메뉴 건너뛰기




Volumn 5, Issue , 2011, Pages 86-111

Using horn clauses for analyzing security protocols

Author keywords

Automatic verification; Horn clauses; secrecy; security protocols

Indexed keywords

LOGIC PROGRAMMING;

EID: 84865448973     PISSN: 18716431     EISSN: 18798101     Source Type: Book Series    
DOI: 10.3233/978-1-60750-714-7-86     Document Type: Article
Times cited : (35)

References (88)
  • 1
    • 0002652530 scopus 로고    scopus 로고
    • Security protocols and their properties
    • NATO Science Series, IOS Press
    • M. Abadi. Security protocols and their properties. In Foundations of Secure Computation, NATO Science Series, pages 39-60. IOS Press, 2000.
    • (2000) Foundations of Secure Computation , pp. 39-60
    • Abadi, M.1
  • 3
    • 23144463868 scopus 로고    scopus 로고
    • Analyzing security protocols with secrecy types and logic programs
    • Jan.
    • M. Abadi and B. Blanchet. Analyzing security protocols with secrecy types and logic programs. Journal of the ACM, 52(1):102-146, Jan. 2005.
    • (2005) Journal of the ACM , vol.52 , Issue.1 , pp. 102-146
    • Abadi, M.1    Blanchet, B.2
  • 4
    • 24344493908 scopus 로고    scopus 로고
    • Computer-assisted verification of a protocol for certified email
    • Oct, Special issue SAS'03
    • M. Abadi and B. Blanchet. Computer-assisted verification of a protocol for certified email. Science of Computer Programming, 58(1-2):3-27, Oct. 2005. Special issue SAS'03.
    • (2005) Science of Computer Programming , vol.58 , Issue.1-2 , pp. 3-27
    • Abadi, M.1    Blanchet, B.2
  • 7
    • 33645689192 scopus 로고    scopus 로고
    • Certified email with a light on-line trusted third party: Design and implementation
    • ACM Press, May
    • M. Abadi, N. Glew, B. Horne, and B. Pinkas. Certified email with a light on-line trusted third party: Design and implementation. In 11th International World Wide Web Conference, pages 387-395. ACM Press, May 2002.
    • (2002) 11th International World Wide Web Conference , pp. 387-395
    • Abadi, M.1    Glew, N.2    Horne, B.3    Pinkas, B.4
  • 8
    • 0003092378 scopus 로고    scopus 로고
    • A calculus for cryptographic protocols: The spi calculus
    • Jan.
    • M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The spi calculus. Information and Computation, 148(1):1-70, Jan. 1999.
    • (1999) Information and Computation , vol.148 , Issue.1 , pp. 1-70
    • Abadi, M.1    Gordon, A.D.2
  • 9
    • 0002885224 scopus 로고    scopus 로고
    • Prudent engineering practice for cryptographic protocols
    • Jan.
    • M. Abadi and R. Needham. Prudent engineering practice for cryptographic protocols. IEEE Transactions on Software Engineering, 22(1):6-15, Jan. 1996.
    • (1996) IEEE Transactions on Software Engineering , vol.22 , Issue.1 , pp. 6-15
    • Abadi, M.1    Needham, R.2
  • 14
    • 0009858375 scopus 로고    scopus 로고
    • Resolution theorem proving
    • North Holland
    • L. Bachmair and H. Ganzinger. Resolution theorem proving. In Handbook of Automated Reasoning, volume 1, chapter 2, pages 19-100. North Holland, 2001.
    • (2001) Handbook of Automated Reasoning , vol.1 , Issue.2 , pp. 19-100
    • Bachmair, L.1    Ganzinger, H.2
  • 16
    • 51749097575 scopus 로고    scopus 로고
    • Automated verification of electronic voting protocols in the applied pi-calculus
    • IEEE Computer Society, June
    • M. Backes, C. Hritcu, and M. Maffei. Automated verification of electronic voting protocols in the applied pi-calculus. In 21st IEEE Computer Security Foundations Symposium (CSF'08), pages 195-209. IEEE Computer Society, June 2008.
    • (2008) 21st IEEE Computer Security Foundations Symposium (CSF'08) , pp. 195-209
    • Backes, M.1    Hritcu, C.2    Maffei, M.3
  • 17
    • 50249164303 scopus 로고    scopus 로고
    • Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
    • IEEE, May
    • M. Backes, M. Maffei, and D. Unruh. Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In 29th IEEE Symposium on Security and Privacy, pages 202-215. IEEE, May 2008.
    • (2008) 29th IEEE Symposium on Security and Privacy , pp. 202-215
    • Backes, M.1    Maffei, M.2    Unruh, D.3
  • 19
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • Nov.
    • S. M. Bellovin and M. Merritt. Augmented Encrypted Key Exchange: a password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the First ACM Conference on Computer and Communications Security, pages 244-250, Nov. 1993.
    • (1993) Proceedings of the First ACM Conference on Computer and Communications Security , pp. 244-250
    • Bellovin, S.M.1    Merritt, M.2
  • 27
    • 0034822279 scopus 로고    scopus 로고
    • An efficient cryptographic protocol verifier based on Prolog rules
    • IEEE Computer Society, June
    • B. Blanchet. An efficient cryptographic protocol verifier based on Prolog rules. In 14th IEEE Computer Security Foundations Workshop (CSFW-14), pages 82-96. IEEE Computer Society, June 2001.
    • (2001) 14th IEEE Computer Security Foundations Workshop (CSFW-14) , pp. 82-96
    • Blanchet, B.1
  • 28
    • 3543058869 scopus 로고    scopus 로고
    • Automatic proof of strong secrecy for security protocols
    • May
    • B. Blanchet. Automatic proof of strong secrecy for security protocols. In IEEE Symposium on Security and Privacy, pages 86-100, May 2004.
    • (2004) IEEE Symposium on Security and Privacy , pp. 86-100
    • Blanchet, B.1
  • 29
    • 22344454117 scopus 로고    scopus 로고
    • Security protocols: From linear to classical logic by abstract interpretation
    • Sept.
    • B. Blanchet. Security protocols: From linear to classical logic by abstract interpretation. Information Processing Letters, 95(5):473-479, Sept. 2005.
    • (2005) Information Processing Letters , vol.95 , Issue.5 , pp. 473-479
    • Blanchet, B.1
  • 32
    • 68249091950 scopus 로고    scopus 로고
    • Automatic verification of correspondences for security protocols
    • July
    • B. Blanchet. Automatic verification of correspondences for security protocols. Journal of Computer Security, 17(4):363-434, July 2009.
    • (2009) Journal of Computer Security , vol.17 , Issue.4 , pp. 363-434
    • Blanchet, B.1
  • 33
    • 38649141810 scopus 로고    scopus 로고
    • Automated verification of selected equivalences for security protocols
    • Feb.-Mar.
    • B. Blanchet, M. Abadi, and C. Fournet. Automated verification of selected equivalences for security protocols. Journal of Logic and Algebraic Programming, 75(1):3-51, Feb.-Mar. 2008.
    • (2008) Journal of Logic and Algebraic Programming , vol.75 , Issue.1 , pp. 3-51
    • Blanchet, B.1    Abadi, M.2    Fournet, C.3
  • 34
    • 50249162614 scopus 로고    scopus 로고
    • Automated formal analysis of a protocol for secure file sharing on untrusted storage
    • IEEE, May
    • B. Blanchet and A. Chaudhuri. Automated formal analysis of a protocol for secure file sharing on untrusted storage. In IEEE Symposium on Security and Privacy, pages 417-431. IEEE, May 2008.
    • (2008) IEEE Symposium on Security and Privacy , pp. 417-431
    • Blanchet, B.1    Chaudhuri, A.2
  • 35
    • 13644264990 scopus 로고    scopus 로고
    • Verification of cryptographic protocols: Tagging enforces termination
    • Mar, Special issue FoSSaCS'03
    • B. Blanchet and A. Podelski. Verification of cryptographic protocols: Tagging enforces termination. Theoretical Computer Science, 333(1-2):67-90, Mar. 2005. Special issue FoSSaCS'03.
    • (2005) Theoretical Computer Science , vol.333 , Issue.1-2 , pp. 67-90
    • Blanchet, B.1    Podelski, A.2
  • 43
    • 33745528593 scopus 로고    scopus 로고
    • Universally composable symbolic analysis of mutual authentication and key exchange protocols
    • Springer, Mar.
    • R. Canetti and J. Herzog. Universally composable symbolic analysis of mutual authentication and key exchange protocols. In Proceedings, Theory of Cryptography Conference (TCC'06), volume 3876 of LNCS, pages 380-403. Springer, Mar. 2006.
    • (2006) Proceedings, Theory of Cryptography Conference (TCC'06) , vol.3876 LNCS , pp. 380-403
    • Canetti, R.1    Herzog, J.2
  • 47
    • 84947780217 scopus 로고    scopus 로고
    • New decidability results for fragments of first-order logic and application to cryptographic protocols
    • Springer, June
    • H. Comon-Lundh and V. Cortier. New decidability results for fragments of first-order logic and application to cryptographic protocols. In 14th Int. Conf. Rewriting Techniques and Applications (RTA'2003), volume 2706 of LNCS, pages 148-164. Springer, June 2003.
    • (2003) 14th Int. Conf. Rewriting Techniques and Applications (RTA'2003) , vol.2706 LNCS , pp. 148-164
    • Comon-Lundh, H.1    Cortier, V.2
  • 49
    • 0042467908 scopus 로고    scopus 로고
    • Intruder deductions, constraint solving and insecurity decision in presence of exclusive or
    • IEEE Computer Society, June
    • H. Comon-Lundh and V. Shmatikov. Intruder deductions, constraint solving and insecurity decision in presence of exclusive or. In Symposium on Logic in Computer Science (LICS'03), pages 271-280. IEEE Computer Society, June 2003.
    • (2003) Symposium on Logic in Computer Science (LICS'03) , pp. 271-280
    • Comon-Lundh, H.1    Shmatikov, V.2
  • 53
    • 84976665942 scopus 로고
    • Timestamps in key distribution protocols
    • Aug.
    • D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Commun. ACM, 24(8):533-536, Aug. 1981.
    • (1981) Commun. ACM , vol.24 , Issue.8 , pp. 533-536
    • Denning, D.E.1    Sacco, G.M.2
  • 55
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • Mar.
    • D. Dolev and A. C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, IT-29(12):198-208, Mar. 1983.
    • (1983) IEEE Transactions on Information Theory , vol.IT-29 , Issue.12 , pp. 198-208
    • Dolev, D.1    Yao, A.C.2
  • 56
  • 57
    • 33750477656 scopus 로고    scopus 로고
    • A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties
    • S. Escobar, C. Meadows, and J. Meseguer. A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties. Theoretical Computer Science, 367(1-2):162-202, 2006.
    • (2006) Theoretical Computer Science , vol.367 , Issue.1-2 , pp. 162-202
    • Escobar, S.1    Meadows, C.2    Meseguer, J.3
  • 61
    • 0141863341 scopus 로고    scopus 로고
    • Authenticity by typing for security protocols
    • A. Gordon and A. Jeffrey. Authenticity by typing for security protocols. Journal of Computer Security, 11(4):451-521, 2003.
    • (2003) Journal of Computer Security , vol.11 , Issue.4 , pp. 451-521
    • Gordon, A.1    Jeffrey, A.2
  • 65
    • 20144373910 scopus 로고    scopus 로고
    • Abstraction and resolution modulo AC: How to verify Diffie-Hellman-like protocols automatically
    • Aug.
    • J. Goubault-Larrecq, M. Roger, and K. N. Verma. Abstraction and resolution modulo AC: How to verify Diffie-Hellman-like protocols automatically. Journal of Logic and Algebraic Programming, 64(2):219-251, Aug. 2005.
    • (2005) Journal of Logic and Algebraic Programming , vol.64 , Issue.2 , pp. 219-251
    • Goubault-Larrecq, J.1    Roger, M.2    Verma, K.N.3
  • 73
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and fixing the Needham-Schroeder public-key protocol using FDR
    • Springer
    • G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Tools and Algorithms for the Construction and Analysis of Systems, volume 1055 of LNCS, pages 147-166. Springer, 1996.
    • (1996) Tools and Algorithms for the Construction and Analysis of Systems , vol.1055 LNCS , pp. 147-166
    • Lowe, G.1
  • 75
    • 0030640054 scopus 로고    scopus 로고
    • Oriented equational logic programming is complete
    • C. Lynch. Oriented equational logic programming is complete. Journal of Symbolic Computation, 21(1):23-45, 1997.
    • (1997) Journal of Symbolic Computation , vol.21 , Issue.1 , pp. 23-45
    • Lynch, C.1
  • 77
    • 0030084918 scopus 로고    scopus 로고
    • The NRL protocol analyzer: An overview
    • C. A. Meadows. The NRL protocol analyzer: An overview. Journal of Logic Programming, 26(2):113-131, 1996.
    • (1996) Journal of Logic Programming , vol.26 , Issue.2 , pp. 113-131
    • Meadows, C.A.1
  • 78
    • 24144477933 scopus 로고    scopus 로고
    • Symbolic protocol analysis with an abelian group operator or Diffie-Hellman exponentiation
    • J. Millen and V. Shmatikov. Symbolic protocol analysis with an abelian group operator or Diffie-Hellman exponentiation. Journal of Computer Security, 13(3):515-564, 2005.
    • (2005) Journal of Computer Security , vol.13 , Issue.3 , pp. 515-564
    • Millen, J.1    Shmatikov, V.2
  • 80
    • 0037400687 scopus 로고    scopus 로고
    • Abstracting cryptographic protocols with tree automata
    • D. Monniaux. Abstracting cryptographic protocols with tree automata. Science of Computer Programming, 47(2-3):177-202, 2003.
    • (2003) Science of Computer Programming , vol.47 , Issue.2-3 , pp. 177-202
    • Monniaux, D.1
  • 81
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • Dec.
    • R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Commun. ACM, 21(12):993-999, Dec. 1978.
    • (1978) Commun. ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.M.1    Schroeder, M.D.2
  • 83
    • 0023247970 scopus 로고
    • Efficient and timely mutual authentication
    • D. Otway and O. Rees. Efficient and timely mutual authentication. Operating Systems Review, 21(1):8-10, 1987.
    • (1987) Operating Systems Review , vol.21 , Issue.1 , pp. 8-10
    • Otway, D.1    Rees, O.2
  • 84
    • 0031643297 scopus 로고    scopus 로고
    • The inductive approach to verifying cryptographic protocols
    • L. C. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Computer Security, 6(1-2):85-128, 1998.
    • (1998) Journal of Computer Security , vol.6 , Issue.1-2 , pp. 85-128
    • Paulson, L.C.1
  • 87
    • 0026630927 scopus 로고
    • Authentication for distributed systems
    • Jan.
    • T. Y. C. Woo and S. S. Lam. Authentication for distributed systems. Computer, 25(1):39-52, Jan. 1992.
    • (1992) Computer , vol.25 , Issue.1 , pp. 39-52
    • Woo, T.Y.C.1    Lam, S.S.2
  • 88
    • 13644258471 scopus 로고    scopus 로고
    • Authentication for distributed systems
    • ACM Press and Addison-Wesley, Oct.
    • T. Y. C. Woo and S. S. Lam. Authentication for distributed systems. In Internet Besieged: Countering Cyberspace Scofflaws, pages 319-355. ACM Press and Addison-Wesley, Oct. 1997.
    • (1997) Internet Besieged: Countering Cyberspace Scofflaws , pp. 319-355
    • Woo, T.Y.C.1    Lam, S.S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.