{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T00:36:32Z","timestamp":1725582992839},"publisher-location":"Berlin, Heidelberg","reference-count":29,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642210303"},{"type":"electronic","value":"9783642210310"}],"license":[{"start":{"date-parts":[[2011,1,1]],"date-time":"2011-01-01T00:00:00Z","timestamp":1293840000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-21031-0_29","type":"book-chapter","created":{"date-parts":[[2011,5,6]],"date-time":"2011-05-06T10:04:00Z","timestamp":1304676240000},"page":"386-400","source":"Crossref","is-referenced-by-count":0,"title":["A New Security Proof of Practical Cryptographic Devices Based on Hardware, Software and Protocols"],"prefix":"10.1007","author":[{"given":"An","family":"Wang","sequence":"first","affiliation":[]},{"given":"Zheng","family":"Li","sequence":"additional","affiliation":[]},{"given":"Xianwen","family":"Yang","sequence":"additional","affiliation":[]},{"given":"Yanyan","family":"Yu","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"29_CR1","unstructured":"Beijing Huaqi Information Digital Technology Company: Introduction of Aigo USB Flash Disk L8267 Secure Version (2010), http:\/\/www.aigo.com\/"},{"key":"29_CR2","unstructured":"Bell, D.E., La Padula L.J.: Secure computer system: A Mathematical Model. Hanscom AFB, Bedford, MA, Rep. ESD-TR-73-278, vol. 2, ESD\/AFSC (1973)"},{"key":"29_CR3","unstructured":"Biba, K.J.: Integrity Considerations for Secure Computer Systems. ESD-TR-76-372, ESD\/AFSC, Hanscom AFB, Bedford, MA (1977)"},{"issue":"1871","key":"29_CR4","doi-asserted-by":"publisher","first-page":"233","DOI":"10.1098\/rspa.1989.0125","volume":"426","author":"M. Burrow","year":"1989","unstructured":"Burrow, M., Abadi, M., Needham, R.: A Logic of Authentication. Proceedings of the Royal Society of London, Series A, Mathematical and Physical Sciences\u00a0426(1871), 233\u2013271 (1989)","journal-title":"Proceedings of the Royal Society of London, Series A, Mathematical and Physical Sciences"},{"key":"29_CR5","unstructured":"Canetti R., Chari S., Halevi S., Pfitzmann B., et al.: Composable Security Analysis of OS Services. Cryptology ePrint Archive (2010), http:\/\/eprint.iacr.org\/2010\/213.pdf"},{"key":"29_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"404","DOI":"10.1007\/11426639_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"R. Canetti","year":"2005","unstructured":"Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.: Universally Composable Password-Based Key Exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 404\u2013421. Springer, Heidelberg (2005)"},{"key":"29_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"337","DOI":"10.1007\/3-540-46035-7_22","volume-title":"Advances in Cryptology - EUROCRYPT 2002","author":"R. Canetti","year":"2002","unstructured":"Canetti, R., Krawczyk, H.: Universally Composable Notions of Key Exchange and Secure Channels. In: Knudsen, L. (ed.) EUROCRYPT 2002. LNCS, vol.\u00a02332, pp. 337\u2013351. Springer, Heidelberg (2002)"},{"key":"#cr-split#-29_CR8.1","doi-asserted-by":"crossref","unstructured":"Canetti R.: Universal Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd Annual Syposium on Foundations of Computer Science, pp. 136-145 (2001)","DOI":"10.1109\/SFCS.2001.959888"},{"key":"#cr-split#-29_CR8.2","unstructured":"An updated version is available from the Cryptology ePrint Archieve, Report 2000\/067"},{"key":"29_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"398","DOI":"10.1007\/3-540-48405-1_26","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"S. Chari","year":"1999","unstructured":"Chari, S., Jutla, C., Rao, J., Rohatgi, P.: Towards Sound Approaches to Counteract Power-Analysis Attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 398\u2013412. Springer, Heidelberg (1999)"},{"key":"29_CR10","doi-asserted-by":"crossref","first-page":"235","DOI":"10.1145\/586110.586142","volume-title":"Proceedings of the 9th ACM Conference on Computer and Communications Security","author":"H. Chen","year":"2002","unstructured":"Chen, H., Wagner, D.: MOPS: An Infrastructure for Examining Security Properties of Software. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 235\u2013244. ACM Press, New York (2002)"},{"key":"29_CR11","unstructured":"Common Criteria Project\/ISO: Common Criteria for Information Technology Security Evaluation Version 2.1 (ISO\/IEC 15408) (1999), http:\/\/www.commoncriteria.org"},{"issue":"2","key":"29_CR12","doi-asserted-by":"publisher","first-page":"198","DOI":"10.1109\/TIT.1983.1056650","volume":"29","author":"D. Dolev","year":"1983","unstructured":"Dolev, D., Yao, A.: On the Security of Public Key Protocols. IEEE Trans. on Information Theory\u00a029(2), 198\u2013208 (1983)","journal-title":"IEEE Trans. on Information Theory"},{"key":"29_CR13","volume-title":"Cryptography Engineering: Design Principles and Practical Applications","author":"N. Ferguson","year":"2010","unstructured":"Ferguson, N., Schneier, B., Kohno, T.: Cryptography Engineering: Design Principles and Practical Applications. Wiley, Hoboken (2010)"},{"key":"29_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"115","DOI":"10.1007\/978-3-540-72540-4_7","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"J. Katz","year":"2007","unstructured":"Katz, J.: Universally Composable Multi-party Computation Using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol.\u00a04515, pp. 115\u2013128. Springer, Heidelberg (2007)"},{"key":"29_CR15","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4419-6655-1","volume-title":"Adaptive Cryptographic Access Control","author":"A. Kayem","year":"2010","unstructured":"Kayem, A., Akl, S., Martin, P.: Adaptive Cryptographic Access Control. Springer, Heidelberg (2010)"},{"key":"29_CR16","unstructured":"Kingston Technology Corporation: DataTraveler Family - USB Flash Drives (2010), http:\/\/www.kingston.com\/flash\/datatraveler_home.asp"},{"key":"29_CR17","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/s00145-005-0432-z","volume":"20","author":"N. Koblitz","year":"2007","unstructured":"Koblitz, N., Menezes, A.: Another Look at Provable Security. Journal of Cryptology\u00a020, 3\u201337 (2007)","journal-title":"Journal of Cryptology"},{"key":"29_CR18","volume-title":"Cryptographic Engineering","author":"C.K. Koc","year":"2008","unstructured":"Koc, C.K.: Cryptographic Engineering. Springer, Heidelberg (2008)"},{"key":"29_CR19","volume-title":"Foundations of Cryptographic Engineering","author":"Z. Li","year":"2008","unstructured":"Li, Z., Zhang, L., Liu, Y.: Foundations of Cryptographic Engineering. Information Science and Technology Institute Press, Zhengzhou (2008)"},{"key":"29_CR20","first-page":"21","volume-title":"Proceeding of IEEE International SOC Conference","author":"W.-S. Liao","year":"2003","unstructured":"Liao, W.-S., Hsiung, P.-A.: FVP: a Formal Verification Platform for SoC. In: Proceeding of IEEE International SOC Conference, pp. 21\u201324. IEEE Press, New York (2003)"},{"key":"29_CR21","volume-title":"Power Analysis Attacks: Revealing the Secrets of Smart Cards","author":"S. Mangard","year":"2007","unstructured":"Mangard, S., Oswald, E., Popp, T.: Power Analysis Attacks: Revealing the Secrets of Smart Cards. Springer, Heidelberg (2007)"},{"key":"29_CR22","doi-asserted-by":"crossref","unstructured":"Marrero W., Clarke E., Jha S.: Model Checking for Cryptographic Protocols. In: Proc of DIMACS Workshop on Design and Formal Verification of Security Protocols, Piscataway, NJ, pp. 147\u2013166 (1997)","DOI":"10.21236\/ADA327281"},{"key":"29_CR23","volume-title":"Handbook of Applied Cryptography","author":"A.J. Menezes","year":"1997","unstructured":"Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)"},{"key":"29_CR24","first-page":"433","volume-title":"IEEE Symposium on Security and Privacy","author":"S. Murdoch","year":"2010","unstructured":"Murdoch, S., Drimer, S., Anderson, R., Bond, M.: Chip and PIN is Broken. In: IEEE Symposium on Security and Privacy, pp. 433\u2013446. IEEE Press, New York (2010)"},{"key":"29_CR25","unstructured":"National Institute of Standards and Technology: FIPS 140-2: Security Requirement for Cryptogoraphic Modules (2001), http:\/\/csrc.nist.gov\/publications\/fips\/fips140-2\/fips1402.pdf"},{"key":"29_CR26","unstructured":"Visa International: Visa Integrated Circuit Card - Card Specification, Version 1.4.0 (2001), http:\/\/www.scardsoft.com\/documents\/VISA\/ICC_Card.pdf"},{"key":"29_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"188","DOI":"10.1007\/11535409_26","volume-title":"Embedded Software and Systems","author":"J. Zhan","year":"2005","unstructured":"Zhan, J., Sang, N., Xiong, G.: Formal Co-verification for SoC Design with Colored Petri Net. In: Wu, Z., Chen, C., Guo, M., Bu, J. (eds.) ICESS 2004. LNCS, vol.\u00a03605, pp. 188\u2013195. Springer, Heidelberg (2005)"},{"key":"29_CR28","unstructured":"The full version of this paper, http:\/\/www.mathmagic.cn\/wanganl\/ISPEC2011full.pdf"}],"container-title":["Lecture Notes in Computer Science","Information Security Practice and Experience"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-21031-0_29","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,11,22]],"date-time":"2021-11-22T20:45:44Z","timestamp":1637613944000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-21031-0_29"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642210303","9783642210310"],"references-count":29,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-21031-0_29","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}