Formalization and analysis of the post-quantum signature scheme FALCON with Maude
Digital signatures ensure the authenticity and integrity of digital assets, vital properties for any secure communication. The National Institute of Standards and Technologies launched the Post-Quantum Cryptography project to standardise new algorithms and protocols that are secure against quantum a...
Saved in:
Published in | Journal of logical and algebraic methods in programming Vol. 143; p. 101034 |
---|---|
Main Authors | , , |
Format | Journal Article |
Language | English |
Published |
Elsevier Inc
01.02.2025
|
Subjects | |
Online Access | Get full text |
ISSN | 2352-2208 |
DOI | 10.1016/j.jlamp.2024.101034 |
Cover
Loading…
Abstract | Digital signatures ensure the authenticity and integrity of digital assets, vital properties for any secure communication. The National Institute of Standards and Technologies launched the Post-Quantum Cryptography project to standardise new algorithms and protocols that are secure against quantum attackers. The post-quantum signature scheme FALCON was one of the finalists. We present a continuation of the first steps towards the formal specification and analysis, in the high-performance language Maude, of signature schemes. We have adapted and improved a previous framework, originally aimed to formally specify and analyse post-quantum key encapsulation mechanisms. As a use case of the new framework, we specify an executable symbolic model of FALCON. On the symbolic model, we verify termination and fairness using LTL formulas with Maude's model checker. Furthermore, authentication, integrity and non-repudiation are analysed through invariant analysis. Integrity and non-repudiation hold, meanwhile, authentication does not hold in our symbolic model. |
---|---|
AbstractList | Digital signatures ensure the authenticity and integrity of digital assets, vital properties for any secure communication. The National Institute of Standards and Technologies launched the Post-Quantum Cryptography project to standardise new algorithms and protocols that are secure against quantum attackers. The post-quantum signature scheme FALCON was one of the finalists. We present a continuation of the first steps towards the formal specification and analysis, in the high-performance language Maude, of signature schemes. We have adapted and improved a previous framework, originally aimed to formally specify and analyse post-quantum key encapsulation mechanisms. As a use case of the new framework, we specify an executable symbolic model of FALCON. On the symbolic model, we verify termination and fairness using LTL formulas with Maude's model checker. Furthermore, authentication, integrity and non-repudiation are analysed through invariant analysis. Integrity and non-repudiation hold, meanwhile, authentication does not hold in our symbolic model. |
ArticleNumber | 101034 |
Author | García, Víctor Escobar, Santiago Ogata, Kazuhiro |
Author_xml | – sequence: 1 givenname: Víctor orcidid: 0000-0003-0681-1130 surname: García fullname: García, Víctor email: vicgarval@upv.es organization: VRAIN, Universitat Politècnica de València, Camí de Vera, s/n, València, 46022, Valencia, Spain – sequence: 2 givenname: Santiago surname: Escobar fullname: Escobar, Santiago organization: VRAIN, Universitat Politècnica de València, Camí de Vera, s/n, València, 46022, Valencia, Spain – sequence: 3 givenname: Kazuhiro surname: Ogata fullname: Ogata, Kazuhiro organization: Japan Advanced Institute of Science and Technology, 923–1292, Ishikawa, Japan |
BookMark | eNp9kMtOwzAQRb0oEqX0C9j4B1L8yHPBoqooIBUqJFhbE3tCHeVRbAdUvr4pZc1iNNJoztXVuSKTru-QkBvOFpzx9LZe1A20-4VgIj5dmIwnZCpkIiIhWH5J5t7XjI2veZZLPiWv69610NgfCLbvKHRmHGgO3nraVzTskO57H6LPAbowtNTbjw7C4JB6vcMW6Xq5WW1f6LcNO_oMg8FrclFB43H-t2fkfX3_tnqMNtuHp9VyE2lR5CGKY2AmwxRZUaQAmQBtRFXypJJ5USSaYyINaF1oyLRgpSyruGRxXspUxqZI5IzIc652vfcOK7V3tgV3UJypkwxVq18Z6iRDnWWM1N2ZwrHal0WnvLbYaTTWoQ7K9PZf_giu2m1P |
Cites_doi | 10.1007/s10817-010-9187-9 10.1109/TIT.1983.1056650 10.1016/j.tcs.2006.08.035 10.1016/S0304-3975(99)00206-6 10.1007/s00145-001-0014-7 10.7717/peerj-cs.1547 10.1145/359340.359342 10.1016/j.jlamp.2019.100497 10.1016/0304-3975(92)90182-F 10.1137/0217017 10.7717/peerj-cs.1556 10.1016/j.jlap.2012.06.002 10.1016/j.scico.2013.09.010 10.1016/j.tcs.2006.12.018 10.1109/MSEC.2022.3154689 10.1016/S1571-0661(05)82534-4 10.1016/S0167-4048(99)80008-X 10.1109/TIT.1976.1055638 |
ContentType | Journal Article |
Copyright | 2024 The Authors |
Copyright_xml | – notice: 2024 The Authors |
DBID | 6I. AAFTH AAYXX CITATION |
DOI | 10.1016/j.jlamp.2024.101034 |
DatabaseName | ScienceDirect Open Access Titles Elsevier:ScienceDirect:Open Access CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
ExternalDocumentID | 10_1016_j_jlamp_2024_101034 S2352220824000889 |
GrantInformation_xml | – fundername: INCIBE funderid: https://doi.org/10.13039/501100013410 – fundername: JSPS grantid: 24KK0185 funderid: https://doi.org/10.13039/501100001691 – fundername: MCIN grantid: PID2021-122830OB-C42 – fundername: Generalitat Valenciana grantid: CIPROM/2022/6 funderid: https://doi.org/10.13039/501100003359 – fundername: MICIN grantid: PCI2020-120708-2 |
GroupedDBID | --M 0R~ 4.4 457 4G. 6I. 7-5 8P~ AACTN AAEDT AAEDW AAFTH AAIKJ AAKOC AALRI AAOAW AAXKI AAXUO AAYFN ABBOA ABJNI ABMAC ABXDB ACDAQ ACGFS ACRLP ADBBV ADEZE ADVLN AEBSH AEIPS AEKER AENEX AFJKZ AFKWA AFTJW AGHFR AGUBO AIALX AIEXJ AIKHN AITUG AJOXV AKRWK ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD AXJTR BKOJK BLXMC EBS EFJIC EJD FDB FIRID FYGXN GBLVA GBOLZ HZ~ KOM M41 NCXOZ O9- OAUVE RIG ROL SPC SPCBC SSV SSZ T5K ~G- AATTM AAYWO AAYXX ACVFH ADCNI AEUPX AFPUW AFXIZ AGCQF AGRNS AIGII AIIUN AKBMS AKYEP ANKPU BNPGV CITATION SSH |
ID | FETCH-LOGICAL-c298t-44a0d7e6e0996aa72acd2fb15f38995c1e53dacc9ca7c20b3bf4b048b3634d953 |
IEDL.DBID | AIKHN |
ISSN | 2352-2208 |
IngestDate | Tue Jul 01 00:37:51 EDT 2025 Sat Feb 01 16:09:35 EST 2025 |
IsDoiOpenAccess | true |
IsOpenAccess | true |
IsPeerReviewed | true |
IsScholarly | true |
Keywords | Maude Signature scheme Post-quantum FALCON Formal methods |
Language | English |
License | This is an open access article under the CC BY license. |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c298t-44a0d7e6e0996aa72acd2fb15f38995c1e53dacc9ca7c20b3bf4b048b3634d953 |
ORCID | 0000-0003-0681-1130 |
OpenAccessLink | https://www.sciencedirect.com/science/article/pii/S2352220824000889 |
ParticipantIDs | crossref_primary_10_1016_j_jlamp_2024_101034 elsevier_sciencedirect_doi_10_1016_j_jlamp_2024_101034 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | February 2025 2025-02-00 |
PublicationDateYYYYMMDD | 2025-02-01 |
PublicationDate_xml | – month: 02 year: 2025 text: February 2025 |
PublicationDecade | 2020 |
PublicationTitle | Journal of logical and algebraic methods in programming |
PublicationYear | 2025 |
Publisher | Elsevier Inc |
Publisher_xml | – name: Elsevier Inc |
References | Meier, Schmidt, Cremers, Basin (br0200) 2013 Escobar, Meadows, Meseguer (br0140) 2006; 367 García, Escobar, Ogata, Akleylek, Otmani (br0080) 2023; 9 Abadi, Rogaway (br0120) 2002; 15 Meseguer (br0350) 1992; 96 Cortier, Kremer, Warinschi (br0110) 2011; 46 Gazdag, Grundner-Culemann, Guggemos, Heider, Loebenberger (br0260) 2021 Eker, Meseguer, Sridharanarayanan (br0480) 2004; 71 Escobar, Meadows, Meseguer (br0130) 2009 Eker, Knapp, Laderoute, Lincoln, Meseguer, Sonmez (br0450) 2001 Lamport (br0510) 1979 Cheval, Kremer, Rakotonirina (br0250) 2018 Meseguer, Roșu (br0430) 2007; 373 Katelman, Keller, Meseguer (br0390) 2012; 81 Seo, Kim, Lee, No (br0300) 2022 Barbosa, Barthe, Bhargavan, Blanchet, Cremers, Liao, Parno (br0070) 2021 Lin, Suzuki, Zhang, Espitau, Yu, Tibouchi, Abe (br0290) 2023 Tran, Ogata, Escobar, Akleylek, Otmani (br0330) 2022 Stehr, Meseguer, Ölveczky (br0360) 2001 Tran, Do, Escobar, Ogata (br0310) 2022 Blanchet (br0040) 2012 Liu, Ölveczky, Meseguer (br0400) 2015 Rabin (br0530) 1979 Talcott, Eker, Knapp, Lincoln, Laderoute (br0460) 2003 Caelli, Dawson, Rea (br0020) 1999; 18 Bobba, Grov, Gupta, Liu, Meseguer, Ölveczky, Skeirik (br0410) 2018 García, Escobar, Ogata (br0100) 2024; 2023 Durán, Eker, Escobar, Martí-Oliet, Meseguer, Rubio, Talcott (br0170) 2020; 110 Martí-Oliet, Verdejo-López (br0370) 2000 Clavel, Durán, Eker, Escobar, Lincoln, Martí-Oliet, Meseguer, Rubio, Talcott (br0150) 2024 Hellman (br0500) 1976; 22 Meseguer (br0380) 1993 Chen, Meseguer, Sasse, Wang, Wang (br0420) 2007 Bouhoula, Jouannaud, Meseguer (br0470) 2000; 236 Cremers (br0220) 2008 Tran, Do, Escobar, Ogata (br0320) 2023; 9 Bae, Meseguer, Ölveczky (br0440) 2014; 91 Fouque, Hoffstein, Kirchner, Lyubashevsky, Pornin, Prest, Ricosset, Seiler, Whyte, Zhang (br0030) 2020 Dolev, Yao (br0060) 1983; 29 Blanchet, Cheval, Cortier (br0190) 2022 Goldwasser, Micali, Rivest (br0540) 1988; 17 Rivest, Shamir, Adleman (br0010) 1978; 21 Hülsing, Ning, Schwabe, Weber, Zimmermann (br0280) 2021 Merkle (br0520) 1989 Zain (br0490) 2023 Basin, Cremers, Dreier, Sasse (br0210) 2022; 20 Blanchet, Smyth, Cheval, Sylvestre (br0180) 2018 Tran, Ogata, Escobar, Akleylek, Otmani (br0340) 2022 Clavel, Durán, Eker, Lincoln, Oliet, Meseguer, Talcott (br0160) 2007 Jacomme, Klein, Kremer, Racouchot (br0270) 2023 Basin, Cremers, Meadows (br0050) 2018 Ramsdell, Guttman (br0230) 2018 Gazeau, Kremer (br0240) 2017 García, Escobar Román, Ogata (br0090) 2022; vol. 3280 Clavel (10.1016/j.jlamp.2024.101034_br0150) 2024 Bobba (10.1016/j.jlamp.2024.101034_br0410) 2018 Martí-Oliet (10.1016/j.jlamp.2024.101034_br0370) 2000 Dolev (10.1016/j.jlamp.2024.101034_br0060) 1983; 29 Jacomme (10.1016/j.jlamp.2024.101034_br0270) 2023 Lin (10.1016/j.jlamp.2024.101034_br0290) 2023 Meseguer (10.1016/j.jlamp.2024.101034_br0380) 1993 Tran (10.1016/j.jlamp.2024.101034_br0310) 2022 Tran (10.1016/j.jlamp.2024.101034_br0320) 2023; 9 Blanchet (10.1016/j.jlamp.2024.101034_br0190) 2022 Bae (10.1016/j.jlamp.2024.101034_br0440) 2014; 91 Escobar (10.1016/j.jlamp.2024.101034_br0140) 2006; 367 Basin (10.1016/j.jlamp.2024.101034_br0210) 2022; 20 Liu (10.1016/j.jlamp.2024.101034_br0400) 2015 Meier (10.1016/j.jlamp.2024.101034_br0200) 2013 García (10.1016/j.jlamp.2024.101034_br0100) 2024; 2023 Hellman (10.1016/j.jlamp.2024.101034_br0500) 1976; 22 Caelli (10.1016/j.jlamp.2024.101034_br0020) 1999; 18 Ramsdell (10.1016/j.jlamp.2024.101034_br0230) Chen (10.1016/j.jlamp.2024.101034_br0420) 2007 Barbosa (10.1016/j.jlamp.2024.101034_br0070) 2021 Escobar (10.1016/j.jlamp.2024.101034_br0130) 2009 Talcott (10.1016/j.jlamp.2024.101034_br0460) 2003 Cheval (10.1016/j.jlamp.2024.101034_br0250) 2018 Cremers (10.1016/j.jlamp.2024.101034_br0220) 2008 Basin (10.1016/j.jlamp.2024.101034_br0050) 2018 Eker (10.1016/j.jlamp.2024.101034_br0480) 2004; 71 Gazeau (10.1016/j.jlamp.2024.101034_br0240) 2017 Durán (10.1016/j.jlamp.2024.101034_br0170) 2020; 110 Tran (10.1016/j.jlamp.2024.101034_br0330) 2022 Katelman (10.1016/j.jlamp.2024.101034_br0390) 2012; 81 Clavel (10.1016/j.jlamp.2024.101034_br0160) 2007 Rabin (10.1016/j.jlamp.2024.101034_br0530) 1979 Zain (10.1016/j.jlamp.2024.101034_br0490) 2023 Rivest (10.1016/j.jlamp.2024.101034_br0010) 1978; 21 Blanchet (10.1016/j.jlamp.2024.101034_br0040) 2012 Eker (10.1016/j.jlamp.2024.101034_br0450) 2001 Abadi (10.1016/j.jlamp.2024.101034_br0120) 2002; 15 Stehr (10.1016/j.jlamp.2024.101034_br0360) 2001 Seo (10.1016/j.jlamp.2024.101034_br0300) 2022 Meseguer (10.1016/j.jlamp.2024.101034_br0430) 2007; 373 García (10.1016/j.jlamp.2024.101034_br0090) 2022; vol. 3280 Gazdag (10.1016/j.jlamp.2024.101034_br0260) 2021 García (10.1016/j.jlamp.2024.101034_br0080) 2023; 9 Goldwasser (10.1016/j.jlamp.2024.101034_br0540) 1988; 17 Meseguer (10.1016/j.jlamp.2024.101034_br0350) 1992; 96 Merkle (10.1016/j.jlamp.2024.101034_br0520) 1989 Hülsing (10.1016/j.jlamp.2024.101034_br0280) 2021 Lamport (10.1016/j.jlamp.2024.101034_br0510) 1979 Blanchet (10.1016/j.jlamp.2024.101034_br0180) 2018 Bouhoula (10.1016/j.jlamp.2024.101034_br0470) 2000; 236 Tran (10.1016/j.jlamp.2024.101034_br0340) 2022 Fouque (10.1016/j.jlamp.2024.101034_br0030) 2020 Cortier (10.1016/j.jlamp.2024.101034_br0110) 2011; 46 |
References_xml | – start-page: 6 year: 2022 ident: br0340 article-title: Formal specification and model checking of Saber lattice-based key encapsulation mechanism in Maude publication-title: Proceedings of the 34th International Conference on Software Engineering and Knowledge Engineering – volume: 29 start-page: 198 year: 1983 end-page: 208 ident: br0060 article-title: On the security of public key protocols publication-title: IEEE Transactions on information theory – start-page: 28 year: 2018 end-page: 36 ident: br0250 article-title: The DEEPSEC prover publication-title: International Conference on Computer Aided Verification – start-page: 1 year: 2009 end-page: 50 ident: br0130 article-title: Maude-NPA: cryptographic protocol analysis modulo equational properties publication-title: Foundations of Security Analysis and Design V – volume: 2023 start-page: 1 year: 2024 end-page: 16 ident: br0100 article-title: Formal specification of the post-quantum signature scheme FALCON in Maude publication-title: Formal Analysis and Verification of Post-Quantum Cryptographic Protocols (FAVPQC) – start-page: 727 year: 2018 end-page: 762 ident: br0050 article-title: Model checking security protocols publication-title: Handbook of Model Checking – start-page: 696 year: 2013 end-page: 701 ident: br0200 article-title: The TAMARIN prover for the symbolic analysis of security protocols publication-title: International Conference on Computer Aided Verification – volume: 71 start-page: 162 year: 2004 end-page: 187 ident: br0480 article-title: The Maude LTL model checker publication-title: Electron. Notes Theor. Comput. Sci. – start-page: 26 year: 2022 ident: br0330 article-title: Formal specification and model checking of lattice-based key encapsulation mechanisms in Maude publication-title: Rewriting Logic and Its Applications – year: 2015 ident: br0400 article-title: Modeling and analyzing mobile ad hoc networks in real-time Maude publication-title: J. Log. Algebraic Methods Program. – year: 2020 ident: br0030 article-title: Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU – volume: 236 start-page: 35 year: 2000 end-page: 132 ident: br0470 article-title: Specification and proof in membership equational logic publication-title: Theoret. Comput. Sci. – volume: 373 start-page: 213 year: 2007 end-page: 237 ident: br0430 article-title: The rewriting logic semantics project publication-title: Theoret. Comput. Sci. – volume: 15 start-page: 103 year: 2002 end-page: 127 ident: br0120 article-title: Reconciling two views of cryptography (the computational soundness of formal encryption) publication-title: Journal of cryptology – volume: 110 year: 2020 ident: br0170 article-title: Programming and symbolic computation in Maude publication-title: Journal of Logical and Algebraic Methods in Programming – start-page: 250 year: 2001 end-page: 303 ident: br0360 article-title: Rewriting logic as a unifying framework for Petri nets publication-title: Unifying Petri Nets – start-page: 81 year: 2000 end-page: 96 ident: br0370 article-title: Implementing CCS in Maude publication-title: Actas de las VIII Jornadas de Concurrencia – start-page: 3 year: 2012 end-page: 29 ident: br0040 article-title: Security protocol verification: symbolic and computational models publication-title: International Conference on Principles of Security and Trust – year: 2022 ident: br0300 article-title: Peregrine: toward fastest FALCON based on GPV framework publication-title: Cryptol. ePrint Arch. – start-page: 8 year: 1979 ident: br0510 article-title: Constructing digital signatures from a one way function – start-page: 400 year: 2001 end-page: 412 ident: br0450 article-title: Pathway logic: symbolic analysis of biological signaling publication-title: Biocomputing 2002 – start-page: 568 year: 2003 end-page: 580 ident: br0460 article-title: Pathway logic modeling of protein functional domains in signal transduction publication-title: Biocomputing 2004 – volume: 21 start-page: 120 year: 1978 end-page: 126 ident: br0010 article-title: A method for obtaining digital signatures and public-key cryptosystems publication-title: Communications of the ACM – start-page: 91 year: 2021 end-page: 105 ident: br0260 article-title: A formal analysis of IKEv2's post-quantum extension publication-title: Annual Computer Security Applications Conference – start-page: 777 year: 2021 end-page: 795 ident: br0070 article-title: SoK: computer-aided cryptography publication-title: 42nd IEEE Symposium on Security and Privacy – year: 2018 ident: br0180 article-title: ProVerif 2.00: automatic cryptographic protocol verifier user manual and tutorial – start-page: 304 year: 2021 end-page: 321 ident: br0280 article-title: Post-quantum wireguard publication-title: 2021 IEEE Symposium on Security and Privacy (SP) – volume: 9 year: 2023 ident: br0080 article-title: Modelling and verification of post-quantum key encapsulation mechanisms using Maude publication-title: PeerJ Computer Science – year: 2018 ident: br0230 article-title: CPSA4: a cryptographic protocol shapes analyzer – year: 2023 ident: br0290 article-title: Cryptanalysis of the peregrine lattice-based signature scheme publication-title: Cryptol. ePrint Arch. – volume: 81 start-page: 929 year: 2012 end-page: 956 ident: br0390 article-title: Rewriting semantics of production rule sets publication-title: J. Log. Algebr. Program. – start-page: 71 year: 2007 end-page: 85 ident: br0420 article-title: A systematic approach to uncover security flaws in GUI logic publication-title: 2007 IEEE Symposium on Security and Privacy (SP'07) – volume: 9 year: 2023 ident: br0320 article-title: Hybrid post-quantum transport layer security formal analysis in Maude-NPA and its parallel version publication-title: PeerJ Comput. Sci. – volume: 22 start-page: 644 year: 1976 end-page: 654 ident: br0500 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory – start-page: 218 year: 1989 end-page: 238 ident: br0520 article-title: A certified digital signature publication-title: Conference on the Theory and Application of Cryptology – year: 1979 ident: br0530 article-title: Digitalized signatures and public-key functions as intractable as factorization – year: 2024 ident: br0150 article-title: Maude Manual (version 3.5) – volume: 18 start-page: 47 year: 1999 end-page: 66 ident: br0020 article-title: Pki, elliptic curve cryptography, and digital signatures publication-title: Computers & Security – volume: 46 start-page: 225 year: 2011 end-page: 259 ident: br0110 article-title: A survey of symbolic methods in computational analysis of cryptographic systems publication-title: Journal of Automated Reasoning – year: 2007 ident: br0160 article-title: All About Maude - A High-Performance Logical Framework: How to Specify, Program, and Verify Systems in Rewriting Logic publication-title: Lecture Notes in Computer Science – start-page: 69 year: 2022 end-page: 86 ident: br0190 article-title: Proverif with lemmas, induction, fast subsumption, and much more publication-title: 2022 IEEE Symposium on Security and Privacy (SP) – start-page: 10 year: 2018 end-page: 48 ident: br0410 article-title: Design, formal modeling, and validation of cloud storage systems using Maude publication-title: Assured Cloud Computing – volume: 96 start-page: 73 year: 1992 end-page: 155 ident: br0350 article-title: Conditional rewriting logic as a united model of concurrency publication-title: Theoret. Comput. Sci. – start-page: 18 year: 2023 ident: br0270 article-title: A comprehensive, formal and automated analysis of the EDHOC protocol publication-title: USENIX Security'23-32nd USENIX Security Symposium – year: 2022 ident: br0310 article-title: Hybrid post-quantum TLS formal specification in Maude-NPA-toward its security analysis publication-title: Proceedings – volume: 17 start-page: 281 year: 1988 end-page: 308 ident: br0540 article-title: A digital signature scheme secure against adaptive chosen-message attacks publication-title: SIAM J. Comput. – start-page: 314 year: 1993 end-page: 390 ident: br0380 article-title: A logical theory of concurrent objects and its realization in the Maude language publication-title: Research Directions in Concurrent Object-Oriented Programming – start-page: 414 year: 2008 end-page: 418 ident: br0220 article-title: The Scyther tool: verification, falsification, and analysis of security protocols publication-title: International Conference on Computer Aided Verification – volume: 91 start-page: 3 year: 2014 end-page: 44 ident: br0440 article-title: Formal patterns for multirate distributed real-time systems publication-title: Sci. Comput. Program. – year: 2023 ident: br0490 article-title: Machine-checked verification of digital signature schemes in EasyCrypt – volume: 367 start-page: 162 year: 2006 end-page: 202 ident: br0140 article-title: A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties publication-title: Theoretical Computer Science – volume: vol. 3280 start-page: 32 year: 2022 end-page: 49 ident: br0090 article-title: Modeling and Verification of the Post-Quantum Key Encapsulation Mechanism KYBER Using Maude publication-title: CEUR Workshop Proceedings – volume: 20 start-page: 24 year: 2022 end-page: 32 ident: br0210 article-title: Tamarin: verification of large-scale, real-world, cryptographic protocols publication-title: IEEE Secur. Priv. – start-page: 1 year: 2017 end-page: 20 ident: br0240 article-title: Automated analysis of equivalence properties for security protocols using else branches publication-title: Computer Security–ESORICS 2017: 22nd European Symposium on Research in Computer Security – volume: 46 start-page: 225 issue: 3 year: 2011 ident: 10.1016/j.jlamp.2024.101034_br0110 article-title: A survey of symbolic methods in computational analysis of cryptographic systems publication-title: Journal of Automated Reasoning doi: 10.1007/s10817-010-9187-9 – start-page: 250 year: 2001 ident: 10.1016/j.jlamp.2024.101034_br0360 article-title: Rewriting logic as a unifying framework for Petri nets – year: 2024 ident: 10.1016/j.jlamp.2024.101034_br0150 – volume: 29 start-page: 198 issue: 2 year: 1983 ident: 10.1016/j.jlamp.2024.101034_br0060 article-title: On the security of public key protocols publication-title: IEEE Transactions on information theory doi: 10.1109/TIT.1983.1056650 – volume: 367 start-page: 162 issue: 1–2 year: 2006 ident: 10.1016/j.jlamp.2024.101034_br0140 article-title: A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties publication-title: Theoretical Computer Science doi: 10.1016/j.tcs.2006.08.035 – volume: 236 start-page: 35 issue: 1–2 year: 2000 ident: 10.1016/j.jlamp.2024.101034_br0470 article-title: Specification and proof in membership equational logic publication-title: Theoret. Comput. Sci. doi: 10.1016/S0304-3975(99)00206-6 – start-page: 696 year: 2013 ident: 10.1016/j.jlamp.2024.101034_br0200 article-title: The TAMARIN prover for the symbolic analysis of security protocols – volume: 15 start-page: 103 issue: 2 year: 2002 ident: 10.1016/j.jlamp.2024.101034_br0120 article-title: Reconciling two views of cryptography (the computational soundness of formal encryption) publication-title: Journal of cryptology doi: 10.1007/s00145-001-0014-7 – start-page: 727 year: 2018 ident: 10.1016/j.jlamp.2024.101034_br0050 article-title: Model checking security protocols publication-title: Handbook of Model Checking – volume: 9 year: 2023 ident: 10.1016/j.jlamp.2024.101034_br0080 article-title: Modelling and verification of post-quantum key encapsulation mechanisms using Maude publication-title: PeerJ Computer Science doi: 10.7717/peerj-cs.1547 – start-page: 8 year: 1979 ident: 10.1016/j.jlamp.2024.101034_br0510 – start-page: 18 year: 2023 ident: 10.1016/j.jlamp.2024.101034_br0270 article-title: A comprehensive, formal and automated analysis of the EDHOC protocol – volume: 21 start-page: 120 issue: 2 year: 1978 ident: 10.1016/j.jlamp.2024.101034_br0010 article-title: A method for obtaining digital signatures and public-key cryptosystems publication-title: Communications of the ACM doi: 10.1145/359340.359342 – year: 2023 ident: 10.1016/j.jlamp.2024.101034_br0290 article-title: Cryptanalysis of the peregrine lattice-based signature scheme publication-title: Cryptol. ePrint Arch. – volume: 110 year: 2020 ident: 10.1016/j.jlamp.2024.101034_br0170 article-title: Programming and symbolic computation in Maude publication-title: Journal of Logical and Algebraic Methods in Programming doi: 10.1016/j.jlamp.2019.100497 – start-page: 6 year: 2022 ident: 10.1016/j.jlamp.2024.101034_br0340 article-title: Formal specification and model checking of Saber lattice-based key encapsulation mechanism in Maude – volume: 96 start-page: 73 issue: 1 year: 1992 ident: 10.1016/j.jlamp.2024.101034_br0350 article-title: Conditional rewriting logic as a united model of concurrency publication-title: Theoret. Comput. Sci. doi: 10.1016/0304-3975(92)90182-F – volume: 17 start-page: 281 issue: 2 year: 1988 ident: 10.1016/j.jlamp.2024.101034_br0540 article-title: A digital signature scheme secure against adaptive chosen-message attacks publication-title: SIAM J. Comput. doi: 10.1137/0217017 – volume: 9 year: 2023 ident: 10.1016/j.jlamp.2024.101034_br0320 article-title: Hybrid post-quantum transport layer security formal analysis in Maude-NPA and its parallel version publication-title: PeerJ Comput. Sci. doi: 10.7717/peerj-cs.1556 – year: 2015 ident: 10.1016/j.jlamp.2024.101034_br0400 article-title: Modeling and analyzing mobile ad hoc networks in real-time Maude publication-title: J. Log. Algebraic Methods Program. – start-page: 568 year: 2003 ident: 10.1016/j.jlamp.2024.101034_br0460 article-title: Pathway logic modeling of protein functional domains in signal transduction – year: 2020 ident: 10.1016/j.jlamp.2024.101034_br0030 – year: 2023 ident: 10.1016/j.jlamp.2024.101034_br0490 – start-page: 91 year: 2021 ident: 10.1016/j.jlamp.2024.101034_br0260 article-title: A formal analysis of IKEv2's post-quantum extension – start-page: 400 year: 2001 ident: 10.1016/j.jlamp.2024.101034_br0450 article-title: Pathway logic: symbolic analysis of biological signaling – ident: 10.1016/j.jlamp.2024.101034_br0230 – volume: 2023 start-page: 1 year: 2024 ident: 10.1016/j.jlamp.2024.101034_br0100 article-title: Formal specification of the post-quantum signature scheme FALCON in Maude publication-title: Formal Analysis and Verification of Post-Quantum Cryptographic Protocols (FAVPQC) – start-page: 69 year: 2022 ident: 10.1016/j.jlamp.2024.101034_br0190 article-title: Proverif with lemmas, induction, fast subsumption, and much more – start-page: 304 year: 2021 ident: 10.1016/j.jlamp.2024.101034_br0280 article-title: Post-quantum wireguard – year: 2022 ident: 10.1016/j.jlamp.2024.101034_br0300 article-title: Peregrine: toward fastest FALCON based on GPV framework publication-title: Cryptol. ePrint Arch. – start-page: 1 year: 2009 ident: 10.1016/j.jlamp.2024.101034_br0130 article-title: Maude-NPA: cryptographic protocol analysis modulo equational properties – year: 2007 ident: 10.1016/j.jlamp.2024.101034_br0160 article-title: All About Maude - A High-Performance Logical Framework: How to Specify, Program, and Verify Systems in Rewriting Logic – start-page: 10 year: 2018 ident: 10.1016/j.jlamp.2024.101034_br0410 article-title: Design, formal modeling, and validation of cloud storage systems using Maude – start-page: 777 year: 2021 ident: 10.1016/j.jlamp.2024.101034_br0070 article-title: SoK: computer-aided cryptography – year: 2018 ident: 10.1016/j.jlamp.2024.101034_br0180 – start-page: 26 year: 2022 ident: 10.1016/j.jlamp.2024.101034_br0330 article-title: Formal specification and model checking of lattice-based key encapsulation mechanisms in Maude – start-page: 71 year: 2007 ident: 10.1016/j.jlamp.2024.101034_br0420 article-title: A systematic approach to uncover security flaws in GUI logic – start-page: 414 year: 2008 ident: 10.1016/j.jlamp.2024.101034_br0220 article-title: The Scyther tool: verification, falsification, and analysis of security protocols – start-page: 1 year: 2017 ident: 10.1016/j.jlamp.2024.101034_br0240 article-title: Automated analysis of equivalence properties for security protocols using else branches – volume: 81 start-page: 929 issue: 7–8 year: 2012 ident: 10.1016/j.jlamp.2024.101034_br0390 article-title: Rewriting semantics of production rule sets publication-title: J. Log. Algebr. Program. doi: 10.1016/j.jlap.2012.06.002 – year: 2022 ident: 10.1016/j.jlamp.2024.101034_br0310 article-title: Hybrid post-quantum TLS formal specification in Maude-NPA-toward its security analysis – volume: 91 start-page: 3 year: 2014 ident: 10.1016/j.jlamp.2024.101034_br0440 article-title: Formal patterns for multirate distributed real-time systems publication-title: Sci. Comput. Program. doi: 10.1016/j.scico.2013.09.010 – start-page: 3 year: 2012 ident: 10.1016/j.jlamp.2024.101034_br0040 article-title: Security protocol verification: symbolic and computational models – volume: 373 start-page: 213 year: 2007 ident: 10.1016/j.jlamp.2024.101034_br0430 article-title: The rewriting logic semantics project publication-title: Theoret. Comput. Sci. doi: 10.1016/j.tcs.2006.12.018 – volume: 20 start-page: 24 issue: 3 year: 2022 ident: 10.1016/j.jlamp.2024.101034_br0210 article-title: Tamarin: verification of large-scale, real-world, cryptographic protocols publication-title: IEEE Secur. Priv. doi: 10.1109/MSEC.2022.3154689 – start-page: 81 year: 2000 ident: 10.1016/j.jlamp.2024.101034_br0370 article-title: Implementing CCS in Maude – start-page: 28 year: 2018 ident: 10.1016/j.jlamp.2024.101034_br0250 article-title: The DEEPSEC prover – start-page: 218 year: 1989 ident: 10.1016/j.jlamp.2024.101034_br0520 article-title: A certified digital signature – volume: vol. 3280 start-page: 32 year: 2022 ident: 10.1016/j.jlamp.2024.101034_br0090 article-title: Modeling and Verification of the Post-Quantum Key Encapsulation Mechanism KYBER Using Maude – start-page: 314 year: 1993 ident: 10.1016/j.jlamp.2024.101034_br0380 article-title: A logical theory of concurrent objects and its realization in the Maude language – volume: 71 start-page: 162 year: 2004 ident: 10.1016/j.jlamp.2024.101034_br0480 article-title: The Maude LTL model checker publication-title: Electron. Notes Theor. Comput. Sci. doi: 10.1016/S1571-0661(05)82534-4 – year: 1979 ident: 10.1016/j.jlamp.2024.101034_br0530 – volume: 18 start-page: 47 issue: 1 year: 1999 ident: 10.1016/j.jlamp.2024.101034_br0020 article-title: Pki, elliptic curve cryptography, and digital signatures publication-title: Computers & Security doi: 10.1016/S0167-4048(99)80008-X – volume: 22 start-page: 644 issue: 6 year: 1976 ident: 10.1016/j.jlamp.2024.101034_br0500 article-title: New directions in cryptography publication-title: IEEE Trans. Inf. Theory doi: 10.1109/TIT.1976.1055638 |
SSID | ssj0001687831 |
Score | 2.3025606 |
Snippet | Digital signatures ensure the authenticity and integrity of digital assets, vital properties for any secure communication. The National Institute of Standards... |
SourceID | crossref elsevier |
SourceType | Index Database Publisher |
StartPage | 101034 |
SubjectTerms | FALCON Formal methods Maude Post-quantum Signature scheme |
Title | Formalization and analysis of the post-quantum signature scheme FALCON with Maude |
URI | https://dx.doi.org/10.1016/j.jlamp.2024.101034 |
Volume | 143 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwELZKu7DwRpSXPDASNbEdxx6riqg8WoSgUrfIr0itaFog-f_YiSNAQgwMWRydFH3x3X227r4D4IpHyrEKGSTE2AMKlyjgVNKAaaMiGieGhq45eTKl4xm5m8fzDhi1vTCurNLH_iam19Harww8moPNYjF4Ro47IJvCiEtkjG-BHsKcsi7oDW_vx9OvqxbKElZPJnQmgbNp9YfqSq-lxd5JVyLiVkJMfs9R3_JOugd2PGGEw-ab9kHHFAdgtx3GAL1vHoKn1LHPV99WCUWh7dMIjsB1Di3Pg5v1Rxm8VRbLagVd4UYt6gnt-dasDEyHD6PHKXQXs3AiKm2OwCy9eRmNAz8vIVCIszIgRITaomss66NCJEgojXIZxbkT0YtVZGKshVJciUShUGKZE2k9WGKKieYxPgbdYl2YEwBDpqWOYsWtx9tXQiaxEZFkln9hlqC8D65bhLJNI4uRtfViy6wGNHOAZg2gfUBbFLMffzezgfsvw9P_Gp6BbeQm9db11eegW75X5sLSh1Je-u3xCWvWwmY |
linkProvider | Elsevier |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LS8NAEB5qe9CLb7E-9-DR0GSz2STHUgytbSNiC72FfQVabFo1-f_u5oEK4sFDLhsGwpedmW-XmW8A7kJHGFbBLZ8ofUAJObZCyqkVSCUc6vmK2qY5eRrT4Zw8LrxFCwZNL4wpq6xjfxXTy2hdr_RqNHvb5bL3gg13wDqFEZPIgnAHOkadirSh0x-Nh_HXVQsN_KCcTGhMLGPT6A-VlV4rjb2RrsTErNgu-T1Hfcs70SHs14QR9atvOoKWyo7hoBnGgGrfPIHnyLDP17qtErFM6qcSHEGbFGmeh7abj9x6KzSWxRqZwo1S1BPp861aKxT1J4OnGJmLWTRlhVSnMI8eZoOhVc9LsAQOg9wihNlSo6s066OM-ZgJiVPueKkR0fOEozxXMiFCwXyBbe7ylHDtwdylLpGh555BO9tk6hyQHUguHU-E2uP1K8Z9TzGHB5p_uYGP0y7cNwgl20oWI2nqxVZJCWhiAE0qQLtAGxSTH3830YH7L8OL_xrewu5wNp0kk1E8voQ9bKb2lrXWV9DO3wt1ralEzm_qrfIJoGTFTA |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Formalization+and+analysis+of+the+post-quantum+signature+scheme+FALCON+with+Maude&rft.jtitle=Journal+of+logical+and+algebraic+methods+in+programming&rft.au=Garc%C3%ADa%2C+V%C3%ADctor&rft.au=Escobar%2C+Santiago&rft.au=Ogata%2C+Kazuhiro&rft.date=2025-02-01&rft.issn=2352-2208&rft.volume=143&rft.spage=101034&rft_id=info:doi/10.1016%2Fj.jlamp.2024.101034&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_jlamp_2024_101034 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2352-2208&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2352-2208&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2352-2208&client=summon |