메뉴 건너뛰기




Volumn 5037 LNCS, Issue , 2008, Pages 309-327

Analysis of EAP-GPSK authentication protocol

Author keywords

[No Author keywords available]

Indexed keywords

(E ,3E) PROCESS; APPLIED CRYPTOGRAPHY; AUTHENTICATION METHODS; AUTHENTICATION PROTOCOLS; DENIAL OF SERVICE (DOS) ATTACKS; FINITE STATE VERIFICATION; HEIDELBERG (CO); INTERNATIONAL CONFERENCES; KEY DERIVATION FUNCTION (KDF); PROTOCOL VERIFICATIONS; SESSION KEYS; SPRINGER (CO); SYMMETRIC KEY CRYPTOGRAPHY;

EID: 45749110240     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-68914-0_19     Document Type: Conference Paper
Times cited : (8)

References (42)
  • 3
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • Caires, L, Italiano, G.F, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
    • Datta, A., Derek, A., Mitchell, J.C., Shmatikov, V., Turuani, M.: Probabilistic polynomial-time semantics for a protocol security logic. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 16-29. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3580 , pp. 16-29
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Shmatikov, V.4    Turuani, M.5
  • 5
    • 45749101257 scopus 로고    scopus 로고
    • Dill, D.L.: The Murφ Verification System. In: Alur, R., Henzinger, T.A. (eds.) CAV 1996. LNCS, 1102, pp. 147-158. Springer, Heidelberg (1996)
    • Dill, D.L.: The Murφ Verification System. In: Alur, R., Henzinger, T.A. (eds.) CAV 1996. LNCS, vol. 1102, pp. 147-158. Springer, Heidelberg (1996)
  • 13
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • Paulson, L.C.: The inductive approach to verifying cryptographic protocols. Journal of Computer Security 6, 85-128 (1998)
    • (1998) Journal of Computer Security , vol.6 , pp. 85-128
    • Paulson, L.C.1
  • 14
    • 22444455879 scopus 로고    scopus 로고
    • Kerberos version IV: Inductive analysis of the secrecy goals
    • Quisquater, J.-J, Deswarte, Y, Meadows, C, Gollmann, D, eds, ESORICS 1998, Springer, Heidelberg
    • Bella, G., Paulson, L.C.: Kerberos version IV: Inductive analysis of the secrecy goals. In: Quisquater, J.-J., Deswarte, Y., Meadows, C., Gollmann, D. (eds.) ESORICS 1998. LNCS, vol. 1485, pp. 361-375. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1485 , pp. 361-375
    • Bella, G.1    Paulson, L.C.2
  • 16
    • 35048902360 scopus 로고    scopus 로고
    • Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: Verifying confidentiality and authentication in kerberos 5. In: Futatsugi, K., Mizoguchi, F., Yonezaki, N. (eds.) ISSS 2003. LNCS, 3233, pp. 1-24. Springer, Heidelberg (2004)
    • Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: Verifying confidentiality and authentication in kerberos 5. In: Futatsugi, K., Mizoguchi, F., Yonezaki, N. (eds.) ISSS 2003. LNCS, vol. 3233, pp. 1-24. Springer, Heidelberg (2004)
  • 17
    • 45749139648 scopus 로고    scopus 로고
    • Cervesato, I, Jaggard, A, Scedrov, A, Tsay, J.K, Walstad, C, Breaking and fixing public-key kerberos Technical report
    • Cervesato, I., Jaggard, A., Scedrov, A., Tsay, J.K., Walstad, C.: Breaking and fixing public-key kerberos (Technical report)
  • 18
    • 28144435566 scopus 로고    scopus 로고
    • An encapsulated authentication logic for reasoning about key distribution
    • Los Alamitos
    • Cervasato, I., Meadows, C., Pavlovic, D.: An encapsulated authentication logic for reasoning about key distribution. In: CSFW-18, IEEE Computer Society, Los Alamitos (2005)
    • (2005) CSFW-18, IEEE Computer Society
    • Cervasato, I.1    Meadows, C.2    Pavlovic, D.3
  • 20
    • 30844456588 scopus 로고    scopus 로고
    • Non-monotonic properties for proving correctness in a framework of compositional logic
    • Hasebe, K., Okada, M.: Non-monotonic properties for proving correctness in a framework of compositional logic. In: Foundations of Computer Security Workshop, pp. 97-113 (2004)
    • (2004) Foundations of Computer Security Workshop , pp. 97-113
    • Hasebe, K.1    Okada, M.2
  • 21
    • 30844436780 scopus 로고    scopus 로고
    • Hasebe, K., Okada, M.: Inferences on honesty in compositional logic for security analysis. In: Futatsugi, K., Mizoguchi, F., Yonezaki, N. (eds.) ISSS 2003. LNCS, 3233, pp. 65-86. Springer, Heidelberg (2004)
    • Hasebe, K., Okada, M.: Inferences on honesty in compositional logic for security analysis. In: Futatsugi, K., Mizoguchi, F., Yonezaki, N. (eds.) ISSS 2003. LNCS, vol. 3233, pp. 65-86. Springer, Heidelberg (2004)
  • 23
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 15, 103-127 (2002)
    • (2002) Journal of Cryptology , vol.15 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 24
    • 32844458560 scopus 로고    scopus 로고
    • A universally composable cryptographic library. Cryptology ePrint Archive
    • Report 2003/015
    • Backes, M., Pfitzmann, B., Waidner, M.: A universally composable cryptographic library. Cryptology ePrint Archive, Report 2003/015 (2003)
    • (2003)
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 25
    • 26444541858 scopus 로고    scopus 로고
    • Computationally Sound Implementations of Equational Theories against Passive Adversaries
    • Caires, L, Italiano, G.F, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
    • Baudet, M., Cortier, V., Kremer, S.: Computationally Sound Implementations of Equational Theories against Passive Adversaries. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 652-663. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3580 , pp. 652-663
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 26
    • 33745528593 scopus 로고    scopus 로고
    • Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 380-403. Springer, Heidelberg (2006)
    • Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 380-403. Springer, Heidelberg (2006)
  • 28
    • 28144460109 scopus 로고    scopus 로고
    • Computational and information-theoretic soundness and completeness of formal encryption
    • Adão, P., Bana, G., Scedrov, A.: Computational and information-theoretic soundness and completeness of formal encryption. CSFW 18, 170-184 (2005)
    • (2005) CSFW , vol.18 , pp. 170-184
    • Adão, P.1    Bana, G.2    Scedrov, A.3
  • 29
    • 35048899313 scopus 로고    scopus 로고
    • Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 133-151. Springer, Heidelberg (2004)
    • Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 133-151. Springer, Heidelberg (2004)
  • 30
    • 84942255620 scopus 로고    scopus 로고
    • A computational analysis of the Needham-Schroeder(-Lowe) protocol
    • ACM Press, New York
    • Warinschi, B.: A computational analysis of the Needham-Schroeder(-Lowe) protocol. In: Proceedings of 16th Computer Science Foundation Workshop, pp. 248-262. ACM Press, New York (2003)
    • (2003) Proceedings of 16th Computer Science Foundation Workshop , pp. 248-262
    • Warinschi, B.1
  • 32
    • 38049030237 scopus 로고    scopus 로고
    • Inductive proofs of computational secrecy
    • Biskup, J, López, J, eds, ESORICS 2007, Springer, Heidelberg
    • Roy, A., Datta, A., Derek, A., Mitchell, J.C.: Inductive proofs of computational secrecy. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 219-234. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4734 , pp. 219-234
    • Roy, A.1    Datta, A.2    Derek, A.3    Mitchell, J.C.4
  • 33
    • 41549086014 scopus 로고    scopus 로고
    • Formal proofs of cryptographic security of Diffie-Hellman-based protocols
    • 3rd Symposium on Trustworthy Global Computing, TGC, Springer, Heidelberg
    • Roy, A., Datta, A., Mitchell, J.C.: Formal proofs of cryptographic security of Diffie-Hellman-based protocols. In: 3rd Symposium on Trustworthy Global Computing, TGC 2007. LNCS, vol. 4912, pp. 312-329. Springer, Heidelberg (2008)
    • (2007) LNCS , vol.4912 , pp. 312-329
    • Roy, A.1    Datta, A.2    Mitchell, J.C.3
  • 34
    • 45749144748 scopus 로고    scopus 로고
    • Roy, A., Datta, A., Derek, A., Mitchell, J.C.: Inductive trace properties for computational security. In: WITS (2007)
    • Roy, A., Datta, A., Derek, A., Mitchell, J.C.: Inductive trace properties for computational security. In: WITS (2007)
  • 35
    • 45749117572 scopus 로고    scopus 로고
    • Dierks, T, Rescorla, E, The Transport Layer Security (TLS) Protocol Version 1.1. RFC 4346 2006
    • Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) Protocol Version 1.1. RFC 4346 (2006)
  • 38
    • 0141751776 scopus 로고    scopus 로고
    • A compositional logic for proving security properties of protocols
    • Durgin, N., Mitchell, J.C., Pavlovic, D.: A compositional logic for proving security properties of protocols. Journal of Computer Security 11, 677-721 (2003)
    • (2003) Journal of Computer Security , vol.11 , pp. 677-721
    • Durgin, N.1    Mitchell, J.C.2    Pavlovic, D.3
  • 39
    • 34548864135 scopus 로고    scopus 로고
    • Datta, A., Derek, A., Mitchell, J.C., Pavlovic, D.: A derivation system for security protocols and its logical formalization. In: CSFW-16, pp. 109-125. IEEE, Los Alamitos (2003)
    • Datta, A., Derek, A., Mitchell, J.C., Pavlovic, D.: A derivation system for security protocols and its logical formalization. In: CSFW-16, pp. 109-125. IEEE, Los Alamitos (2003)
  • 40
    • 24144437949 scopus 로고    scopus 로고
    • Secure protocol composition
    • Proceedings of 19th Annual Conference on Mathematical Foundations of Programming Semantics
    • Datta, A., Derek, A., Mitchell, J.C., Pavlovic, D.: Secure protocol composition. In: Proceedings of 19th Annual Conference on Mathematical Foundations of Programming Semantics. Electronic Notes in Theoretical Computer Science, vol. 83 (2004)
    • (2004) Electronic Notes in Theoretical Computer Science , vol.83
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Pavlovic, D.4
  • 42
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.