메뉴 건너뛰기




Volumn 21, Issue 6, 2013, Pages 817-846

Provably repairing the ISO/IEC 9798 standard for entity authentication

Author keywords

[No Author keywords available]

Indexed keywords

DESIGN PRINCIPLES; ENGINEERING PERSPECTIVE; ENTITY AUTHENTICATIONS; MACHINE-CHECKED PROOFS; SECURITY PROTOCOLS; SECURITY STANDARDS; VERIFICATION TOOLS; WORKING GROUPS;

EID: 84892725087     PISSN: 0926227X     EISSN: None     Source Type: Journal    
DOI: 10.3233/JCS-130472     Document Type: Article
Times cited : (53)

References (35)
  • 1
    • 0002885224 scopus 로고    scopus 로고
    • Prudent engineering practice for cryptographie protocols
    • M. Abadi and R. Needham, Prudent engineering practice for cryptographic protocols, IEEE Transactions on Software Engineering 22(1) (1996), 6-15. (Pubitemid 126771654)
    • (1996) IEEE Transactions on Software Engineering , vol.22 , Issue.1 , pp. 6-15
    • Abadi, M.1    Needham, R.2
  • 2
    • 38149132464 scopus 로고    scopus 로고
    • SAT-based model-checking for security protocols analysis
    • A. Armando and L. Compagna, SAT-based model-checking for security protocols analysis, Int. J. Inf. Sec. 7(1) (2008), 3-32.
    • (2008) Int. J. Inf. Sec. , vol.7 , Issue.1 , pp. 3-32
    • Armando, A.1    Compagna, L.2
  • 3
    • 84857740264 scopus 로고    scopus 로고
    • Model checking security protocols
    • E. Clarke, T. Henzinger and H. Veith, eds Springer Chapter 24, to appear
    • D. Basin, C. Cremers and C. Meadows, Model checking security protocols, in: Handbook of Model Checking, E. Clarke, T. Henzinger and H. Veith, eds, Springer, 2013, Chapter 24, to appear.
    • (2013) Handbook of Model Checking
    • Basin, D.1    Cremers, C.2    Meadows, C.3
  • 5
    • 67649884132 scopus 로고    scopus 로고
    • Verified implementations of the information card federated identity-management protocol
    • K. Bhargavan, C. Fournet, A.D. Gordon and N. Swamy, Verified implementations of the information card federated identity-management protocol, in: ASIACCS, ACM, 2008, pp. 123-135.
    • (2008) ASIACCS ACM , pp. 123-135
    • Bhargavan, K.1    Fournet, C.2    Gordon, A.D.3    Swamy, N.4
  • 6
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • R. Canetti and H. Krawczyk, Analysis of key-exchange protocols and their use for building secure channels, in: EUROCRYPT, LNCS, Vol. 2045, Springer, 2001, pp. 453-474. (Pubitemid 33275848)
    • (2001) Lecture Notes In Computer Science , Issue.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 7
    • 77950669596 scopus 로고    scopus 로고
    • Parsing ambiguities in authentication and key establishment protocols
    • L. Chen and C.J. Mitchell, Parsing ambiguities in authentication and key establishment protocols, Int. J. Electron. Secur. Digit. Forensic 3 (2010), 82-94.
    • (2010) Int. J. Electron. Secur. Digit. Forensic , vol.3 , pp. 82-94
    • Chen, L.1    Mitchell, C.J.2
  • 8
    • 48949088211 scopus 로고    scopus 로고
    • The Scyther Tool: Verification falsification and analysis of security protocols
    • Springer available at:
    • C. Cremers, The Scyther Tool: Verification, falsification, and analysis of security protocols, in: Proc. CAV, LNCS, Vol. 5123, Springer, 2008, pp. 414-418, available at: http://people.inf.ethz.ch/cremersc/scyther/.
    • (2008) Proc. CAV, LNCS , vol.5123 , pp. 414-418
    • Cremers, C.1
  • 9
    • 33750487822 scopus 로고    scopus 로고
    • Injective synchronisation: An extension of the authentication hierarchy
    • DOI 10.1016/j.tcs.2006.08.034, PII S0304397506005779
    • C. Cremers, S. Mauw and E. de Vink, Injective synchronisation: an extension of the authentication hierarchy, Theoretical Computer Science 367 (2006), 139-161. (Pubitemid 44648579)
    • (2006) Theoretical Computer Science , vol.367 , Issue.1-2 , pp. 139-161
    • Cremers, C.J.F.1    Mauw, S.2    De Vink, E.P.3
  • 12
    • 84859327942 scopus 로고    scopus 로고
    • European Payments Council Version 1.1 Technical Report EPC342-08
    • European Payments Council, Guidelines on algorithms usage and key management, Version 1.1, Technical Report EPC342-08, 2009.
    • (2009) Guidelines on Algorithms Usage and Key Management
  • 13
    • 0033714403 scopus 로고    scopus 로고
    • Protocol independence through disjoint encryption
    • J.D. Guttman and F.J. Thayer, Protocol independence through disjoint encryption, in: CSFW, 2000, pp. 24-34.
    • (2000) CSFW , pp. 24-34
    • Guttman, J.D.1    Thayer, F.J.2
  • 15
    • 84892771875 scopus 로고    scopus 로고
    • International Organization for Standardization ISO/IEC 9798-3: 1998, Information technology-Security techniques-Entity authentication-Part 3 Genève, Switzerland
    • International Organization for Standardization, ISO/IEC 9798-3:1998, Information technology-Security techniques-Entity authentication-Part 3: Mechanisms using digital signature techniques, 2nd edn, Genève, Switzerland, 1998.
    • (1998) Mechanisms Using Digital Signature Techniques, 2nd Edn
  • 16
    • 84892772199 scopus 로고    scopus 로고
    • International Organization for Standardization ISO/IEC Information technology-Security techniques-Entity authentication-Part 3 Genève, Switzerland
    • International Organization for Standardization, ISO/IEC 9798-4:1999, Information technology-Security techniques-Entity authentication-Part 3: Mechanisms using a cryptographic check function, 2nd edn, Genève, Switzerland, 1999.
    • (1999) Mechanisms Using A Cryptographic Check Function, 2nd Edn , pp. 9798-9804
  • 17
    • 84892736663 scopus 로고    scopus 로고
    • International Organization for Standardization ISO/IEC 9798-2: 2008, Information technology-Security techniques-Entity authentication-Part 2 Genève, Switzerland
    • International Organization for Standardization, ISO/IEC 9798-2:2008, Information technology-Security techniques-Entity authentication-Part 2: Mechanisms using symmetric encipherment algorithms, 3rd edn, Genève, Switzerland, 2008.
    • (2008) Mechanisms Using Symmetric Encipherment Algorithms, 3rd Edn
  • 18
    • 84892724671 scopus 로고    scopus 로고
    • International Organization for Standardization, ISO/IEC 9798-3: 1998/Cor.1: 2009, Information technology-Security techniques-Entity authentication-Part 3
    • Technical Corrigendum 1, Genève, Switzerland
    • International Organization for Standardization, ISO/IEC 9798-3:1998/Cor.1:2009, Information technology-Security techniques-Entity authentication-Part 3: Mechanisms using digital signature techniques. Technical Corrigendum 1, Genève, Switzerland, 2009.
    • (2009) Mechanisms Using Digital Signature Techniques
  • 19
    • 84892739166 scopus 로고    scopus 로고
    • International Organization for Standardization, ISO/IEC 9798-4: 1999/Cor.1:2009, Information technology-Security techniques-Entity authentication-Part 3 Technical Corrigendum 1, Genève, Switzerland
    • International Organization for Standardization, ISO/IEC 9798-4:1999/Cor.1:2009, Information technology-Security techniques-Entity authentication-Part 3: Mechanisms using a cryptographic check function. Technical Corrigendum 1, Genève, Switzerland, 2009.
    • (2009) Mechanisms Using A Cryptographic Check Function
  • 21
    • 84892737600 scopus 로고    scopus 로고
    • International Organization for Standardization, ISO/IEC 9798-2: 2008/Cor.1:2010, Information technology-Security techniques-Entity authentication-Part 2 Technical Corrigendum 1, Genève, Switzerland
    • International Organization for Standardization, ISO/IEC 9798-2:2008/Cor.1:2010, Information technology-Security techniques-Entity authentication-Part 2: Mechanisms using symmetric encipherment algorithms. Technical Corrigendum 1, Genève, Switzerland, 2010.
    • (2010) Mechanisms Using Symmetric Encipherment Algorithms
  • 22
    • 84892753428 scopus 로고    scopus 로고
    • International Organization for Standardization, ISO/IEC 9798-3: 1998/Amd.1:2010, Information technology-Security techniques-Entity authentication-Part 3
    • Amendment 1, Genève, Switzerland
    • International Organization for Standardization, ISO/IEC 9798-3:1998/Amd.1:2010, Information technology-Security techniques-Entity authentication-Part 3: Mechanisms using digital signature techniques. Amendment 1, Genève, Switzerland, 2010.
    • (2010) Mechanisms Using Digital Signature Techniques
  • 25
    • 0342658605 scopus 로고    scopus 로고
    • Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR
    • Tools and Algorithms for the Construction and Analysis of Systems
    • G. Lowe, Breaking and fixing the Needham-Schroeder public-key protocol using FDR, in: TACAS'96, LNCS, Vol. 1055, Springer, 1996, pp. 147-166. (Pubitemid 126050413)
    • (1996) Lecture Notes In Computer Science , Issue.1055 , pp. 147-166
    • Lowe, G.1
  • 26
    • 0030708255 scopus 로고    scopus 로고
    • A hierarchy of authentication specifications, in: Proc. 10th
    • IEEE
    • G. Lowe, A hierarchy of authentication specifications, in: Proc. 10th IEEE Computer Security Foundations Workshop (CSFW), IEEE, 1997, pp. 31-44.
    • (1997) IEEE Computer Security Foundations Workshop (CSFW) , pp. 31-44
    • Lowe, G.1
  • 27
    • 77956148457 scopus 로고    scopus 로고
    • How to evaluate the security of real-life cryptographic protocols-The cases of ISO/IEC 29128 and CRYPTREC
    • RLCPS, WECSR, and WLC 2010, Spain, January 25-28, 2010, Revised Selected Papers, LNCS Springer
    • S. Matsuo, K. Miyazaki, A. Otsuka and D.A. Basin, How to evaluate the security of real-life cryptographic protocols-The cases of ISO/IEC 29128 and CRYPTREC, in: Financial Cryptography and Data Security, FC 2010 Workshops, RLCPS, WECSR, and WLC 2010, Spain, January 25-28, 2010, Revised Selected Papers, LNCS, Vol. 6054, Springer, 2010, pp. 182-194.
    • (2010) Financial Cryptography and Data Security, FC 2010 Workshops , vol.6054 , pp. 182-194
    • Matsuo, S.1    Miyazaki, K.2    Otsuka, A.3    Basin, D.A.4
  • 28
    • 0032630725 scopus 로고    scopus 로고
    • Analysis of the Internet Key Exchange protocol using the NRL protocol analyzer
    • C. Meadows, Analysis of the Internet Key Exchange protocol using the NRL Protocol Analyzer, in: IEEE Symposium on Security and Privacy, 1999, pp. 216-231.
    • (1999) IEEE Symposium on Security and Privacy , pp. 216-231
    • Meadows, C.1
  • 29
    • 27844540827 scopus 로고    scopus 로고
    • Formal specification and analysis of the Group Domain of Interpretation Protocol using NPATRL and the NRL protocol analyzer
    • C. Meadows, P.F. Syverson and I. Cervesato, Formal specification and analysis of the Group Domain of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer, Journal of Computer Security 12(6) (2004), 893-931. (Pubitemid 41652783)
    • (2004) Journal of Computer Security , vol.12 , Issue.6 , pp. 893-931
    • Meadows, C.1    Syverson, P.2    Cervesato, I.3
  • 30
    • 84874349098 scopus 로고    scopus 로고
    • Efficient construction of machine-checked symbolic protocol security proofs
    • S. Meier, C. Cremers and D. Basin, Efficient construction of machine-checked symbolic protocol security proofs, Journal of Computer Security 21(1) (2013), 41-87.
    • (2013) Journal of Computer Security , vol.21 , Issue.1 , pp. 41-87
    • Meier, S.1    Cremers, C.2    Basin, D.3
  • 31
    • 77957568200 scopus 로고    scopus 로고
    • Strong invariants for the efficient construction of machinechecked protocol security proofs
    • S. Meier, C.J.F. Cremers and D.A. Basin, Strong invariants for the efficient construction of machinechecked protocol security proofs, in: CSF, IEEE Computer Society, 2010, pp. 231-245.
    • (2010) CSF IEEE Computer Society , pp. 231-245
    • Meier, S.1    Cremers, C.J.F.2    Basin, D.A.3
  • 33
    • 0348126394 scopus 로고    scopus 로고
    • Isabelle/HOL-A Proof Assistant for Higher-Order Logic
    • Springer
    • T. Nipkow, L.C. Paulson and M.Wenzel, Isabelle/HOL-A Proof Assistant for Higher-Order Logic, LNCS, Vol. 2283, Springer, 2002.
    • (2002) LNCS , vol.2283
    • Nipkow, T.1    Paulson, L.C.2    Wenzel, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.