Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1007/978-3-540-74835-9_15guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Inductive Proofs of Computational Secrecy

Published: 24 September 2007 Publication History

Abstract

Secrecy properties of network protocols assert that no probabilistic polynomial-time distinguisher can win a suitable game presented by a challenger. Because such properties are not determined by traceby- trace behavior of the protocol, we establish a trace-based protocol condition, suitable for inductive proofs, that guarantees a generic reduction from protocol attacks to attacks on underlying primitives. We use this condition to present a compositional inductive proof system for secrecy, and illustrate the system by giving a modular, formal proof of computational authentication and secrecy properties of Kerberos V5.

Cited By

View all
  • (2011)Ideal key derivation and encryption in simulation-based securityProceedings of the 11th international conference on Topics in cryptology: CT-RSA 201110.5555/1964621.1964639(161-179)Online publication date: 14-Feb-2011
  • (2011)A Survey of Symbolic Methods in Computational Analysis of Cryptographic SystemsJournal of Automated Reasoning10.1007/s10817-010-9187-946:3-4(225-259)Online publication date: 1-Apr-2011
  • (2009)Formal certification of code-based cryptographic proofsACM SIGPLAN Notices10.1145/1594834.148089444:1(90-101)Online publication date: 21-Jan-2009
  • Show More Cited By
  1. Inductive Proofs of Computational Secrecy

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    ESORICS '07: Proceedings of the 12th European symposium on Research In Computer Security
    September 2007
    49 pages
    ISBN:9783540748342

    Publisher

    Springer-Verlag

    Berlin, Heidelberg

    Publication History

    Published: 24 September 2007

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 26 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2011)Ideal key derivation and encryption in simulation-based securityProceedings of the 11th international conference on Topics in cryptology: CT-RSA 201110.5555/1964621.1964639(161-179)Online publication date: 14-Feb-2011
    • (2011)A Survey of Symbolic Methods in Computational Analysis of Cryptographic SystemsJournal of Automated Reasoning10.1007/s10817-010-9187-946:3-4(225-259)Online publication date: 1-Apr-2011
    • (2009)Formal certification of code-based cryptographic proofsACM SIGPLAN Notices10.1145/1594834.148089444:1(90-101)Online publication date: 21-Jan-2009
    • (2009)Formal certification of code-based cryptographic proofsProceedings of the 36th annual ACM SIGPLAN-SIGACT symposium on Principles of programming languages10.1145/1480881.1480894(90-101)Online publication date: 21-Jan-2009
    • (2008)Analysis of EAP-GPSK authentication protocolProceedings of the 6th international conference on Applied cryptography and network security10.5555/1788857.1788876(309-327)Online publication date: 3-Jun-2008
    • (2008)Computationally sound mechanized proofs for basic and public-key KerberosProceedings of the 2008 ACM symposium on Information, computer and communications security10.1145/1368310.1368326(87-99)Online publication date: 18-Mar-2008
    • (2007)Formal proofs of cryptographic security of Diffie-Hellman-based protocolsProceedings of the 3rd conference on Trustworthy global computing10.5555/1793574.1793597(312-329)Online publication date: 5-Nov-2007

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media