-
1
-
-
58049108667
-
A formal language for cryptographic pseudocode
-
Logic for Programming, Artificial Intelligence, and Reasoning, Springer, pp
-
M. Backes, M. Berg, and D. Unruh. A formal language for cryptographic pseudocode. Logic for Programming, Artificial Intelligence, and Reasoning, LNCS vol. 5330, Springer, pp. 353-373, 2008.
-
(2008)
LNCS
, vol.5330
, pp. 353-373
-
-
Backes, M.1
Berg, M.2
Unruh, D.3
-
3
-
-
10844233317
-
A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol
-
M. Backes and B. Pfitzmann. A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol. IEEE Journal on Selected Areas in Communications 22(10), pp. 2075-2086, 2004.
-
(2004)
IEEE Journal on Selected Areas in Communications
, vol.22
, Issue.10
, pp. 2075-2086
-
-
Backes, M.1
Pfitzmann, B.2
-
4
-
-
19744374538
-
Symmetric authentication in a simulatable Dolev-Yao-style cryptographic library
-
M. Backes, B. Pfitzmann, and M. Waidner. Symmetric authentication in a simulatable Dolev-Yao-style cryptographic library. International Journal of Information Security, 4(3), pp. 135-154, 2005.
-
(2005)
International Journal of Information Security
, vol.4
, Issue.3
, pp. 135-154
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
6
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Advances in Cryptology-CRYPTO '98, Springer, pp
-
M. Bellare, A. Desai, D. Pointcheval, P. Rogaway. Relations among notions of security for public-key encryption schemes. Advances in Cryptology-CRYPTO '98, LNCS vol. 1462, Springer, pp. 26-45, 1998.
-
(1998)
LNCS
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
7
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Advances in Cryptology-EUROCRYPT 2000, Springer, pp
-
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. Advances in Cryptology-EUROCRYPT 2000, LNCS vol. 1807, Springer, pp. 139-155, 2000.
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
8
-
-
84945119254
-
Entity authentication and key distribution
-
Advances in Cryptology, CRYPTO '93, Springer, pp
-
M. Bellare and P. Rogaway. Entity authentication and key distribution. Advances in Cryptology - CRYPTO '93, LNCS vol. 773, Springer, pp. 232-249, 1994.
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
Advances in Cryptology-EUROCRYPT 2006, Springer, pp
-
M. Bellare and P. Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. Advances in Cryptology-EUROCRYPT 2006. LNCS vol. 4004, Springer, pp. 409-426, 2006.
-
(2006)
LNCS
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
10
-
-
84957001208
-
Entity authentication and authenticated key transport protocols employing asymmetric techniques
-
Security Protocols Workshop 1997, Springer, pp
-
S. Blake-Wilson and A. Menezes. Entity authentication and authenticated key transport protocols employing asymmetric techniques. Security Protocols Workshop 1997, LNCS vol. 1361, Springer, pp. 137-158, 1997.
-
(1997)
LNCS
, vol.1361
, pp. 137-158
-
-
Blake-Wilson, S.1
Menezes, A.2
-
11
-
-
55949087657
-
A computationally sound mechanized prover for security protocols
-
B. Blanchet. A computationally sound mechanized prover for security protocols. IEEE Transactions on Dependable and Secure Computing, 5(4), pp. 193-207, 2008.
-
(2008)
IEEE Transactions on Dependable and Secure Computing
, vol.5
, Issue.4
, pp. 193-207
-
-
Blanchet, B.1
-
13
-
-
70350532804
-
-
R. Canetti. Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Report 2000/067. Last revised 13 Dec 2005. Extended abstract in FOCS2001.
-
R. Canetti. Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Report 2000/067. Last revised 13 Dec 2005. Extended abstract in FOCS2001.
-
-
-
-
14
-
-
33745528593
-
Universally composable symbolic analysis of mutual authentication and key-exchange protocols
-
TCC 2006
-
R. Canetti and J. Herzog. Universally composable symbolic analysis of mutual authentication and key-exchange protocols. TCC 2006, LNCS vol. 3876, pp. 380-403, 2006.
-
(2006)
LNCS
, vol.3876
, pp. 380-403
-
-
Canetti, R.1
Herzog, J.2
-
15
-
-
84869635960
-
Security analysis of IKE's signature-based key-exchange protocol
-
Advances in Cryptology, CRYPTO 2002, Springer, pp
-
R. Canetti and H. Krawczyk. Security analysis of IKE's signature-based key-exchange protocol. Advances in Cryptology - CRYPTO 2002. LNCS vol. 2442, Springer, pp. 143-161, 2002.
-
(2002)
LNCS
, vol.2442
, pp. 143-161
-
-
Canetti, R.1
Krawczyk, H.2
-
16
-
-
24644437051
-
Computationally sound, automated proofs for security protocols
-
European Symposium on Programming ESOP 2005, Springer, pp
-
V. Cortier and B. Warinschi. Computationally sound, automated proofs for security protocols. European Symposium on Programming (ESOP 2005). LNCS vol. 3444, Springer, pp. 157-171, 2005.
-
(2005)
LNCS
, vol.3444
, pp. 157-171
-
-
Cortier, V.1
Warinschi, B.2
-
17
-
-
33847655213
-
Protocol Composition Logic (PCL)
-
Elsevier, pp
-
A. Datta, A. Derek, J. C. Mitchell, and A. Roy. Protocol Composition Logic (PCL). Computation, Meaning, and Logic: Articles dedicated to Gordon Plotkin, ENTCS vol. 172, Elsevier, pp. 311-358, 2007.
-
(2007)
Computation, Meaning, and Logic: Articles dedicated to Gordon Plotkin, ENTCS
, vol.172
, pp. 311-358
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Roy, A.4
-
18
-
-
37349004156
-
Recommendation for block cipher modes of operation: The CCM mode for authentication and confidentiality
-
May
-
M. Dworkin. Recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality. NIST Special Publication 800-38C. May 2004.
-
(2004)
NIST Special Publication
, vol.800-38C
-
-
Dworkin, M.1
-
19
-
-
70350532803
-
IEEE P802.11s draft 1.08
-
January
-
S. Connor. IEEE P802.11s draft 1.08. January 2008.
-
(2008)
-
-
Connor, S.1
-
20
-
-
70350530571
-
-
T. Dierks and E. Rescorla. The transport layer security (TLS) protocol: version 1.2. RFC 5246. August 2008
-
T. Dierks and E. Rescorla. The transport layer security (TLS) protocol: version 1.2. RFC 5246. August 2008.
-
-
-
-
21
-
-
70350552254
-
-
IEEE Standard 802.11i, Part 11: Wireless LAN medium access control (MAC) and physical layer (PHY) specifications: Amendment 6: Medium Access Control (MAC) security enhancements. IEEE Computer Society, 2004.
-
IEEE Standard 802.11i, Part 11: Wireless LAN medium access control (MAC) and physical layer (PHY) specifications: Amendment 6: Medium Access Control (MAC) security enhancements. IEEE Computer Society, 2004.
-
-
-
-
22
-
-
57049104588
-
Universally composable security analysis of TLS - secure sessions with handshake and record layer protocols
-
ProvSec 2008, Springer, pp
-
S. Gajek, M. Manulis, O. Pereira, A Sadeghi, and J. Schwenk. Universally composable security analysis of TLS - secure sessions with handshake and record layer protocols. ProvSec 2008, LNCS 5324, Springer, pp. 313-327, 2008.
-
(2008)
LNCS
, vol.5324
, pp. 313-327
-
-
Gajek, S.1
Manulis, M.2
Pereira, O.3
Sadeghi, A.4
Schwenk, J.5
-
23
-
-
33748310753
-
A framework for password-based authenticated key exchange
-
R. Gennaro and Y. Lindell. A framework for password-based authenticated key exchange. ACM TISSEC, 9(2), pp. 181-234, 2006.
-
(2006)
ACM TISSEC
, vol.9
, Issue.2
, pp. 181-234
-
-
Gennaro, R.1
Lindell, Y.2
-
25
-
-
33745770376
-
A modular correctness proof of IEEE 802.11i and TLS
-
ACM
-
C. He, M. Sundararajan, A. Datta, A. Derek, J. C. Mitchell. A modular correctness proof of IEEE 802.11i and TLS. ACM Conference on Computer and Communications Security (CCS '05), pp. 2-15, ACM, 2005.
-
(2005)
ACM Conference on Computer and Communications Security (CCS '05)
, pp. 2-15
-
-
He, C.1
Sundararajan, M.2
Datta, A.3
Derek, A.4
Mitchell, J.C.5
-
27
-
-
0035067667
-
Fault-preserving simplifying transformations for security protocols or Not just the Needham Schroeder Public Key Protocol
-
M. L. Hui and G. Lowe. Fault-preserving simplifying transformations for security protocols or Not just the Needham Schroeder Public Key Protocol. Journal of Computer Security, vol. 9, pp. 3-46, 2001.
-
(2001)
Journal of Computer Security
, vol.9
, pp. 3-46
-
-
Hui, M.L.1
Lowe, G.2
-
29
-
-
70350555466
-
-
See also RFC 2409, The Internet key exchange, by D. Harkins and D. Carrel, November 1998.
-
See also RFC 2409, The Internet key exchange, by D. Harkins and D. Carrel, November 1998.
-
-
-
-
30
-
-
35248816546
-
SIGMA: The 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE-protocols
-
Advances in Cryptology, CRYPTO 2003, Springer, pp
-
H. Krawczyk. SIGMA: The 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE-protocols. Advances in Cryptology - CRYPTO 2003. LNCS vol. 2729, Springer, pp. 400-425, 2003.
-
(2003)
LNCS
, vol.2729
, pp. 400-425
-
-
Krawczyk, H.1
-
31
-
-
51749117408
-
A correctness proof of a mesh security architecture
-
IEEE Press, pp
-
D. Kuhlman, R. Moriarty, T. Braskich, S. Emeott, and M. Tripunitara. A correctness proof of a mesh security architecture. IEEE Computer Security Foundations Symposium 2008 (CSF 2008), IEEE Press, pp. 315-330, 2008.
-
(2008)
IEEE Computer Security Foundations Symposium 2008 (CSF 2008)
, pp. 315-330
-
-
Kuhlman, D.1
Moriarty, R.2
Braskich, T.3
Emeott, S.4
Tripunitara, M.5
-
32
-
-
38149012093
-
Stronger security of authenticated key exchange
-
ProvSec 2007, Springer, pp
-
B. LaMacchia, K. Lauter, and A. Mityagin. Stronger security of authenticated key exchange. ProvSec 2007. LNCS vol. 4784, Springer, pp. 1-16, 2007.
-
(2007)
LNCS
, vol.4784
, pp. 1-16
-
-
LaMacchia, B.1
Lauter, K.2
Mityagin, A.3
-
33
-
-
28144456308
-
An attack on the Needham-Schroeder public key authentication protocol
-
G. Lowe. An attack on the Needham-Schroeder public key authentication protocol. Information Processing Letters, 56(3), pp. 131-136, 1995.
-
(1995)
Information Processing Letters
, vol.56
, Issue.3
, pp. 131-136
-
-
Lowe, G.1
-
34
-
-
0342658605
-
-
G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. Tools and Algorithms for Construction and Analysis of Systems (TACAS 1996), LNCS 1055, Springer, pp. 147-166, 1996.
-
G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. Tools and Algorithms for Construction and Analysis of Systems (TACAS 1996), LNCS vol. 1055, Springer, pp. 147-166, 1996.
-
-
-
-
35
-
-
35048899313
-
Soundness of formal encryption in the presence of active adversaries
-
Theory of Cryptography Conference TCC 2004, Springer, pp
-
D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. Theory of Cryptography Conference (TCC 2004), LNCS vol. 2951, Springer, pp. 133-151, 2004.
-
(2004)
LNCS
, vol.2951
, pp. 133-151
-
-
Micciancio, D.1
Warinschi, B.2
-
36
-
-
70349847680
-
Comparing the pre- and post-specified peer models for key agreement
-
ACISP2008, Springer, pp
-
A. Menezes and B. Ustaoglu. Comparing the pre- and post-specified peer models for key agreement. ACISP2008. LNCS vol. 5107, Springer, pp. 53-68, 2008.
-
(2008)
LNCS
, vol.5107
, pp. 53-68
-
-
Menezes, A.1
Ustaoglu, B.2
-
37
-
-
58349099301
-
A modular security analysis of the TLS handshake protocol
-
Advances in Cryptology, ASIACRYPT 2008, Springer, pp
-
P. Morrissey, N. Smart, and B. Warinschi. A modular security analysis of the TLS handshake protocol. Advances in Cryptology - ASIACRYPT 2008. LNCS vol. 5350, Springer, pp. 55-73, 2008.
-
(2008)
LNCS
, vol.5350
, pp. 55-73
-
-
Morrissey, P.1
Smart, N.2
Warinschi, B.3
-
38
-
-
0018048246
-
Using encryption for authentication in large networks of computers
-
R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12), pp. 993-999, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.12
, pp. 993-999
-
-
Needham, R.1
Schroeder, M.2
-
40
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Advances in Cryptology, CRYPTO 1991, Springer, pp
-
C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology - CRYPTO 1991, LNCS vol. 576, Springer, pp. 433-444, 1991.
-
(1991)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
42
-
-
0004023090
-
On formal models for secure key exchange
-
Manuscript
-
V. Shoup. On formal models for secure key exchange. Manuscript, 1999.
-
(1999)
-
-
Shoup, V.1
-
43
-
-
33947656534
-
Cryptographically sound theorem proving
-
IEEE Press, pp
-
C. Sprenger, M. Backes, D. Basin, B. Pfitzmann, and M. Waidner. Cryptographically sound theorem proving. Computer Security Foundations Workshop (CSFW 19), IEEE Press, pp. 153-166, 2006.
-
(2006)
Computer Security Foundations Workshop (CSFW 19)
, pp. 153-166
-
-
Sprenger, C.1
Backes, M.2
Basin, D.3
Pfitzmann, B.4
Waidner, M.5
-
44
-
-
84947904235
-
Session key distribution using smart cards
-
Advances in Cryptology, EUROCRYPT 1996, Springer, pp
-
V. Shoup and A. Rubin. Session key distribution using smart cards. Advances in Cryptology - EUROCRYPT 1996, LNCS vol. 1070, Springer, pp. 321-331, 1996.
-
(1996)
LNCS
, vol.1070
, pp. 321-331
-
-
Shoup, V.1
Rubin, A.2
-
45
-
-
24144469346
-
A computational analysis of the Needham-Schroeder-(Lowe) protocol
-
B. Warinschi. A computational analysis of the Needham-Schroeder-(Lowe) protocol. Journal of Computer Security, 13(3), pp. 565-591, 2005.
-
(2005)
Journal of Computer Security
, vol.13
, Issue.3
, pp. 565-591
-
-
Warinschi, B.1
-
46
-
-
70350554351
-
-
Earlier version in Computer Security Foundations Workshop (CSFW 16), IEEE Press, pp. 248-262, 2003.
-
Earlier version in Computer Security Foundations Workshop (CSFW 16), IEEE Press, pp. 248-262, 2003.
-
-
-
-
47
-
-
70350521933
-
-
M. Zhao, J. Walker, S. Conner, H. Suzuki, and J. Kruys. Abbreviated handshake for authenticated peer link establishment. Document IEEE 802.11-07/1999r4. Proposal to the to IEEE 802.11s Task Group, September 2007.
-
M. Zhao, J. Walker, S. Conner, H. Suzuki, and J. Kruys. Abbreviated handshake for authenticated peer link establishment. Document IEEE 802.11-07/1999r4. Proposal to the to IEEE 802.11s Task Group, September 2007.
-
-
-
|