메뉴 건너뛰기




Volumn 15, Issue 1, 2012, Pages

Verified cryptographic implementations for TLS

Author keywords

Security; Verification

Indexed keywords

COMPUTATIONAL MODEL; CRYPTOGRAPHIC IMPLEMENTATION; CRYPTOGRAPHIC PROTOCOLS; EXECUTABLE CODES; INTEROPERABILITY TESTING; SECURITY; TRANSPORT LAYER SECURITY PROTOCOLS;

EID: 84859467774     PISSN: 10949224     EISSN: 15577406     Source Type: Journal    
DOI: 10.1145/2133375.2133378     Document Type: Conference Paper
Times cited : (36)

References (44)
  • 2
    • 34547340512 scopus 로고    scopus 로고
    • Computationally sound secrecy proofs by mechanized flow analysis
    • DOI 10.1145/1180405.1180450, 1180450, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • BACKES, M. AND LAUD, P. 2006. Computationally sound secrecy proofs by mechanized flow analysis. In Proceedings of the 13th ACM Conference on Computer and Communications Security (CCS'06). ACM, 370-379. (Pubitemid 47131384)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 370-379
    • Backes, M.1    Laud, P.2
  • 3
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Advances in Cryptology - CRYPTO '96
    • BELLARE, M., CANETTI, R., AND KRAWCZYK, H. 1996. Keying hash functions for message authentication. In Proceedings of the 16th Annual Cryptology Conference on Advances in Cryptology (CRYPTO'96). Springer, 1-15. (Pubitemid 126106226)
    • (1996) LNCS , Issue.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 6
    • 33947683919 scopus 로고    scopus 로고
    • Verified interoperable implementations of security protocols
    • DOI 10.1109/CSFW.2006.32, 1648714, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
    • BHARGAVAN, K., FOURNET, C., GORDON, A. D., AND TSE, S. 2006. Verified interoperable implementations of security protocols. In Proceedings of the 19th IEEE Computer Security Foundations Workshop (CSFW'06). IEEE Computer Society, 139-152. (Pubitemid 46499723)
    • (2006) Proceedings of the Computer Security Foundations Workshop , vol.2006 , pp. 139-152
    • Bhargavan, K.1    Fournet, C.2    Gordon, A.D.3    Tse, S.4
  • 7
    • 0034822279 scopus 로고    scopus 로고
    • An efficient cryptographic protocol verifier based on Prolog rules
    • BLANCHET, B. 2001. An efficient cryptographic protocol verifier based on Prolog rules. In Proceedings of the 14th IEEE Computer Security Foundations Workshop (CSFW'01). IEEE Computer Society, 82-96. (Pubitemid 32877779)
    • (2001) Proceedings of the Computer Security Foundations Workshop , pp. 82-96
    • Blanchet, B.1
  • 8
    • 35048865382 scopus 로고    scopus 로고
    • Computationally sound mechanized proofs of correspondence assertions
    • DOI 10.1109/CSF.2007.16, 4271643, Proceedings - 20th IEEE Computer Security Foundations Symposium, CSFS20
    • BLANCHET, B. 2007. Computationally sound mechanized proofs of correspondence assertions. In Proceedings of the 20th IEEE Computer Security Foundations Symposium (CSF'07). IEEE Computer Society, 97-111. (Pubitemid 47554208)
    • (2007) Proceedings - IEEE Computer Security Foundations Symposium , pp. 97-111
    • Blanchet, B.1
  • 9
    • 55949087657 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • BLANCHET, B. 2008. A computationally sound mechanized prover for security protocols. IEEE Trans. Depend. Secur. Comput. 5, 4, 193-207.
    • (2008) IEEE Trans. Depend. Secur. Comput. , vol.5 , Issue.4 , pp. 193-207
    • Blanchet, B.1
  • 12
    • 84957693225 scopus 로고    scopus 로고
    • Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1
    • Advances in Cryptology - CRYPTO '98
    • BLEICHENBACHER, D. 1998. Chosen ciphertext attacks against protocols based on RSA encryption standard PKCS #1. In Proceedings of the 18th Annual Cryptology Conference on Advances in Cryptology (CRYPTO'98). Lecture Notes in Computer Science, vol. 1462. Springer, 1-12. (Pubitemid 128118993)
    • (1998) Lecture Notes in Computer Science , Issue.1462 , pp. 1-12
    • Bleichenbacher, D.1
  • 16
    • 33947704230 scopus 로고    scopus 로고
    • Computationally sound compositional logic for key exchange protocols
    • DOI 10.1109/CSFW.2006.9, 1648728, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
    • DATTA, A., DEREK, A.,MITCHELL, J. C., AND WARINSCHI, B. 2006. Computationally sound compositional logic for key exchange protocols. In Proceedings of the 19th IEEE Computer Security Foundations Workshop (CSFW'06). IEEE Computer Society, 321-334. (Pubitemid 46499737)
    • (2006) Proceedings of the Computer Security Foundations Workshop , vol.2006 , pp. 321-334
    • Datta, A.1    Derek, A.2    Mitchell, J.C.3    Warinschi, B.4
  • 22
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • DOLEV, D. AND YAO, A. 1983. On the security of public key protocols. IEEE Trans. Inform. Theory IT-29, 2, 198-208.
    • (1983) IEEE Trans. Inform. Theory IT-29 , Issue.2 , pp. 198-208
    • Dolev, D.1    Yao, A.2
  • 26
    • 24144470036 scopus 로고    scopus 로고
    • Cryptographic protocol analysis on real C code
    • Verification, Model Checking, and Abstract Interpretation - 6th International Conference, VMCAI 2005
    • GOUBAULT-LARRECQ, J. AND PARRENNES, F. 2005. Cryptographic protocol analysis on real C code. In Proceedings of the 6th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05). Lecture Notes in Computer Science, vol. 3385. Springer, 363-379. (Pubitemid 41231372)
    • (2005) Lecture Notes in Computer Science , vol.3385 , pp. 363-379
    • Goubault-Larrecq, J.1    Parrennes, F.2
  • 30
    • 34547455692 scopus 로고    scopus 로고
    • Security analysis of crypto-based Java programs using automated theorem provers
    • DOI 10.1109/ASE.2006.60, 4019572, Proceedings - 21st IEEE/ACM International Conference on Automated Software Engineering, ASE 2006
    • JÜRJENS, J. 2006. Security analysis of crypto-based java programs using automated theorem provers. In Proceedings of the 21st IEEE/ACM International Conference on Automated Software Engineering (ASE'06). IEEE Computer Society, 167-176. (Pubitemid 47159344)
    • (2006) Proceedings - 21st IEEE/ACM International Conference on Automated Software Engineering, ASE 2006 , pp. 167-176
    • Jurjens, J.1
  • 33
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or How secure is SSL?)
    • Advances in Cryptology - CRYPTO 2001
    • KRAWCZYK, H. 2001. The order of encryption and authentication for protecting communications (or How secure is SSL?). In Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology (CRYPTO'01). Lecture Notes in Computer Science, vol. 2139. Springer, 310-331. (Pubitemid 33317923)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 310-331
    • Krawczyk, H.1
  • 34
    • 33745787443 scopus 로고    scopus 로고
    • Secrecy types for a simulatable cryptographic library
    • DOI 10.1145/1102120.1102126, CCS 2005 - Proceedings of the 12th ACM Conference on Computer and Communications Security
    • LAUD, P. 2005. Secrecy types for a simulatable cryptographic library. In Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05). ACM, 26-35. (Pubitemid 44021987)
    • (2005) Proceedings of the ACM Conference on Computer and Communications Security , pp. 26-35
    • Laud, P.1
  • 36
    • 73849111632 scopus 로고    scopus 로고
    • The TLS handshake protocol: A modular analysis
    • MORRISSEY, P., SMART, N. P., AND WARINSCHI, B. 2010. The TLS handshake protocol: A modular analysis. J. Cryptology 23, 2, 187-223.
    • (2010) J. Cryptology , vol.23 , Issue.2 , pp. 187-223
    • Morrissey, P.1    Smart, N.P.2    Warinschi, B.3
  • 37
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • DOI 10.1145/359657.359659
    • NEEDHAM, R. AND SCHROEDER, M. 1978. Using encryption for authentication in large networks of computers. Comm. ACM 21, 12, 993-999. (Pubitemid 9408754)
    • (1978) Commun ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham Roger, M.1    Schroeder Michael, D.2
  • 40
    • 85024252307 scopus 로고    scopus 로고
    • Inductive analysis of the Internet protocol TLS
    • PAULSON, L. C. 1999. Inductive analysis of the Internet protocol TLS. ACM Trans. Inf. Syst. Secur. 2, 3, 332-351.
    • (1999) ACM Trans. Inf. Syst. Secur. , vol.2 , Issue.3 , pp. 332-351
    • Paulson, L.C.1
  • 42
    • 41549155487 scopus 로고    scopus 로고
    • Application of dependency graphs to security protocol analysis
    • Lecture Notes in Computer Science, Springer
    • TSAHHIROV, I. AND LAUD, P. 2007. Application of dependency graphs to security protocol analysis. In Proceedings of the 3rd Symposium on Trustworthy Global Computing. Lecture Notes in Computer Science, vol. 4912. Springer, 294-311.
    • (2007) Proceedings of the 3rd Symposium on Trustworthy Global Computing , vol.4912 , pp. 294-311
    • Tsahhirov, I.1    Laud, P.2
  • 44
    • 26444609149 scopus 로고    scopus 로고
    • Padding oracle attacks on CBC-mode encryption with secret and random IVs
    • Fast Software Encryption: 12th International Workshop, FSE 2005. Revised Selected Papers
    • YAU, A. K. L., PATERSON, K. G., AND MITCHELL, C. J. 2005. Padding oracle attacks on CBC-mode encryption with secret and random IVs. In Fast Software Encryption, Springer, 299-319. (Pubitemid 41425171)
    • (2005) Lecture Notes in Computer Science , vol.3557 , pp. 299-319
    • Yau, A.K.L.1    Paterson, K.G.2    Mitchell, C.J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.