期刊文献+

可证明安全性自动化证明方法研究 被引量:1

Researches on Automatic Approach of Provable Security
下载PDF
导出
摘要 可证明安全性是密码协议安全性评估的重要依据,但手写安全性证明容易出错且正确性难以判定。该文论述了基于游戏(Game based)转换的安全性证明及其自动化实现方法,重点论述了基于进程演算的自动化证明方法,并以该方法研究OAEP+的自动化安全性证明,首次给出了其初始游戏和相关的观察等价式。 Probable security is an important criteria for analyzing the security of cryptographic protocols. However, writing and verifying proofs with hand are prone to errors. This paper introduces the game-based approach of writing security proofs and its automatic technique. It advocates the automatic security proof approach based on process calculus, makes researches on the automatic security proof of OAEP+, and presents it s initial game and observational equivalences for the first time.
出处 《电子与信息学报》 EI CSCD 北大核心 2009年第12期3001-3005,共5页 Journal of Electronics & Information Technology
基金 国家863计划项目(2007AA01Z471) 河南省基础与前沿技术研究基金(072300410260)资助课题
关键词 密码协议 可证明安全 自动化证明 进程演算 Cryptographic protocols Probable security Automatic security proof Process calculus
  • 相关文献

参考文献10

  • 1Bellare M. Practice-oriented provable security. Lecture Notes in Computer Science, 1997, 1396: 221-231.
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 3Shoup V. Sequences of games: a tool for taming complexity in security proofs, Cryptology ePrint Archive 2004/332. http:// eprint.iacr.org/2004/332. May 2004.
  • 4Halevi S. A plausible approach to computer-aided cryptographic proofs. Cryptology ePrint Archive, Report 2005/181, http://eprint.iacr.org/2005/181. June 2005.
  • 5Nowak D. A framework for game-based security proofs. Lecture Notes in Computer Science, 2007, 4861: 319-333.
  • 6Affeldt R, Tanaka M, and Marti N. Formal proof of provable security by game-playing in a proof assistant. Lecture Notes in Computer Science, 2007, 4784: 151-168.
  • 7Blanchet B and Pointcheval D. Automated security proofs with sequences of games. Lecture Notes in Computer Science, 2006, 4117: 537-554.
  • 8Blancbet B. A computationally sound mechanized prover for security protocols. IEEE Transactions on Dependable and Secure Computing, 2008, 5(4): 193-207.
  • 9Blanchet B and Chaudhuri A. Automated formal analysis of a protocol for secure file sharing on untrusted storage. IEEE Symposium on Security and Privacy, Oakland, CA, May 2008: 417-431.
  • 10Shoup V. OAEP reconsidered. Lecture Notes in Computer Science, 2002, 2139: 239-259.

二级参考文献32

  • 1Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 2Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 3Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 4Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 5Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 6Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 7Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 8Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.
  • 9Bellare M, Rogaway P. Entity authentication and key exchange. In: Stinson D.R, ed. Proc. of the Advances in CryptologyCrypto'93. LNCS 773, Berlin, Heidelberg: Springer-Verlag, 1993. 232-249.
  • 10Bellare M. Provably secure session key distribution-The three party case. In: Proc. of the ACM Symp. on the Theory of Computing. New York: ACM Press, 1995.57-66. http:∥doi.acm.org/10.1145/225058.225084.

共引文献101

同被引文献10

  • 1冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:102
  • 2MaoWen-bo.现代密码学理论与实践[M].北京:电子工业出版社,2004:169-171.
  • 3BLANCHET B.A computationally sound mechanized prover for security protocols[J].IEEE Trans on Deperdable and Secure Computing,2008,5(4):193-207.
  • 4MITCHELL J C,RAMANATHAN A,SCEDROV A,et al.A probabilistic polynomial -time calculus for analysis of cryptographic protocols[J].Electronic Notes in Eoretical Computer Science,2001,45:280-310.
  • 5SEBEATA R W.程序设计语言原理[M].北京:机械工业出版社,2008.
  • 6SHOUP V.Sequences of games:a tool for taming complexity in security proofs[D].[S.l.]:Computer Science Dept,2004.
  • 7HALEVI S.A plausible approach to computer-aided cryptographic proofs,Report 2005/181[R].[S.l.]:Cryptology ePrint Archive,2005.
  • 8NOWAK D.A framework for game-based security proofs[C]//Proc of the 9th International Conference on Information and Communication Security.Berline:Springer,2007:319-333.
  • 9The LogiCal Project,INRIA.The Coq proof assistant[P/OL].http://coq.inria.fr.
  • 10AFFELDT R,TANAKA M,MARTI N.Formal proof of provable security by game-playing in a proof assistant[C]//Proc of the 1st International Conference on Provable Security.Berlin:Springer-Verlag,2007:151-168.

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部