2009 22nd IEEE Computer Security Foundations Symposium 2009
DOI: 10.1109/csf.2009.17
|View full text |Cite
|
Sign up to set email alerts
|

Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
66
0

Year Published

2010
2010
2022
2022

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 84 publications
(66 citation statements)
references
References 24 publications
0
66
0
Order By: Relevance
“…This attack is similar to the attack on the Diffie-Hellman protocol. For DH-ProVerif this protocol was already studied by Kuesters et al in [25]. As it is mentioned in [25] a naive modelling of this protocol produces an input file for ProVerif, which does not terminate.…”
Section: Resultsmentioning
confidence: 99%
See 4 more Smart Citations
“…This attack is similar to the attack on the Diffie-Hellman protocol. For DH-ProVerif this protocol was already studied by Kuesters et al in [25]. As it is mentioned in [25] a naive modelling of this protocol produces an input file for ProVerif, which does not terminate.…”
Section: Resultsmentioning
confidence: 99%
“…For DH-ProVerif this protocol was already studied by Kuesters et al in [25]. As it is mentioned in [25] a naive modelling of this protocol produces an input file for ProVerif, which does not terminate. The situation is similar as the situation we found in the Salary Sum with Exclusive-Or.…”
Section: Resultsmentioning
confidence: 99%
See 3 more Smart Citations