Serveur d'exploration sur la recherche en informatique en Lorraine

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Guessing attacks and the computational soundness of static equivalence

Identifieur interne : 000379 ( PascalFrancis/Corpus ); précédent : 000378; suivant : 000380

Guessing attacks and the computational soundness of static equivalence

Auteurs : Martin Abadi ; Mathieu Baudet ; Bogdan Warinschi

Source :

RBID : Pascal:07-0534059

Descripteurs français

English descriptors

Abstract

The indistinguishability of two pieces of data (or two lists of pieces of data) can be represented formally in terms of a relation called static equivalence. Static equivalence depends on an underlying equational theory. The choice of an inappropriate equational theory can lead to overly pessimistic or overly optimistic notions of indistinguishability, and in turn to security criteria that require protection against impossible attacks or-worse yet-that ignore feasible ones. In this paper, we define and justify an equational theory for standard, fundamental cryptographic operations. This equational theory yields a notion of static equivalence that implies computational indistinguishability. Static equivalence remains liberal enough for use in applications. In particular, we develop and analyze a principled formal account of guessing attacks in terms of static equivalence.

Notice en format standard (ISO 2709)

Pour connaître la documentation sur le format Inist Standard.

pA  
A01 01  1    @0 0302-9743
A05       @2 3921
A08 01  1  ENG  @1 Guessing attacks and the computational soundness of static equivalence
A09 01  1  ENG  @1 Foundations of software science and computation structures : 9th international conference, FOSSACS 2006, held as part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2006, Vienna, Austria, March 25-31, 2006 : proceedings
A11 01  1    @1 ABADI (Martin)
A11 02  1    @1 BAUDET (Mathieu)
A11 03  1    @1 WARINSCHI (Bogdan)
A12 01  1    @1 ACETO (Luca) @9 ed.
A12 02  1    @1 ANNA INGOLFSDOTTIR @9 ed.
A14 01      @1 University of California @2 Santa Cruz @3 USA @Z 1 aut.
A14 02      @1 LSV, CNRS & INRIA Futurs projet SECSI & ENS Cachan @3 FRA @Z 2 aut.
A14 03      @1 Loria, INRIA @2 Nancy @3 FRA @Z 3 aut.
A20       @1 398-412
A21       @1 2006
A23 01      @0 ENG
A26 01      @0 3-540-33045-3
A43 01      @1 INIST @2 16343 @5 354000153603170270
A44       @0 0000 @1 © 2007 INIST-CNRS. All rights reserved.
A45       @0 32 ref.
A47 01  1    @0 07-0534059
A60       @1 P @2 C
A61       @0 A
A64 01  1    @0 Lecture notes in computer science
A66 01      @0 DEU
A66 02      @0 USA
C01 01    ENG  @0 The indistinguishability of two pieces of data (or two lists of pieces of data) can be represented formally in terms of a relation called static equivalence. Static equivalence depends on an underlying equational theory. The choice of an inappropriate equational theory can lead to overly pessimistic or overly optimistic notions of indistinguishability, and in turn to security criteria that require protection against impossible attacks or-worse yet-that ignore feasible ones. In this paper, we define and justify an equational theory for standard, fundamental cryptographic operations. This equational theory yields a notion of static equivalence that implies computational indistinguishability. Static equivalence remains liberal enough for use in applications. In particular, we develop and analyze a principled formal account of guessing attacks in terms of static equivalence.
C02 01  X    @0 001D02B09
C03 01  X  FRE  @0 Développement logiciel @5 01
C03 01  X  ENG  @0 Software development @5 01
C03 01  X  SPA  @0 Desarrollo logicial @5 01
C03 02  X  FRE  @0 Attaque informatique @5 06
C03 02  X  ENG  @0 Computer attack @5 06
C03 02  X  SPA  @0 Ataque informática @5 06
C03 03  X  FRE  @0 Théorie équationnelle @5 07
C03 03  X  ENG  @0 Equational theory @5 07
C03 03  X  SPA  @0 Teoría ecuaciónal @5 07
C03 04  X  FRE  @0 Sécurité @5 08
C03 04  X  ENG  @0 Safety @5 08
C03 04  X  SPA  @0 Seguridad @5 08
C03 05  X  FRE  @0 Cryptographie @5 09
C03 05  X  ENG  @0 Cryptography @5 09
C03 05  X  SPA  @0 Criptografía @5 09
C03 06  X  FRE  @0 Relation équivalence @5 18
C03 06  X  ENG  @0 Equivalence relation @5 18
C03 06  X  SPA  @0 Relación equivalencia @5 18
N21       @1 344
N44 01      @1 OTO
N82       @1 OTO
pR  
A30 01  1  ENG  @1 FOSSACS 2006 @2 9 @3 Vienna AUT @4 2006

Format Inist (serveur)

NO : PASCAL 07-0534059 INIST
ET : Guessing attacks and the computational soundness of static equivalence
AU : ABADI (Martin); BAUDET (Mathieu); WARINSCHI (Bogdan); ACETO (Luca); ANNA INGOLFSDOTTIR
AF : University of California/Santa Cruz/Etats-Unis (1 aut.); LSV, CNRS & INRIA Futurs projet SECSI & ENS Cachan/France (2 aut.); Loria, INRIA/Nancy/France (3 aut.)
DT : Publication en série; Congrès; Niveau analytique
SO : Lecture notes in computer science; ISSN 0302-9743; Allemagne; Da. 2006; Vol. 3921; Pp. 398-412; Bibl. 32 ref.
LA : Anglais
EA : The indistinguishability of two pieces of data (or two lists of pieces of data) can be represented formally in terms of a relation called static equivalence. Static equivalence depends on an underlying equational theory. The choice of an inappropriate equational theory can lead to overly pessimistic or overly optimistic notions of indistinguishability, and in turn to security criteria that require protection against impossible attacks or-worse yet-that ignore feasible ones. In this paper, we define and justify an equational theory for standard, fundamental cryptographic operations. This equational theory yields a notion of static equivalence that implies computational indistinguishability. Static equivalence remains liberal enough for use in applications. In particular, we develop and analyze a principled formal account of guessing attacks in terms of static equivalence.
CC : 001D02B09
FD : Développement logiciel; Attaque informatique; Théorie équationnelle; Sécurité; Cryptographie; Relation équivalence
ED : Software development; Computer attack; Equational theory; Safety; Cryptography; Equivalence relation
SD : Desarrollo logicial; Ataque informática; Teoría ecuaciónal; Seguridad; Criptografía; Relación equivalencia
LO : INIST-16343.354000153603170270
ID : 07-0534059

Links to Exploration step

Pascal:07-0534059

Le document en format XML

<record>
<TEI>
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en" level="a">Guessing attacks and the computational soundness of static equivalence</title>
<author>
<name sortKey="Abadi, Martin" sort="Abadi, Martin" uniqKey="Abadi M" first="Martin" last="Abadi">Martin Abadi</name>
<affiliation>
<inist:fA14 i1="01">
<s1>University of California</s1>
<s2>Santa Cruz</s2>
<s3>USA</s3>
<sZ>1 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Baudet, Mathieu" sort="Baudet, Mathieu" uniqKey="Baudet M" first="Mathieu" last="Baudet">Mathieu Baudet</name>
<affiliation>
<inist:fA14 i1="02">
<s1>LSV, CNRS & INRIA Futurs projet SECSI & ENS Cachan</s1>
<s3>FRA</s3>
<sZ>2 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Warinschi, Bogdan" sort="Warinschi, Bogdan" uniqKey="Warinschi B" first="Bogdan" last="Warinschi">Bogdan Warinschi</name>
<affiliation>
<inist:fA14 i1="03">
<s1>Loria, INRIA</s1>
<s2>Nancy</s2>
<s3>FRA</s3>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">INIST</idno>
<idno type="inist">07-0534059</idno>
<date when="2006">2006</date>
<idno type="stanalyst">PASCAL 07-0534059 INIST</idno>
<idno type="RBID">Pascal:07-0534059</idno>
<idno type="wicri:Area/PascalFrancis/Corpus">000379</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title xml:lang="en" level="a">Guessing attacks and the computational soundness of static equivalence</title>
<author>
<name sortKey="Abadi, Martin" sort="Abadi, Martin" uniqKey="Abadi M" first="Martin" last="Abadi">Martin Abadi</name>
<affiliation>
<inist:fA14 i1="01">
<s1>University of California</s1>
<s2>Santa Cruz</s2>
<s3>USA</s3>
<sZ>1 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Baudet, Mathieu" sort="Baudet, Mathieu" uniqKey="Baudet M" first="Mathieu" last="Baudet">Mathieu Baudet</name>
<affiliation>
<inist:fA14 i1="02">
<s1>LSV, CNRS & INRIA Futurs projet SECSI & ENS Cachan</s1>
<s3>FRA</s3>
<sZ>2 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Warinschi, Bogdan" sort="Warinschi, Bogdan" uniqKey="Warinschi B" first="Bogdan" last="Warinschi">Bogdan Warinschi</name>
<affiliation>
<inist:fA14 i1="03">
<s1>Loria, INRIA</s1>
<s2>Nancy</s2>
<s3>FRA</s3>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
</analytic>
<series>
<title level="j" type="main">Lecture notes in computer science</title>
<idno type="ISSN">0302-9743</idno>
<imprint>
<date when="2006">2006</date>
</imprint>
</series>
</biblStruct>
</sourceDesc>
<seriesStmt>
<title level="j" type="main">Lecture notes in computer science</title>
<idno type="ISSN">0302-9743</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass>
<keywords scheme="KwdEn" xml:lang="en">
<term>Computer attack</term>
<term>Cryptography</term>
<term>Equational theory</term>
<term>Equivalence relation</term>
<term>Safety</term>
<term>Software development</term>
</keywords>
<keywords scheme="Pascal" xml:lang="fr">
<term>Développement logiciel</term>
<term>Attaque informatique</term>
<term>Théorie équationnelle</term>
<term>Sécurité</term>
<term>Cryptographie</term>
<term>Relation équivalence</term>
</keywords>
</textClass>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">The indistinguishability of two pieces of data (or two lists of pieces of data) can be represented formally in terms of a relation called static equivalence. Static equivalence depends on an underlying equational theory. The choice of an inappropriate equational theory can lead to overly pessimistic or overly optimistic notions of indistinguishability, and in turn to security criteria that require protection against impossible attacks or-worse yet-that ignore feasible ones. In this paper, we define and justify an equational theory for standard, fundamental cryptographic operations. This equational theory yields a notion of static equivalence that implies computational indistinguishability. Static equivalence remains liberal enough for use in applications. In particular, we develop and analyze a principled formal account of guessing attacks in terms of static equivalence.</div>
</front>
</TEI>
<inist>
<standard h6="B">
<pA>
<fA01 i1="01" i2="1">
<s0>0302-9743</s0>
</fA01>
<fA05>
<s2>3921</s2>
</fA05>
<fA08 i1="01" i2="1" l="ENG">
<s1>Guessing attacks and the computational soundness of static equivalence</s1>
</fA08>
<fA09 i1="01" i2="1" l="ENG">
<s1>Foundations of software science and computation structures : 9th international conference, FOSSACS 2006, held as part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2006, Vienna, Austria, March 25-31, 2006 : proceedings</s1>
</fA09>
<fA11 i1="01" i2="1">
<s1>ABADI (Martin)</s1>
</fA11>
<fA11 i1="02" i2="1">
<s1>BAUDET (Mathieu)</s1>
</fA11>
<fA11 i1="03" i2="1">
<s1>WARINSCHI (Bogdan)</s1>
</fA11>
<fA12 i1="01" i2="1">
<s1>ACETO (Luca)</s1>
<s9>ed.</s9>
</fA12>
<fA12 i1="02" i2="1">
<s1>ANNA INGOLFSDOTTIR</s1>
<s9>ed.</s9>
</fA12>
<fA14 i1="01">
<s1>University of California</s1>
<s2>Santa Cruz</s2>
<s3>USA</s3>
<sZ>1 aut.</sZ>
</fA14>
<fA14 i1="02">
<s1>LSV, CNRS & INRIA Futurs projet SECSI & ENS Cachan</s1>
<s3>FRA</s3>
<sZ>2 aut.</sZ>
</fA14>
<fA14 i1="03">
<s1>Loria, INRIA</s1>
<s2>Nancy</s2>
<s3>FRA</s3>
<sZ>3 aut.</sZ>
</fA14>
<fA20>
<s1>398-412</s1>
</fA20>
<fA21>
<s1>2006</s1>
</fA21>
<fA23 i1="01">
<s0>ENG</s0>
</fA23>
<fA26 i1="01">
<s0>3-540-33045-3</s0>
</fA26>
<fA43 i1="01">
<s1>INIST</s1>
<s2>16343</s2>
<s5>354000153603170270</s5>
</fA43>
<fA44>
<s0>0000</s0>
<s1>© 2007 INIST-CNRS. All rights reserved.</s1>
</fA44>
<fA45>
<s0>32 ref.</s0>
</fA45>
<fA47 i1="01" i2="1">
<s0>07-0534059</s0>
</fA47>
<fA60>
<s1>P</s1>
<s2>C</s2>
</fA60>
<fA61>
<s0>A</s0>
</fA61>
<fA64 i1="01" i2="1">
<s0>Lecture notes in computer science</s0>
</fA64>
<fA66 i1="01">
<s0>DEU</s0>
</fA66>
<fA66 i1="02">
<s0>USA</s0>
</fA66>
<fC01 i1="01" l="ENG">
<s0>The indistinguishability of two pieces of data (or two lists of pieces of data) can be represented formally in terms of a relation called static equivalence. Static equivalence depends on an underlying equational theory. The choice of an inappropriate equational theory can lead to overly pessimistic or overly optimistic notions of indistinguishability, and in turn to security criteria that require protection against impossible attacks or-worse yet-that ignore feasible ones. In this paper, we define and justify an equational theory for standard, fundamental cryptographic operations. This equational theory yields a notion of static equivalence that implies computational indistinguishability. Static equivalence remains liberal enough for use in applications. In particular, we develop and analyze a principled formal account of guessing attacks in terms of static equivalence.</s0>
</fC01>
<fC02 i1="01" i2="X">
<s0>001D02B09</s0>
</fC02>
<fC03 i1="01" i2="X" l="FRE">
<s0>Développement logiciel</s0>
<s5>01</s5>
</fC03>
<fC03 i1="01" i2="X" l="ENG">
<s0>Software development</s0>
<s5>01</s5>
</fC03>
<fC03 i1="01" i2="X" l="SPA">
<s0>Desarrollo logicial</s0>
<s5>01</s5>
</fC03>
<fC03 i1="02" i2="X" l="FRE">
<s0>Attaque informatique</s0>
<s5>06</s5>
</fC03>
<fC03 i1="02" i2="X" l="ENG">
<s0>Computer attack</s0>
<s5>06</s5>
</fC03>
<fC03 i1="02" i2="X" l="SPA">
<s0>Ataque informática</s0>
<s5>06</s5>
</fC03>
<fC03 i1="03" i2="X" l="FRE">
<s0>Théorie équationnelle</s0>
<s5>07</s5>
</fC03>
<fC03 i1="03" i2="X" l="ENG">
<s0>Equational theory</s0>
<s5>07</s5>
</fC03>
<fC03 i1="03" i2="X" l="SPA">
<s0>Teoría ecuaciónal</s0>
<s5>07</s5>
</fC03>
<fC03 i1="04" i2="X" l="FRE">
<s0>Sécurité</s0>
<s5>08</s5>
</fC03>
<fC03 i1="04" i2="X" l="ENG">
<s0>Safety</s0>
<s5>08</s5>
</fC03>
<fC03 i1="04" i2="X" l="SPA">
<s0>Seguridad</s0>
<s5>08</s5>
</fC03>
<fC03 i1="05" i2="X" l="FRE">
<s0>Cryptographie</s0>
<s5>09</s5>
</fC03>
<fC03 i1="05" i2="X" l="ENG">
<s0>Cryptography</s0>
<s5>09</s5>
</fC03>
<fC03 i1="05" i2="X" l="SPA">
<s0>Criptografía</s0>
<s5>09</s5>
</fC03>
<fC03 i1="06" i2="X" l="FRE">
<s0>Relation équivalence</s0>
<s5>18</s5>
</fC03>
<fC03 i1="06" i2="X" l="ENG">
<s0>Equivalence relation</s0>
<s5>18</s5>
</fC03>
<fC03 i1="06" i2="X" l="SPA">
<s0>Relación equivalencia</s0>
<s5>18</s5>
</fC03>
<fN21>
<s1>344</s1>
</fN21>
<fN44 i1="01">
<s1>OTO</s1>
</fN44>
<fN82>
<s1>OTO</s1>
</fN82>
</pA>
<pR>
<fA30 i1="01" i2="1" l="ENG">
<s1>FOSSACS 2006</s1>
<s2>9</s2>
<s3>Vienna AUT</s3>
<s4>2006</s4>
</fA30>
</pR>
</standard>
<server>
<NO>PASCAL 07-0534059 INIST</NO>
<ET>Guessing attacks and the computational soundness of static equivalence</ET>
<AU>ABADI (Martin); BAUDET (Mathieu); WARINSCHI (Bogdan); ACETO (Luca); ANNA INGOLFSDOTTIR</AU>
<AF>University of California/Santa Cruz/Etats-Unis (1 aut.); LSV, CNRS & INRIA Futurs projet SECSI & ENS Cachan/France (2 aut.); Loria, INRIA/Nancy/France (3 aut.)</AF>
<DT>Publication en série; Congrès; Niveau analytique</DT>
<SO>Lecture notes in computer science; ISSN 0302-9743; Allemagne; Da. 2006; Vol. 3921; Pp. 398-412; Bibl. 32 ref.</SO>
<LA>Anglais</LA>
<EA>The indistinguishability of two pieces of data (or two lists of pieces of data) can be represented formally in terms of a relation called static equivalence. Static equivalence depends on an underlying equational theory. The choice of an inappropriate equational theory can lead to overly pessimistic or overly optimistic notions of indistinguishability, and in turn to security criteria that require protection against impossible attacks or-worse yet-that ignore feasible ones. In this paper, we define and justify an equational theory for standard, fundamental cryptographic operations. This equational theory yields a notion of static equivalence that implies computational indistinguishability. Static equivalence remains liberal enough for use in applications. In particular, we develop and analyze a principled formal account of guessing attacks in terms of static equivalence.</EA>
<CC>001D02B09</CC>
<FD>Développement logiciel; Attaque informatique; Théorie équationnelle; Sécurité; Cryptographie; Relation équivalence</FD>
<ED>Software development; Computer attack; Equational theory; Safety; Cryptography; Equivalence relation</ED>
<SD>Desarrollo logicial; Ataque informática; Teoría ecuaciónal; Seguridad; Criptografía; Relación equivalencia</SD>
<LO>INIST-16343.354000153603170270</LO>
<ID>07-0534059</ID>
</server>
</inist>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Lorraine/explor/InforLorV4/Data/PascalFrancis/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 000379 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/PascalFrancis/Corpus/biblio.hfd -nk 000379 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Lorraine
   |area=    InforLorV4
   |flux=    PascalFrancis
   |étape=   Corpus
   |type=    RBID
   |clé=     Pascal:07-0534059
   |texte=   Guessing attacks and the computational soundness of static equivalence
}}

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Mon Jun 10 21:56:28 2019. Site generation: Fri Feb 25 15:29:27 2022