Sciweavers

23 search results - page 4 / 5
» Characterization of Security Notions for Probabilistic Priva...
Sort
View
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 5 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
TARK
2007
Springer
14 years 1 months ago
Preservation of epistemic properties in security protocol implementations
We introduce (i) a general class of security protocols with private channel as cryptographic primitive and (ii) a probabilistic epistemic logic to express properties of security pr...
Ron van der Meyden, Thomas Wilke
EUROCRYPT
2012
Springer
11 years 10 months ago
Malleable Proof Systems and Applications
sion of an extended abstract published in Proceedings of Eurocrypt 2012, Springer-Verlag, 2012. Available from the IACR Cryptology ePrint Archive as Report 2012/012. Malleability ...
Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya...
ESOP
2005
Springer
14 years 1 months ago
Computationally Sound, Automated Proofs for Security Protocols
Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and ...
Véronique Cortier, Bogdan Warinschi
LPAR
2007
Springer
14 years 1 months ago
Deciding Knowledge in Security Protocols for Monoidal Equational Theories
Abstract. In formal approaches, messages sent over a network are usually modeled by terms together with an equational theory, axiomatizing the properties of the cryptographic funct...
Véronique Cortier, Stéphanie Delaune