메뉴 건너뛰기




Volumn , Issue , 2017, Pages 435-450

Automated Verification for Secure Messaging Protocols and Their Implementations: A Symbolic and Computational Approach

Author keywords

cryptographic protocols; formal verification; secure messaging

Indexed keywords

CALCULATIONS; CODES (SYMBOLS); COMPUTER PROGRAMMING LANGUAGES; CRYPTOGRAPHY; HIGH LEVEL LANGUAGES; PROBLEM ORIENTED LANGUAGES;

EID: 85024477053     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/EuroSP.2017.38     Document Type: Conference Paper
Times cited : (122)

References (44)
  • 3
    • 85024503283 scopus 로고    scopus 로고
    • Modeling and verifying security protocols with the applied pi calculus and ProVerif
    • Oct
    • B. Blanchet, "Modeling and verifying security protocols with the applied pi calculus and ProVerif," Foundations and Trends in Privacy and Security, vol. 1, no. 1-2, pp. 1-135, Oct. 2016.
    • (2016) Foundations and Trends in Privacy and Security , vol.1 , Issue.1-2 , pp. 1-135
    • Blanchet, B.1
  • 4
    • 0020720357 scopus 로고
    • On the security of public key protocols
    • D. Dolev and A. C. Yao, "On the security of public key protocols," IEEE Transactions on Information Theory, vol. 29, no. 2, pp. 198-207, 1983.
    • (1983) IEEE Transactions on Information Theory , vol.29 , Issue.2 , pp. 198-207
    • Dolev, D.1    Yao, A.C.2
  • 5
    • 55949087657 scopus 로고    scopus 로고
    • A computationally sound mechanized prover for security protocols
    • B. Blanchet, "A computationally sound mechanized prover for security protocols," IEEE Transactions on Dependable and Secure Computing, vol. 5, no. 4, pp. 193-207, 2008.
    • (2008) IEEE Transactions on Dependable and Secure Computing , vol.5 , Issue.4 , pp. 193-207
    • Blanchet, B.1
  • 12
    • 77952827169 scopus 로고    scopus 로고
    • The number field sieve for integers of low weight
    • O. Schirokauer, "The number field sieve for integers of low weight," Mathematics of Computation, vol. 79, no. 269, pp. 583-602, 2010.
    • (2010) Mathematics of Computation , vol.79 , Issue.269 , pp. 583-602
    • Schirokauer, O.1
  • 13
    • 85049402236 scopus 로고    scopus 로고
    • Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)
    • D. Gillmor, "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for Transport Layer Security (TLS)," 2016, IETF RFC 7919.
    • (2016) IETF RFC 7919
    • Gillmor, D.1
  • 16
    • 85026646226 scopus 로고    scopus 로고
    • On the cca (in)security of mtproto
    • Report
    • J. Jakobsen and C. Orlandi, "On the cca (in)security of mtproto," Cryptology ePrint Archive, Report 2015/1177, 2015, http://eprint.iacr. org/2015/1177.
    • (2015) Cryptology EPrint Archive
    • Jakobsen, J.1    Orlandi, C.2
  • 19
    • 84863145576 scopus 로고    scopus 로고
    • Towards a program logic for JavaScript
    • Jan. [Online]
    • P. A. Gardner, S. Maffeis, and G. D. Smith, "Towards a program logic for JavaScript," SIGPLAN Not., vol. 47, no. 1, pp. 31-44, Jan. 2012. [Online]. Available: http://doi.acm.org/10.1145/2103621.2103663
    • (2012) SIGPLAN Not , vol.47 , Issue.1 , pp. 31-44
    • Gardner, P.A.1    Maffeis, S.2    Smith, G.D.3
  • 21
    • 85026672610 scopus 로고    scopus 로고
    • Joyent Inc. and the Linux Foundation
    • Joyent Inc. and the Linux Foundation, "Node.js," 2016, https://nodejs. org/en/.
    • (2016) Node.js
  • 23
    • 85026628924 scopus 로고    scopus 로고
    • February
    • N. Kobeissi, "SP code repository," https://github.com/inriaprosecco/ proscript-messaging, February 2017.
    • (2017) SP Code Repository
    • Kobeissi, N.1
  • 24
    • 33745142417 scopus 로고    scopus 로고
    • Sequences of games: A tool for taming complexity in security proofs
    • V. Shoup, "Sequences of games: a tool for taming complexity in security proofs," IACR Cryptology ePrint Archive, 2004, http://eprint. iacr.org/2004/332.
    • (2004) IACR Cryptology EPrint Archive
    • Shoup, V.1
  • 25
    • 33746041431 scopus 로고    scopus 로고
    • The security of triple encryption and a framework for code-based game-playing proofs
    • S. Vaudenay, Ed., Springer, May
    • M. Bellare and P. Rogaway, "The security of triple encryption and a framework for code-based game-playing proofs," in Advances in Cryptology (Eurocrypt), ser. Lecture Notes in Computer Science, S. Vaudenay, Ed., vol. 4004. Springer, May 2006, pp. 409-426.
    • (2006) Advances in Cryptology (Eurocrypt), Ser. Lecture Notes in Computer Science , vol.4004 , pp. 409-426
    • Bellare, M.1    Rogaway, P.2
  • 27
    • 79951794504 scopus 로고    scopus 로고
    • Designing efficient authenticated key exchange resilient to leakage of ephemeral secret keys
    • A. Kiayias, Ed., Springer
    • A. Fujioka and K. Suzuki, "Designing efficient authenticated key exchange resilient to leakage of ephemeral secret keys," in Topics in Cryptology (CT-RSA), ser. Lecture Notes in Computer Science, A. Kiayias, Ed., vol. 6558. Springer, 2011, pp. 121-141.
    • (2011) Topics in Cryptology (CT-RSA), Ser. Lecture Notes in Computer Science , vol.6558 , pp. 121-141
    • Fujioka, A.1    Suzuki, K.2
  • 28
    • 33745965912 scopus 로고    scopus 로고
    • Curve25519: New Diffie-Hellman speed records
    • D. J. Bernstein, "Curve25519: New Diffie-Hellman speed records," in Public Key Cryptography (PKC), 2006, pp. 207-228.
    • (2006) Public Key Cryptography (PKC) , pp. 207-228
    • Bernstein, D.J.1
  • 29
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • April
    • S. Goldwasser, S. Micali, and R. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM Journal of Computing, vol. 17, no. 2, pp. 281-308, April 1988.
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 31
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • C. Dwork, Ed., Springer
    • M. Bellare, "New proofs for NMAC and HMAC: Security without collision-resistance," in Advances in Cryptology (CRYPTO), ser. Lecture Notes in Computer Science, C. Dwork, Ed., vol. 4117. Springer, 2006, pp. 602-619.
    • (2006) Advances in Cryptology (CRYPTO), Ser. Lecture Notes in Computer Science , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 32
    • 33845303377 scopus 로고    scopus 로고
    • The security and performance of the Galois/Counter Mode (GCM) of operation
    • A. Canteaut and K. Viswanathan, Eds., Chennai, India: Springer, Dec
    • D. A. McGrew and J. Viega, "The security and performance of the Galois/Counter Mode (GCM) of operation," in Progress in Cryptology-INDOCRYPT 2004, ser. Lecture Notes in Computer Science, A. Canteaut and K. Viswanathan, Eds., vol. 3348. Chennai, India: Springer, Dec. 2004, pp. 343-355.
    • (2004) Progress in Cryptology-INDOCRYPT 2004, Ser. Lecture Notes in Computer Science , vol.3348 , pp. 343-355
    • McGrew, D.A.1    Viega, J.2
  • 34
    • 85026647065 scopus 로고    scopus 로고
    • Open Whisper Systems
    • Open Whisper Systems, "Signal for the browser," 2015, https://github. com/WhisperSystems/Signal-Browser.
    • (2015) Signal for the Browser
  • 35
    • 85026645995 scopus 로고    scopus 로고
    • GitHub
    • GitHub, "Electron framework," 2016, http://electron.atom.io/.
    • (2016) Electron Framework
  • 39
    • 84877897422 scopus 로고    scopus 로고
    • Fully abstract compilation to JavaScript
    • Jan. [Online]
    • C. Fournet, N. Swamy, J. Chen, P.-E. Dagand, P.-Y. Strub, and B. Livshits, "Fully abstract compilation to JavaScript," SIGPLAN Not., vol. 48, no. 1, pp. 371-384, Jan. 2013. [Online]. Available: http://doi.acm.org/10.1145/2480359.2429114
    • (2013) SIGPLAN Not , vol.48 , Issue.1 , pp. 371-384
    • Fournet, C.1    Swamy, N.2    Chen, J.3    Dagand, P.-E.4    Strub, P.-Y.5    Livshits, B.6
  • 40
    • 84901852615 scopus 로고    scopus 로고
    • Discovering concrete attacks on website authorization by formal analysis
    • C. Bansal, K. Bhargavan, A. Delignat-Lavaud, and S. Maffeis, "Discovering concrete attacks on website authorization by formal analysis," Journal of Computer Security, vol. 22, no. 4, pp. 601-657, 2014.
    • (2014) Journal of Computer Security , vol.22 , Issue.4 , pp. 601-657
    • Bansal, C.1    Bhargavan, K.2    Delignat-Lavaud, A.3    Maffeis, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.