메뉴 건너뛰기




Volumn 46, Issue 3-4, 2011, Pages 225-259

A survey of symbolic methods in computational analysis of cryptographic systems

Author keywords

Computational analysis; Cryptography; Security protoco; Symbolic methods

Indexed keywords

AUTOMATED PROOFS; BLACK BOXES; COMPUTATIONAL ANALYSIS; COMPUTATIONAL MODEL; COMPUTATIONAL SOUNDNESS; CRYPTOGRAPHIC PRIMITIVES; CRYPTOGRAPHIC SYSTEMS; DIRECT APPROACH; POLYNOMIAL-TIME ATTACKS; PROTOCOL EXECUTION; RESEARCH EFFORTS; SECURITY PROTOCO; SECURITY PROTOCOLS; SUFFICIENT CONDITIONS; SYMBOLIC METHODS; SYMBOLIC MODEL;

EID: 79956129556     PISSN: 01687433     EISSN: 15730670     Source Type: Journal    
DOI: 10.1007/s10817-010-9187-9     Document Type: Article
Times cited : (61)

References (105)
  • 2
    • 28144460109 scopus 로고    scopus 로고
    • Computational and information-theoretic soundness and completeness of formal encryption
    • Proceedings of the 18th IEEE Computer Security Foundations Workshop
    • Adão, P., Bana, G., Scedrov, A.: Computational and information-theoretic soundness and completeness of formal encryption. In: Proc. 18th IEEE Computer Security Foundations Workshop (CSFW'05), pp. 170-184 (2005) (Pubitemid 41696428)
    • (2005) Proceedings of the Computer Security Foundations Workshop , pp. 170-184
    • Adao, P.1    Bana, G.2    Scedrov, A.3
  • 9
    • 85083027758 scopus 로고    scopus 로고
    • Reconciling two views of cryptography (the computational soundness of formal encryption)
    • Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). J. Cryptol. 15(2), 103-127 (2002)
    • (2002) J. Cryptol. , vol.15 , Issue.2 , pp. 103-127
    • Abadi, M.1    Rogaway, P.2
  • 10
    • 26444502046 scopus 로고    scopus 로고
    • Password-based encryption analyzed
    • Automata, Languages and Programming: 32nd International Colloquium, ICALP 2005. Proceedings
    • Abadi, M., Warinschi B.: Password-based encryption analyzed. In: Proc. 32nd International Colloquium on Automata, Languages and Programming (ICALP'05). LNCS, vol. 3580, pp. 664-676. Springer (2005) (Pubitemid 41436137)
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 664-676
    • Abadi, M.1    Warinschi, B.2
  • 11
    • 33244467922 scopus 로고    scopus 로고
    • Security analysis of cryptographically controlled access to XML documents
    • DOI 10.1145/1065167.1065182, Proceedings of the Twenty-Fourth ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2005
    • Abadi, M., Warinschi, B.: Security analysis of cryptographically controlled access to xml documents. In: Proc. 24th ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems (PODS'05), pp. 108-117. ACM, New York (2005) (Pubitemid 43275474)
    • (2005) Proceedings of the ACM SIGACT-SIGMOD-SIGART Symposium on Principles of Database Systems , pp. 108-117
    • Abadi, M.1    Warinschi, B.2
  • 12
    • 43949119466 scopus 로고    scopus 로고
    • Security analysis of cryptographically controlled access to xml documents
    • Abadi, M., Warinschi, B.: Security analysis of cryptographically controlled access to xml documents. J. ACM 55(2), 1-29 (2008)
    • (2008) J. ACM , vol.55 , Issue.2 , pp. 1-29
    • Abadi, M.1    Warinschi, B.2
  • 15
    • 26444541858 scopus 로고    scopus 로고
    • Computationally sound implementations of equational theories against passive adversaries
    • Automata, Languages and Programming: 32nd International Colloquium, ICALP 2005. Proceedings
    • Baudet, M., Cortier, V., Kremer, S.: Computationally sound implementations of equational theories against passive adversaries. In: Proc. 32nd International Colloquium on Automata, Languages and Programming (ICALP'05). LNCS, vol. 3580, pp. 652-663. Springer, Heidelberg (2005) (Pubitemid 41436136)
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 652-663
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 16
    • 60549089343 scopus 로고    scopus 로고
    • Computationally sound implementations of equational theories against passive adversaries
    • Baudet, M., Cortier, V., Kremer, S.: Computationally sound implementations of equational theories against passive adversaries. Inf. Comput. 207(4), 496-520 (2009)
    • (2009) Inf. Comput. , vol.207 , Issue.4 , pp. 496-520
    • Baudet, M.1    Cortier, V.2    Kremer, S.3
  • 17
    • 9444263192 scopus 로고    scopus 로고
    • A Machine-Checked Formalization of the Generic Model and the Random Oracle Model
    • Automated Reasoning Second International Joint Conference, IJCAR 2004 Cork, Ireland, July 4-8, 2004 Proceedings
    • Barthe, G., Cederquist, J., Tarento, S.: A machine-checked formalization of the generic model and the random oracle model. In: Proc. 2nd International Joint Conference on Automated Reasoning (IJCAR'04). Lecture Notes in Artificial Intelligence, vol. 3097, pp. 385-399. Springer, Heidelberg (2004) (Pubitemid 38939987)
    • (2004) LECTURE NOTES IN COMPUTER SCIENCE. , Issue.3097 , pp. 385-399
    • Barthe, G.1    Cederquist, J.2    Tarento, S.3
  • 18
    • 28144458018 scopus 로고    scopus 로고
    • A cryptographically sound Dolev-Yao style security proof of an electronic payment system
    • Proceedings of the 18th IEEE Computer Security Foundations Workshop
    • Backes, M., Duermuth, M.: A cryptographically sound Dolev-Yao style security proof of an electronic payment system. In: Proc. 18th IEEE Computer Security Foundations Workshop (CSFW'05), pp. 78-93 (2005) (Pubitemid 41696422)
    • (2005) Proceedings of the Computer Security Foundations Workshop , pp. 78-93
    • Backes, M.1    Durmuth, M.2
  • 20
    • 51849118137 scopus 로고    scopus 로고
    • Circular-secure encryption from decision Diffie-Hellman
    • LNCS, Springer, Heidelberg
    • Boneh, D., Halevi, S., Hamburg, M., Ostrovsky, R.: Circular-secure encryption from decision Diffie-Hellman. In: Advances in Cryptology -CRYPTO 2008. LNCS, vol. 5157, pp. 108-125. Springer, Heidelberg (2008)
    • (2008) Advances in Cryptology -CRYPTO 2008 , vol.5157 , pp. 108-125
    • Boneh, D.1    Halevi, S.2    Hamburg, M.3    Ostrovsky, R.4
  • 21
    • 84937407919 scopus 로고    scopus 로고
    • Deriving cryptographically sound implementations using composition and formally verified bisimulation
    • LNCS
    • Backes, M., Jacobi, C., Pfitzmann, B.: Deriving cryptographically sound implementations using composition and formally verified bisimulation. In: International Symposium of Formal Methods Europe. LNCS, vol. 2381, pp. 310-329 (2002)
    • (2002) International Symposium of Formal Methods Europe , vol.2381 , pp. 310-329
    • Backes, M.1    Jacobi, C.2    Pfitzmann, B.3
  • 23
    • 34547340512 scopus 로고    scopus 로고
    • Computationally sound secrecy proofs by mechanized flow analysis
    • DOI 10.1145/1180405.1180450, 1180450, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Backes, M., Laud, P.: Computationally sound secrecy proofs by mechanized flow analysis. In: Proc. 13th ACM Conference on Computer and Communications Security (CCS'06), pp. 370-379. Alexandria, VA, USA (2006) (Pubitemid 47131384)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 370-379
    • Backes, M.1    Laud, P.2
  • 24
    • 0034822279 scopus 로고    scopus 로고
    • An efficient cryptographic protocol verifier based on Prolog rules
    • Blanchet, B.: An efficient cryptographic protocol verifier based on Prolog rules. In: Proc. of the 14th Computer Security Foundations Workshop (CSFW'01), pp. 82-96. IEEE Computer Society Press (2001) (Pubitemid 32877779)
    • (2001) Proceedings of the Computer Security Foundations Workshop , pp. 82-96
    • Blanchet, B.1
  • 25
    • 33751067991 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • DOI 10.1109/SP.2006.1, 1624008, Proceedings - 2006 IEEE Symposium on Security and Privacy, S+P 2006
    • Blanchet, B.: A computationally sound mechanized prover for security protocols. In: IEEE Symposium on Security and Privacy, pp. 140-154. IEEE Computer Society Press, Oakland (2006) (Pubitemid 44753719)
    • (2006) Proceedings - IEEE Symposium on Security and Privacy , vol.2006 , pp. 140-154
    • Blanchet, B.1
  • 26
    • 35048865382 scopus 로고    scopus 로고
    • Computationally sound mechanized proofs of correspondence assertions
    • DOI 10.1109/CSF.2007.16, 4271643, Proceedings - 20th IEEE Computer Security Foundations Symposium, CSFS20
    • Blanchet, B.: Computationally sound mechanized proofs of correspondence assertions. In: 20th IEEE Computer Security Foundations Symposium (CSF'07), pp. 97-111. IEEE, Venice, Italy (2007) (Pubitemid 47554208)
    • (2007) Proceedings - IEEE Computer Security Foundations Symposium , pp. 97-111
    • Blanchet, B.1
  • 28
    • 38049082991 scopus 로고    scopus 로고
    • A generalization of ddh with applications to protocol analysis and computational soundness
    • LNCS, Springer, Heidelberg
    • Bresson, E., Lakhnech, Y., Mazaré, L., Warinschi, B.: A generalization of ddh with applications to protocol analysis and computational soundness. In: Advances in Cryptology-CRYPTO 2007. LNCS, vol. 4622, pp. 482-499. Springer, Heidelberg (2007)
    • (2007) Advances in Cryptology-CRYPTO 2007 , vol.4622 , pp. 482-499
    • Bresson, E.1    Lakhnech, Y.2    Mazaré, L.3    Warinschi, B.4
  • 30
    • 49949119889 scopus 로고    scopus 로고
    • The computational soundness of formal indistinguishability and static equivalence
    • LNCS,Springer, Heidelberg
    • Bana, G., Mohassel, P., Stegers, T.: The computational soundness of formal indistinguishability and static equivalence. In: Proc. 11th Asian Computing Science Conference (ASIAN'06). LNCS, vol. 4435, pp. 182-196. Springer, Heidelberg (2006)
    • (2006) Proc. 11th Asian Computing Science Conference (ASIAN'06) , vol.4435 , pp. 182-196
    • Bana, G.1    Mohassel, P.2    Stegers, T.3
  • 31
    • 50249164303 scopus 로고    scopus 로고
    • Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
    • Backes, M., Maffei, M., Unruh, D.: Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In: Proceedings of 29th IEEE Symposium on Security and Privacy (2008)
    • (2008) Proceedings of 29th IEEE Symposium on Security and Privacy
    • Backes, M.1    Maffei, M.2    Unruh, D.3
  • 33
    • 10844233317 scopus 로고    scopus 로고
    • A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol
    • DOI 10.1109/JSAC.2004.836016
    • Backes, M., Pfitzmann, B.: A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol. J. Sel. Area. Comm. 22(10), 2075-2086 (2004) (Pubitemid 40002248)
    • (2004) IEEE Journal on Selected Areas in Communications , vol.22 , Issue.10 , pp. 2075-2086
    • Backes, M.1    Pfitzmann, B.2
  • 39
    • 54349106924 scopus 로고    scopus 로고
    • Key-dependent message security under active attacks-BRSIM/UC-soundness of symbolic encryption with key cycles
    • Backes,M., Pfitzmann, B., Scedrov, A.: Key-dependent message security under active attacks-BRSIM/UC-soundness of symbolic encryption with key cycles. J. Comput. Secur. 16, 497-530 (2008)
    • (2008) J. Comput. Secur. , vol.16 , pp. 497-530
    • Backes, M.1    Pfitzmann, B.2    Scedrov, A.3
  • 41
    • 0142250274 scopus 로고    scopus 로고
    • Symmetric Authentication within a Simulatable Cryptographic Library
    • Computer Security - ESORICS 2003
    • Backes, M., Pfitzmann, B., Waidner, M.: Symmetric authentication within simulatable cryptographic library. In: Proc. 8th European Symposium on Research in Computer Security (ESORICS'03). LNCS, pp. 271-290 (2003) (Pubitemid 37311875)
    • (2003) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2808 , pp. 271-290
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 43
    • 84855205195 scopus 로고    scopus 로고
    • The reactive simulatability framework
    • Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability framework. Inf. Comput. 205(12), 1685-1720 (2007)
    • (2007) Inf. Comput. , vol.205 , Issue.12 , pp. 1685-1720
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 44
    • 84855205195 scopus 로고    scopus 로고
    • The reactive simulatability (RSIM) framework for asynchronous systems
    • DOI 10.1016/j.ic.2007.05.002, PII S0890540107000648
    • Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability (RSIM) framework for asynchronous systems. Inf. Comput. 205(12), 1685-1720 (2007) (Pubitemid 350016749)
    • (2007) Information and Computation , vol.205 , Issue.12 , pp. 1685-1720
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 45
    • 35248822352 scopus 로고    scopus 로고
    • Encryption-scheme security in the presence of keydependent messages
    • LNCS, Springer, St. John's
    • Black, J., Rogaway, P., Shrimpton, T.: Encryption-scheme security in the presence of keydependent messages. In: Selected Areas in Cryptography 2002 (SAC '02). LNCS, vol. 2595, pp. 62-75. Springer, St. John's (2002)
    • (2002) Selected Areas in Cryptography 2002 (SAC '02) , vol.2595 , pp. 62-75
    • Black, J.1    Rogaway, P.2    Shrimpton, T.3
  • 46
    • 51749088371 scopus 로고    scopus 로고
    • Computational soundness of symbolic zero-knowledge proofs against active attackers
    • IEEE Computer Society, Pittsburgh
    • Backes, M., Unruh, D.: Computational soundness of symbolic zero-knowledge proofs against active attackers. In: Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08), pp. 255-269. IEEE Computer Society, Pittsburgh (2008)
    • (2008) Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08 , pp. 255-269
    • Backes, M.1    Unruh, D.2
  • 47
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols (extended abstract)
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols (extended abstract). In: Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS'01), pp. 136-147 (2001)
    • (2001) Proc. 42nd IEEE Symposium on Foundations of Computer Science (FOCS'01 , pp. 136-147
    • Canetti, R.1
  • 55
    • 24644437051 scopus 로고    scopus 로고
    • Computationally sound, automated proofs for security protocols
    • Programming Languages and Systems - 14th European Symposium on Programming, ESOP 2005, held as part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005, Proceedings
    • Cortier, V.,Warinschi, B.: Computationally sound, automated proofs for security protocols. In: European Symposium on Programming (ESOP'05). LNCS, vol. 3444, pp. 157-171. Springer, Edinburgh (2005) (Pubitemid 41274056)
    • (2005) Lecture Notes in Computer Science , vol.3444 , pp. 157-171
    • Cortier, V.1    Warinschi, B.2
  • 57
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • Automata, Languages and Programming: 32nd International Colloquium, ICALP 2005. Proceedings
    • Datta, A., Derek, A., Mitchell, J.C., Shmatikov, V., Turuani, M.: Probabilistic polynomial-time semantics for a protocol security logic. In: Proc. of 32nd International Colloquium on Automata, Languages and Programming, ICALP. LNCS, vol. 3580, pp. 16-29. Springer, Lisbon (2005) (Pubitemid 41436087)
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 16-29
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Shmatikov, V.4    Turuani, M.5
  • 59
    • 33947704230 scopus 로고    scopus 로고
    • Computationally sound compositional logic for key exchange protocols
    • DOI 10.1109/CSFW.2006.9, 1648728, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
    • Datta, A., Derek, A., Mitchell, J.C., Warinschi, B.: Computationally sound compositional logic for key exchange protocols. In: Proceedings of 19th IEEE Computer Security Foundations Workshop, pp. 321-334 (2006) (Pubitemid 46499737)
    • (2006) Proceedings of the Computer Security Foundations Workshop , vol.2006 , pp. 321-334
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Warinschi, B.4
  • 60
    • 33947622187 scopus 로고    scopus 로고
    • Coercion-resistance and receipt-freeness in electronic voting
    • DOI 10.1109/CSFW.2006.8, 1648706, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
    • Delaune, S., Kremer, S., Ryan, M.D.: Coercion-resistance and receipt-freeness in electronic voting. In: Computer Security Foundations Workshop (CSFW'06), pp. 28-39 (2006) (Pubitemid 46499715)
    • (2006) Proceedings of the Computer Security Foundations Workshop , vol.2006 , pp. 28-39
    • Delaune, S.1    Kremer, S.2    Ryan, M.3
  • 63
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen message attacks
    • Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen message attacks. SIAM J. Comput. 17(2), 281-308 (1988)
    • (1988) SIAM J. Comput. , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 68
    • 40049107445 scopus 로고    scopus 로고
    • Sound and complete computational interpretation of symbolic hashes in the standard model
    • Garcia, F.D., van Rossum, P.: Sound and complete computational interpretation of symbolic hashes in the standard model. Theor. Comp. Sci. 394, 112-133 (2008)
    • (2008) Theor. Comp. Sci. , vol.394 , pp. 112-133
    • Garcia, F.D.1    Van Rossum, P.2
  • 70
    • 18544364489 scopus 로고    scopus 로고
    • A computational interpretation of Dolev-Yao adversaries
    • DOI 10.1016/j.tcs.2005.03.003, PII S0304397505001179, Theoretical Foundations of Security Analysis and Design II
    • Herzog, J.: A computational interpretation of Dolev-Yao adversaries. Theor. Comp. Sci. 340, 57-81 (2005) (Pubitemid 40654648)
    • (2005) Theoretical Computer Science , vol.340 , Issue.1 , pp. 57-81
    • Herzog, J.1
  • 72
    • 24644476184 scopus 로고    scopus 로고
    • Completing the picture: Soundness of formal encryption in the presence of active adversaries
    • Programming Languages and Systems - 14th European Symposium on Programming, ESOP 2005, held as part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005, Proceedings
    • Janvier, R., Lakhnech, Y., Mazaré, L.: Completing the picture: Soundness of formal encryption in the presence of active adversaries. In: European Symposium on Programming (ESOP'05). LNCS, vol. 3444, pp. 172-185. Springer, Heidelberg (2005) (Pubitemid 41274057)
    • (2005) Lecture Notes in Computer Science , vol.3444 , pp. 172-185
    • Janvier, R.1    Lakhnech, Y.2    Mazare, L.3
  • 73
    • 85025804587 scopus 로고    scopus 로고
    • Computational soundness of symbolic analysis for protocols using hash functions
    • Electronic Notes in Theoretical Computer Scienc. Elsevier Science Publishers, Timisoara, Romania
    • Janvier, R., Lakhnechm, Y., Mazaré, L.: Computational soundness of symbolic analysis for protocols using hash functions. In: Proceedings of the Workshop on Information and Computer Security (ICS'06), Electronic Notes in Theoretical Computer Scienc. Elsevier Science Publishers, Timisoara, Romania (2006)
    • (2006) Proceedings of the Workshop on Information and Computer Security (ICS'06)
    • Janvier, R.1    Lakhnechm, Y.2    Mazaré, L.3
  • 74
    • 51249096967 scopus 로고    scopus 로고
    • On the relationships between notions of simulation-based security
    • doi:10.1007/s00145-008-9019-9
    • Küsters, R., Datta, A., Mitchell, J.C., Ramanathan, A.: On the Relationships Between Notions of Simulation-Based Security. J. Cryptol. 21, 492-546 (2008). doi:10.1007/s00145-008-9019-9
    • (2008) J. Cryptol. , vol.21 , pp. 492-546
    • Küsters, R.1    Datta, A.2    Mitchell, J.C.3    Ramanathan, A.4
  • 76
    • 77957108922 scopus 로고    scopus 로고
    • Computationally sound analysis of protocols using bilinear pairings
    • in press
    • Kremer, S., Mazaré, L.: Computationally sound analysis of protocols using bilinear pairings. J. Comput. Secur. (2010, in press)
    • (2010) J. Comput. Secur.
    • Kremer, S.1    Mazaré, L.2
  • 77
    • 51749119261 scopus 로고    scopus 로고
    • Joint state theorems for public-key encryption and digital signature functionalities with local computations
    • Küsters, R., Tuengerthal, M.: Joint state theorems for public-key encryption and digital signature functionalities with local computations. In: Computer Security Foundations (CSF'08) (2008)
    • (2008) Computer Security Foundations (CSF'08)
    • Küsters, R.1    Tuengerthal, M.2
  • 78
    • 84945249768 scopus 로고    scopus 로고
    • Semantics and Program Analysis of Computationally Secure Information Flow
    • Programming Languages and Systems
    • Laud, P.: Semantics and program analysis of computationally secure information flow. In: Proc. 10th European Symposium on Programming (ESOP'01). LNCS, vol. 2028, pp. 77-91. Springer, Heidelberg (2001) (Pubitemid 33256352)
    • (2001) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2028 , pp. 77-91
    • Laud, P.1
  • 80
    • 35248840989 scopus 로고    scopus 로고
    • Handling encryption in an analysis for secure information flow
    • LNCS, Springer, Heidelberg
    • Laud, P.: Handling encryption in an analysis for secure information flow. In: Proc. 12th European Symposium on Programming (ESOP'03). LNCS, vol. 2618, pp. 159-173. Springer, Heidelberg (2003)
    • (2003) Proc. 12th European Symposium on Programming (ESOP'03) , vol.2618 , pp. 159-173
    • Laud, P.1
  • 81
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • Laud, P.: Symmetric encryption in automatic analyses for confidentiality against active adversaries. In: Proc. IEEE Symposium on Security and Privacy (SSP'04), pp. 71-85 (2004)
    • (2004) Proc. IEEE Symposium on Security and Privacy (SSP'04) , pp. 71-85
    • Laud, P.1
  • 86
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR
    • Tools and Algorithms for the Construction and Analysis of Systems
    • Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In: Tools and Algorithms for the Construction and Analysis of Systems (TACAS'96). LNCS, vol. 1055, pp. 147-166. Springer, Heidelberg (1996) (Pubitemid 126050413)
    • (1996) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1055 , pp. 147-166
    • Lowe, G.1
  • 87
    • 41549136279 scopus 로고    scopus 로고
    • Digital signature in automatic analyses for confidentiality against active adversaries
    • Laud, P., Tsahhirov, I.: Digital signature in automatic analyses for confidentiality against active adversaries. In: Nordic Workshop on Secure IT Systems (NORDSEC'05), pp. 29-41 (2005)
    • (2005) Nordic Workshop on Secure IT Systems (NORDSEC'05) , pp. 29-41
    • Laud, P.1    Tsahhirov, I.2
  • 88
    • 26844509701 scopus 로고    scopus 로고
    • A type system for computationally secure information flow
    • Fundamentals of Computation Theory: 15th International Symposium, FCT 2005. Proceedings
    • Laud, P., Vene, V.: A type system for computationally secure information flow. In: Proc. 15th International Symposium on Fundamentals of Computation Theory (FCT'05). LNCS, vol. 3623, pp. 365-377. Springer, Heidelberg (2005) (Pubitemid 41449464)
    • (2005) Lecture Notes in Computer Science , vol.3623 , pp. 365-377
    • Laud, P.1    Vene, V.2
  • 90
    • 24144482305 scopus 로고    scopus 로고
    • Adaptive security of symbolic encryption
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • Micciancio, D., Panjwani, S.: Adaptive security of symbolic encryption. In: Proc. 2nd Theory of Cryptography Conference (TCC'05). LNCS, vol. 3378, pp. 169-187. Springer, Heidelberg (2005) (Pubitemid 41231164)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 169-187
    • Micciancio, D.1    Panjwani, S.2
  • 94
    • 0344875571 scopus 로고    scopus 로고
    • Completeness theorems for the Abadi-Rogaway logic of encrypted expressions
    • Micciancio, D., Warinschi, B.: Completeness theorems for the Abadi-Rogaway logic of encrypted expressions. J. Comput. Secur. 12(1), 99-129 (2004)
    • (2004) J. Comput. Secur. , vol.12 , Issue.1 , pp. 99-129
    • Micciancio, D.1    Warinschi, B.2
  • 95
    • 35048899313 scopus 로고    scopus 로고
    • Soundness of formal encryption in the presence of active adversaries
    • LNCS, Springer, Heidelberg
    • Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Proc. 1st Theory of Cryptography Conference (TCC'04). LNCS, vol. 2951, pp. 133-151. Springer, Heidelberg (2004)
    • (2004) Proc. 1st Theory of Cryptography Conference (TCC'04) , vol.2951 , pp. 133-151
    • Micciancio, D.1    Warinschi, B.2
  • 99
    • 33244491452 scopus 로고    scopus 로고
    • A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols
    • DOI 10.1016/j.tcs.2005.10.044, PII S030439750500770X
    • Ramanathan, A., Mitchell, J.C., Scedrov, A., Teague, V.: A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols. Theor. Comp. Sci. 353, 118-164 (2006) (Pubitemid 43279693)
    • (2006) Theoretical Computer Science , vol.353 , Issue.1-3 , pp. 118-164
    • Mitchell, J.C.1    Ramanathan, A.2    Scedrov, A.3    Teague, V.4
  • 101
    • 51549111845 scopus 로고    scopus 로고
    • Cryptographically-sound protocol-model abstractions
    • IEEE Computer Society
    • Sprenger, C., Basin, D.: Cryptographically-sound protocol-model abstractions. In: Logic in Computer Science (LICS 08), pp. 3-17. IEEE Computer Society (2008)
    • (2008) Logic in Computer Science (LICS 08) , pp. 3-17
    • Sprenger, C.1    Basin, D.2
  • 102
    • 51749114905 scopus 로고    scopus 로고
    • Cryptographically-sound protocol-model abstractions
    • IEEE Computer Society
    • Sprenger, C., Basin, D.: Cryptographically-sound protocol-model abstractions. In: Computer Security Foundations (CSF 08), pp. 115-129. IEEE Computer Society (2008)
    • (2008) Computer Security Foundations (CSF 08) , pp. 115-129
    • Sprenger, C.1    Basin, D.2
  • 105
    • 24144469346 scopus 로고    scopus 로고
    • Acomputational analysis of the Needham-Schroeder protocol
    • Warinschi, B.:Acomputational analysis of the Needham-Schroeder protocol. J. Comput. Secur. 13, 565-591 (2005)
    • (2005) J. Comput. Secur. , vol.13 , pp. 565-591
    • Warinschi, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.