The formal and computational views of cryptography have been related by the seminal work of Abadi and Rogaway. In their work, a formal treatment of encryption that uses atomic keys is justified in the computational world. However, many proposed formal approaches allow the use of composed keys, where any arbitrary expression can be used as encryption key. We consider an extension of the formal model presented by Abadi and Rogaway, in which it is allowed to use composed keys in formal encryption. We then provide a computational interpretation for expressions that allow us to establish the computational soundness of formal encryption with composed keys
1 Introduction In the past few years, significant effort has been made to link formal and compu-tati...
International audienceRecently, Bana and Comon-Lundh introduced the notion of computationally comple...
The Dolev–Yao model is a useful and widespread framework in which to analyze security protocols. How...
The formal and computational views of cryptography have been related by the seminal work of Abadi an...
Abstract. The formal and computational views of cryptography have been related by the seminal work o...
In the last two decades, two major directions in cryptography have developed: formal and computation...
We consider expansions of the Abadi-Rogaway logic of indistinguishability of formal cryptographic ex...
We develop a compositional method for proving cryptographically sound security properties of key exc...
Computational soundness results show that under certain conditions it is possible to conclude comput...
Formal analysis of security protocols based on symbolic mod-els has been very successful in finding ...
Abstract. Symbolic and computational models are the two families of models for rigorously analysing ...
The original publication is available at www.springerlink.comInternational audienceSymbolic and comp...
In this paper, we extend previous results relating the Dolev-Yao model and the computational model. ...
Polynomial time adversaries based on a computational view of cryptography have additional capabiliti...
Abstract. The use of passwords in security protocols is particularly delicate because of the possibi...
1 Introduction In the past few years, significant effort has been made to link formal and compu-tati...
International audienceRecently, Bana and Comon-Lundh introduced the notion of computationally comple...
The Dolev–Yao model is a useful and widespread framework in which to analyze security protocols. How...
The formal and computational views of cryptography have been related by the seminal work of Abadi an...
Abstract. The formal and computational views of cryptography have been related by the seminal work o...
In the last two decades, two major directions in cryptography have developed: formal and computation...
We consider expansions of the Abadi-Rogaway logic of indistinguishability of formal cryptographic ex...
We develop a compositional method for proving cryptographically sound security properties of key exc...
Computational soundness results show that under certain conditions it is possible to conclude comput...
Formal analysis of security protocols based on symbolic mod-els has been very successful in finding ...
Abstract. Symbolic and computational models are the two families of models for rigorously analysing ...
The original publication is available at www.springerlink.comInternational audienceSymbolic and comp...
In this paper, we extend previous results relating the Dolev-Yao model and the computational model. ...
Polynomial time adversaries based on a computational view of cryptography have additional capabiliti...
Abstract. The use of passwords in security protocols is particularly delicate because of the possibi...
1 Introduction In the past few years, significant effort has been made to link formal and compu-tati...
International audienceRecently, Bana and Comon-Lundh introduced the notion of computationally comple...
The Dolev–Yao model is a useful and widespread framework in which to analyze security protocols. How...