Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001
DOI: 10.1109/secpri.2001.924298
|View full text |Cite
|
Sign up to set email alerts
|

A model for asynchronous reactive systems and its application to secure message transmission

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

1
296
0

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 192 publications
(297 citation statements)
references
References 11 publications
1
296
0
Order By: Relevance
“…This work is based on definitions of secure function evaluation, i.e., the computation of one set of outputs from one set of inputs [27,37,15,17]. The approach was extended from synchronous to asynchronous systems in [45,18], which are now known as the reactive simulatability framework [45,8] and the universal composability framework [18]. A detailed comparison of the two approaches may be found in [23].…”
Section: Previous Workmentioning
confidence: 99%
“…This work is based on definitions of secure function evaluation, i.e., the computation of one set of outputs from one set of inputs [27,37,15,17]. The approach was extended from synchronous to asynchronous systems in [45,18], which are now known as the reactive simulatability framework [45,8] and the universal composability framework [18]. A detailed comparison of the two approaches may be found in [23].…”
Section: Previous Workmentioning
confidence: 99%
“…The model of universal composability alias reactive simulatability was proposed by Canetti [20] and by Pfitzmann et al [34,13]. The model has been used to define sound abstractions of various cryptographic primitives.…”
Section: Related Workmentioning
confidence: 99%
“…The paper [45] does not deal with probabilistic bisimulation or the proof rules for our calculus. Another one based on I/O automata can be found in [7,8,57,58]. Previous literature on probabilistic process calculi includes, e.g., [11,40,65].…”
Section: Introductionmentioning
confidence: 99%
“…If P is a protocol of interest, and Q is an idealised form of the expression that uses private channels to guarantee authentication and secrecy, then P ∼ = Q is a succinct way of asserting that P is secure. We have found this approach, also used in [14][15][16][17][18]58], effective not only for specifying security properties of common network protocols, but also for stating common cryptographic assumptions. For this reason, we believe it is possible to prove protocol security from cryptographic assumptions using equational reasoning.…”
Section: Introductionmentioning
confidence: 99%