Serveur d'exploration sur la recherche en informatique en Lorraine

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems

Identifieur interne : 003127 ( Main/Exploration ); précédent : 003126; suivant : 003128

A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems

Auteurs : Véronique Cortier [France] ; Steve Kremer [France] ; Bogdan Warinschi [Royaume-Uni]

Source :

RBID : ISTEX:BF8549F2EA90258B5222DD0CC377F41C1A36EDD2

Descripteurs français

English descriptors

Abstract

Abstract: Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and probability. This approach captures a strong notion of security, guaranteed against all probabilistic polynomial-time attacks. The other approach relies on a symbolic model of protocol executions in which cryptographic primitives are treated as black boxes. Since the seminal work of Dolev and Yao, it has been realized that this latter approach enables significantly simpler and often automated proofs. However, the guarantees that it offers with respect to the more detailed computational models have been quite unclear. For more than 20 years the two approaches have coexisted but evolved mostly independently. Recently, significant research efforts attempt to develop paradigms for cryptographic systems analysis that combines the best of both worlds. There are two broad directions that have been followed. Computational soundness aims to establish sufficient conditions under which results obtained using symbolic models imply security under computational models. The direct approach aims to apply the principles and the techniques developed in the context of symbolic models directly to computational ones. In this paper we survey existing results along both of these directions. Our goal is to provide a rather complete summary that could act as a quick reference for researchers who want to contribute to the field, want to make use of existing results, or just want to get a better picture of what results already exist.

Url:
DOI: 10.1007/s10817-010-9187-9


Affiliations:


Links toward previous steps (curation, corpus...)


Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems</title>
<author>
<name sortKey="Cortier, Veronique" sort="Cortier, Veronique" uniqKey="Cortier V" first="Véronique" last="Cortier">Véronique Cortier</name>
</author>
<author>
<name sortKey="Kremer, Steve" sort="Kremer, Steve" uniqKey="Kremer S" first="Steve" last="Kremer">Steve Kremer</name>
</author>
<author>
<name sortKey="Warinschi, Bogdan" sort="Warinschi, Bogdan" uniqKey="Warinschi B" first="Bogdan" last="Warinschi">Bogdan Warinschi</name>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:BF8549F2EA90258B5222DD0CC377F41C1A36EDD2</idno>
<date when="2010" year="2010">2010</date>
<idno type="doi">10.1007/s10817-010-9187-9</idno>
<idno type="url">https://api.istex.fr/ark:/67375/VQC-1QG04TRG-4/fulltext.pdf</idno>
<idno type="wicri:Area/Istex/Corpus">002D48</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">002D48</idno>
<idno type="wicri:Area/Istex/Curation">002D11</idno>
<idno type="wicri:Area/Istex/Checkpoint">000889</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Checkpoint">000889</idno>
<idno type="wicri:doubleKey">0168-7433:2010:Cortier V:a:survey:of</idno>
<idno type="wicri:source">HAL</idno>
<idno type="RBID">Hal:inria-00525776</idno>
<idno type="url">https://hal.inria.fr/inria-00525776</idno>
<idno type="wicri:Area/Hal/Corpus">000510</idno>
<idno type="wicri:Area/Hal/Curation">000510</idno>
<idno type="wicri:Area/Hal/Checkpoint">002116</idno>
<idno type="wicri:explorRef" wicri:stream="Hal" wicri:step="Checkpoint">002116</idno>
<idno type="wicri:doubleKey">0168-7433:2011:Cortier V:a:survey:of</idno>
<idno type="wicri:Area/Main/Merge">003184</idno>
<idno type="wicri:Area/Main/Curation">003127</idno>
<idno type="wicri:Area/Main/Exploration">003127</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems</title>
<author>
<name sortKey="Cortier, Veronique" sort="Cortier, Veronique" uniqKey="Cortier V" first="Véronique" last="Cortier">Véronique Cortier</name>
<affiliation wicri:level="3">
<country xml:lang="fr">France</country>
<wicri:regionArea>Loria, CNRS & INRIA project Cassis, Nancy</wicri:regionArea>
<placeName>
<region type="region">Grand Est</region>
<region type="old region">Lorraine (région)</region>
<settlement type="city">Nancy</settlement>
</placeName>
</affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">France</country>
</affiliation>
</author>
<author>
<name sortKey="Kremer, Steve" sort="Kremer, Steve" uniqKey="Kremer S" first="Steve" last="Kremer">Steve Kremer</name>
<affiliation wicri:level="1">
<country xml:lang="fr">France</country>
<wicri:regionArea>LSV, CNRS & ENS Cachan & INRIA project SECSI, Cachan</wicri:regionArea>
<wicri:noRegion>Cachan</wicri:noRegion>
<wicri:noRegion>Cachan</wicri:noRegion>
</affiliation>
</author>
<author>
<name sortKey="Warinschi, Bogdan" sort="Warinschi, Bogdan" uniqKey="Warinschi B" first="Bogdan" last="Warinschi">Bogdan Warinschi</name>
<affiliation wicri:level="1">
<country xml:lang="fr">Royaume-Uni</country>
<wicri:regionArea>Computer Science Department, University of Bristol, Bristol</wicri:regionArea>
<wicri:noRegion>Bristol</wicri:noRegion>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="j">Journal of Automated Reasoning</title>
<title level="j" type="abbrev">J Autom Reasoning</title>
<idno type="ISSN">0168-7433</idno>
<idno type="eISSN">1573-0670</idno>
<imprint>
<publisher>Springer Netherlands</publisher>
<pubPlace>Dordrecht</pubPlace>
<date type="published" when="2011-04-01">2011-04-01</date>
<biblScope unit="volume">46</biblScope>
<biblScope unit="issue">3-4</biblScope>
<biblScope unit="page" from="225">225</biblScope>
<biblScope unit="page" to="259">259</biblScope>
</imprint>
<idno type="ISSN">0168-7433</idno>
</series>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0168-7433</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass>
<keywords scheme="KwdEn" xml:lang="en">
<term>Computational analysis</term>
<term>Cryptography</term>
<term>Security protocol</term>
<term>Symbolic methods</term>
</keywords>
<keywords scheme="Wicri" type="topic" xml:lang="fr">
<term>Cryptographie</term>
</keywords>
<keywords scheme="mix" xml:lang="en">
<term>computational analysis</term>
<term>cryptography</term>
<term>security protocol</term>
<term>symbolic methods</term>
</keywords>
</textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and probability. This approach captures a strong notion of security, guaranteed against all probabilistic polynomial-time attacks. The other approach relies on a symbolic model of protocol executions in which cryptographic primitives are treated as black boxes. Since the seminal work of Dolev and Yao, it has been realized that this latter approach enables significantly simpler and often automated proofs. However, the guarantees that it offers with respect to the more detailed computational models have been quite unclear. For more than 20 years the two approaches have coexisted but evolved mostly independently. Recently, significant research efforts attempt to develop paradigms for cryptographic systems analysis that combines the best of both worlds. There are two broad directions that have been followed. Computational soundness aims to establish sufficient conditions under which results obtained using symbolic models imply security under computational models. The direct approach aims to apply the principles and the techniques developed in the context of symbolic models directly to computational ones. In this paper we survey existing results along both of these directions. Our goal is to provide a rather complete summary that could act as a quick reference for researchers who want to contribute to the field, want to make use of existing results, or just want to get a better picture of what results already exist.</div>
</front>
</TEI>
<affiliations>
<list>
<country>
<li>France</li>
<li>Royaume-Uni</li>
</country>
<region>
<li>Grand Est</li>
<li>Lorraine (région)</li>
</region>
<settlement>
<li>Nancy</li>
</settlement>
</list>
<tree>
<country name="France">
<region name="Grand Est">
<name sortKey="Cortier, Veronique" sort="Cortier, Veronique" uniqKey="Cortier V" first="Véronique" last="Cortier">Véronique Cortier</name>
</region>
<name sortKey="Cortier, Veronique" sort="Cortier, Veronique" uniqKey="Cortier V" first="Véronique" last="Cortier">Véronique Cortier</name>
<name sortKey="Kremer, Steve" sort="Kremer, Steve" uniqKey="Kremer S" first="Steve" last="Kremer">Steve Kremer</name>
</country>
<country name="Royaume-Uni">
<noRegion>
<name sortKey="Warinschi, Bogdan" sort="Warinschi, Bogdan" uniqKey="Warinschi B" first="Bogdan" last="Warinschi">Bogdan Warinschi</name>
</noRegion>
</country>
</tree>
</affiliations>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Lorraine/explor/InforLorV4/Data/Main/Exploration
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 003127 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Exploration/biblio.hfd -nk 003127 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Lorraine
   |area=    InforLorV4
   |flux=    Main
   |étape=   Exploration
   |type=    RBID
   |clé=     ISTEX:BF8549F2EA90258B5222DD0CC377F41C1A36EDD2
   |texte=   A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems
}}

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Mon Jun 10 21:56:28 2019. Site generation: Fri Feb 25 15:29:27 2022