Sciweavers

1106 search results - page 41 / 222
» Automated Design of Security Protocols
Sort
View
CORR
2010
Springer
146views Education» more  CORR 2010»
13 years 6 months ago
NLHB : A Non-Linear Hopper Blum Protocol
The Hopper-Blum (HB) protocol, which uses noised linear parities of a shared key for authentication, has been proposed for light-weight applications such as RFID. Recently, algorit...
Mukundan Madhavan, Andrew Thangaraj, Yogesh Sankar...
LICS
1999
IEEE
14 years 2 months ago
Proof Techniques for Cryptographic Processes
Contextual equivalences for cryptographic process calculi, like the spi-calculus, can be used to reason about correctness of protocols, but their definition suffers from quantific...
Michele Boreale, Rocco De Nicola, Rosario Pugliese
JSS
2006
65views more  JSS 2006»
13 years 9 months ago
Cryptanalysis of a hybrid authentication protocol for large mobile networks
In this paper we analyse a hybrid authentication protocol due to Chien and Jan, designed for use in large mobile networks. The proposed protocol consists of two sub-protocols, nam...
Qiang Tang, Chris J. Mitchell
ASIACRYPT
2008
Springer
13 years 12 months ago
A Modular Security Analysis of the TLS Handshake Protocol
We study the security of the widely deployed Secure Session Layer/Transport Layer Security (TLS) key agreement protocol. Our analysis identifies, justifies, and exploits the modul...
Paul Morrissey, Nigel P. Smart, Bogdan Warinschi
ACSAC
2001
IEEE
14 years 1 months ago
CONSEPP: CONvenient and Secure Electronic Payment Protocol Based on X9.59
The security of electronic payment protocols is of interest to researchers in academia and industry. While the ultimate objective is the safest and most secure protocol, convenien...
Albert Levi, Çetin Kaya Koç