Sciweavers

74 search results - page 13 / 15
» Algebraic Attacks on RFID Protocols
Sort
View
LPAR
2007
Springer
14 years 1 months ago
Deciding Knowledge in Security Protocols for Monoidal Equational Theories
Abstract. In formal approaches, messages sent over a network are usually modeled by terms together with an equational theory, axiomatizing the properties of the cryptographic funct...
Véronique Cortier, Stéphanie Delaune
OTM
2007
Springer
14 years 1 months ago
Network Coding Protocols for Secret Key Distribution
Abstract. Recent contributions have uncovered the potential of network coding, i.e. algebraic mixing of multiple information flows in a network, to provide enhanced security in pa...
Paulo F. Oliveira, João Barros
LICS
2006
IEEE
14 years 1 months ago
Provable Implementations of Security Protocols
for reasoning about abstract models of protocols. The work on informal methods attempts to discern common patterns in the extensive record of flawed protocols, and to formulate po...
Andrew D. Gordon
STOC
1998
ACM
121views Algorithms» more  STOC 1998»
13 years 12 months ago
Non-Interactive and Non-Malleable Commitment
A commitment protocol is a fundamental cryptographic primitive used as a basic buildingblock throughoutmodern cryptography. In STOC 1991, Dolev Dwork and Naor showed that in many ...
Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovs...
ISCC
2009
IEEE
149views Communications» more  ISCC 2009»
14 years 2 months ago
A secure variant of the Hill Cipher
The Hill cipher is a classical symmetric encryption algorithm that succumbs to the know-plaintext attack. Although its vulnerability to cryptanalysis has rendered it unusable in p...
Mohsen Toorani, Abolfazl Falahati