메뉴 건너뛰기




Volumn 43, Issue 1, 2008, Pages 323-335

Cryptographically sound implementations for typed information-flow security

Author keywords

Compilers; Computational model; Confidentiality; Cryptography; Integrity; Noninterference; Probabilistic programs; Secure information flow; Type systems

Indexed keywords

ACCESS CONTROL; MEMORY ARCHITECTURE; NETWORK SECURITY; POLYNOMIAL APPROXIMATION; PROGRAM COMPILERS; PROGRAM TRANSLATORS; TRANSLATION (LANGUAGES);

EID: 67650106120     PISSN: 15232867     EISSN: None     Source Type: Journal    
DOI: 10.1145/1328897.1328478     Document Type: Article
Times cited : (22)

References (27)
  • 1
    • 84878558984 scopus 로고    scopus 로고
    • Protection in programming-language translations
    • 25th International Colloquium on Automata, Languages and Programming, of, Springer-Verlag
    • Martín Abadi. Protection in programming-language translations. In 25th International Colloquium on Automata, Languages and Programming, volume 1443 of LNCS, pages 868-883. Springer-Verlag, 1998.
    • (1998) LNCS , vol.1443 , pp. 868-883
    • Abadi, M.1
  • 2
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • Martín Abadi and Phillip Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryp-tology, 15(2):103-127, 2002.
    • (2002) Journal of Cryp-tology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 3
    • 33845921212 scopus 로고    scopus 로고
    • Computational secrecy by typing for the pi calculus
    • APLAS '06, of, Springer-Verlag, November
    • Martín Abadi, Ricardo Corin, and Cédric Fournet. Computational secrecy by typing for the pi calculus. In APLAS '06, volume 4279 of LNCS, pages 253-269. Springer-Verlag, November 2006.
    • (2006) LNCS , vol.4279 , pp. 253-269
    • Abadi, M.1    Corin, R.2    Fournet, C.3
  • 4
    • 33746364838 scopus 로고    scopus 로고
    • Cryptographically sound implementations for communicating processes (extended abstract)
    • 33rd International Colloquium on Automata, Languages and Programming, of, Springer-Verlag, July
    • Pedro Adão and Cédric Fournet. Cryptographically sound implementations for communicating processes (extended abstract). In 33rd International Colloquium on Automata, Languages and Programming, volume 4052 of LNCS, pages 83-94. Springer-Verlag, July 2006.
    • (2006) LNCS , vol.4052 , pp. 83-94
    • Adão, P.1    Fournet, C.2
  • 5
    • 33749846305 scopus 로고    scopus 로고
    • Cryptographically- masked flows
    • Proceedings of the 13th International Static Analysis Symposium, Seoul, Korea, Springer-Verlag
    • Aslan Askarov, Daniel Hedin, and Andrei Sabelfeld. Cryptographically- masked flows. In Proceedings of the 13th International Static Analysis Symposium, LNCS, Seoul, Korea, 2006. Springer-Verlag.
    • (2006) LNCS
    • Askarov, A.1    Hedin, D.2    Sabelfeld, A.3
  • 7
    • 33646022579 scopus 로고    scopus 로고
    • Quantifying probabilistic information flow in computational reactive systems
    • ESORICS'05, of, Springer-Verlag, September
    • Michael Backes. Quantifying probabilistic information flow in computational reactive systems. In ESORICS'05, volume 3679 of LNCS, pages 336-354. Springer-Verlag, September 2005.
    • (2005) LNCS , vol.3679 , pp. 336-354
    • Backes, M.1
  • 9
    • 84948957152 scopus 로고    scopus 로고
    • Public-key encryption in a multi-user setting: Security proofs and improvements
    • Mihir Bellare, Alexandra Boldyreva, and Silvio Micali. Public-key encryption in a multi-user setting: Security proofs and improvements. In EU-ROCRYPT, pages 259-274, 2000.
    • (2000) EU-ROCRYPT , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 10
    • 0016949746 scopus 로고
    • A lattice model of secure information flow
    • Dorothy E. Denning. A lattice model of secure information flow. Commun. ACM, 19(5):236-243, 1976.
    • (1976) Commun. ACM , vol.19 , Issue.5 , pp. 236-243
    • Denning, D.E.1
  • 11
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attack
    • Shafi Goldwasser, Silvio Micali, and Ronald Rivest. A digital signature scheme secure against adaptive chosen-message attack. SIAM Journal on Computing, 17(2):281-308, 1988.
    • (1988) SIAM Journal on Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 14
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • 10th European Symposium on Programming ESOP 2001, of, Springer-Verlag, April
    • Peeter Laud. Semantics and program analysis of computationally secure information flow. In 10th European Symposium on Programming (ESOP 2001), volume 2028 of LNCS. Springer-Verlag, April 2001.
    • (2001) LNCS , vol.2028
    • Laud, P.1
  • 16
    • 26844509701 scopus 로고    scopus 로고
    • A type system for computationally secure information flow
    • Fundamentals of Computation Theory, Springer-Verlag
    • Peeter Laud and Varmo Vene. A type system for computationally secure information flow. In Fundamentals of Computation Theory, LNCS, pages 365-377. Springer-Verlag, 2005.
    • (2005) LNCS , pp. 365-377
    • Laud, P.1    Vene, V.2
  • 18
    • 84869363549 scopus 로고    scopus 로고
    • Analyse de programmes probabilistes par interprétation abstraite. PhD thesis, Universite Paris IX Dauphine
    • David Monniaux. Analyse de programmes probabilistes par interprétation abstraite. PhD thesis, Universite Paris IX Dauphine, 2001.
    • (2001)
    • Monniaux, D.1
  • 19
    • 0001048139 scopus 로고    scopus 로고
    • Protecting privacy using the decentralized label model
    • Andrew C. Myers and Barbara Liskov. Protecting privacy using the decentralized label model. ACM Trans. Softw. Eng. Methodol., 9(4):410-442, 2000.
    • (2000) ACM Trans. Softw. Eng. Methodol , vol.9 , Issue.4 , pp. 410-442
    • Myers, A.C.1    Liskov, B.2
  • 20
    • 33646177208 scopus 로고    scopus 로고
    • Enforcing robust declassification and qualified robustness
    • Andrew C. Myers, Andrei Sabelfeld, and Steve Zdancewic. Enforcing robust declassification and qualified robustness. Journal of Computer Security, 14(2):157-196, 2006.
    • (2006) Journal of Computer Security , vol.14 , Issue.2 , pp. 157-196
    • Myers, A.C.1    Sabelfeld, A.2    Zdancewic, S.3
  • 21
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • CRYPTO'91, of, Springer-Verlag
    • Charles Rackoff and Daniel R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In CRYPTO'91, volume 576 of LNCS, pages 433-444. Springer-Verlag, 1991.
    • (1991) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.