메뉴 건너뛰기




Volumn 11, Issue 2, 2010, Pages

Deciding security properties for cryptographic protocols. Application to key cycles

Author keywords

Formal proofs; Security protocols; Symbolic constraints; Verification

Indexed keywords

CRYPTOGRAPHIC PROTOCOLS; DECISION PROCEDURE; FORMAL PROOFS; FORMAL VERIFICATION OF SECURITY; NP COMPLETE; SECURITY PROPERTIES; SECURITY PROTOCOLS; SIMPLIFICATION RULES; SYMBOLIC MODEL; TIME STAMPS;

EID: 76249100283     PISSN: 15293785     EISSN: 1557945X     Source Type: Journal    
DOI: 10.1145/1656242.1656244     Document Type: Article
Times cited : (44)

References (44)
  • 1
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • ABADI,M. AND ROGAWAY, P. 2002. Reconciling two views of cryptography (the computational soundness of formal encryption). J. Cryptol. 2, 103-127.
    • (2002) J. Cryptol. , vol.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 2
    • 33646045378 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of key-cycles
    • Proceedings of the 10th European Symposium on Research in Computer Security (ESORICS'05)
    • ADÃO, P., BANA, G., HERZOG, J., AND SCEDROV, A. 2005. Soundness of formal encryption in the presence of key-cycles. In Proceedings of the 10th European Symposium on Research in Computer Security (ESORICS'05). Lecture Notes in Computer Science, vol.3679. Springer Verlag, 374-396.
    • (2005) Lecture Notes in Computer Science , vol.3679 , pp. 374-396
    • Adão, P.1    Bana, G.2    Herzog, J.3    Scedrov, A.4
  • 3
    • 84885216561 scopus 로고    scopus 로고
    • On the reachability problem in cryptographic protocols
    • Proceedings of the 11th International Conference on Concurrency Theory (CONCUR'00). Springer Verlag
    • AMADIO, R. AND LUGIEZ, D. 2000. On the reachability problem in cryptographic protocols. In Proceedings of the 11th International Conference on Concurrency Theory (CONCUR'00). Lecture Notes in Computer Science, vol.1877. Springer Verlag, 380-394.
    • (2000) Lecture Notes in Computer Science , vol.1877 , pp. 380-394
    • Amadio, R.1    Lugiez, D.2
  • 6
    • 35048877673 scopus 로고    scopus 로고
    • Key-dependent message security under active attacks-BRSIM/UC-soundness of symbolic encryption with key cycles
    • IEEE Computer Society Press. (Preprint on IACR ePrint 2005/421.)
    • BACKES, M., PFITZMANN, B., AND SCEDROV, A. 2007. Key-dependent message security under active attacks-BRSIM/UC-soundness of symbolic encryption with key cycles. In Proceedings of the 20th IEEE Computer Security Foundations Symposium (CSF'07). IEEE Computer Society Press. (Preprint on IACR ePrint 2005/421.)
    • (2007) Proceedings of the 20th IEEE Computer Security Foundations Symposium (CSF'07)
    • Backes, M.1    Pfitzmann, B.2    Scedrov, A.3
  • 8
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Proceedings of the 13th Annual International Conference on Advances in Cryptology (CRYPTO'93). Springer Verlag
    • BELLARE, M. AND ROGAWAY, P. 1993. Entity authentication and key distribution. In Proceedings of the 13th Annual International Conference on Advances in Cryptology (CRYPTO'93). Lecture Notes in Computer Science, vol.773. Springer Verlag, 232-249.
    • (1993) Lecture Notes in Computer Science , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 76249120952 scopus 로고    scopus 로고
    • Proceedings of the 6th International Conference on Foundations of Software Science and Computation Structures (FoSSaCS'03), A. Gordon, Ed. Springer Verlag
    • In Proceedings of the 6th International Conference on Foundations of Software Science and Computation Structures (FoSSaCS'03), A. Gordon, Ed. Lecture Notes in Computer Science, vol.2620. Springer Verlag, 136-152.
    • Lecture Notes in Computer Science , vol.2620 , pp. 136-152
  • 12
    • 27244438198 scopus 로고    scopus 로고
    • A symbolic decision procedure for cryptographic protocols with time stamps
    • Proceedings of the 15th International Conference on Concurrency Theory (CONCUR'04). Springer Verlag
    • BOZGA, L., ENE, C., AND LAKHNECH, Y. 2004. A symbolic decision procedure for cryptographic protocols with time stamps. In Proceedings of the 15th International Conference on Concurrency Theory (CONCUR'04). Lecture Notes in Computer Science, vol.3170. Springer Verlag, 177-192.
    • (2004) Lecture Notes in Computer Science , vol.3170 , pp. 177-192
    • Bozga, L.1    Ene, C.2    Lakhnech, Y.3
  • 14
    • 76249126490 scopus 로고    scopus 로고
    • Proceedings of the 24th Annual Symposium on Theoretical Aspects of Computer Science (STACS'07). Springer Verlag
    • In Proceedings of the 24th Annual Symposium on Theoretical Aspects of Computer Science (STACS'07). Lecture Notes in Computer Science, vol.4393. Springer Verlag, 634-645.
    • Lecture Notes in Computer Science , vol.4393 , pp. 634-645
  • 17
    • 84947780217 scopus 로고    scopus 로고
    • New decidability results for fragments of first-order logic and application to cryptographic protocols
    • Proceedings of the 14th International Conference on Rewriting Techniques and Applications (RTA'03). Springer Verlag
    • COMON-LUNDH, H. AND CORTIER, V. 2003. New decidability results for fragments of first-order logic and application to cryptographic protocols. In Proceedings of the 14th International Conference on Rewriting Techniques and Applications (RTA'03). Lecture Notes in Computer Science, vol.2706. Springer Verlag, 148-164.
    • (2003) Lecture Notes in Computer Science , vol.2706 , pp. 148-164
    • Comon-Lundh, H.1    Cortier, V.2
  • 20
    • 84958742278 scopus 로고    scopus 로고
    • An improved constraint-based system for the verification of security protocols
    • Proceedings of the 9th International Symposium on Static Analysis (SAS'02). Springer Verlag
    • CORIN, R. AND ETALLE, S. 2002. An improved constraint-based system for the verification of security protocols. In Proceedings of the 9th International Symposium on Static Analysis (SAS'02). Lecture Notes in Computer Science, vol.2477. Springer Verlag, 326-341.
    • (2002) Lecture Notes in Computer Science , vol.2477 , pp. 326-341
    • Corin, R.1    Etalle, S.2
  • 21
    • 27144466741 scopus 로고    scopus 로고
    • PS-LTL for constraint-based security protocol analysis
    • Proceedings of the 21st International Conference on (ICLP'05)
    • CORIN, R. J., SAPTAWIJAYA, A., AND ETALLE, S. 2005. PS-LTL for constraint-based security protocol analysis. In Proceedings of the 21st International Conference on (ICLP'05). Lecture Notes in Computer Science, vol.3668. Springer Verlag, 439-440.
    • (2005) Lecture Notes in Computer Science. Springer Verlag , vol.3668 , pp. 439-440
    • Corin, R.J.1    Saptawijaya, A.2    Etalle, S.3
  • 22
    • 38349000750 scopus 로고    scopus 로고
    • Safely composing security protocols
    • Proceedings of the 27th International Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'07). Springer Verlag
    • CORTIER, V., DELAITRE, J., AND DELAUNE, S. 2007. Safely composing security protocols. In Proceedings of the 27th International Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'07). Lecture Notes in Computer Science, vol.4855. Springer Verlag, 352-363.
    • (2007) Lecture Notes in Computer Science , vol.4855 , pp. 352-363
    • Cortier, V.1    Delaitre, J.2    Delaune, S.3
  • 23
    • 84962447835 scopus 로고    scopus 로고
    • Computationally sound symbolic secrecy in the presence of hash functions
    • Proceedings of the 26th International Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'06). Springer Verlag
    • CORTIER, V., KREMER, S., KÜSTERS, R., AND WARINSCHI, B. 2006. Computationally sound symbolic secrecy in the presence of hash functions. In Proceedings of the 26th International Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'06). Lecture Notes in Computer Science, vol.4337. Springer Verlag, 176-187.
    • (2006) Lecture Notes in Computer Science , vol.4337 , pp. 176-187
    • Cortier, V.1    Kremer, S.2    Küsters, R.3    Warinschi, B.4
  • 24
    • 33845189681 scopus 로고    scopus 로고
    • Deciding key cycles for security protocols
    • Proceedings of the 13th International Conference on Logic for Programming, Artificial Intelligence, and Reasoning (LPAR'06). Springer Verlag
    • CORTIER, V. AND Z?ALINESCU,E. 2006. Deciding key cycles for security protocols. In Proceedings of the 13th International Conference on Logic for Programming, Artificial Intelligence, and Reasoning (LPAR'06). Lecture Notes in Artificial Intelligence, vol.4246. Springer Verlag, 317-331.
    • (2006) Lecture Notes in Artificial Intelligence , vol.4246 , pp. 317-331
    • Cortier, V.1    Žalinescu, E.2
  • 25
    • 48949088211 scopus 로고    scopus 로고
    • The Scyther Tool: Verification, falsification, and analysis of security protocols
    • Proceedings of the 20th International Conference on Computer Aided Verification (CAV'08). Springer Verlag
    • CREMERS, C. 2008. The Scyther Tool: Verification, falsification, and analysis of security protocols. In Proceedings of the 20th International Conference on Computer Aided Verification (CAV'08). Lecture Notes in Computer Science, vol.5123. Springer Verlag, 414-418.
    • (2008) Lecture Notes in Computer Science , vol.5123 , pp. 414-418
    • Cremers, C.1
  • 26
    • 3042538605 scopus 로고    scopus 로고
    • Multiset rewriting and the complexity of bounded security protocols
    • DURGIN, N., LINCOLN, P., ANDMITCHELL, J. 2004. Multiset rewriting and the complexity of bounded security protocols. J. Comput. Secur. 12, 2, 247-311.
    • (2004) J. Comput. Secur. , vol.12 , Issue.2 , pp. 247-311
    • Durgin, N.1    Lincoln, P.2    Mitchell, J.3
  • 29
    • 44449114656 scopus 로고    scopus 로고
    • Towards key-dependent message security in the standard model
    • Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer Verlag. (Preprint on IACR ePrint 2007/333)
    • HOFHEINZ, D. AND UNRUH, D. 2008. Towards key-dependent message security in the standard model. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Lecture Notes in Computer Science, vol.4965. Springer Verlag, 108-126. (Preprint on IACR ePrint 2007/333).
    • (2008) Lecture Notes in Computer Science , vol.4965 , pp. 108-126
    • Hofheinz, D.1    Unruh, D.2
  • 33
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the needham-schroeder public-key protocol using FDR
    • Tools and Algorithms for the Construction and Analysis of Systems
    • LOWE, G. 1996. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Proceedings of the 2nd International Workshop on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'96). Lecture Notes in Computer Science, vol.1055. Springer Verlag, 147-166. (Pubitemid 126050413)
    • (1996) Lecture Notes in Computer Science , Issue.1055 , pp. 147-166
    • Lowe, G.1
  • 35
    • 0344875571 scopus 로고    scopus 로고
    • Completeness theorems for the Abadi-Rogaway logic of encrypted expressions
    • MICCIANCIO, D. AND WARINSCHI, B. 2004a. Completeness theorems for the Abadi-Rogaway logic of encrypted expressions. J. Comput. Sec. 12, 1, 99-129.
    • (2004) J. Comput. Sec. , vol.12 , Issue.1 , pp. 99-129
    • Micciancio, D.1    Warinschi, B.2
  • 36
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • Proceedings of the 1st Theory of Cryptography Conference (TCC'04). Springer Verlag
    • MICCIANCIO, D. ANDWARINSCHI, B. 2004b. Soundness of formal encryption in the presence of active adversaries. In Proceedings of the 1st Theory of Cryptography Conference (TCC'04). Lecture Notes in Computer Science, vol.2951. Springer Verlag, 133-151.
    • (2004) Lecture Notes in Computer Science , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 38
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • NEEDHAM, R. M. AND SCHROEDER, M. D. 1978. Using encryption for authentication in large networks of computers. Comm. ACM 21, 12, 993-999.
    • (1978) Comm. ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.M.1    Schroeder, M.D.2
  • 39
    • 35248886574 scopus 로고    scopus 로고
    • Tagging makes secrecy decidable for unbounded nonces as well
    • Proceedings of the 23rd Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'03). Springer Verlag
    • RAMANUJAM, R. AND SURESH, S. P. 2003. Tagging makes secrecy decidable for unbounded nonces as well. In Proceedings of the 23rd Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'03). Lecture Notes in Computer Science, vol.2914. Springer Verlag, 363-374.
    • (2003) Lecture Notes in Computer Science , vol.2914 , pp. 363-374
    • Ramanujam, R.1    Suresh, S.P.2
  • 40
    • 11944251803 scopus 로고    scopus 로고
    • Decidability of context-explicit security protocols
    • RAMANUJAM, R. AND SURESH, S. P. 2005. Decidability of context-explicit security protocols. J. Comput. Sec. 13, 1, 135-165.
    • (2005) J. Comput. Sec. , vol.13 , Issue.1 , pp. 135-165
    • Ramanujam, R.1    Suresh, S.P.2
  • 42
    • 0037453396 scopus 로고    scopus 로고
    • Protocol insecurity with finite number of sessions and composed keys is NP-complete
    • RUSINOWITCH, M. AND TURUANI, M. 2003. Protocol insecurity with finite number of sessions and composed keys is NP-complete. Theor. Comput. Scie. 299, 451-475.
    • (2003) Theor. Comput. Scie. , vol.299 , pp. 451-475
    • Rusinowitch, M.1    Turuani, M.2
  • 43
    • 0001937830 scopus 로고    scopus 로고
    • A formal language for cryptographic protocol requirements
    • SYVERSON, P. AND MEADOWS, C. 1996. A formal language for cryptographic protocol requirements. Des. Codes Cryptog. 7, 1-2, 27-59.
    • (1996) Des. Codes Cryptog. , vol.7 , Issue.1-2 , pp. 27-59
    • Syverson, P.1    Meadows, C.2
  • 44
    • 26944478183 scopus 로고    scopus 로고
    • On the complexity of equational Horn clauses
    • Proceedings of the 22th International Conference on Automated Deduction (CADE'05). Springer Verlag
    • VERMA, K. N., SEIDL, H., AND SCHWENTICK, T. 2005. On the complexity of equational Horn clauses. In Proceedings of the 22th International Conference on Automated Deduction (CADE'05). Lecture Notes in Computer Science. Springer Verlag, 337-352.
    • (2005) Lecture Notes in Computer Science , pp. 337-352
    • Verma, K.N.1    Seidl, H.2    Schwentick, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.