2012 IEEE 25th Computer Security Foundations Symposium 2012
DOI: 10.1109/csf.2012.25
|View full text |Cite
|
Sign up to set email alerts
|

Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
210
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
7
2

Relationship

1
8

Authors

Journals

citations
Cited by 177 publications
(210 citation statements)
references
References 28 publications
0
210
0
Order By: Relevance
“…Key exchange protocols. We used Tamarin to analyze many authenticated key exchange protocols with respect to their intended adversary models [13]. These protocols typically include Diffie-Hellman exponentiation and are designed to satisfy complex security properties, such as the eCK model [9].…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…Key exchange protocols. We used Tamarin to analyze many authenticated key exchange protocols with respect to their intended adversary models [13]. These protocols typically include Diffie-Hellman exponentiation and are designed to satisfy complex security properties, such as the eCK model [9].…”
Section: Resultsmentioning
confidence: 99%
“…The theory for Diffie-Hellman exponentiation and the application to DiffieHellman-based two-party key exchange protocols have been published in [13]. In the theses of Meier [10] and Schmidt [14], the approach is extended with trace induction and with support for bilinear pairings and AC operators.…”
Section: Introductionmentioning
confidence: 99%
“…The tool automatically generates JavaScript specifications for the execution environment of the FutureID project [23], which may require some manual encoding. The other one [24] proposes a translation from an Alice & Bob specification into an intermediate representation verifiable with Tamarin [25]; the paper illustrates how to derive the checks but the tool does not generate concrete implementations in a programming language. Instead, our tool generates with one-click Java code that is directly runnable, thanks to the support of the integrated AnBxJ security library.…”
Section: Related Work and Conclusionmentioning
confidence: 99%
“…This model facilitates formal verification, and many automatic protocol verifiers (AVISPA [3], F7 [12], FDR [37], ProVerif [21], Scyther [28], Tamarin [45], . .…”
Section: Introductionmentioning
confidence: 99%