A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols
From MaRDI portal
Publication:2368990
DOI10.1016/j.tcs.2005.10.044zbMath1088.68126OpenAlexW2001539364MaRDI QIDQ2368990
Ajith Ramanathan, Vanessa Teague, John C. Mitchell, Andrej Scedrov
Publication date: 28 April 2006
Published in: Theoretical Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1016/j.tcs.2005.10.044
Cryptography (94A60) Models and methods for concurrent and distributed computing (process algebras, bisimulation, transition nets, etc.) (68Q85)
Related Items (17)
Layout randomization and nondeterminism ⋮ Short variable length domain extenders with beyond birthday bound security ⋮ A Probabilistic Applied Pi–Calculus ⋮ State separation for code-based game-playing proofs ⋮ Protocol insecurity with a finite number of sessions and a cost-sensitive guessing intruder is NP-complete ⋮ Task-structured probabilistic I/O automata ⋮ Cryptographic protocol logic: satisfaction for (timed) Dolev-Yao cryptography ⋮ Layout Randomization and Nondeterminism ⋮ A survey of symbolic methods in computational analysis of cryptographic systems ⋮ Algebra and logic for access control ⋮ The RSA group is pseudo-free ⋮ A Calculus for Game-Based Security Proofs ⋮ The computational SLR: a logic for reasoning about computational indistinguishability ⋮ On the relationships between notions of simulation-based security ⋮ The Computational SLR: A Logic for Reasoning about Computational Indistinguishability ⋮ Formal security proofs with minimal fuss: implicit computational complexity at work ⋮ Soundness of Formal Encryption in the Presence of Key-Cycles
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- An attack on a recursive authentication protocol. A cautionary tale
- Probabilistic encryption
- A tutorial on EMPA: A theory of concurrent processes with nondeterminism, priorities, probabilities and time
- Bisimulation through probabilistic testing
- Modern cryptography, probabilistic proofs and pseudo-randomness
- A calculus for cryptographic protocols: The spi calculus
- Three systems for cryptographic protocol analysis
- Reactive, generative, and stratified models of probabilistic processes
- Security and composition of multiparty cryptographic protocols
- Bisimulation for labelled Markov processes
- Reactively Secure Signature Schemes
- A public key cryptosystem and a signature scheme based on discrete logarithms
- The Notion of Security for Probabilistic Cryptosystems
- New directions in cryptography
- Using encryption for authentication in large networks of computers
- A logic of authentication
- Foundations of Cryptography
- Foundations of Cryptography
- A Probabilistic Polynomial-time Calculus For Analysis of Cryptographic Protocols
- Temporal logics for the specification of performance and reliability
- Mobile values, new names, and secure communication
- Foundations of Software Science and Computation Structures
- Advances in Cryptology - CRYPTO 2003
- CONCUR 2003 - Concurrency Theory
- Theory of Cryptography
This page was built for publication: A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols