메뉴 건너뛰기




Volumn , Issue , 2009, Pages 66-78

CoSP: A general framework for computational soundness proofs

Author keywords

Security; Theory; Verification

Indexed keywords

ACTIVE ATTACK; ARBITRARY EQUATIONAL THEORY; COMPUTATIONAL IMPLEMENTATIONS; COMPUTATIONAL SOUNDNESS; CRYPTOGRAPHIC PRIMITIVES; DIGITAL SIGNATURE; FORMAL CALCULI; INTERNAL STRUCTURE; MESSAGE SCHEDULING; PUBLIC-KEY ENCRYPTION; SECURITY; SECURITY THEORY; SYMBOLIC MODEL;

EID: 74049100112     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1653662.1653672     Document Type: Conference Paper
Times cited : (37)

References (58)
  • 1
    • 33745790245 scopus 로고    scopus 로고
    • Guessing attacks and the computational soundness of static equivalence
    • Proc. FOSSACS, of, Springer
    • M. Abadi, M. Baudet, and B. Warinschi. Guessing attacks and the computational soundness of static equivalence. In Proc. FOSSACS, volume 3921 of LNCS, pages 398-412. Springer, 2006.
    • (2006) LNCS , vol.3921 , pp. 398-412
    • Abadi, M.1    Baudet, M.2    Warinschi, B.3
  • 2
    • 0035035153 scopus 로고    scopus 로고
    • Mobile values, new names, and secure communication
    • M. Abadi and C. Fournet. Mobile values, new names, and secure communication. In Proc. POPL, pages 104-115, 2001.
    • (2001) Proc. POPL , pp. 104-115
    • Abadi, M.1    Fournet, C.2
  • 3
    • 0030643343 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The spi calculus. In Proc. ACM CCS, pages 36-47, 1997.
    • (1997) Proc. ACM CCS , pp. 36-47
    • Abadi, M.1    Gordon, A.D.2
  • 4
    • 84978977131 scopus 로고    scopus 로고
    • Formal eavesdropping and its computational interpretation
    • M. Abadi and J. Jürjens. Formal eavesdropping and its computational interpretation. In Proc. TACS, pages 82-94, 2001.
    • (2001) Proc. TACS , pp. 82-94
    • Abadi, M.1    Jürjens, J.2
  • 5
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). J. Cryptology, 15(2):103-127, 2002.
    • (2002) J. Cryptology , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 6
    • 33746364838 scopus 로고    scopus 로고
    • Cryptographically sound implementations for communicating processes
    • P. Adão and C. Fournet. Cryptographically sound implementations for communicating processes. In Proc. ICALP, pages 83-94, 2006.
    • (2006) Proc. ICALP , pp. 83-94
    • Adão, P.1    Fournet, C.2
  • 7
    • 58049108667 scopus 로고    scopus 로고
    • A formal language for cryptographic pseudocode
    • Proc. LPAR, of
    • M. Backes, M. Berg, and D. Unruh. A formal language for cryptographic pseudocode. In Proc. LPAR, volume 5330 of LNCS, pages 353-376, 2008.
    • (2008) LNCS , vol.5330 , pp. 353-376
    • Backes, M.1    Berg, M.2    Unruh, D.3
  • 8
    • 74049141617 scopus 로고    scopus 로고
    • CoSP: A general framework for computational soundness proofs
    • M. Backes, D. Hofheinz, and D. Unruh. CoSP: A general framework for computational soundness proofs. IACR ePrint 2009/080, 2009.
    • (2009) IACR ePrint , vol.80 , pp. 2009
    • Backes, M.1    Hofheinz, D.2    Unruh, D.3
  • 9
    • 34547340512 scopus 로고    scopus 로고
    • Computationally sound secrecy proofs by mechanized flow analysis
    • M. Backes and P. Laud. Computationally sound secrecy proofs by mechanized flow analysis. In Proc. ACM CCS, 2006.
    • (2006) Proc. ACM CCS
    • Backes, M.1    Laud, P.2
  • 10
    • 4944234643 scopus 로고    scopus 로고
    • Symmetric encryption in a simulatable Dolev-Yao style cryptographic library
    • M. Backes and B. Pfitzmann. Symmetric encryption in a simulatable Dolev-Yao style cryptographic library. In Proc. CSFW, pages 204-218, 2004.
    • (2004) Proc. CSFW , pp. 204-218
    • Backes, M.1    Pfitzmann, B.2
  • 11
    • 27544482135 scopus 로고    scopus 로고
    • M. Backes and B. Pfitzmann. Relating symbolic and cryptographic secrecy. In Proc. IEEE S&P, pages 171-182, 2005. Extended version in IACR ePrint 2004/300.
    • M. Backes and B. Pfitzmann. Relating symbolic and cryptographic secrecy. In Proc. IEEE S&P, pages 171-182, 2005. Extended version in IACR ePrint 2004/300.
  • 12
    • 1442292329 scopus 로고    scopus 로고
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations (extended abstract). In Proc. ACM CCS, pages 220-230, 2003. Full version in IACR ePrint 2003/015.
    • M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations (extended abstract). In Proc. ACM CCS, pages 220-230, 2003. Full version in IACR ePrint 2003/015.
  • 13
    • 0142250274 scopus 로고    scopus 로고
    • Symmetric authentication within a simulatable cryptographic library
    • Proc. ESORICS, of, Springer
    • M. Backes, B. Pfitzmann, and M. Waidner. Symmetric authentication within a simulatable cryptographic library. In Proc. ESORICS, volume 2808 of LNCS, pages 271-290. Springer, 2003.
    • (2003) LNCS , vol.2808 , pp. 271-290
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 14
    • 27644570733 scopus 로고    scopus 로고
    • Reactively secure signature schemes
    • M. Backes, B. Pfitzmann, and M. Waidner. Reactively secure signature schemes. Int. J. Inf. Sec., 4(4):242-252, 2005.
    • (2005) Int. J. Inf. Sec , vol.4 , Issue.4 , pp. 242-252
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 15
    • 74049116813 scopus 로고    scopus 로고
    • M. Backes, B. Pfitzmann, and M. Waidner. Limits of the Reactive Simulatability/UC of Dolev-Yao models with hashes. In Proc. ESORICS, LNCS. Springer, 2006. Preliminary version in IACR ePrint 2006/068.
    • M. Backes, B. Pfitzmann, and M. Waidner. Limits of the Reactive Simulatability/UC of Dolev-Yao models with hashes. In Proc. ESORICS, LNCS. Springer, 2006. Preliminary version in IACR ePrint 2006/068.
  • 16
    • 84855205195 scopus 로고    scopus 로고
    • The reactive simulatability (RSIM) framework for asynchronous systems
    • M. Backes, B. Pfitzmann, and M. Waidner. The reactive simulatability (RSIM) framework for asynchronous systems. Information and Computation, 205(12):1685-1720, 2007.
    • (2007) Information and Computation , vol.205 , Issue.12 , pp. 1685-1720
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 17
    • 51749088371 scopus 로고    scopus 로고
    • Computational soundness of symbolic zero-knowledge proofs against active attackers
    • Preprint on IACR ePrint 2008/152, June
    • M. Backes and D. Unruh. Computational soundness of symbolic zero-knowledge proofs against active attackers. In Proc. CSF, pages 255-269, June 2008. Preprint on IACR ePrint 2008/152.
    • (2008) Proc. CSF , pp. 255-269
    • Backes, M.1    Unruh, D.2
  • 18
    • 74049138520 scopus 로고    scopus 로고
    • G. Barthe, B. Gregoire, R. Janvier, and S. Zanella Beguelin. Formal certi.cation of code-based cryptographic proofs. IACR ePrint, Aug. 2007. http://eprint.iacr.org/2007/314.
    • G. Barthe, B. Gregoire, R. Janvier, and S. Zanella Beguelin. Formal certi.cation of code-based cryptographic proofs. IACR ePrint, Aug. 2007. http://eprint.iacr.org/2007/314.
  • 20
    • 26444541858 scopus 로고    scopus 로고
    • Computationally sound implementations of equational theories against passive adversaries
    • Proc. ICALP, of, Springer
    • M. Baudet, V. Cortier, and S. Kremer. Computationally sound implementations of equational theories against passive adversaries. In Proc. ICALP, volume 3580 of LNCS, pages 652-663. Springer, 2005.
    • (2005) LNCS , vol.3580 , pp. 652-663
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 22
    • 0034822279 scopus 로고    scopus 로고
    • An efficient cryptographic protocol verifier based on Prolog rules
    • B. Blanchet. An efficient cryptographic protocol verifier based on Prolog rules. In Proc. CSFW, pages 82-96, 2001.
    • (2001) Proc. CSFW , pp. 82-96
    • Blanchet, B.1
  • 23
    • 3543058869 scopus 로고    scopus 로고
    • Automatic proof of strong secrecy for security protocols
    • B. Blanchet. Automatic proof of strong secrecy for security protocols. In Proc. IEEE S&P, pages 86-100, 2004.
    • (2004) Proc. IEEE S&P , pp. 86-100
    • Blanchet, B.1
  • 24
    • 33751067991 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • B. Blanchet. A computationally sound mechanized prover for security protocols. In Proc. IEEE S&P, pages 140-154, 2006.
    • (2006) Proc. IEEE S&P , pp. 140-154
    • Blanchet, B.1
  • 25
    • 38649141810 scopus 로고    scopus 로고
    • Automated verification of selected equivalences for security protocols
    • B. Blanchet, M. Abadi, and C. Fournet. Automated verification of selected equivalences for security protocols. J. Logic and Algebraic Programming, 75:3-51, 2008.
    • (2008) J. Logic and Algebraic Programming , vol.75 , pp. 3-51
    • Blanchet, B.1    Abadi, M.2    Fournet, C.3
  • 26
    • 33749579704 scopus 로고    scopus 로고
    • Automated security proofs with sequences of games
    • Proc. CRYPTO, of, Springer
    • B. Blanchet and D. Pointcheval. Automated security proofs with sequences of games. In Proc. CRYPTO, volume 4117 of LNCS, pages 537-554. Springer, 2006.
    • (2006) LNCS , vol.4117 , pp. 537-554
    • Blanchet, B.1    Pointcheval, D.2
  • 27
    • 38049082991 scopus 로고    scopus 로고
    • A generalization of DDH with applications to protocol analysis and computational soundness
    • Proc. CRYPTO, of, Springer
    • E. Bresson, Y. Lakhnech, L. Mazaré, and B. Warinschi. A generalization of DDH with applications to protocol analysis and computational soundness. In Proc. CRYPTO, volume 4622 of LNCS, pages 482-499. Springer, 2007.
    • (2007) LNCS , vol.4622 , pp. 482-499
    • Bresson, E.1    Lakhnech, Y.2    Mazaré, L.3    Warinschi, B.4
  • 28
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Extended version in IACR ePrint, 67
    • R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In Proc. FOCS, pages 136-145, 2001. Extended version in IACR ePrint 2000/67.
    • (2000) Proc. FOCS , pp. 136-145
    • Canetti, R.1
  • 29
    • 33745528593 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of mutual authentication and key exchange protocols
    • Proc. TCC, of, Springer
    • R. Canetti and J. Herzog. Universally composable symbolic analysis of mutual authentication and key exchange protocols. In Proc. TCC, volume 3876 of LNCS, pages 380-403. Springer, 2006.
    • (2006) LNCS , vol.3876 , pp. 380-403
    • Canetti, R.1    Herzog, J.2
  • 30
    • 0031624874 scopus 로고    scopus 로고
    • Perfectly one-way probabilistic hash functions
    • R. Canetti, D. Micciancio, and O. Reingold. Perfectly one-way probabilistic hash functions. In Proc. STOC, pages 131-140, 1998.
    • (1998) Proc. STOC , pp. 131-140
    • Canetti, R.1    Micciancio, D.2    Reingold, O.3
  • 31
    • 74049088425 scopus 로고    scopus 로고
    • H. Comon-Lundh. About models of security protocols. Unpublished. Abstract in [32], 2008.
    • H. Comon-Lundh. About models of security protocols. Unpublished. Abstract in [32], 2008.
  • 32
    • 84868073839 scopus 로고    scopus 로고
    • About models of security protocols
    • abstract, R. Hariharan, M. Mukund, and V. Vinay, editors, Dagstuhl, Germany, Schloss Dagstuhl
    • H. Comon-Lundh. About models of security protocols (abstract). In R. Hariharan, M. Mukund, and V. Vinay, editors, Proc. FSTTCS, Dagstuhl, Germany, 2008. Schloss Dagstuhl. http://drops.dagstuhl.de/opus/volltexte/2008/ 1766/.
    • (2008) Proc. FSTTCS
    • Comon-Lundh, H.1
  • 33
    • 60549110127 scopus 로고    scopus 로고
    • Computational soundness of observational equivalence
    • H. Comon-Lundh and V. Cortier. Computational soundness of observational equivalence. In Proc. ACM CCS, pages 109-118, 2008.
    • (2008) Proc. ACM CCS , pp. 109-118
    • Comon-Lundh, H.1    Cortier, V.2
  • 34
    • 33746332058 scopus 로고    scopus 로고
    • A probabilistic hoare-style logic for game-based cryptographic proofs
    • Proc. ICALP, of, Springer
    • R. Corin and J. den Hartog. A probabilistic hoare-style logic for game-based cryptographic proofs. In Proc. ICALP, volume 4052 of LNCS, pages 252-263. Springer, 2006.
    • (2006) LNCS , vol.4052 , pp. 252-263
    • Corin, R.1    den Hartog, J.2
  • 35
    • 84962447835 scopus 로고    scopus 로고
    • Computationally sound symbolic secrecy in the presence of hash functions
    • V. Cortier, S. Kremer, R. Küsters, and B. Warinschi. Computationally sound symbolic secrecy in the presence of hash functions. In Proc. FSTTCS, pages 176-187, 2006.
    • (2006) Proc. FSTTCS , pp. 176-187
    • Cortier, V.1    Kremer, S.2    Küsters, R.3    Warinschi, B.4
  • 36
    • 24644437051 scopus 로고    scopus 로고
    • Computationally sound, automated proofs for security protocols
    • V. Cortier and B. Warinschi. Computationally sound, automated proofs for security protocols. In Proc. ESOP, pages 157-171, 2005.
    • (2005) Proc. ESOP , pp. 157-171
    • Cortier, V.1    Warinschi, B.2
  • 37
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • Proc. ICALP, of, Springer
    • A. Datta, A. Derek, J. Mitchell, V. Shmatikov, and M. Turuani. Probabilistic polynomial-time semantics for a protocol security logic. In Proc. ICALP, volume 3580 of LNCS, pages 16-29. Springer, 2005.
    • (2005) LNCS , vol.3580 , pp. 16-29
    • Datta, A.1    Derek, A.2    Mitchell, J.3    Shmatikov, V.4    Turuani, M.5
  • 38
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • D. Dolev and A. C. Yao. On the security of public key protocols. IEEE Trans. Inf. Th., 29(2):198-208, 1983.
    • (1983) IEEE Trans. Inf. Th , vol.29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.C.2
  • 39
    • 0020889144 scopus 로고
    • On the security of multi-party ping-pong protocols
    • S. Even and O. Goldreich. On the security of multi-party ping-pong protocols. In Proc. FOCS, pages 34-39, 1983.
    • (1983) Proc. FOCS , pp. 34-39
    • Even, S.1    Goldreich, O.2
  • 40
    • 40049107445 scopus 로고    scopus 로고
    • Sound and complete computational interpretation of symbolic hashes in the standard model
    • F. D. Garcia and P. van Rossum. Sound and complete computational interpretation of symbolic hashes in the standard model. Theor. Comput. Sci., 394(1-2):112-133, 2008.
    • (2008) Theor. Comput. Sci , vol.394 , Issue.1-2 , pp. 112-133
    • Garcia, F.D.1    van Rossum, P.2
  • 41
    • 35248848005 scopus 로고    scopus 로고
    • Plaintext awareness via key registration
    • Proc. CRYPTO, of, Springer
    • J. Herzog, M. Liskov, and S. Micali. Plaintext awareness via key registration. In Proc. CRYPTO, volume 2729 of LNCS, pages 548-564. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 548-564
    • Herzog, J.1    Liskov, M.2    Micali, S.3
  • 42
    • 0345412676 scopus 로고    scopus 로고
    • Logics for reasoning about cryptographic constructions
    • R. Impagliazzo and B. M. Kapron. Logics for reasoning about cryptographic constructions. In Proc. FOCS, pages 372-381, 2003.
    • (2003) Proc. FOCS , pp. 372-381
    • Impagliazzo, R.1    Kapron, B.M.2
  • 43
    • 24644476184 scopus 로고    scopus 로고
    • Completing the picture: Soundness of formal encryption in the presence of active adversaries
    • R. Janvier, Y. Lakhnech, and L. Mazaré. Completing the picture: Soundness of formal encryption in the presence of active adversaries. In Proc. ESOP, pages 172-185, 2005.
    • (2005) Proc. ESOP , pp. 172-185
    • Janvier, R.1    Lakhnech, Y.2    Mazaré, L.3
  • 44
    • 34347205954 scopus 로고    scopus 로고
    • Computational soundness of symbolic analysis for protocols using hash functions
    • R. Janvier, Y. Lakhnech, and L. Mazaré. Computational soundness of symbolic analysis for protocols using hash functions. Electr. Notes in Theor. Comput. Sci., 186:121-139, 2007.
    • (2007) Electr. Notes in Theor. Comput. Sci , vol.186 , pp. 121-139
    • Janvier, R.1    Lakhnech, Y.2    Mazaré, L.3
  • 45
    • 0028385109 scopus 로고
    • Three systems for cryptographic protocol analysis
    • R. Kemmerer, C. Meadows, and J. Millen. Three systems for cryptographic protocol analysis. J. Cryptology, 7(2):79-130, 1994.
    • (1994) J. Cryptology , vol.7 , Issue.2 , pp. 79-130
    • Kemmerer, R.1    Meadows, C.2    Millen, J.3
  • 46
    • 38049000874 scopus 로고    scopus 로고
    • Adaptive soundness of static equivalence
    • S. Kremer and L. Mazaré. Adaptive soundness of static equivalence. In Proc. ESORICS, pages 610-625, 2007.
    • (2007) Proc. ESORICS , pp. 610-625
    • Kremer, S.1    Mazaré, L.2
  • 47
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and program analysis of computationally secure information flow
    • P. Laud. Semantics and program analysis of computationally secure information flow. In Proc. ESOP, pages 77-91, 2001.
    • (2001) Proc. ESOP , pp. 77-91
    • Laud, P.1
  • 48
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • P. Laud. Symmetric encryption in automatic analyses for confidentiality against active adversaries. In Proc. IEEE S&P, pages 71-85, 2004.
    • (2004) Proc. IEEE S&P , pp. 71-85
    • Laud, P.1
  • 49
    • 33745787443 scopus 로고    scopus 로고
    • Secrecy types for a simulatable cryptographic library
    • P. Laud. Secrecy types for a simulatable cryptographic library. In Proc. ACM CCS, pages 26-35, 2005.
    • (2005) Proc. ACM CCS , pp. 26-35
    • Laud, P.1
  • 50
    • 0032218226 scopus 로고    scopus 로고
    • A probabilistic poly-time framework for protocol analysis
    • P. Lincoln, J. Mitchell, M. Mitchell, and A. Scedrov. A probabilistic poly-time framework for protocol analysis. In Proc. ACM CCS, pages 112-121, 1998.
    • (1998) Proc. ACM CCS , pp. 112-121
    • Lincoln, P.1    Mitchell, J.2    Mitchell, M.3    Scedrov, A.4
  • 51
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • Proc. TACAS, of, Springer
    • G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Proc. TACAS, volume 1055 of LNCS, pages 147-166. Springer, 1996.
    • (1996) LNCS , vol.1055 , pp. 147-166
    • Lowe, G.1
  • 52
    • 0004256761 scopus 로고
    • PhD thesis, Georgia Institute of Technology
    • M. Merritt. Cryptographic Protocols. PhD thesis, Georgia Institute of Technology, 1983.
    • (1983) Cryptographic Protocols
    • Merritt, M.1
  • 53
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • Proc. TCC, of, Springer
    • D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In Proc. TCC, volume 2951 of LNCS, pages 133-151. Springer, 2004.
    • (2004) LNCS , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 54
    • 0032307051 scopus 로고    scopus 로고
    • A linguistic characterization of bounded oracle computation and probabilistic polynomial time
    • J. Mitchell, M. Mitchell, and A. Scedrov. A linguistic characterization of bounded oracle computation and probabilistic polynomial time. In Proc. FOCS, pages 725-733, 1998.
    • (1998) Proc. FOCS , pp. 725-733
    • Mitchell, J.1    Mitchell, M.2    Scedrov, A.3
  • 55
    • 38149120392 scopus 로고    scopus 로고
    • A framework for game-based security proofs
    • D. Nowak. A framework for game-based security proofs. IACR ePrint 2007/199, 2007.
    • (2007) IACR ePrint , vol.199 , pp. 2007
    • Nowak, D.1
  • 56
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson. The inductive approach to verifying cryptographic protocols. J. Cryptology, 6(1):85-128, 1998.
    • (1998) J. Cryptology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1
  • 57
    • 0029721645 scopus 로고    scopus 로고
    • Security properties and CSP
    • S. Schneider. Security properties and CSP. In Proc. IEEE S&P, pages 174-187, 1996.
    • (1996) Proc. IEEE S&P , pp. 174-187
    • Schneider, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.