Another look at automated theorem-proving II

被引:4
作者
Koblitz, Neal [1 ]
机构
[1] Univ Washington, Dept Math, Box 354350, Seattle, WA 98195 USA
关键词
Automated theorem-proving; computer-assisted proof; proof checking; public key cryptography; encryption;
D O I
10.1515/jmc-2011-0014
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
I continue the discussion initiated in part I (published in this journal in 2007) of whether or not computer-assisted proofs are a promising approach to preventing errors in reductionist security arguments. I examine some recent papers that describe automated security proofs for hashed ElGamal encryption, Boneh-Franklin identity-based encryption, and OAEP.
引用
收藏
页码:205 / 224
页数:20
相关论文
共 33 条
[1]  
[Anonymous], 1978, HIST SEXUALITY
[2]  
Barthe G, 2011, LECT NOTES COMPUT SC, V6841, P71, DOI 10.1007/978-3-642-22792-9_5
[3]  
Barthe G, 2011, LECT NOTES COMPUT SC, V6980, P68, DOI 10.1007/978-3-642-24316-5_7
[4]  
Barthe G, 2011, LECT NOTES COMPUT SC, V6558, P180, DOI 10.1007/978-3-642-19074-2_13
[5]   Formal Certification of ElGamal Encryption A Gentle Introduction to CertiCrypt [J].
Barthe, Gilles ;
Gregoire, Benjamin ;
Heraud, Sylvain ;
Zanella Beguelin, Santiago .
FORMAL ASPECTS IN SECURITY AND TRUST, 2009, 5491 :1-+
[6]  
Bellare M., 1995, Advances in Cryptology - EUROCRYPT '94. Workshop on the Theory and Application of Cryptographic Techniques. Proceedings, P92, DOI 10.1007/BFb0053428
[7]  
Bellare M, 1998, LECT NOTES COMPUT SC, V1396, P221, DOI 10.1007/BFb0030423
[8]  
Bellare M., 1993, P ACM CCS, V93, P62, DOI DOI 10.1145/168588.168596
[9]  
Bellare M., CODE BASED GAME PLAY
[10]  
Blanchet B, 2006, LECT NOTES COMPUT SC, V4117, P537