2012
DOI: 10.1007/978-3-540-78636-8
|View full text |Cite
|
Sign up to set email alerts
|

Operational Semantics and Verification of Security Protocols

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
93
0

Year Published

2012
2012
2023
2023

Publication Types

Select...
8
1
1

Relationship

2
8

Authors

Journals

citations
Cited by 126 publications
(110 citation statements)
references
References 90 publications
0
93
0
Order By: Relevance
“…Generally, Message Sequence Charts (MSC) of protocol interactive communications are expressed by an ITU-standardized protocol specification language (ITU: International Telecommunication Union) [27] (in this paper, protocol specifications are expressed by the approaches from ITU and literature [28]). The symbolic description of the Needham-Schroeder protocol specifications is shown in Figure 2.…”
Section: The Protocol Symbolic Descriptionmentioning
confidence: 99%
“…Generally, Message Sequence Charts (MSC) of protocol interactive communications are expressed by an ITU-standardized protocol specification language (ITU: International Telecommunication Union) [27] (in this paper, protocol specifications are expressed by the approaches from ITU and literature [28]). The symbolic description of the Needham-Schroeder protocol specifications is shown in Figure 2.…”
Section: The Protocol Symbolic Descriptionmentioning
confidence: 99%
“…In particular, we use the Scyther framework [14] for the automatic symbolic analysis of security protocols. The Scyther tool [12] has built-in support for compromising adversaries [2], including support for the analysis of (weak) perfect forward secrecy, resilience against KCI attacks, and finding unknown key share attacks.…”
Section: Formally Modelling the Protocols And Their Propertiesmentioning
confidence: 99%
“…In particular, we use the Scyther framework [13] for the automatic symbolic analysis of security protocols. The Scyther tool [11] has built-in support for compromising adversaries [2], and is therefore especially suitable for analysing security notions that are common in the domain of protocols for key agreement, exchange, and transport.…”
Section: Formally Modelling the Protocols And Their Propertiesmentioning
confidence: 99%