2010
DOI: 10.1007/978-3-642-11512-7_19
|View full text |Cite
|
Sign up to set email alerts
|

Automated Proofs for Asymmetric Encryption

Abstract: Chosen-ciphertext security is by now a standard security property for asymmetric encryption. Many generic constructions for building secure cryptosystems from primitives with lower level of security have been proposed. Providing security proofs has also become standard practice. There is, however, a lack of automated verification procedures that analyze such cryptosystems and provide security proofs. This paper presents an automated procedure for analyzing generic asymmetric encryption schemes in the random or… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2012
2012
2018
2018

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(3 citation statements)
references
References 22 publications
0
3
0
Order By: Relevance
“…Other computationally sound logics include CIL (Computational Indistinguishability Logic) [30] and a specialized Hoare logic designed for proving asymmetric encryption schemes in the random oracle model [95,96].…”
Section: Adapting Techniques From the Symbolic Modelmentioning
confidence: 99%
“…Other computationally sound logics include CIL (Computational Indistinguishability Logic) [30] and a specialized Hoare logic designed for proving asymmetric encryption schemes in the random oracle model [95,96].…”
Section: Adapting Techniques From the Symbolic Modelmentioning
confidence: 99%
“…Courant [6] presented a method to automatically prove the IND-CCA2 security of encryption schemes in random oracle model and proved the security of BR93 encryption scheme. The proof is described by Hoare logic and proceeds in two steps.…”
Section: Introductionmentioning
confidence: 99%
“…It can prove secrecy and integrity properties. In another line of research, a specialized Hoare logic was designed for proving asymmetric encryption schemes in the random oracle model [39,40].…”
Section: Inria 1 Introductionmentioning
confidence: 99%