Introduction to cryptographic protocols
14 pages
English

Découvre YouScribe en t'inscrivant gratuitement

Je m'inscris

Introduction to cryptographic protocols

-

Découvre YouScribe en t'inscrivant gratuitement

Je m'inscris
Obtenez un accès à la bibliothèque pour le consulter en ligne
En savoir plus
14 pages
English
Obtenez un accès à la bibliothèque pour le consulter en ligne
En savoir plus

Description

Introduction to cryptographic protocols Bruno Blanchet INRIA, École Normale Supérieure, CNRS September 2011 (Partly based on slides by Stéphanie Delaune) Bruno Blanchet (INRIA) Introduction to cryptographic protocols September 2011 1 / 29 Cryptographic protocols Cryptographic protocols small programs designed to secure communication (various security goals) use cryptographic primitives (e.g. encryption, hash function, Bruno Blanchet (INRIA) Introduction to cryptographic protocols September 2011 2 / 29 Cryptographic protocols Cryptographic protocols small programs designed to secure communication (various security goals) use cryptographic primitives (e.g. encryption, hash function, Bruno Blanchet (INRIA) Introduction to cryptographic protocols September 2011 2 / 29 Security properties (1) Secrecy: May an intruder learn some secret message between two honest participants? Authentication: Is the agent Alice really talking to Bob? Fairness: Alice and Bob want to sign a contract. Alice initiates the protocol. May Bob obtain some advantage? Non-repudiation: Alice sends a message to Bob. Alice cannot later deny having sent this message. Bob cannot deny having received the message. ... Bruno Blanchet (INRIA) Introduction to cryptographic protocols September 2011 3 / 29

  • private key

  • protocols has

  • can intercept all

  • security properties

  • encryption

  • can generate

  • public key

  • encryption decryption

  • alice initiates


Sujets

Informations

Publié par
Nombre de lectures 14
Langue English

Extrait

IntroductiontocryptographicprotocolsBrunoBlanchetINRIA,ÉcoleNormaleSupérieure,CNRSblanchet@di.ens.frSeptember2011(PartlybasedonslidesbyStéphanieDelaune)BrunoBlanchet(INRIA)IntroductiontocryptographicprotocolsSeptember20111/29CryptographicprotocolsCryptographicprotocolssmallprogramsdesignedtosecurecommunication(varioussecuritygoals)usecryptographicprimitives(e.g.encryption,hashfunction,BrunoBlanchet(INRIA)IntroductiontocryptographicprotocolsSeptember20112/29CryptographicprotocolsCryptographicprotocolssmallprogramsdesignedtosecurecommunication(varioussecuritygoals)usecryptographicprimitives(e.g.encryption,hashfunction,BrunoBlanchet(INRIA)IntroductiontocryptographicprotocolsSeptember20112/29Securityproperties(1)Secrecy:Mayanintruderlearnsomesecretmessagebetweentwohonestparticipants?Authentication:IstheagentAlicereallytalkingtoBob?Fairness:AliceandBobwanttosignacontract.Aliceinitiatestheprotocol.MayBobobtainsomeadvantage?Non-repudiation:AlicesendsamessagetoBob.Alicecannotlaterdenyhavingsentthismessage.Bobcannotdenyhavingreceivedthemessage....BrunoBlanchet(INRIA)IntroductiontocryptographicprotocolsSeptember20113/29
  • Univers Univers
  • Ebooks Ebooks
  • Livres audio Livres audio
  • Presse Presse
  • Podcasts Podcasts
  • BD BD
  • Documents Documents