메뉴 건너뛰기




Volumn 17, Issue 6, 2009, Pages 909-944

Semantics and logic for security protocols

Author keywords

Authentication; Logic; Secrecy; Security protocols; Theorem proving

Indexed keywords

AUTHENTICATION LOGIC; BAN-LIKE LOGIC; KEY EXCHANGE; LOGIC; NEEDHAM-SCHROEDER; SECURITY PROTOCOLS; STRAND SPACE; THEOREM PROVERS;

EID: 71749089654     PISSN: 0926227X     EISSN: None     Source Type: Journal    
DOI: 10.3233/JCS-2009-0348     Document Type: Article
Times cited : (6)

References (31)
  • 1
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols
    • M. Abadi and A. Gordon, A calculus for cryptographic protocols, J. ACM 148(1) (1999), 1-70.
    • (1999) J. ACM , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.2
  • 3
    • 0033344294 scopus 로고    scopus 로고
    • Proving security protocols with model checkers by data independence techniques
    • P. Broadfoot and A. Roscoe, Proving security protocols with model checkers by data independence techniques, J. Comput. Secur. 7 (1999), 147-190.
    • (1999) J. Comput. Secur. , vol.7 , pp. 147-190
    • Broadfoot, P.1    Roscoe, A.2
  • 6
    • 24144442872 scopus 로고    scopus 로고
    • A derivation system and compositional logic for security protocols
    • A. Datta, A. Derek, J.C. Mitchell and D. Pavlovic, A derivation system and compositional logic for security protocols, J. Comput. Secur. 13(3) (2005), 423-482.
    • (2005) J. Comput. Secur. , vol.13 , Issue.3 , pp. 423-482
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Pavlovic, D.4
  • 9
    • 35048899619 scopus 로고    scopus 로고
    • Searching for shapes in cryptographic protocols
    • Tools and Algorithms for the Construction and Analysis of Systems (TACAS'07), Springer, Berlin, (extended version is at Cryptology ePrint Archive: eprint.iacr.org/2006/435)
    • S.F. Doghmi, J.D. Guttman and F.J. Thayer Fàbrega, Searching for shapes in cryptographic protocols, in: Tools and Algorithms for the Construction and Analysis of Systems (TACAS'07), LNCS, Vol.4424, Springer, Berlin, 2007, pp. 523-538 (extended version is at Cryptology ePrint Archive: eprint.iacr.org/ 2006/435).
    • (2007) LNCS , vol.4424 , pp. 523-538
    • Doghmi, S.F.1    Guttman, J.D.2    Fàbrega Thayer, F.J.3
  • 10
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • D. Dolev and A. Yao, On the security of public key protocols, IEEE Trans. Inform. Theor. 29(2) (1983), 198-208.
    • (1983) IEEE Trans. Inform. Theor. , vol.29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.2
  • 11
    • 0141751776 scopus 로고    scopus 로고
    • A compositional logic for proving security properties of protocols
    • N.A. Durgin, J.C. Mitchell and D. Pavlovic, A compositional logic for proving security properties of protocols, J. Comput. Secur. 11(4) (2003), 677-722.
    • (2003) J. Comput. Secur. , vol.11 , Issue.4 , pp. 677-722
    • Durgin, N.A.1    Mitchell, J.C.2    Pavlovic, D.3
  • 17
    • 0037076868 scopus 로고    scopus 로고
    • Authentication tests and the structure of bundles
    • J. Guttman and F. Thayer Fàbrega, Authentication tests and the structure of bundles, Theor. Comp. Sci. 283(2) (2002), 333-380.
    • (2002) Theor. Comp. Sci. , vol.283 , Issue.2 , pp. 333-380
    • Guttman, J.1    Thayer Fàbrega, F.2
  • 18
    • 3142594319 scopus 로고    scopus 로고
    • On the relationship between strand spaces and multi-agent systems
    • J.Y. Halpern and R. Pucella, On the relationship between strand spaces and multi-agent systems, ACM Trans. Inf. Syst. Secur. 6(1) (2003), 43-70.
    • (2003) ACM Trans. Inf. Syst. Secur. , vol.6 , Issue.1 , pp. 43-70
    • Halpern, J.Y.1    Pucella, R.2
  • 19
    • 0037268614 scopus 로고    scopus 로고
    • How to prevent type flaw attacks on security protocols
    • J. Heather, G. Lowe and S. Schneider, How to prevent type flaw attacks on security protocols, J. Comput. Secur. 11(2) (2003), 217-244.
    • (2003) J. Comput. Secur. , vol.11 , Issue.2 , pp. 217-244
    • Heather, J.1    Lowe, G.2    Schneider, S.3
  • 21
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR
    • Tools and Algorithms for the Construction and Analysis of Systems
    • G. Lowe, Breaking and fixing the Needham-Schroeder public-key protocol using CSP and FDR, in: Tools and Algorithms for the Construction and Analysis of Systems, T. Margaria and B. Steffen, eds, LNCS, Vol.1055, Springer, Berlin, 1996, pp. 147-166. (Pubitemid 126050413)
    • (1996) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1055 , pp. 147-166
    • Lowe, G.1
  • 22
    • 0030084918 scopus 로고    scopus 로고
    • The NRL protocol analyzer: An overview
    • C. Meadows, The NRL protocol analyzer: An overview, J. Log. Progr. 26(2) (1996), 113-131.
    • (1996) J. Log. Progr. , vol.26 , Issue.2 , pp. 113-131
    • Meadows, C.1
  • 23
    • 24644433838 scopus 로고    scopus 로고
    • Identifying potential type confusion in authenticated messages
    • Technical Report DIKU-02-12, Department of Computer Science, University Copenhagen
    • C. Meadows, Identifying potential type confusion in authenticated messages, Workshop on Foundations of Computer Security, Technical Report DIKU-02-12, Department of Computer Science, University Copenhagen, 2002.
    • (2002) Workshop on Foundations of Computer Security
    • Meadows, C.1
  • 24
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • R. Needham and M. Schroeder, Using encryption for authentication in large networks of computers, Commun. ACM 21(12) (1978), 993-999.
    • (1978) Commun. ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.1    Schroeder, M.2
  • 25
    • 0023247970 scopus 로고
    • Efficient and timely mutual authentication
    • D. Otway and O. Rees, Efficient and timely mutual authentication, Operating Syst. Rev. 21(1) (1987), 8-10.
    • (1987) Operating Syst. Rev. , vol.21 , Issue.1 , pp. 8-10
    • Otway, D.1    Rees, O.2
  • 26
    • 0029251055 scopus 로고
    • Formal verification for fault-tolerant architectures: Prolegomena to the design of PVS
    • S. Owre, J. Rushby, N. Shankar and F. von Henke, Formal verification for fault-tolerant architectures: Prolegomena to the design of PVS, IEEE Trans. Softw. Eng. 21(2) (1995), 107-125.
    • (1995) IEEE Trans. Softw. Eng. , vol.21 , Issue.2 , pp. 107-125
    • Owre, S.1    Rushby, J.2    Shankar, N.3    Von Henke, F.4
  • 27
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson, The inductive approach to verifying cryptographic protocols, J. Comput. Secur. 6 (1998), 85-128.
    • (1998) J. Comput. Secur. , vol.6 , pp. 85-128
    • Paulson, L.1
  • 29
    • 0003277548 scopus 로고    scopus 로고
    • Towards a strand semantics for authentication logics
    • S. Brookes, A. Jung, M. Mislove and A. Scedrov, eds, Electronic Notes in Theoretical Computer Science, Elsevier, Amsterdam
    • P. Syverson, Towards a strand semantics for authentication logics, in: Mathematical Foundations of Progamming Semantics, S. Brookes, A. Jung, M. Mislove and A. Scedrov, eds, Electronic Notes in Theoretical Computer Science, Vol.20, Elsevier, Amsterdam, 1999.
    • (1999) Mathematical Foundations of Progamming Semantics , vol.20
    • Syverson, P.1
  • 30
    • 84962060059 scopus 로고    scopus 로고
    • The logic of authentication protocols
    • Foundations of Security Analysis and Design, C. Batini, F. Giunchiglia, P. Giorgini and M. Mecella, eds, Springer, Berlin
    • P. Syverson and I. Cervesato, The logic of authentication protocols, in: Foundations of Security Analysis and Design, C. Batini, F. Giunchiglia, P. Giorgini and M. Mecella, eds, LNCS, Vol.2171, Springer, Berlin, 2001, pp. 63-136.
    • (2001) LNCS , vol.2171 , pp. 63-136
    • Syverson, P.1    Cervesato, I.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.