메뉴 건너뛰기




Volumn 5504 LNCS, Issue , 2009, Pages 303-317

Cryptographic protocol composition via the authentication tests

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION TESTS; CLASSICAL LOGIC; CRYPTOGRAPHIC PROTOCOLS; MODEL-THEORETIC; PROTOCOL ANALYSIS; SECURITY GOALS; STRAND SPACE;

EID: 70349303077     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00596-1_22     Document Type: Conference Paper
Times cited : (29)

References (19)
  • 2
    • 50249164303 scopus 로고    scopus 로고
    • Zero-knowledge in the applied pi-calculus and automated verification of the Direct Anonymous Attestation protocol
    • Backes, M., Maffei, M., Unruh, D.: Zero-knowledge in the applied pi-calculus and automated verification of the Direct Anonymous Attestation protocol. In: IEEE Symposium on Security and Privacy (2008)
    • (2008) IEEE Symposium on Security and Privacy
    • Backes, M.1    Maffei, M.2    Unruh, D.3
  • 3
    • 70350672688 scopus 로고    scopus 로고
    • Backes, M., Pfitzmann, B.: Relating cryptographic and symbolic key secrecy. In: Proceedings of 26th IEEE Symposium on Security and Privacy (May 2005)
    • Backes, M., Pfitzmann, B.: Relating cryptographic and symbolic key secrecy. In: Proceedings of 26th IEEE Symposium on Security and Privacy (May 2005)
  • 6
    • 70350692349 scopus 로고    scopus 로고
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, IACR 2000/067 (October 2001)
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, IACR 2000/067 (October 2001)
  • 7
    • 33745528593 scopus 로고    scopus 로고
    • Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 380-403. Springer, Heidelberg (2006)
    • Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 380-403. Springer, Heidelberg (2006)
  • 8
    • 38349000750 scopus 로고    scopus 로고
    • Safely composing security protocols
    • Arvind, V, Prasad, S, eds, FSTTCS 2007, Springer, Heidelberg
    • Cortier, V., Delaitre, J., Delaune, S.: Safely composing security protocols. In: Arvind, V., Prasad, S. (eds.) FSTTCS 2007. LNCS, vol. 4855, pp. 352-363. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4855 , pp. 352-363
    • Cortier, V.1    Delaitre, J.2    Delaune, S.3
  • 9
    • 24144442872 scopus 로고    scopus 로고
    • A derivation system and compositional logic for security protocols
    • Datta, A., Derek, A.,Mitchell, J.C., Pavlovic, D.: A derivation system and compositional logic for security protocols. Journal ofComputer Security 13(3), 423-482 (2005)
    • (2005) Journal ofComputer Security , vol.13 , Issue.3 , pp. 423-482
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Pavlovic, D.4
  • 10
    • 38049061159 scopus 로고    scopus 로고
    • Completeness of the authentication tests
    • Biskup, J, Lopez, J, eds, ESORICS 2007, Springer, Heidelberg
    • Doghmi, S.F., Guttman, J.D., Thayer, F.J.: Completeness of the authentication tests. In: Biskup, J., Lopez, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 106-121. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4734 , pp. 106-121
    • Doghmi, S.F.1    Guttman, J.D.2    Thayer, F.J.3
  • 11
    • 35048899619 scopus 로고    scopus 로고
    • Searching for shapes in cryptographic protocols
    • Grumberg, O, Huth, M, eds, TACAS 2007, Springer, Heidelberg , Extended version
    • Doghmi, S.F., Guttman, J.D., Thayer, F.J.: Searching for shapes in cryptographic protocols. In: Grumberg, O., Huth, M. (eds.) TACAS 2007. LNCS, vol. 4424, pp. 523-537. Springer, Heidelberg (2007), Extended version, http://eprint.iacr.org/2006/435
    • (2007) LNCS , vol.4424 , pp. 523-537
    • Doghmi, S.F.1    Guttman, J.D.2    Thayer, F.J.3
  • 14
    • 84869602105 scopus 로고    scopus 로고
    • Adding branching to the strand space model
    • Proceedings of EXPRESS, Elsevier, Amsterdam
    • Fröschle, S.: Adding branching to the strand space model. In: Proceedings of EXPRESS 2008. Electronic Notes in Theoretical Computer Science. Elsevier, Amsterdam (2008)
    • (2008) Electronic Notes in Theoretical Computer Science
    • Fröschle, S.1
  • 16
    • 33646176467 scopus 로고    scopus 로고
    • Guttman, J.D., Herzog, J.C., Ramsdell, J.D., Sniffen, B.T.: Programming cryptographic protocols. In: De Nicola, R., Sangiorgi, D. (eds.) TGC 2005. LNCS, 3705, pp. 116-145. Springer, Heidelberg (2005)
    • Guttman, J.D., Herzog, J.C., Ramsdell, J.D., Sniffen, B.T.: Programming cryptographic protocols. In: De Nicola, R., Sangiorgi, D. (eds.) TGC 2005. LNCS, vol. 3705, pp. 116-145. Springer, Heidelberg (2005)
  • 18
    • 0037076868 scopus 로고    scopus 로고
    • Authentication tests and the structure of bundles
    • Guttman, J.D., Thayer, F.J.: Authentication tests and the structure of bundles. Theoretical Computer Science 283(2), 333-380 (2002)
    • (2002) Theoretical Computer Science , vol.283 , Issue.2 , pp. 333-380
    • Guttman, J.D.1    Thayer, F.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.