메뉴 건너뛰기




Volumn , Issue , 2012, Pages 78-94

Automated analysis of diffie-hellman protocols and advanced security properties

Author keywords

[No Author keywords available]

Indexed keywords

AUTOMATED ANALYSIS; CONSTRAINT SOLVING; DIFFIE HELLMAN; DIFFIE-HELLMAN PROTOCOL; EXPONENTIATIONS; FIRST-ORDER FORMULAS; GENERAL APPROACH; MULTISET REWRITING; NON-TRIVIAL; NORMAL FORM; SECURITY MODEL; SECURITY PROPERTIES; SECURITY PROTOCOLS; STRAND SPACE; SYMBOLIC ANALYSIS;

EID: 84866938883     PISSN: 10636900     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CSF.2012.25     Document Type: Conference Paper
Times cited : (208)

References (39)
  • 1
    • 38149012093 scopus 로고    scopus 로고
    • Stronger security of authenticated key exchange
    • Springer
    • B. LaMacchia, K. Lauter, and A. Mityagin, "Stronger security of authenticated key exchange," in Provable Security, ser. LNCS, vol. 4784. Springer, 2007, pp. 1-16.
    • (2007) Provable Security, ser. LNCS , vol.4784 , pp. 1-16
    • LaMacchia, B.1    Lauter, K.2    Mityagin, A.3
  • 3
    • 84857824959 scopus 로고    scopus 로고
    • Session-statereveal is stronger than eCK's EphemeralKeyReveal: Using automatic analysis to attack the NAXOS protocol
    • C. Cremers, "Session-StateReveal is stronger than eCK's EphemeralKeyReveal: Using automatic analysis to attack the NAXOS protocol," International Journal of Applied Cryptography (IJACT), vol. 2, pp. 83-99, 2010.
    • (2010) International Journal of Applied Cryptography (IJACT) , vol.2 , pp. 83-99
    • Cremers, C.1
  • 4
    • 33745816645 scopus 로고    scopus 로고
    • Security analysis of KEA authenticated key exchange protocol
    • Springer
    • K. Lauter and A. Mityagin, "Security analysis of KEA authenticated key exchange protocol," in PKC 2006, ser. LNCS, vol. 3958. Springer, 2006, pp. 378-394.
    • (2006) PKC 2006, ser. LNCS , vol.3958 , pp. 378-394
    • Lauter, K.1    Mityagin, A.2
  • 5
    • 84955559079 scopus 로고    scopus 로고
    • Authenticated multi-party key agreement
    • Springer
    • M. Just and S. Vaudenay, "Authenticated multi-party key agreement," in ASIACRYPT 1996, ser. LNCS, vol. 1163. Springer, 1996, pp. 36-49.
    • (1996) ASIACRYPT 1996, ser. LNCS , vol.1163 , pp. 36-49
    • Just, M.1    Vaudenay, S.2
  • 7
    • 35248865266 scopus 로고    scopus 로고
    • Deciding the security of protocols with diffie-hellman exponentiation and products in exponents
    • Springer
    • Y. Chevalier, R. Küsters, M. Rusinowitch, and M. Turuani, "Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents," in FSTTCS 2003, ser. LNCS, vol. 2914. Springer, 2003, pp. 124-135.
    • (2003) FSTTCS 2003, ser. LNCS , vol.2914 , pp. 124-135
    • Chevalier, Y.1    Küsters, R.2    Rusinowitch, M.3    Turuani, M.4
  • 8
    • 35048827395 scopus 로고    scopus 로고
    • Decidable analysis of cryptographic protocols with products and modular exponentiation
    • Springer
    • V. Shmatikov, "Decidable analysis of cryptographic protocols with products and modular exponentiation," in Programming Languages and Systems, ser. LNCS. Springer, 2004, vol. 2986, pp. 355-369.
    • (2004) Programming Languages and Systems, ser. LNCS , vol.2986 , pp. 355-369
    • Shmatikov, V.1
  • 9
    • 35048852126 scopus 로고    scopus 로고
    • Sound approximations to diffie-hellman using rewrite rules
    • Springer
    • C. Lynch and C. Meadows, "Sound approximations to Diffie-Hellman using rewrite rules," in Information and Communications Security, ser. LNCS. Springer, 2004, vol. 3269, pp. 65-70.
    • (2004) Information and Communications Security, ser. LNCS , vol.3269 , pp. 65-70
    • Lynch, C.1    Meadows, C.2
  • 12
    • 38649141810 scopus 로고    scopus 로고
    • Automated verification of selected equivalences for security protocols
    • B. Blanchet, M. Abadi, and C. Fournet, "Automated verification of selected equivalences for security protocols," Journal of Logic and Algebraic Programming, vol. 75, no. 1, pp. 3-51, 2008.
    • (2008) Journal of Logic and Algebraic Programming , vol.75 , Issue.1 , pp. 3-51
    • Blanchet, B.1    Abadi, M.2    Fournet, C.3
  • 13
    • 20144373910 scopus 로고    scopus 로고
    • Abstraction and resolution modulo AC: How to verify diffie-hellman-like protocols automatically
    • J. Goubault-Larrecq, M. Roger, and K. Verma, "Abstraction and resolution modulo AC: How to verify Diffie-Hellman-like protocols automatically," Journal of Logic and Algebraic Programming, vol. 64, no. 2, pp. 219-251, 2005.
    • (2005) Journal of Logic and Algebraic Programming , vol.64 , Issue.2 , pp. 219-251
    • Goubault-Larrecq, J.1    Roger, M.2    Verma, K.3
  • 15
    • 78049402611 scopus 로고    scopus 로고
    • Modeling and analyzing security in the presence of compromising adversaries
    • Springer
    • D. Basin and C. Cremers, "Modeling and analyzing security in the presence of compromising adversaries," in Computer Security - ESORICS 2010, ser. LNCS, vol. 6345. Springer, 2010, pp. 340-356.
    • (2010) Computer Security - ESORICS 2010, ser. LNCS , vol.6345 , pp. 340-356
    • Basin, D.1    Cremers, C.2
  • 16
    • 77956596618 scopus 로고    scopus 로고
    • Degrees of security: Protocol guarantees in the face of compromising adversaries
    • Springer-Verlag
    • -, "Degrees of security: Protocol guarantees in the face of compromising adversaries," in 19th EACSL Annual Conference on Computer Science Logic (CSL), ser. LNCS, vol. 6247. Springer-Verlag, 2010, pp. 1-18.
    • (2010) 19th EACSL Annual Conference on Computer Science Logic (CSL), ser. LNCS , vol.6247 , pp. 1-18
    • Basin, D.1
  • 20
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A high-performance secure diffie-hellman protocol
    • Springer
    • H. Krawczyk, "HMQV: A high-performance secure Diffie-Hellman protocol," in Advances in Cryptology-CRYPTO 2005, ser. LNCS, vol. 3621. Springer, 2005, pp. 546-566.
    • (2005) Advances in Cryptology-CRYPTO 2005, ser. LNCS , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 22
    • 35048878818 scopus 로고    scopus 로고
    • One-round protocols for two-party authenticated key exchange
    • Springer
    • I. R. Jeong, J. Katz, and D. H. Lee, "One-round protocols for two-party authenticated key exchange," in Applied Cryptography and Network Security. Springer, 2004, pp. 220-232.
    • (2004) Applied Cryptography and Network Security , pp. 220-232
    • Jeong, I.R.1    Katz, J.2    Lee, D.H.3
  • 25
    • 24944569389 scopus 로고    scopus 로고
    • The finite variant property: How to get rid of some algebraic properties
    • H. Comon-Lundh and S. Delaune, "The finite variant property: How to get rid of some algebraic properties," Term Rewriting and Applications, pp. 294-307, 2005.
    • (2005) Term Rewriting and Applications , pp. 294-307
    • Comon-Lundh, H.1    Delaune, S.2
  • 27
  • 28
    • 0010226761 scopus 로고    scopus 로고
    • Authenticated diffie-hellman key agreement protocols
    • Springer
    • S. Blake-Wilson and A. Menezes, "Authenticated Diffie-Hellman key agreement protocols," in Selected Areas in Cryptography, ser. LNCS. Springer, 1999, vol. 1556, pp. 630-630.
    • (1999) Selected Areas in Cryptography, ser. LNCS , vol.1556 , pp. 630-630
    • Blake-Wilson, S.1    Menezes, A.2
  • 34
    • 18544366384 scopus 로고    scopus 로고
    • A unification algorithm for the group diffie-hellman protocol
    • C. Meadows and P. Narendran, "A unification algorithm for the Group Diffie-Hellman protocol," in Proc. of WITS 2002, 2002.
    • (2002) Proc. of WITS 2002
    • Meadows, C.1    Narendran, P.2
  • 35
    • 51149098006 scopus 로고    scopus 로고
    • An E-unification algorithm for analyzing protocols that use modular exponentiation
    • Springer
    • D. Kapur, P. Narendran, and L. Wang, "An E-unification algorithm for analyzing protocols that use modular exponentiation," in Rewriting Techniques and Applications. Springer, 2003, pp. 165-179.
    • (2003) Rewriting Techniques and Applications , pp. 165-179
    • Kapur, D.1    Narendran, P.2    Wang, L.3
  • 37
    • 48949088211 scopus 로고    scopus 로고
    • The scyther tool: Verification, falsification, and analysis of security protocols
    • Springer
    • C. Cremers, "The Scyther Tool: Verification, falsification, and analysis of security protocols," in Computer Aided Verification (CAV), ser. LNCS, vol. 5123. Springer, 2008, pp. 414-418.
    • (2008) Computer Aided Verification (CAV), ser. LNCS , vol.5123 , pp. 414-418
    • Cremers, C.1
  • 38
    • 0035072287 scopus 로고    scopus 로고
    • Athena: A novel approach to efficient automatic security protocol analysis
    • D. Song, S. Berezin, and A. Perrig, "Athena: A novel approach to efficient automatic security protocol analysis," Journal of Computer Security, vol. 9, pp. 47-74, 2001.
    • (2001) Journal of Computer Security , vol.9 , pp. 47-74
    • Song, D.1    Berezin, S.2    Perrig, A.3
  • 39
    • 77957568200 scopus 로고    scopus 로고
    • Strong invariants for the efficient construction of machine-checked protocol security proofs
    • IEEE Computer Society
    • S. Meier, C. Cremers, and D. A. Basin, "Strong invariants for the efficient construction of machine-checked protocol security proofs," in Proceedings of the 23rd IEEE Computer Security Foundations Symposium. IEEE Computer Society, 2010, pp. 231-245.
    • (2010) Proceedings of the 23rd IEEE Computer Security Foundations Symposium , pp. 231-245
    • Meier, S.1    Cremers, C.2    Basin, D.A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.