2009
DOI: 10.1007/978-3-642-02658-4_5
|View full text |Cite
|
Sign up to set email alerts
|

Models and Proofs of Protocol Security: A Progress Report

Abstract: Abstract. This paper discusses progress in the verification of security protocols. Focusing on a small, classic example, it stresses the use of program-like representations of protocols, and their automatic analysis in symbolic and computational models.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
29
0

Year Published

2012
2012
2019
2019

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 69 publications
(29 citation statements)
references
References 47 publications
0
29
0
Order By: Relevance
“…This work also has to be seen within the context of other applications of the fs2cv tool, including work on computationally sound mechanized proofs for basic and public-key Kerberos [20], as well as other work on computational soundness for formal security verification of crypto-protocols, such as [2,37,1,43,25]. General-purpose verifiers have also been applied to the related problem of verifying the code of cryptographic algorithms [9].…”
Section: Related Workmentioning
confidence: 99%
“…This work also has to be seen within the context of other applications of the fs2cv tool, including work on computationally sound mechanized proofs for basic and public-key Kerberos [20], as well as other work on computational soundness for formal security verification of crypto-protocols, such as [2,37,1,43,25]. General-purpose verifiers have also been applied to the related problem of verifying the code of cryptographic algorithms [9].…”
Section: Related Workmentioning
confidence: 99%
“…[39][40][41] Various cryptographic functions or relations, eg, signatures, encryption or decryption schemes, and one-way hash functions, are designed in ProVerif for evaluating their security. ProVerif being an automated tool is utilized hereby to validate the security strength of the proposed protocol.…”
Section: Formal Security Affirmation Through Proverifmentioning
confidence: 99%
“…40 Then, the security of the proposed scheme is proved using ProVerif, 41 which is a popular tool for automatic formal verification. First, the correctness of the proposed scheme is proved using Burrows-Abadi-Needham (BAN) logic.…”
Section: Security Analysismentioning
confidence: 99%