, in: 20th IEEE Symposium on Logic in Computer Science (LICS 2005), Chicago, IL, IEEE Computer Society, June 2005, pp. 331-340.
  • 21
    • 38649118959 scopus 로고    scopus 로고
    • C. Bodei, Security Issues in Process Calculi, Ph.D. thesis, Università di Pisa, January 2000.
  • 22
    • 84945976575 scopus 로고    scopus 로고
    • C. Bodei, P. Degano, F. Nielson, H.R. Nielson, Control flow analysis for the π-calculus, in: International Conference on Concurrency Theory (Concur'98), Lecture Notes on Computer Science, vol. 1466, Springer, September 1998, pp. 84-98.
  • 23
    • 0036308321 scopus 로고    scopus 로고
    • Proof techniques for cryptographic processes
    • Boreale M., De Nicola R., and Pugliese R. Proof techniques for cryptographic processes. SIAM J. Comput. 31 3 (2002) 947-986
    • (2002) SIAM J. Comput. , vol.31 , Issue.3 , pp. 947-986
    • Boreale, M.1    De Nicola, R.2    Pugliese, R.3
  • 24
    • 35048863862 scopus 로고    scopus 로고
    • J. Borgström, S. Briais, U. Nestmann, Symbolic bisimulation in the spi calculus, in: P. Gardner, N. Gardner (Eds.), CONCUR 2004: Concurrency Theory, Lecture Notes on Computer Science, vol. 3170, Springer, August 2004, pp. 161-176.
  • 25
    • 84944052768 scopus 로고    scopus 로고
    • J. Borgström, U. Nestmann, On bisimulations for the spi calculus, in: H. Kirchner, C. Ringeissen (Eds.), Algebraic Methodology and Software Technology: 9th International Conference, AMAST 2002, Saint-Gilles-les-Bains, Reunion Island, France, Lecture Notes on Computer Science, vol. 2422, Springer, September 2002, pp. 287-303.
  • 26
    • 38649090852 scopus 로고    scopus 로고
    • E. Cohen, Proving protocols safe from guessing, in: Foundations of Computer Security, Copenhagen, Denmark, July 2002.
  • 27
    • 38649122545 scopus 로고    scopus 로고
    • R. Corin, J.M. Doumen, S. Etalle, Analysing password protocol security against off-line dictionary attacks, in: 2nd Int. Workshop on Security Issues with Petri Nets and other Computational Models (WISP), Electronic Notes in Theoretical Computer Science, June 2004.
  • 28
    • 38649113705 scopus 로고    scopus 로고
    • R. Corin, S. Malladi, J. Alves-Foss, S. Etalle, Guess what? Here is a new tool that finds some new guessing attacks, in: R. Gorrieri (Ed.), Workshop on Issues in the Theory of Security (WITS'03), Warsaw, Poland, April 2003.
  • 29
    • 38649111783 scopus 로고    scopus 로고
    • V. Cortier, Vérification automatique des protocoles cryptographiques, Ph.D. thesis, ENS de Cachan, March 2003.
  • 30
    • 4944242015 scopus 로고    scopus 로고
    • S. Delaune, F. Jacquemard, A theory of dictionary attacks and its complexity, in: 17th IEEE Computer Security Foundations Workshop, IEEE, Pacific Grove, CA, June 2004, pp. 2-15.
  • 31
    • 0000459334 scopus 로고    scopus 로고
    • Rewriting
    • Robinson A., and Voronkov A. (Eds), Elsevier Science (Chapter 9)
    • Dershowitz N., and Plaisted D.A. Rewriting. In: Robinson A., and Voronkov A. (Eds). Handbook of Automated Reasoning vol. I (2001), Elsevier Science 535-610 (Chapter 9)
    • (2001) Handbook of Automated Reasoning , vol.I , pp. 535-610
    • Dershowitz, N.1    Plaisted, D.A.2
  • 32
    • 26844469379 scopus 로고    scopus 로고
    • P.H. Drielsma, S. Mödersheim, L. Viganò, A formalization of off-line guessing for security protocol analysis, in: F. Baader, A. Voronkov (Eds.), Logic for Programming, Artificial Intelligence, and Reasoning: 11th International Conference, LPAR 2004, Montevideo, Uruguay, Lecture Notes on Computer Science, vol. 3452, Springer, March 2005, pp. 363-379.
  • 33
    • 3042538976 scopus 로고    scopus 로고
    • Automatic testing equivalence verification of spi calculus specifications
    • Durante L., Sisto R., and Valenzano A. Automatic testing equivalence verification of spi calculus specifications. ACM Trans. Softw. Eng. Methodol. (TOSEM) 12 2 (2003) 222-284
    • (2003) ACM Trans. Softw. Eng. Methodol. (TOSEM) , vol.12 , Issue.2 , pp. 222-284
    • Durante, L.1    Sisto, R.2    Valenzano, A.3
  • 34
    • 0001439194 scopus 로고    scopus 로고
    • The compositional security checker: a tool for the verification of information flow security properties
    • Focardi R., and Gorrieri R. The compositional security checker: a tool for the verification of information flow security properties. IEEE Trans. Softw. Eng. 23 9 (1997) 550-571
    • (1997) IEEE Trans. Softw. Eng. , vol.23 , Issue.9 , pp. 550-571
    • Focardi, R.1    Gorrieri, R.2
  • 35
    • 0025545832 scopus 로고    scopus 로고
    • L. Gong, Verifiable-text attacks in cryptographic protocols, in: INFOCOM'90, The Conference on Computer Communications, San Francisco, CA, IEEE, June 1990, pp. 686-693.
  • 37
    • 0034835462 scopus 로고    scopus 로고
    • A. Gordon, A. Jeffrey, Authenticity by typing for security protocols, in: 14th IEEE Computer Security Foundations Workshop (CSFW-14), Cape Breton, Nova Scotia, Canada, IEEE Computer Society, June 2001, pp. 145-159.
  • 38
    • 38649128604 scopus 로고    scopus 로고
    • H. Hüttel, Deciding framed bisimilarity, in: 4th International Workshop on Verification of Infinite-State Systems (INFINITY'02), Brno, Czech Republic, August 2002, pp. 1-20.
  • 39
    • 84958052989 scopus 로고    scopus 로고
    • P.D. Lincoln, J.C. Mitchell, M. Mitchell, A. Scedrov, Probabilistic polynomial-time equivalence and security protocols, in: J. Wing, J. Woodcock, J. Davies (Eds.), FM'99 World Congress on Formal Methods in the Development of Computing Systems, Toulouse, France, Lecture Notes on Computer Science, vol. 1708, Springer, September 1999, pp. 776-793.
  • 40
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • Tools and Algorithms for the Construction and Analysis of Systems, Springer
    • Lowe G. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. Tools and Algorithms for the Construction and Analysis of Systems. Lecture Notes on Computer Science vol. 1055 (1996), Springer 147-166
    • (1996) Lecture Notes on Computer Science , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 41
    • 38649095769 scopus 로고    scopus 로고
    • G. Lowe, Analyzing protocols subject to guessing attacks, in: Workshop on Issues in the Theory of Security (WITS'02), Portland, Oregon, January 2002.
  • 42
    • 0037400687 scopus 로고    scopus 로고
    • Abstracting cryptographic protocols with tree automata
    • Monniaux D. Abstracting cryptographic protocols with tree automata. Sci. Comput. Programm. 47 2-3 (2003) 177-202
    • (2003) Sci. Comput. Programm. , vol.47 , Issue.2-3 , pp. 177-202
    • Monniaux, D.1
  • 43
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • Paulson L.C. The inductive approach to verifying cryptographic protocols. J. Comput. Security 6 1-2 (1998) 85-128
    • (1998) J. Comput. Security , vol.6 , Issue.1-2 , pp. 85-128
    • Paulson, L.C.1
  • 44
    • 84948737028 scopus 로고    scopus 로고
    • F. Pottier, A simple view of type-secure information flow in the π-calculus, in: Proceedings of the 15th IEEE Computer Security Foundations Workshop, Cape Breton, Nova Scotia, June 2002, pp. 320-330.
  • 45
    • 0036037318 scopus 로고    scopus 로고
    • F. Pottier, V. Simonet, Information flow inference for ML, in: Proceedings of the 29th ACM Symposium on Principles of Programming Languages (POPL'02), Portland, Oregon, January 2002, pp. 319-330.
  • 46
    • 35048876713 scopus 로고    scopus 로고
    • A. Ramanathan, J. Mitchell, A. Scedrov, V. Teague, Probabilistic bisimulation and equivalence for security analysis of network protocols, in: I. Walukiewicz (Ed.), FOSSACS 2004 - Foundations of Software Science and Computation Structures, Barcelona, Spain, Lecture Notes on Computer Science, vol. 2987, Springer, March 2004, pp. 468-483.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.