메뉴 건너뛰기




Volumn , Issue , 2008, Pages 87-99

Computationally sound mechanized proofs for basic and public-key Kerberos

Author keywords

Automatic verification; Computational model; Kerberos; Key usability; PKINIT

Indexed keywords

AUTOMATIC VERIFICATION; COMPUTATIONAL LEVEL; COMPUTATIONAL MODEL; KERBEROS; MECHANICAL PROOF; PUBLIC KEYS; SECRECY PROPERTIES;

EID: 70350687722     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1368310.1368326     Document Type: Conference Paper
Times cited : (32)

References (38)
  • 1
    • 84879078812 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • of LNCS. Springer, Aug
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). In First IFIP, volume 1872 of LNCS. Springer, Aug. 2000.
    • (2000) First IFIP , vol.1872
    • Abadi, M.1    Rogaway, P.2
  • 3
    • 26444497860 scopus 로고    scopus 로고
    • The Avispa tool for the automated validation of internet security protocols and applications
    • of LNCS. Springer
    • A. Armando et al. The Avispa tool for the automated validation of internet security protocols and applications. In CAV 2005, volume 3576 of LNCS. Springer.
    • CAV 2005 , vol.3576
    • Armando, A.1
  • 4
    • 33750226088 scopus 로고    scopus 로고
    • Cryptographically sound security proofs for basic and public-key kerberos
    • of LNCS. Springer, September
    • M. Backes, I. Cervesato, A. D. Jaggard, A. Scedrov, and J.-K. Tsay. Cryptographically Sound Security Proofs for Basic and Public-key Kerberos. In ESORICS 2006, volume 4189 of LNCS. Springer, September 2006.
    • (2006) ESORICS 2006 , vol.4189
    • Backes, M.1    Cervesato, I.2    Jaggard, A.D.3    Scedrov, A.4    Tsay, J.-K.5
  • 5
    • 1442292329 scopus 로고    scopus 로고
    • A composable cryptographic library with nested operations
    • M. Backes, B. Pfitzmann, and M. Waidner. A Composable Cryptographic Library with Nested Operations. In CCS'03. ACM, 2003.
    • (2003) CCS'03. ACM
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 7
    • 22444455879 scopus 로고    scopus 로고
    • Kerberos version IV: Inductive analysis of the secrecy goals
    • of LNCS. Springer
    • G. Bella and L. C. Paulson. Kerberos Version IV: Inductive Analysis of the Secrecy Goals. In ESORICS'98, volume 1485 of LNCS. Springer, 1998.
    • (1998) ESORICS'98 , vol.1485
    • Bella, G.1    Paulson, L.C.2
  • 8
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • of LNCS. Springer
    • M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In CRYPTO'96, volume 1109 of LNCS. Springer, 1996.
    • (1996) CRYPTO'96 , vol.1109
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 9
    • 84937407719 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • of LNCS. Springer, December
    • M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In ASIACRYPT 2000, volume 1976 of LNCS. Springer, December 2000.
    • (2000) ASIACRYPT 2000 , vol.1976
    • Bellare, M.1    Namprempre, C.2
  • 11
    • 77952389957 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • To appear. Technical report version available at
    • B. Blanchet. A computationally sound mechanized prover for security protocols. IEEE Transactions on Dependable and Secure Computing. To appear. Technical report version available at http://eprint.iacr.org/2005/401.
    • IEEE Transactions on Dependable and Secure Computing
    • Blanchet, B.1
  • 12
    • 0034822279 scopus 로고    scopus 로고
    • An efficient cryptographic protocol verifier based on Prolog rules
    • June
    • B. Blanchet. An efficient cryptographic protocol verifier based on Prolog rules. In CSFW-14, June 2001.
    • (2001) CSFW-14
    • Blanchet, B.1
  • 13
    • 33751067991 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • May
    • B. Blanchet. A Computationally Sound Mechanized Prover for Security Protocols. In IEEE Symposium on Security and Privacy, May 2006.
    • (2006) IEEE Symposium on Security and Privacy
    • Blanchet, B.1
  • 14
    • 35048865382 scopus 로고    scopus 로고
    • Computationally sound mechanized proofs of correspondence assertions
    • July
    • B. Blanchet. Computationally sound mechanized proofs of correspondence assertions. In CSF 2007, July 2007.
    • (2007) CSF 2007
    • Blanchet, B.1
  • 15
    • 33749579704 scopus 로고    scopus 로고
    • Automated security proofs with sequences of games
    • of LNCS. Springer, Aug
    • B. Blanchet and D. Pointcheval. Automated Security Proofs with Sequences of Games. In CRYPTO 2006, volume 4117 of LNCS. Springer, Aug. 2006.
    • (2006) CRYPTO 2006 , vol.4117
    • Blanchet, B.1    Pointcheval, D.2
  • 16
    • 34548797158 scopus 로고    scopus 로고
    • Provable-security analysis of authenticated encryption in Kerberos
    • A. Boldyreva and V. Kumar. Provable-security analysis of authenticated encryption in Kerberos. In IEEE Symp. Security and Privacy, 2007.
    • (2007) IEEE Symp. Security and Privacy
    • Boldyreva, A.1    Kumar, V.2
  • 18
    • 33745528593 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of mutual authentication and key exchange protocols
    • of LNCS. Springer, March
    • R. Canetti and J. Herzog. Universally composable symbolic analysis of mutual authentication and key exchange protocols. In TCC'06, volume 3876 of LNCS. Springer, March 2006.
    • (2006) TCC'06 , vol.3876
    • Canetti, R.1    Herzog, J.2
  • 20
    • 24644437051 scopus 로고    scopus 로고
    • Computationally sound, automated proofs for security protocols
    • of LNCS. Springer, Apr
    • V. Cortier and B. Warinschi. Computationally sound, automated proofs for security protocols. In ESOP'05, volume 3444 of LNCS. Springer, Apr. 2005.
    • (2005) ESOP'05 , vol.3444
    • Cortier, V.1    Warinschi, B.2
  • 21
    • 33947704230 scopus 로고    scopus 로고
    • Computationally sound compositional logic for key exchange protocols
    • July
    • A. Datta, J. Mitchell, and B. Warinschi. Computationally Sound Compositional Logic for Key Exchange Protocols. In CSFW'06, July 2006.
    • (2006) CSFW'06
    • Datta, A.1    Mitchell, J.2    Warinschi, B.3
  • 24
    • 77952384168 scopus 로고    scopus 로고
    • Computationally sound mechanized proof of PKINIT for kerberos
    • Abstract presented at
    • A. D. Jaggard, A. Scedrov, and J.-K. Tsay. Computationally Sound Mechanized Proof of PKINIT for Kerberos. Abstract presented at FCC'07.
    • FCC'07
    • Jaggard, A.D.1    Scedrov, A.2    Tsay, J.-K.3
  • 25
    • 33745787443 scopus 로고    scopus 로고
    • Secrecy types for a simulatable cryptographic library
    • May
    • P. Laud. Secrecy Types for a Simulatable Cryptographic Library. In CCS 2005, May 2005.
    • (2005) CCS 2005
    • Laud, P.1
  • 26
    • 0032218226 scopus 로고    scopus 로고
    • A probabilistic poly-time framework for protocol analysis
    • November
    • P. D. Lincoln, J. C. Mitchell, M. Mitchell, and A. Scedrov. A probabilistic poly-time framework for protocol analysis. In CCS-5, November 1998.
    • (1998) CCS-5
    • Lincoln, P.D.1    Mitchell, J.C.2    Mitchell, M.3    Scedrov, A.4
  • 27
    • 84958052989 scopus 로고    scopus 로고
    • Probabilistic polynomial-time equivalence and security protocols
    • of LNCS. Springer, Sept
    • P. D. Lincoln, J. C. Mitchell, M. Mitchell, and A. Scedrov. Probabilistic polynomial-time equivalence and security protocols. In FM'99, volume 1708 of LNCS. Springer, Sept. 1999.
    • (1999) FM'99 , vol.1708
    • Lincoln, P.D.1    Mitchell, J.C.2    Mitchell, M.3    Scedrov, A.4
  • 28
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the needham-schroeder public-key protocol using FDR
    • of LNCS. Springer
    • G. Lowe. Breaking and Fixing the Needham-Schroeder Public-Key Protocol using FDR. In TACAS'96, volume 1055 of LNCS. Springer, 1996.
    • (1996) TACAS'96 , vol.1055
    • Lowe, G.1
  • 29
    • 0032630725 scopus 로고    scopus 로고
    • Analysis of the internet key exchange protocol using the NRL protocol analyzer
    • C. Meadows. Analysis of the Internet Key Exchange Protocol using the NRL Protocol Analyzer. In IEEE Symp. Security and Privacy, 1999.
    • (1999) IEEE Symp. Security and Privacy
    • Meadows, C.1
  • 30
    • 0030084918 scopus 로고    scopus 로고
    • The NRL protocol analyzer: An overview
    • C. A. Meadows. The NRL protocol analyzer: An overview. Journal of Logic Programming, 26 (2), 1996.
    • (1996) Journal of Logic Programming , vol.26 , Issue.2
    • Meadows, C.A.1
  • 31
    • 77952345221 scopus 로고    scopus 로고
    • Microsoft. Security Bulletin MS05-042, August
    • Microsoft. Security Bulletin MS05-042. http://www.microsoft.com/technet/ security/bulletin/MS05-042.mspx, August 2005.
    • (2005)
  • 32
    • 33244491452 scopus 로고    scopus 로고
    • A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols
    • J. Mitchell, A. Ramanathan, A. Scedrov, and V. Teague. A Probabilistic Polynomial-Time Process Calculus for the Analysis of Cryptographic Protocols. Theoretical Computer Science, 353 (1-3), 2006.
    • Theoretical Computer Science , vol.353 , Issue.1-3 , pp. 2006
    • Mitchell, J.1    Ramanathan, A.2    Scedrov, A.3    Teague, V.4
  • 36
    • 38049030237 scopus 로고    scopus 로고
    • Inductive proofs of computational secrecy
    • of LNCS. Springer, Sept
    • A. Roy, A. Datta, A. Derek, and J. C. Mitchell. Inductive proofs of computational secrecy. In ESORICS 2007, volume 4734 of LNCS. Springer, Sept. 2007.
    • (2007) ESORICS 2007 , vol.4734
    • Roy, A.1    Datta, A.2    Derek, A.3    Mitchell, J.C.4
  • 37
    • 77952340880 scopus 로고    scopus 로고
    • Formal proofs of cryptographic security of Diffie-Hellman-based protocols
    • Nov, To appear
    • A. Roy, A. Datta, and J. C. Mitchell. Formal proofs of cryptographic security of Diffie-Hellman-based protocols. In TGC'07, Nov. 2007. To appear.
    • (2007) TGC'07
    • Roy, A.1    Datta, A.2    Mitchell, J.C.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.