메뉴 건너뛰기




Volumn , Issue , 2009, Pages 90-101

Formal certification of code-based cryptographic proofs

Author keywords

Languages; Security; Theory; Verification

Indexed keywords

DEGREE OF CONFIDENCE; FAILURE EVENTS; FORMAL CERTIFICATION; FORMAL VERIFICATIONS; HOARE LOGIC; LANGUAGES; OBSERVATIONAL EQUIVALENCES; PROBABILISTIC PROGRAMS; PROGRAM TRANSFORMATIONS; PROGRAMMING LANGUAGE THEORY; PROOF ASSISTANT; PROOF STEPS; SECURITY; SEMANTIC SECURITY; SEMANTICS OF PROGRAMMING LANGUAGES; THEORY; TOOL SUPPORT; UNFORGEABILITY;

EID: 67649846626     PISSN: 07308566     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1480881.1480894     Document Type: Conference Paper
Times cited : (148)

References (34)
  • 1
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2):103-127, 2002.
    • (2002) Journal of Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 2
    • 38149007757 scopus 로고    scopus 로고
    • Formal proof of provable security by game-playing in a proof assistant
    • Lecture Notes in Computer Science Springer
    • R. Affeldt, M. Tanaka, and N. Marti. Formal proof of provable security by game-playing in a proof assistant. In Proceedings of International Conference on Provable Security, volume 4784 of Lecture Notes in Computer Science, pages 151-168. Springer, 2007.
    • (2007) Proceedings of International Conference on Provable Security , vol.4784 , pp. 151-168
    • Affeldt, R.1    Tanaka, M.2    Marti, N.3
  • 3
    • 33745193737 scopus 로고    scopus 로고
    • A logic for information flow in object-oriented programs
    • DOI 10.1145/1111320.1111046
    • T. Amtoft, S. Bandhakavi, and A. Banerjee. A logic for information flow in object-oriented programs. In Proceedings of the 33rd ACM Symposium on Principles of Programming Languages, pages 91-102. ACM Press, 2006. (Pubitemid 43906961)
    • (2006) ACM SIGPLAN Notices , vol.41 , Issue.1 , pp. 91-102
    • Amtoft, T.1    Bandhakavi, S.2    Banerjee, A.3
  • 5
    • 34547340512 scopus 로고    scopus 로고
    • Computationally sound secrecy proofs by mechanized flow analysis
    • DOI 10.1145/1180405.1180450, 1180450, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • M. Backes and P. Laud. Computationally sound secrecy proofs by mechanized flow analysis. In Proceedings of the 13th ACM Conference on Computer and Communications Security, pages 370- 379. ACM Press, 2006. (Pubitemid 47131384)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 370-379
    • Backes, M.1    Laud, P.2
  • 6
    • 9444263192 scopus 로고    scopus 로고
    • A Machine-Checked Formalization of the Generic Model and the Random Oracle Model
    • Automated Reasoning Second International Joint Conference, IJCAR 2004 Cork, Ireland, July 4-8, 2004 Proceedings
    • G. Barthe, J. Cederquist, and S. Tarento. A machine-checked formalization of the generic model and the random oracle model. In 2nd International Joint Conference on Automated Reasoning, pages 385-399. Springer-Verlag, 2004. (Pubitemid 38939987)
    • (2004) LECTURE NOTES IN COMPUTER SCIENCE. , Issue.3097 , pp. 385-399
    • Barthe, G.1    Cederquist, J.2    Tarento, S.3
  • 7
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption - How to encrypt with RSA
    • Lecture Notes in Computer Science Springer-Verlag
    • M. Bellare and P. Rogaway. Optimal asymmetric encryption - How to encrypt with RSA. In Advances in Cryptology - EUROCRYPT'94, volume 950 of Lecture Notes in Computer Science, pages 92-111. Springer-Verlag, 1995.
    • (1995) Advances in Cryptology - EUROCRYPT'94 , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 33751067991 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • DOI 10.1109/SP.2006.1, 1624008, Proceedings - 2006 IEEE Symposium on Security and Privacy, S+P 2006
    • B. Blanchet. A computationally sound mechanized prover for security protocols. In IEEE Symposium on Security and Privacy, pages 140- 154, 2006. (Pubitemid 44753719)
    • (2006) Proceedings - IEEE Symposium on Security and Privacy , vol.2006 , pp. 140-154
    • Blanchet, B.1
  • 13
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology revisited
    • R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. J. ACM, 51(4):557-594, 2004.
    • (2004) J. ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 15
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • Lecture Notes in Computer Science Springer-Verlag
    • J.-S. Coron. On the exact security of Full Domain Hash. In Advances in Cryptology, volume 1880 of Lecture Notes in Computer Science, pages 229-235. Springer-Verlag, 2000.
    • (2000) Advances in Cryptology , vol.1880 , pp. 229-235
    • Coron, J.-S.1
  • 20
    • 27744471200 scopus 로고    scopus 로고
    • Probabilistic guarded commands mechanized in HOL
    • J. Hurd, A. McIver, and C. Morgan. Probabilistic guarded commands mechanized in HOL. Theor. Comput. Sci., 346(1):96-112, 2005.
    • (2005) Theor. Comput. Sci. , vol.346 , Issue.1 , pp. 96-112
    • Hurd, J.1    Mciver, A.2    Morgan, C.3
  • 21
    • 0005411712 scopus 로고    scopus 로고
    • Probabilistic extensions of process algebras
    • Elsevier
    • B. Jonsson, K. G. Larsen, and W. Yi. Probabilistic extensions of process algebras. In Handbook of Process Algebra, pages 685-711. Elsevier, 2001.
    • (2001) Handbook of Process Algebra , pp. 685-711
    • Jonsson, B.1    Larsen, K.G.2    Yi, W.3
  • 22
    • 0019572941 scopus 로고
    • SEMANTICS OF PROBABILISTIC PROGRAMS.
    • DOI 10.1016/0022-0000(81)90036-2
    • D. Kozen. Semantics of probabilistic programs. J. Comput. Syst. Sci., 22:328-350, 1981. (Pubitemid 12444639)
    • (1981) Journal of Computer and System Sciences , vol.22 , Issue.3 , pp. 328-350
    • Kozen Dexter1
  • 23
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and Program Analysis of Computationally Secure Information Flow
    • Programming Languages and Systems
    • P. Laud. Semantics and program analysis of computationally secure information flow. In European Symposium on Programming, volume 2028 of Lecture Notes in Computer Science, pages 77-91. Springer- Verlag, 2001. (Pubitemid 33256352)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2028 , pp. 77-91
    • Laud, P.1
  • 24
    • 33745189623 scopus 로고    scopus 로고
    • Formal certification of a compiler back-end or: Programming a compiler with a proof assistant
    • DOI 10.1145/1111320.1111042
    • X. Leroy. Formal certification of a compiler back-end, or: programming a compiler with a proof assistant. In Proceedings of the 33rd ACM Symposium Principles of Programming Languages, pages 42-54. ACM Press, 2006. (Pubitemid 43906957)
    • (2006) ACM SIGPLAN Notices , vol.41 , Issue.1 , pp. 42-54
    • Leroy, X.1
  • 25
    • 0037250964 scopus 로고    scopus 로고
    • Formal methods for cryptographic protocol analysis: Emerging issues and trends
    • C. Meadows. Formal methods for cryptographic protocol analysis: Emerging issues and trends. IEEE Journal on Selected Areas in Communications, 21(1):44-54, 2003.
    • (2003) IEEE Journal on Selected Areas in Communications , vol.21 , Issue.1 , pp. 44-54
    • Meadows, C.1
  • 26
    • 38148999450 scopus 로고    scopus 로고
    • A framework for game-based security proofs
    • Springer-Verlag
    • D. Nowak. A framework for game-based security proofs. In Information and Communications Security, volume 4861, pages 319-333. Springer-Verlag, 2007.
    • (2007) Information and Communications Security , vol.4861 , pp. 319-333
    • Nowak, D.1
  • 28
    • 38049030237 scopus 로고    scopus 로고
    • Inductive proofs of computational secrecy
    • Lecture Notes in Computer Science Springer-Verlag
    • A. Roy, A. Datta, A. Derek, and J. C. Mitchell. Inductive proofs of computational secrecy. In European Symposium On Research In Computer Security, volume 4734 of Lecture Notes in Computer Science, pages 219-234. Springer-Verlag, 2007.
    • (2007) European Symposium On Research In Computer Security , vol.4734 , pp. 219-234
    • Roy, A.1    Datta, A.2    Derek, A.3    Mitchell, J.C.4
  • 29
    • 0035276729 scopus 로고    scopus 로고
    • A per model of secure information flow in sequential programs
    • DOI 10.1023/A:1011553200337
    • A. Sabelfeld and D. Sands. A per model of secure information flow in sequential programs. Higher-Order and Symbolic Computation, 14(1):59-91, 2001. (Pubitemid 32366274)
    • (2001) Higher-Order and Symbolic Computation , vol.14 , Issue.1 , pp. 59-91
    • Sabelfeld, A.1    Sands, D.2
  • 30
    • 84880904783 scopus 로고    scopus 로고
    • OAEP Reconsidered
    • Advances in Cryptology - CRYPTO 2001
    • V. Shoup. OAEP reconsidered. In Advances in Cryptology - CRYPTO'01, volume 2139 of Lecture Notes in Computer Science, pages 239-259. Springer-Verlag, 2001. (Pubitemid 33317919)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2139 , pp. 239-259
    • Shoup, V.1
  • 31
    • 33745142417 scopus 로고    scopus 로고
    • Sequences of games: A tool for taming complexity in security proofs
    • V. Shoup. Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332, 2004.
    • (2004) Cryptology ePrint Archive, Report 2004/332
    • Shoup, V.1
  • 32
    • 51749114905 scopus 로고    scopus 로고
    • Cryptographically-sound protocol-model abstractions
    • IEEE Computer Society
    • C. Sprenger and D. Basin. Cryptographically-sound protocol-model abstractions. In Proceedings of CSF'08, pages 115-129. IEEE Computer Society, 2008.
    • (2008) Proceedings of CSF'08 , pp. 115-129
    • Sprenger, C.1    Basin, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.