2005
DOI: 10.1007/11523468_2
|View full text |Cite
|
Sign up to set email alerts
|

Probabilistic Polynomial-Time Semantics for a Protocol Security Logic

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
80
0

Year Published

2005
2005
2012
2012

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 72 publications
(80 citation statements)
references
References 14 publications
0
80
0
Order By: Relevance
“…The axioms presented in this paper are used in Protocol Composition Logic (PCL) [24,26,41,25,39]. Our formalization uses the characterization of "good key" from [27], but improves on previous work in several respects: (i) we fix a bug in the DH axiom in [27] by using the "DHStrongSecretive" formulas developed in the paper, (ii) we present a general inductive method for proving secrecy conditions for Diffie-Hellman key exchange, and (iii) we present axioms for reasoning from ciphertext integrity assumptions.…”
Section: Introductionmentioning
confidence: 99%
See 4 more Smart Citations
“…The axioms presented in this paper are used in Protocol Composition Logic (PCL) [24,26,41,25,39]. Our formalization uses the characterization of "good key" from [27], but improves on previous work in several respects: (i) we fix a bug in the DH axiom in [27] by using the "DHStrongSecretive" formulas developed in the paper, (ii) we present a general inductive method for proving secrecy conditions for Diffie-Hellman key exchange, and (iii) we present axioms for reasoning from ciphertext integrity assumptions.…”
Section: Introductionmentioning
confidence: 99%
“…More generally, Abadi and Rogaway [1] initiated computationally sound symbolic analysis of static equivalence, with extensions and completeness explored in [37,2]; a recent extension to Diffie-Hellman appears in [15], covering only passive adversaries, not the stronger active adversaries used in the present paper. Protocol Composition Logic [24] was used in a case study of 802.11i [29], has previous computational semantics [26], and was used to study protocol composition and key exchange [27]. In other studies of DHKE, [30] uses a symbolic model, while [36] imposes nonstandard protocol assumptions.…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations