scholarly journals Automatic Verification of Cryptographic Protocols through Compositional Analysis Techniques

Author(s):  
Davide Marchignoli ◽  
Fabio Martinelli
1999 ◽  
Vol 5 (S2) ◽  
pp. 618-619 ◽  
Author(s):  
P.J. Thomas ◽  
P.A. Midgley

The ability of modern TEMs to acquire a series of energy filtered images opens up new possibilities in energy loss compositional analysis. In particular, an electron spectroscopic imaging (ESI) series may be treated as a 2-D array of spectra whose resolution is dictated by the step size of the image series, as illustrated in Fig (a). This allows standard spectroscopic analysis techniques to be used on the extracted ‘image-spectra’, such as the removal of plural scattering by deconvolution. Examples of this are given in Fig (b) and (c), which show how Fourier-log and Fourier-ratio deconvolution can be used to recover the single scattering distribution (SSD) from both the low-loss and core-loss regions from a Cr specimen. A pure elemental sample is ideal for testing the validity of such analysis techniques for quantitative compositional mapping, and more details of this method will be published elsewhere. Further, for many simple metal systems, such as steels and alloys, and for simple semiconductors it is possible to model the plasmon contribution using a simple Drude-Lorentz model.


2009 ◽  
Vol 19 (4) ◽  
pp. 463-487 ◽  
Author(s):  
Ioana Boureanu ◽  
Mika Cohen ◽  
Alessio Lomuscio

2021 ◽  
Vol 33 (5) ◽  
pp. 105-116
Author(s):  
Evgenii Maksimovich Vinarskii ◽  
Alexey Vasilyevich Demakov

Cryptographic protocols are used to establish a secure connection between “honest” agents who communicate strictly in accordance with the rules of the protocol. In order to make sure that the designed cryptographic protocol is cryptographically strong, various software tools are usually used. However, an adequate specification of a cryptographic protocol is usually presented as a set of requirements for the sequences of transmitted messages, including the format of such messages. The fulfillment of all these requirements leads to the fact that the formal specification for a real cryptographic protocol becomes cumbersome, as a result of which it is difficult to analyze it by formal methods. One of such rapidly developing tools for formal verification of cryptographic protocols is ProVerif. A distinctive feature of the ProVerif tool is that with large protocols, it often fails to analyze them, i.e. it can neither prove the security of the protocol nor refute it. In such cases, they resort either to the approximation of the problem, or to equivalent transformations of the program model in the ProVerif language, simplifying the ProVerif model. In this article, we propose a way to simplify the ProVerif specifications for AKE protocols using the El Gamal encryption scheme. Namely, we suggest equivalent transformations that allow us to construct a ProVerif specification that simplifies the analysis of the specification for the ProVerif tool. Experimental results for the Needham-Schroeder and Yahalom cryptoprotocols show that such an approach can be promising for automatic verification of real protocols.


Sign in / Sign up

Export Citation Format

Share Document