Sciweavers

42 search results - page 6 / 9
» A Cryptographically Sound Security Proof of the Needham-Schr...
Sort
View
LICS
1999
IEEE
13 years 12 months ago
Proof Techniques for Cryptographic Processes
Contextual equivalences for cryptographic process calculi, like the spi-calculus, can be used to reason about correctness of protocols, but their definition suffers from quantific...
Michele Boreale, Rocco De Nicola, Rosario Pugliese
CCS
2008
ACM
13 years 9 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
PET
2010
Springer
13 years 11 months ago
Anonymous Webs of Trust
Abstract. Webs of trust constitute a decentralized infrastructure for establishing the authenticity of the binding between public keys and users and, more generally, trust relation...
Michael Backes, Stefan Lorenz, Matteo Maffei, Kim ...
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
14 years 28 days ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi