메뉴 건너뛰기




Volumn , Issue , 2014, Pages 193-205

Probabilistic relational verification for cryptographic implementations

Author keywords

probabilistic programming; program logics

Indexed keywords

CRYPTOGRAPHIC IMPLEMENTATION; DENOTATIONAL SEMANTICS; PROBABILISTIC LANGUAGE; PROBABILISTIC PROGRAMMING; PROGRAM LOGIC; RELATIONAL HOARE LOGIC; VERIFICATION CONDITION; VERIFICATION SYSTEMS;

EID: 84893437850     PISSN: 07308566     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2535838.2535847     Document Type: Conference Paper
Times cited : (76)

References (47)
  • 1
    • 4043116941 scopus 로고    scopus 로고
    • Private authentication
    • M. Abadi and C. Fournet. Private authentication. Theor. Comput. Sci., 322(3):427-476, 2004.
    • (2004) Theor. Comput. Sci. , vol.322 , Issue.3 , pp. 427-476
    • Abadi, M.1    Fournet, C.2
  • 2
    • 84869432338 scopus 로고    scopus 로고
    • Computational verification of C protocol implementations by symbolic execution
    • ACM
    • M. Aizatulin, A. D. Gordon, and J. Jürjens. Computational verification of C protocol implementations by symbolic execution. In CCS 2012, pages 712-723. ACM, 2012.
    • (2012) CCS 2012 , pp. 712-723
    • Aizatulin, M.1    Gordon, A.D.2    Jürjens, J.3
  • 3
    • 84889046183 scopus 로고    scopus 로고
    • Certified computer-aided cryptography: Efficient provably secure machine code from high-level implementations
    • ACM
    • J. B. Almeida, M. Barbosa, G. Barthe, and F. Dupressoir. Certified computer-aided cryptography: efficient provably secure machine code from high-level implementations. In CCS 2013. ACM, 2013.
    • (2013) CCS 2013
    • Almeida, J.B.1    Barbosa, M.2    Barthe, G.3    Dupressoir, F.4
  • 4
    • 84880890468 scopus 로고    scopus 로고
    • Also appears as Report 2013/316
    • Also appears as Cryptology ePrint Archive, Report 2013/316.
    • Cryptology ePrint Archive
  • 5
    • 0038559204 scopus 로고    scopus 로고
    • An indexed model of recursive types for foundational proof-carrying code
    • A. W. Appel and D. A. McAllester. An indexed model of recursive types for foundational proof-carrying code. ACM Trans. Program. Lang. Syst., 23(5):657-683, 2001.
    • (2001) ACM Trans. Program. Lang. Syst. , vol.23 , Issue.5 , pp. 657-683
    • Appel, A.W.1    McAllester, D.A.2
  • 6
    • 77957559043 scopus 로고    scopus 로고
    • Analysing unlinkability and anonymity using the applied Pi calculus
    • IEEE Computer Society
    • M. Arapinis, T. Chothia, E. Ritter, and M. Ryan. Analysing unlinkability and anonymity using the applied Pi calculus. In CSF 2010, pages 107-121. IEEE Computer Society, 2010.
    • (2010) CSF 2010 , pp. 107-121
    • Arapinis, M.1    Chothia, T.2    Ritter, E.3    Ryan, M.4
  • 7
    • 67349233028 scopus 로고    scopus 로고
    • Proofs of randomized algorithms in Coq
    • P. Audebaud and C. Paulin-Mohring. Proofs of randomized algorithms in Coq. Sci. Comput. Program., 74(8):568-589, 2009.
    • (2009) Sci. Comput. Program. , vol.74 , Issue.8 , pp. 568-589
    • Audebaud, P.1    Paulin-Mohring, C.2
  • 8
    • 67649846626 scopus 로고    scopus 로고
    • Formal certification of code-based cryptographic proofs
    • ACM
    • G. Barthe, B. Grégoire, and S. Zanella-Béguelin. Formal certification of code-based cryptographic proofs. In POPL 2009, pages 90-101. ACM, 2009.
    • (2009) POPL 2009 , pp. 90-101
    • Barthe, G.1    Grégoire, B.2    Zanella-Béguelin, S.3
  • 10
  • 11
    • 84857867264 scopus 로고    scopus 로고
    • Probabilistic relational reasoning for differential privacy
    • ACM
    • G. Barthe, B. Köpf, F. Olmedo, and S. Zanella-Béguelin. Probabilistic relational reasoning for differential privacy. In POPL 2012, pages 97-110. ACM, 2012.
    • (2012) POPL 2012 , pp. 97-110
    • Barthe, G.1    Köpf, B.2    Olmedo, F.3    Zanella-Béguelin, S.4
  • 12
    • 2442575906 scopus 로고    scopus 로고
    • Simple relational correctness proofs for static analyses and program transformations
    • ACM
    • N. Benton. Simple relational correctness proofs for static analyses and program transformations. In POPL 2004, pages 14-25. ACM, 2004.
    • (2004) POPL 2004 , pp. 14-25
    • Benton, N.1
  • 13
    • 77950909049 scopus 로고    scopus 로고
    • Modular verification of security protocol code by typing
    • ACM
    • K. Bhargavan, C. Fournet, and A. D. Gordon. Modular verification of security protocol code by typing. In POPL 2010, pages 445-456. ACM, 2010.
    • (2010) POPL 2010 , pp. 445-456
    • Bhargavan, K.1    Fournet, C.2    Gordon, A.D.3
  • 14
    • 84881234333 scopus 로고    scopus 로고
    • Implementing TLS with verified cryptographic security
    • IEEE Computer Society
    • K. Bhargavan, C. Fournet, M. Kohlweiss, A. Pironti, and P.-Y. Strub. Implementing TLS with verified cryptographic security. In S&P 2013, pages 445-459. IEEE Computer Society, 2013.
    • (2013) S&P 2013 , pp. 445-459
    • Bhargavan, K.1    Fournet, C.2    Kohlweiss, M.3    Pironti, A.4    Strub, P.-Y.5
  • 15
    • 84859357099 scopus 로고    scopus 로고
    • Security protocol verification: Symbolic and computational models
    • POST 2012, Springer
    • B. Blanchet. Security protocol verification: Symbolic and computational models. In POST 2012, volume 7215 of Lecture Notes in Computer Science, pages 3-29. Springer, 2012.
    • (2012) Lecture Notes in Computer Science , vol.7215 , pp. 3-29
    • Blanchet, B.1
  • 17
    • 84869450610 scopus 로고    scopus 로고
    • From computationally-proved protocol specifications to implementations
    • IEEE Computer Society
    • D. Cadé and B. Blanchet. From computationally-proved protocol specifications to implementations. In ARES 2012, pages 65-74. IEEE Computer Society, 2012.
    • (2012) ARES 2012 , pp. 65-74
    • Cadé, D.1    Blanchet, B.2
  • 18
    • 34248206760 scopus 로고    scopus 로고
    • Reasoning about probabilistic sequential programs
    • DOI 10.1016/j.tcs.2007.02.040, PII S0304397507001168
    • R. Chadha, L. Cruz-Filipe, P. Mateus, and A. Sernadas. Reasoning about probabilistic sequential programs. Theor. Comput. Sci., 379(1-2):142-165, 2007. (Pubitemid 46726929)
    • (2007) Theoretical Computer Science , vol.379 , Issue.1-2 , pp. 142-165
    • Chadha, R.1    Cruz-Filipe, L.2    Mateus, P.3    Sernadas, A.4
  • 19
    • 84864647209 scopus 로고    scopus 로고
    • Continuity and robustness of programs
    • S. Chaudhuri, S. Gulwani, and R. Lublinerman. Continuity and robustness of programs. Commun. ACM, 55(8):107-115, 2012.
    • (2012) Commun. ACM , vol.55 , Issue.8 , pp. 107-115
    • Chaudhuri, S.1    Gulwani, S.2    Lublinerman, R.3
  • 20
    • 77955313332 scopus 로고    scopus 로고
    • A traceability attack against e-passports
    • FC 2010, Springer
    • T. Chothia and V. Smirnov. A traceability attack against e-passports. In FC 2010, volume 6052 of Lecture Notes in Computer Science, pages 20-34. Springer, 2010.
    • (2010) Lecture Notes in Computer Science , vol.6052 , pp. 20-34
    • Chothia, T.1    Smirnov, V.2
  • 22
    • 45749085681 scopus 로고    scopus 로고
    • Z3: An efficient SMT solver
    • TACAS 2008, Springer
    • L. M. de Moura and N. Bjørner. Z3: An efficient SMT solver. In TACAS 2008, volume 4963 of Lecture Notes in Computer Science, pages 337-340. Springer, 2008.
    • (2008) Lecture Notes in Computer Science , vol.4963 , pp. 337-340
    • De Moura, L.M.1    Bjørner, N.2
  • 23
    • 80052648343 scopus 로고    scopus 로고
    • Guiding a general-purpose C verifier to prove cryptographic protocols
    • IEEE Computer Society
    • F. Dupressoir, A. D. Gordon, J. Jürjens, and D. A. Naumann. Guiding a general-purpose C verifier to prove cryptographic protocols. In CSF 2011, pages 3-17. IEEE Computer Society, 2011.
    • (2011) CSF 2011 , pp. 3-17
    • Dupressoir, F.1    Gordon, A.D.2    Jürjens, J.3    Naumann, D.A.4
  • 24
    • 0021409130 scopus 로고
    • A probabilistic dynamic logic
    • Y. A. Feldman and D. Harel. A probabilistic dynamic logic. J. Comput. Syst. Sci., 28(2):193-215, 1984.
    • (1984) J. Comput. Syst. Sci. , vol.28 , Issue.2 , pp. 193-215
    • Feldman, Y.A.1    Harel, D.2
  • 25
    • 80755169483 scopus 로고    scopus 로고
    • Modular code-based cryptographic verification
    • ACM
    • C. Fournet, M. Kohlweiss, and P.-Y. Strub. Modular code-based cryptographic verification. In CCS 2011, pages 341-350. ACM, 2011.
    • (2011) CCS 2011 , pp. 341-350
    • Fournet, C.1    Kohlweiss, M.2    Strub, P.-Y.3
  • 26
    • 0020299523 scopus 로고
    • Security policies and security models
    • IEEE Computer Society
    • J. A. Goguen and J. Meseguer. Security policies and security models. In S&P 1982, pages 11-20. IEEE Computer Society, 1982.
    • (1982) S&P 1982 , pp. 11-20
    • Goguen, J.A.1    Meseguer, J.2
  • 28
    • 27744471200 scopus 로고    scopus 로고
    • Probabilistic guarded commands mechanized in HOL
    • DOI 10.1016/j.tcs.2005.08.005, PII S0304397505004767
    • J. Hurd, A. McIver, and C. Morgan. Probabilistic guarded commands mechanized in HOL. Theor. Comput. Sci., 346(1):96-112, 2005. (Pubitemid 41606836)
    • (2005) Theoretical Computer Science , vol.346 , Issue.1 , pp. 96-112
    • Hurd, J.1    McIver, A.2    Morgan, C.3
  • 29
    • 0005411712 scopus 로고    scopus 로고
    • Probabilistic extensions of process algebras
    • Elsevier
    • B. Jonsson, W. Yi, and K. G. Larsen. Probabilistic extensions of process algebras. In Handbook of Process Algebra, pages 685-710. Elsevier, 2001.
    • (2001) Handbook of Process Algebra , pp. 685-710
    • Jonsson, B.1    Yi, W.2    Larsen, K.G.3
  • 30
    • 69049105479 scopus 로고    scopus 로고
    • Embedded probabilistic programming
    • DSL 2009, Springer
    • O. Kiselyov and C.-c. Shan. Embedded probabilistic programming. In DSL 2009, volume 5658 of Lecture Notes in Computer Science, pages 360-384. Springer, 2009.
    • (2009) Lecture Notes in Computer Science , vol.5658 , pp. 360-384
    • Kiselyov, O.1    Shan, C.-C.2
  • 31
    • 0020732231 scopus 로고
    • A probabilistic PDL
    • D. Kozen. A probabilistic PDL. J. Comput. Syst. Sci., 30(2):162-178, 1985.
    • (1985) J. Comput. Syst. Sci. , vol.30 , Issue.2 , pp. 162-178
    • Kozen, D.1
  • 32
    • 84866939599 scopus 로고    scopus 로고
    • A framework for the cryptographic verification of Java-like programs
    • IEEE Computer Society
    • R. Küsters, T. Truderung, and J. Graf. A framework for the cryptographic verification of Java-like programs. In CSF 2012, pages 198-212. IEEE Computer Society, 2012.
    • (2012) CSF 2012 , pp. 198-212
    • Küsters, R.1    Truderung, T.2    Graf, J.3
  • 33
    • 0002891241 scopus 로고
    • Towards a mathematical science of computation
    • J. McCarthy. Towards a mathematical science of computation. In IFIP Congress, pages 21-28, 1962.
    • (1962) IFIP Congress , pp. 21-28
    • McCarthy, J.1
  • 34
    • 33746098072 scopus 로고    scopus 로고
    • Abstraction, Refinement, and Proof for Probabilistic Systems
    • Springer
    • A. McIver and C. Morgan. Abstraction, Refinement, and Proof for Probabilistic Systems. Monographs in Computer Science. Springer, 2005.
    • (2005) Monographs in Computer Science
    • McIver, A.1    Morgan, C.2
  • 36
    • 29144536833 scopus 로고    scopus 로고
    • A probabilistic language based upon sampling functions
    • ACM
    • S. Park, F. Pfenning, and S. Thrun. A probabilistic language based upon sampling functions. In POPL 2005, pages 171-182. ACM, 2005.
    • (2005) POPL 2005 , pp. 171-182
    • Park, S.1    Pfenning, F.2    Thrun, S.3
  • 37
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • CRYPTO '91, Springer
    • T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 129-140. Springer, 1991.
    • (1991) Lecture Notes in Computer Science , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 38
    • 0036039863 scopus 로고    scopus 로고
    • Stochastic lambda calculus and monads of probability distributions
    • ACM
    • N. Ramsey and A. Pfeffer. Stochastic lambda calculus and monads of probability distributions. In POPL 2002, pages 154-165. ACM, 2002.
    • (2002) POPL 2002 , pp. 154-165
    • Ramsey, N.1    Pfeffer, A.2
  • 39
    • 84944029574 scopus 로고
    • Logics for probabilistic programming
    • (extended abstract). ACM
    • J. H. Reif. Logics for probabilistic programming (extended abstract). In STOC 1980, pages 8-13. ACM, 1980.
    • (1980) STOC 1980 , pp. 8-13
    • Reif, J.H.1
  • 41
    • 80955143493 scopus 로고    scopus 로고
    • Privacy-preserving smart metering
    • ACM
    • A. Rial and G. Danezis. Privacy-preserving smart metering. In WPES 2011, pages 49-60. ACM, 2011.
    • (2011) WPES 2011 , pp. 49-60
    • Rial, A.1    Danezis, G.2
  • 43
    • 84885226294 scopus 로고    scopus 로고
    • Dependent types for enforcement of information flow and erasure policies in heterogeneous data structures
    • ACM
    • G. Stewart, A. Banerjee, and A. Nanevski. Dependent types for enforcement of information flow and erasure policies in heterogeneous data structures. In PPDP 2013, pages 145-156. ACM, 2013.
    • (2013) PPDP 2013 , pp. 145-156
    • Stewart, G.1    Banerjee, A.2    Nanevski, A.3
  • 44
    • 84863298371 scopus 로고    scopus 로고
    • Self-certification: Bootstrapping certified typecheckers in F*with Coq
    • ACM
    • P.-Y. Strub, N. Swamy, C. Fournet, and J. Chen. Self-certification: Bootstrapping certified typecheckers in F*with Coq. In POPL 2012, pages 571-584. ACM, 2012.
    • (2012) POPL 2012 , pp. 571-584
    • Strub, P.-Y.1    Swamy, N.2    Fournet, C.3    Chen, J.4
  • 45
    • 79960083644 scopus 로고    scopus 로고
    • Partiality, state and dependent types
    • Springer
    • K. Svendsen, L. Birkedal, and A. Nanevski. Partiality, state and dependent types. In TLCA 2011, pages 198-212. Springer, 2011.
    • (2011) TLCA 2011 , pp. 198-212
    • Svendsen, K.1    Birkedal, L.2    Nanevski, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.