Sciweavers

42 search results - page 7 / 9
» A Cryptographically Sound Security Proof of the Needham-Schr...
Sort
View
CN
2006
117views more  CN 2006»
13 years 7 months ago
Using equivalence-checking to verify robustness to denial of service
In this paper, we introduce a new security property which intends to capture the ability of a cryptographic protocol being resistant to denial of service. This property, called im...
Stéphane Lafrance
IWFM
2003
13 years 9 months ago
Using Admissible Interference to Detect Denial of Service Vulnerabilities
Meadows recently proposed a formal cost-based framework for analysis of denial of service. It was showed how some principles that have already been used to make cryptographic prot...
Stéphane Lafrance, John Mullins
TCS
2002
13 years 7 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer
EUROPKI
2009
Springer
13 years 5 months ago
Automatic Generation of Sigma-Protocols
Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many cryptographic applications such as identification schemes, group signatures, and secure mult...
Endre Bangerter, Thomas Briner, Wilko Henecka, Ste...
PODC
2010
ACM
13 years 11 months ago
Brief announcement: anonymity and trust in distributed systems
In this paper, we present a framework for achieving anonymity and trust, two seemingly contradictory properties, in distributed systems. Our approach builds on webs of trust, a we...
Michael Backes, Stefan Lorenz, Matteo Maffei, Kim ...