메뉴 건너뛰기




Volumn , Issue , 2008, Pages 255-269

Computational soundness of symbolic zero-knowledge proofs against active attackers

Author keywords

[No Author keywords available]

Indexed keywords

ALGEBRA; COMPUTER NETWORKS; FOUNDATIONS; NETWORK SECURITY; PROGRAMMABLE LOGIC CONTROLLERS; SECURITY SYSTEMS;

EID: 51749088371     PISSN: 19401434     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSF.2008.20     Document Type: Conference Paper
Times cited : (26)

References (36)
  • 2
    • 84879078812 scopus 로고    scopus 로고
    • Reconciling two views of cryptography: The computational soundness of formal encryption
    • Proc. 1st IFIP International Conference on Theoretical Computer Science, of, Springer
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography: The computational soundness of formal encryption. In Proc. 1st IFIP International Conference on Theoretical Computer Science, volume 1872 of Lecture Notes in Computer Science, pages 3-22. Springer, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1872 , pp. 3-22
    • Abadi, M.1    Rogaway, P.2
  • 3
    • 50249164303 scopus 로고    scopus 로고
    • M. Backes, M. Maffei, and D. Unruh. Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. IEEE Symposium on Security and Privacy 2008, May 2008. To appear. Full version available at http://eprint.iacr.org/2007/289.
    • M. Backes, M. Maffei, and D. Unruh. Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. IEEE Symposium on Security and Privacy 2008, May 2008. To appear. Full version available at http://eprint.iacr.org/2007/289.
  • 5
    • 1442292329 scopus 로고    scopus 로고
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations (extended abstract). In Proc. 10th ACM Conference on Computer and Communications Security, pages 220-230, 2003. Full version in IACR Cryptology ePrint Archive 2003/015, Jan. 2003, http://eprint.iacr.org/.
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations (extended abstract). In Proc. 10th ACM Conference on Computer and Communications Security, pages 220-230, 2003. Full version in IACR Cryptology ePrint Archive 2003/015, Jan. 2003, http://eprint.iacr.org/.
  • 9
    • 84948986458 scopus 로고    scopus 로고
    • M. Bellare and P. Rogaway. Optimal asymmetric encryption-how to encrypt with RSA. In A. de Santis, editor, Advances in Cryptology, Proceedings of EUROCRYPT '94, 950 of Lecture Notes in Computer Science, pages 92-111. Springer-Verlag, 1995. Extended version online available at http://www.cs.ucsd.edu/users/mihir/papers/oae.ps.
    • M. Bellare and P. Rogaway. Optimal asymmetric encryption-how to encrypt with RSA. In A. de Santis, editor, Advances in Cryptology, Proceedings of EUROCRYPT '94, volume 950 of Lecture Notes in Computer Science, pages 92-111. Springer-Verlag, 1995. Extended version online available at http://www.cs.ucsd.edu/users/mihir/papers/oae.ps.
  • 10
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS
    • Advances in Cryptology: CRYPTO '98, of, Springer-Verlag
    • D. Bleichenbacher. Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS. In Advances in Cryptology: CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 1-12. Springer-Verlag, 1998.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 13
    • 33745528593 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of mutual authentication and key exchange protocols
    • Proc. 3rd Theory of Cryptography Conference TCC, of, Springer
    • R. Canetti and J. Herzog. Universally composable symbolic analysis of mutual authentication and key exchange protocols. In Proc. 3rd Theory of Cryptography Conference (TCC), volume 3876 of Lecture Notes in Computer Science, pages 380-403. Springer, 2006.
    • (2006) Lecture Notes in Computer Science , vol.3876 , pp. 380-403
    • Canetti, R.1    Herzog, J.2
  • 14
    • 84962447835 scopus 로고    scopus 로고
    • Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
    • Proceedings of the 26th Conference on Foundations of Software Technology and Theoretical Computer Science FSTTCS 2006, of, Springer
    • V. Cortier, S. Kremer, R. Küsters, and B. Warinschi. Computationally Sound Symbolic Secrecy in the Presence of Hash Functions. In Proceedings of the 26th Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS 2006), volume 4337 of Lecture Notes in Computer Science, pages 176-187. Springer, 2006.
    • (2006) Lecture Notes in Computer Science , vol.4337 , pp. 176-187
    • Cortier, V.1    Kremer, S.2    Küsters, R.3    Warinschi, B.4
  • 16
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • H. Krawczyk, editor, Advances in Cryptology, Proceedings of CRYPTO '98, of, Springer-Verlag, Online available at
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor, Advances in Cryptology, Proceedings of CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 13-25. Springer-Verlag, 1998. Online available at http://eprint.iacr.org/1998/006.
    • (1998) Lecture Notes in Computer Science , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 17
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Communications of the ACM, 24(8):533-536, 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.E.1    Sacco, G.M.2
  • 20
    • 18744402837 scopus 로고    scopus 로고
    • Millions of .Net Passport accounts put at risk
    • May, Flaw detected by Muhammad Faisal Rauf Danka
    • D. Fisher. Millions of .Net Passport accounts put at risk. eWeek, May 2003. (Flaw detected by Muhammad Faisal Rauf Danka).
    • (2003) eWeek
    • Fisher, D.1
  • 21
    • 4344662082 scopus 로고    scopus 로고
    • RSA-OAEP is secure under the RSA assumption
    • Online available at
    • E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA-OAEP is secure under the RSA assumption. Journal of Cryptology, 17(2):81-104, 2004. Online available at http://www.di.ens.fr/~pointche/Documents/Papers/2004_joc. pdf.
    • (2004) Journal of Cryptology , vol.17 , Issue.2 , pp. 81-104
    • Fujisaki, E.1    Okamoto, T.2    Pointcheval, D.3    Stern, J.4
  • 22
    • 51749116140 scopus 로고    scopus 로고
    • O. Goldreich. Foundations of Cryptography - 1 (Basic Tools). Cambridge University Press, Aug. 2001. Previous version online available at http://www.wisdom. weizmann.ac.il/~oded/frag.html.
    • O. Goldreich. Foundations of Cryptography - Volume 1 (Basic Tools). Cambridge University Press, Aug. 2001. Previous version online available at http://www.wisdom. weizmann.ac.il/~oded/frag.html.
  • 23
    • 51749103681 scopus 로고    scopus 로고
    • O. Goldreich. Foundations of Cryptography - 2 (Basic Applications). Cambridge University Press, May 2004. Previous version online available at http://www.wisdom.weizmann.ac.il/~oded/frag.html.
    • O. Goldreich. Foundations of Cryptography - Volume 2 (Basic Applications). Cambridge University Press, May 2004. Previous version online available at http://www.wisdom.weizmann.ac.il/~oded/frag.html.
  • 24
    • 84976832950 scopus 로고
    • Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
    • Online available at
    • O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. Journal of the ACM, 38(3):690-728, 1991. Online available at http://www.wisdom. weizmann.ac.il/~oded/X/gmw1j.pdf.
    • (1991) Journal of the ACM , vol.38 , Issue.3 , pp. 690-728
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 25
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18(1):186-207, 1989.
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-207
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 26
    • 38049138208 scopus 로고    scopus 로고
    • J. Groth and R. Ostrovsky. Cryptography in the multi-string model. In A. Menezes, editor, CRYPTO, 4622 of Lecture Notes in Computer Science, pages 323-341. Springer, 2007. Full version available at http://www.
    • J. Groth and R. Ostrovsky. Cryptography in the multi-string model. In A. Menezes, editor, CRYPTO, volume 4622 of Lecture Notes in Computer Science, pages 323-341. Springer, 2007. Full version available at http://www.
  • 27
    • 0028385109 scopus 로고
    • Three systems for cryptographic protocol analysis
    • R. Kemmerer, C. Meadows, and J. Millen. Three systems for cryptographic protocol analysis. Journal of Cryptology, 7(2):79-130, 1994.
    • (1994) Journal of Cryptology , vol.7 , Issue.2 , pp. 79-130
    • Kemmerer, R.1    Meadows, C.2    Millen, J.3
  • 28
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • P. Laud. Semantics and program analysis of computationally secure information flow. In Proc. 10th European Symposium on Programming (ESOP), pages 77-91, 2001.
    • (2001) Proc. 10th European Symposium on Programming (ESOP) , pp. 77-91
    • Laud, P.1
  • 29
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • P. Laud. Symmetric encryption in automatic analyses for confidentiality against active adversaries. In Proc. 25th IEEE Symposium on Security & Privacy, pages 71-85, 2004.
    • (2004) Proc. 25th IEEE Symposium on Security & Privacy , pp. 71-85
    • Laud, P.1
  • 30
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • Proc. 2nd International Conference on Tools and Algorithms for the Construction and Analysis of Systems TACAS, of, Springer
    • G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Proc. 2nd International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS), volume 1055 of Lecture Notes in Computer Science, pages 147-166. Springer, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 31
    • 0004256761 scopus 로고
    • PhD thesis, Georgia Institute of Technology
    • M. Merritt. Cryptographic Protocols. PhD thesis, Georgia Institute of Technology, 1983.
    • (1983) Cryptographic Protocols
    • Merritt, M.1
  • 32
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • Proc. 1st Theory of Cryptography Conference TCC, of, Springer
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In Proc. 1st Theory of Cryptography Conference (TCC), volume 2951 of Lecture Notes in Computer Science, pages 133-151. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 33
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 12(21):993-999, 1978.
    • (1978) Communications of the ACM , vol.12 , Issue.21 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 34
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Cryptology, 6(1):85-128, 1998.
    • (1998) Journal of Cryptology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.