메뉴 건너뛰기




Volumn 205, Issue 12, 2007, Pages 1685-1720

The reactive simulatability (RSIM) framework for asynchronous systems

Author keywords

Composability; Cryptography; Distributed polynomial time; Formal methods; Probabilistic IO automata; Reactive systems; Security; Simulatability

Indexed keywords

FORMAL METHODS; MACHINERY; NETWORK SECURITY; POLYNOMIAL APPROXIMATION; SCHEDULING; TURING MACHINES;

EID: 84855205195     PISSN: 08905401     EISSN: 10902651     Source Type: Journal    
DOI: 10.1016/j.ic.2007.05.002     Document Type: Article
Times cited : (76)

References (109)
  • 1
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • M. Abadi, A. D. Gordon, A calculus for cryptographic protocols: the spi calculus, Information and Computation 148 (1) (1999) 1-70. (Pubitemid 129608821)
    • (1999) Information and Computation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 7
    • 28144458018 scopus 로고    scopus 로고
    • A cryptographically sound Dolev-Yao style security proof of an electronic payment system
    • Proceedings of the 18th IEEE Computer Security Foundations Workshop
    • M. Backes, M. Dürmuth, A cryptographically sound Dolev-Yao style security proof of an electronic payment system, in: Proceedings of the 18th IEEE Computer Security Foundations Workshop (CSFW), pp. 78-93, 2005. (Pubitemid 41696422)
    • (2005) Proceedings of the Computer Security Foundations Workshop , pp. 78-93
    • Backes, M.1    Durmuth, M.2
  • 22
    • 33845526589 scopus 로고    scopus 로고
    • On the cryptographic key secrecy of the strengthened yahalom protocol
    • DOI 10.1007/0-387-33406-8-20, Security and Privacy in Dynamic Environments: Proceedings of the IFIP TC-11 21st International Information Security Conference (SEC 2006), 22-24 May 2006, Karlstad, Sweden
    • M. Backes, B. Pfitzmann, On the cryptographic key secrecy of the strengthened Yahalom protocol, in: Proceedings of the 21st IFIP TC-11 International Information Security Conference (SEC 2006), Security and Privacy in Dynamic Environments, Springer-Verlag, New York 2006, pp. 233-245. (Pubitemid 44920657)
    • (2006) IFIP International Federation for Information Processing , vol.201 , pp. 233-245
    • Backes, M.1    Pfitzmann, B.2
  • 30
    • 19744374538 scopus 로고    scopus 로고
    • Symmetric authentication in a simulatable Dolev-Yao-style cryptographic library
    • DOI 10.1007/s10207-004-0056-6
    • M. Backes, B. Pfitzmann, M. Waidner, Symmetric authentication within a simulatable cryptographic library, International Journal of Information Security 4 (3) (2005) 135-154. (Pubitemid 40743362)
    • (2005) International Journal of Information Security , vol.4 , Issue.3 , pp. 135-154
    • Backes, M.1    Pfitzmann, B.2    Waidner, M.3
  • 33
    • 33748619223 scopus 로고    scopus 로고
    • How to play almost any mental game over the net concurrent composition via super-polynomial simulation
    • DOI 10.1109/SFCS.2005.43, 1530746, Proceedings - 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005
    • B. Barak, A. Sahai, How to play almost any mental game over the net-concurrent composition via super-polynomial simulation, in: Proceedings of the 46th IEEE Symposium on Foundations of Computer Science (FOCS), 2005, pp. 543-552. (Pubitemid 44375764)
    • (2005) Proceedings - Annual IEEE Symposium on Foundations of Computer Science, FOCS , vol.2005 , pp. 543-552
    • Barak, B.1    Sahai, A.2
  • 34
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority
    • D. Beaver, Secure multiparty protocols and zero knowledge proof systems tolerating a faulty minority, Journal of Cryptology 4 (2) (1991) 75-122.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 38
    • 33751067991 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • DOI 10.1109/SP.2006.1, 1624008, Proceedings - 2006 IEEE Symposium on Security and Privacy, S+P 2006
    • B. Blanchet, A computationally sound mechanized prover for security protocols, in: Proceedings of the 27th IEEE Symposium on Security & Privacy, 2006, pp. 140-154. (Pubitemid 44753719)
    • (2006) Proceedings - IEEE Symposium on Security and Privacy , vol.2006 , pp. 140-154
    • Blanchet, B.1
  • 39
    • 0021522644 scopus 로고
    • Cryptographically strong sequences of pseudo-random bits
    • M. Blum, S. Micali, How to generate cryptographically strong sequences of pseudo-random bits, SIAM Journal on Computing 13 (4) (1984) 850-864. (Pubitemid 15510668)
    • (1984) SIAM Journal on Computing , vol.13 , Issue.4 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 41
    • 0342880858 scopus 로고    scopus 로고
    • Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June 1995. Revised March
    • R. Canetti, Studies in secure multiparty computation and applications, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June 1995. Revised March 1996.
    • (1996) Studies in Secure Multiparty Computation and Applications
    • Canetti, R.1
  • 42
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • R. Canetti, Security and composition of multiparty cryptographic protocols, Journal of Cryptology 3 (1) (2000) 143-202.
    • (2000) Journal of Cryptology , vol.3 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 43
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti, Universally composable security:anew paradigm for cryptographic protocols, in: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (FOCS), 2001, pp. 136-145. Extended version available at . (Pubitemid 33068374)
    • (2001) Annual Symposium on Foundations of Computer Science - Proceedings , pp. 136-145
    • Canetti, R.1
  • 44
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, in: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (FOCS), 2001, pp. 136-145. (Pubitemid 33068374)
    • (2001) Annual Symposium on Foundations of Computer Science - Proceedings , pp. 136-145
    • Canetti, R.1
  • 47
    • 85031206691 scopus 로고    scopus 로고
    • Extended version in
    • Extended version in Cryptology ePrint Archive, Report 2003/239, http://eprint.iacr.org/.
    • (2003) Cryptology EPrint Archive, Report , pp. 239
  • 49
    • 84880897758 scopus 로고    scopus 로고
    • Universally composable commitments
    • Advances in Cryptology - CRYPTO 2001
    • R. Canetti, M. Fischlin, Universally composable commitments, in: Advances in Cryptology: CRYPTO 2001, vol. 2139 of Lecture Notes in Computer Science, Springer, 2001, pp. 19-40. (Pubitemid 33317906)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 19-40
    • Canetti, R.1    Fischlin, M.2
  • 53
    • 84856173985 scopus 로고    scopus 로고
    • Extended version in
    • Extended version in IACR Cryptology ePrint Archive 2002/059, http://eprint.iacr.org/.
    • (2002) IACR Cryptology EPrint Archive , pp. 059
  • 57
    • 26444565771 scopus 로고    scopus 로고
    • Probabilistic polynomial-time semantics for a protocol security logic
    • Automata, Languages and Programming: 32nd International Colloquium, ICALP 2005. Proceedings
    • A. Datta, A. Derek, J. Mitchell, V. Shmatikov, M. Turuani, Probabilistic polynomial-time semantics for a protocol security logic, in: Proceedings of the 32nd International Colloquium on Automata, Languages and Programming (ICALP), vol. 3580 of Lecture Notes in Computer Science, Springer, 2005, pp. 16-29. (Pubitemid 41436087)
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 16-29
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Shmatikov, V.4    Turuani, M.5
  • 58
    • 24144434371 scopus 로고    scopus 로고
    • On the relationships between notions of simulation-based security
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • A. Datta, R. Küsters, J. C. Mitchell, A. Ramanathan, On the relationships between notions of simulation-based security, in: Proceedings of the second Theory of Cryptography Conference (TCC), vol. 3378 of Lecture Notes in Computer Science, Springer, 2005, pp. 476-494. (Pubitemid 41231179)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 476-494
    • Datta, A.1    Kusters, R.2    Mitchell, J.C.3    Ramanathan, A.4
  • 63
    • 85031194816 scopus 로고    scopus 로고
    • Secure multi-party computation. Department of Computer Science and Applied Mathematics
    • June, revised Version 1.4 October. Available from
    • O. Goldreich, Secure multi-party computation. Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June 1998, revised Version 1.4 October 2002. Available from: .
    • (1998) The Weizmann Institute of Science
    • Goldreich, O.1
  • 67
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof systems, SIAM Journal on Computing 18 (1) (1989) 186-207.
    • (1989) SIAM Journal on Computing , vol.18 , Issue.1 , pp. 186-207
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 68
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • M. Hirt, U. Maurer, Player simulation and general adversary structures in perfect multiparty computation, Journal of Cryptology 13 (1) (2000) 31-60.
    • (2000) Journal of Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.2
  • 69
    • 0003843704 scopus 로고
    • Communicating sequential processes
    • Prentice Hall, Hemel Hempstead
    • C. A. R. Hoare, Communicating sequential processes, in: International Series in Computer Science, Prentice Hall, Hemel Hempstead, 1985.
    • (1985) International Series in Computer Science
    • Hoare, C.A.R.1
  • 70
    • 0142188056 scopus 로고    scopus 로고
    • Initiator-resilient universally composable key exchange
    • Computer Security - ESORICS 2003
    • D. Hofheinz, J. Müller-Quade, R. Steinwandt, Initiator-resilient universally composable key exchange, in: Proceedings of the eighth European Symposium on Research in Computer Security (ESORICS), vol. 2808 of Lecture Notes in Computer Science, Springer, 2003, pp. 61-84. (Pubitemid 37311863)
    • (2003) Lecture Notes in Computer Science , Issue.2808 , pp. 61-84
    • Hofheinz, D.1    Muller-Quade, J.2    Steinwandt, R.3
  • 72
    • 24144472250 scopus 로고    scopus 로고
    • Comparing two notions of simulatability
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • D. Hofheinz, D. Unruh, Comparing two notions of simulatability, in: Proceedings of the second Theory of Cryptography Conference (TCC), vol. 3378 of Lecture Notes in Computer Science, Springer, 2005, pp. 86-103. (Pubitemid 41231160)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 86-103
    • Hofheinz, D.1    Unruh, D.2
  • 76
    • 0024665744 scopus 로고
    • Analyzing encryption protocols using formal verification techniques
    • R. Kemmerer, Analyzing encryption protocols using formal verification techniques, IEEE Journal on Selected Areas in Communications 7 (4) (1989) 448-457.
    • (1989) IEEE Journal on Selected Areas in Communications , vol.7 , Issue.4 , pp. 448-457
    • Kemmerer, R.1
  • 77
    • 33947621658 scopus 로고    scopus 로고
    • Simulation-based security with inexhaustible interactive turing machines
    • DOI 10.1109/CSFW.2006.30, 1648727, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
    • R. Küsters, Simulation-based security with inexhaustible interactive turing machines, in: Proceedings of the 19th IEEE Computer Security Foundations Workshop (CSFW), 2006, pp. 309-320. (Pubitemid 46499736)
    • (2006) Proceedings of the Computer Security Foundations Workshop , vol.2006 , pp. 309-320
    • Kusters, R.1
  • 78
    • 0026222347 scopus 로고
    • Bisimulation through probabilistic testing
    • K. Larsen, A. Skou, Bisimulation through probabilistic testing, Information and Computation 94 (1) (1991) 1-28. (Pubitemid 21694897)
    • (1991) Information and Computation , vol.94 , Issue.1 , pp. 1-28
    • Larsen Kim, G.1    Skou Arne2
  • 79
    • 3543052976 scopus 로고    scopus 로고
    • Symmetric encryption in automatic analyses for confidentiality against active adversaries
    • P. Laud, Symmetric encryption in automatic analyses for confidentiality against active adversaries, in: Proceedings of the 25th IEEE Symposium on Security & Privacy, 2004, pp. 71-85.
    • (2004) Proceedings of the 25th IEEE Symposium on Security & Privacy , pp. 71-85
    • Laud, P.1
  • 84
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the needham-schroeder public-key protocol using FDR
    • Tools and Algorithms for the Construction and Analysis of Systems
    • G. Lowe, Breaking and fixing the Needham-Schroeder public-key protocol using FDR, in: Proceedings of the second International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS), vol. 1055 of Lecture Notes in Computer Science, Springer, 1996, pp. 147-166. (Pubitemid 126050413)
    • (1996) Lecture Notes in Computer Science , Issue.1055 , pp. 147-166
    • Lowe, G.1
  • 85
    • 0004215089 scopus 로고    scopus 로고
    • Morgan Kaufmann Publishers, San Francisco
    • N. Lynch, Distributed Algorithms, Morgan Kaufmann Publishers, San Francisco, 1996.
    • (1996) Distributed Algorithms
    • Lynch, N.1
  • 92
    • 0345280512 scopus 로고    scopus 로고
    • A probabilistic polynominal-time process calculus for analysis of cryptographic protocols (preliminary report)
    • J. Mitchell, M. Mitchell, A. Scedrov, V. Teague, A probabilistic polynominal-time process calculus for analysis of cryptographic protocols (preliminary report), Electronic Notes in Theoretical Computer Science 47 (2001) 1-31.
    • (2001) Electronic Notes in Theoretical Computer Science , vol.47 , pp. 1-31
    • Mitchell, J.1    Mitchell, M.2    Scedrov, A.3    Teague, V.4
  • 95
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. Paulson, The inductive approach to verifying cryptographic protocols, Journal of Cryptology 6 (1) (1998) 85-128.
    • (1998) Journal of Cryptology , vol.6 , Issue.1 , pp. 85-128
    • Paulson, L.1
  • 97
    • 0003537586 scopus 로고
    • A general framework for formal notions of "secure" systems
    • University of Hildesheim, April, Available from
    • B. Pfitzmann, M. Waidner, A general framework for formal notions of "secure" systems. Research Report 11/94, University of Hildesheim, April 1994. Available from: .
    • (1994) Research Report , vol.11-94
    • Pfitzmann, B.1    Waidner, M.2
  • 103
    • 0001609136 scopus 로고
    • Probabilistic simulation for probabilistic processes
    • R. Segala, N. Lynch, Probabilistic simulation for probabilistic processes, Nordic Journal of Computing 2 (2) (1995) 250-273.
    • (1995) Nordic Journal of Computing , vol.2 , Issue.2 , pp. 250-273
    • Segala, R.1    Lynch, N.2
  • 105
    • 0344996490 scopus 로고    scopus 로고
    • Ph. D. Thesis, Universität des Saarlandes, Available from
    • M. Steiner, Secure Group Key Agreement. Ph. D. Thesis, Universität des Saarlandes, 2002. Available from: .
    • (2002) Secure Group Key Agreement
    • Steiner, M.1
  • 107
    • 0031125422 scopus 로고    scopus 로고
    • Composition and behaviors of probabilistic I/O automata
    • PII S0304397597000564
    • S.-H. Wu, S. A. Smolka, E. W. Stark, Composition and behaviors of probabilistic I/O automata, Theoretical Computer Science 176 (1-2) (1997) 1-38. (Pubitemid 127452890)
    • (1997) Theoretical Computer Science , vol.176 , Issue.1-2 , pp. 1-38
    • Wu, S.-H.1    Smolka, S.A.2    Stark, E.W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.