2010
DOI: 10.3233/jcs-2009-389
|View full text |Cite
|
Sign up to set email alerts
|

Inductive trace properties for computational security

Abstract: Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protocol and adversary). Computational secrecy conditions, on the other hand, often are not trace based: the ability to computationally distinguish a system that transmits a secret from one that does not is measured by overall success on the set of all traces of each system. Non-trace-based properties present a challenge for inductive or com… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2010
2010
2013
2013

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 8 publications
(8 citation statements)
references
References 49 publications
0
8
0
Order By: Relevance
“…However, these systems reason about constructions described in mathematical vernacular, and are thus not readily amenable to automation. Similar formalisms exist for cryptographic protocols [28], but these are not automated either.…”
Section: Related Workmentioning
confidence: 92%
“…However, these systems reason about constructions described in mathematical vernacular, and are thus not readily amenable to automation. Similar formalisms exist for cryptographic protocols [28], but these are not automated either.…”
Section: Related Workmentioning
confidence: 92%
“…The comments in Section 4.2 apply only to the extensions found in [20,21]. Our comments here do not cover the recent extensions to basic PCL for the analysis of secrecy, as found in [24], nor the computational variants of PCL, as found in e.g. [15].…”
Section: Introductionmentioning
confidence: 95%
“…But computational soundness for this primitive has only been considered in a few works. In [24,19,35,36], results for protocols based on Diffie-Hellman exponentiation are given for the computational protocol composition logic. Herzog presents in [25] an abstract model for Diffie-Hellman key exchange protocols; however in this work the abstract model is very different from classical Dolev-Yao models for modular exponentiation [16] as the adversary is extended with the capability of applying arbitrary polynomial time functions.…”
Section: Introductionmentioning
confidence: 99%