메뉴 건너뛰기




Volumn , Issue , 2012, Pages 65-74

From computationally-proved protocol specifications to implementations

Author keywords

[No Author keywords available]

Indexed keywords

CBC-MODE ENCRYPTION; COMPUTATIONAL MODEL; PROTOCOL SPECIFICATIONS; SECURITY PROTOCOLS; SESSION KEY; TRANSPORT LAYER PROTOCOLS;

EID: 84869450610     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ARES.2012.63     Document Type: Conference Paper
Times cited : (21)

References (32)
  • 1
    • 55949087657 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • B. Blanchet, "A computationally sound mechanized prover for security protocols," IEEE Transactions on Dependable and Secure Computing, vol. 5, no. 4, pp. 193-207, 2008.
    • (2008) IEEE Transactions on Dependable and Secure Computing , vol.5 , Issue.4 , pp. 193-207
    • Blanchet, B.1
  • 2
    • 35048865382 scopus 로고    scopus 로고
    • Computationally sound mechanized proofs of correspondence assertions
    • IEEE
    • -, "Computationally sound mechanized proofs of correspondence assertions," in CSF'07. IEEE, 2007, pp. 97-111.
    • (2007) CSF'07 , pp. 97-111
    • Blanchet, B.1
  • 3
    • 33749579704 scopus 로고    scopus 로고
    • Automated security proofs with sequences of games
    • CRYPTO'06, ser. Springer
    • B. Blanchet and D. Pointcheval, "Automated security proofs with sequences of games," in CRYPTO'06, ser. LNCS, vol. 4117. Springer, 2006, pp. 537-554.
    • (2006) LNCS , vol.4117 , pp. 537-554
    • Blanchet, B.1    Pointcheval, D.2
  • 4
    • 84958777572 scopus 로고    scopus 로고
    • AGVI - Automatic Generation, Verification, and Implementation of security protocols
    • CAV'01, ser. Springer
    • D. Song, A. Perrig, and D. Phan, "AGVI - Automatic Generation, Verification, and Implementation of security protocols," in CAV'01, ser. LNCS, vol. 2102. Springer, 2001, pp. 241-245.
    • (2001) LNCS , vol.2102 , pp. 241-245
    • Song, D.1    Perrig, A.2    Phan, D.3
  • 5
    • 84859368981 scopus 로고    scopus 로고
    • χ-spaces: Programming security protocols
    • G. Milicia, "χ-spaces: Programming security protocols," in NWPT'02, 2002.
    • (2002) NWPT'02
    • Milicia, G.1
  • 6
    • 3042621964 scopus 로고    scopus 로고
    • Spi2Java: Automatic cryptographic protocol Java code generation from spi calculus, i
    • IEEE
    • D. Pozza, R. Sisto, and L. Durante, "Spi2Java: Automatic cryptographic protocol Java code generation from spi calculus," in AINA'04, vol. 1. IEEE, 2004, pp. 400-405.
    • (2004) AINA'04 , vol.1 , pp. 400-405
    • Pozza, D.1    Sisto, R.2    Durante, L.3
  • 7
    • 77949567843 scopus 로고    scopus 로고
    • Provably correct Java implementations of spi calculus security protocols specifications
    • A. Pironti and R. Sisto, "Provably correct Java implementations of spi calculus security protocols specifications," Computers and Security, vol. 29, no. 3, pp. 302-314, 2010.
    • (2010) Computers and Security , vol.29 , Issue.3 , pp. 302-314
    • Pironti, A.1    Sisto, R.2
  • 8
    • 48049092340 scopus 로고    scopus 로고
    • An experiment in interoperable cryptographic protocol implementation using automatic code generation
    • IEEE
    • -, "An experiment in interoperable cryptographic protocol implementation using automatic code generation," in ISCC'07. IEEE, 2007, pp. 839-844.
    • (2007) ISCC'07 , pp. 839-844
    • Pironti, A.1    Sisto, R.2
  • 9
    • 80455144511 scopus 로고    scopus 로고
    • The JavaSPI framework for security protocol implementation
    • IEEE
    • M. Avalle, A. Pironti, R. Sisto, and D. Pozza, "The JavaSPI framework for security protocol implementation," in ARES'11. IEEE, 2011, pp. 746-751.
    • (2011) ARES'11 , pp. 746-751
    • Avalle, M.1    Pironti, A.2    Sisto, R.3    Pozza, D.4
  • 10
    • 24144470036 scopus 로고    scopus 로고
    • Cryptographic protocol analysis on real C code
    • VMCAI'05, ser. Springer
    • J. Goubault-Larrecq and F. Parrennes, "Cryptographic protocol analysis on real C code," in VMCAI'05, ser. LNCS, vol. 3385. Springer, 2005, pp. 363-379.
    • (2005) LNCS , vol.3385 , pp. 363-379
    • Goubault-Larrecq, J.1    Parrennes, F.2
  • 11
    • 34547455692 scopus 로고    scopus 로고
    • Security analysis of crypto-based Java programs using automated theorem provers
    • IEEE
    • J. Jürjens, "Security analysis of crypto-based Java programs using automated theorem provers," in ASE'06. IEEE, 2006, pp. 167-176.
    • (2006) ASE'06 , pp. 167-176
    • Jürjens, J.1
  • 12
    • 51749109735 scopus 로고    scopus 로고
    • Verifying an implementation of SSH
    • E. Poll and A. Schubert, "Verifying an implementation of SSH," in WITS'07, 2007.
    • (2007) WITS'07
    • Poll, E.1    Schubert, A.2
  • 13
    • 70350543796 scopus 로고    scopus 로고
    • ASPIER: An automated framework for verifying security protocol implementations
    • IEEE
    • S. Chaki and A. Datta, "ASPIER: An automated framework for verifying security protocol implementations," in CSF'09. IEEE, 2009, pp. 172-185.
    • (2009) CSF'09 , pp. 172-185
    • Chaki, S.1    Datta, A.2
  • 14
    • 80052648343 scopus 로고    scopus 로고
    • Guiding a general-purpose C verifier to prove cryptographic protocols
    • IEEE
    • F. Dupressoir, A. D. Gordon, J. Jürjens, and D. A. Naumann, "Guiding a general-purpose C verifier to prove cryptographic protocols," in CSF'11. IEEE, 2011, pp. 3-17.
    • (2011) CSF'11 , pp. 3-17
    • Dupressoir, F.1    Gordon, A.D.2    Jürjens, J.3    Naumann, D.A.4
  • 15
    • 57849126802 scopus 로고    scopus 로고
    • Verified interoperable implementations of security protocols
    • K. Bhargavan, C. Fournet, A. Gordon, and S. Tse, "Verified interoperable implementations of security protocols," ACM TOPLAS, vol. 31, no. 1, 2008.
    • (2008) ACM TOPLAS , vol.31 , Issue.1
    • Bhargavan, K.1    Fournet, C.2    Gordon, A.3    Tse, S.4
  • 16
    • 57849106656 scopus 로고    scopus 로고
    • Cryptographically verified implementations for TLS
    • ACM
    • K. Bhargavan, R. Corin, C. Fournet, and E. Zǎlinescu, "Cryptographically verified implementations for TLS," in CCS'08. ACM, 2008, pp. 459-468.
    • (2008) CCS'08 , pp. 459-468
    • Bhargavan, K.1    Corin, R.2    Fournet, C.3    Zǎlinescu, E.4
  • 17
    • 84889918117 scopus 로고    scopus 로고
    • Using Elyjah to analyse Java implementations of cryptographic protocols
    • N. O'Shea, "Using Elyjah to analyse Java implementations of cryptographic protocols," in FCS-ARSPA-WITS'08, 2008.
    • (2008) FCS-ARSPA-WITS'08
    • O'Shea, N.1
  • 18
    • 80755187803 scopus 로고    scopus 로고
    • Extracting and verifying cryptographic models from C protocol code by symbolic execution
    • ACM
    • M. Aizatulin, A. D. Gordon, and J. Jürjens, "Extracting and verifying cryptographic models from C protocol code by symbolic execution," in CCS'11. ACM, 2011, pp. 331-340.
    • (2011) CCS'11 , pp. 331-340
    • Aizatulin, M.1    Gordon, A.D.2    Jürjens, J.3
  • 20
    • 77950909049 scopus 로고    scopus 로고
    • Modular verification of security protocol code by typing
    • ACM
    • K. Bhargavan, C. Fournet, and A. Gordon, "Modular verification of security protocol code by typing," in POPL'10. ACM, 2010, pp. 445-456.
    • (2010) POPL'10 , pp. 445-456
    • Bhargavan, K.1    Fournet, C.2    Gordon, A.3
  • 22
    • 80755169483 scopus 로고    scopus 로고
    • Modular code-based cryptographic verification
    • ACM
    • C. Fournet, M. Kohlweiss, and P.-Y. Strub, "Modular code-based cryptographic verification," in CCS'11. ACM, 2011, pp. 341-350.
    • (2011) CCS'11 , pp. 341-350
    • Fournet, C.1    Kohlweiss, M.2    Strub, P.-Y.3
  • 23
    • 74049100112 scopus 로고    scopus 로고
    • CoSP: A general framework for computational soundness proofs
    • ACM
    • M. Backes, D. Hofheinz, and D. Unruh, "CoSP: A general framework for computational soundness proofs," in CCS'09. ACM, 2009, pp. 66-78.
    • (2009) CCS'09 , pp. 66-78
    • Backes, M.1    Hofheinz, D.2    Unruh, D.3
  • 29
    • 0037673373 scopus 로고    scopus 로고
    • Authenticated encryption in SSH: Provably fixing the SSH binary packet protocol
    • ACM
    • M. Bellare, T. Kohno, and C. Namprempre, "Authenticated encryption in SSH: Provably fixing the SSH binary packet protocol," in CCS'02. ACM, 2002, pp. 1-11.
    • (2002) CCS'02 , pp. 1-11
    • Bellare, M.1    Kohno, T.2    Namprempre, C.3
  • 31
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • IEEE
    • M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, "A concrete security treatment of symmetric encryption," in FOCS'97. IEEE, 1997, pp. 394-403.
    • (1997) FOCS'97 , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 32
    • 77954650216 scopus 로고    scopus 로고
    • Plaintext-dependent decryption: A formal security treatment of SSH-CTR
    • Eurocrypt 2010, ser. Springer, full version available at
    • K. G. Paterson and G. J. Watson, "Plaintext-dependent decryption: A formal security treatment of SSH-CTR," in Eurocrypt 2010, ser. LNCS, vol. 6110. Springer, 2010, pp. 345-361, full version available at http://eprint.iacr.org/2010/095.
    • (2010) LNCS , vol.6110 , pp. 345-361
    • Paterson, K.G.1    Watson, G.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.