Sciweavers

285 search results - page 10 / 57
» Computationally Sound, Automated Proofs for Security Protoco...
Sort
View
PKC
2012
Springer
237views Cryptology» more  PKC 2012»
11 years 10 months ago
Relatively-Sound NIZKs and Password-Based Key-Exchange
We define a new notion of relatively-sound non-interactive zeroknowledge (NIZK) proofs, where a private verifier with access to a trapdoor continues to be sound even when the Ad...
Charanjit S. Jutla, Arnab Roy
FSTTCS
2006
Springer
13 years 11 months ago
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
The standard symbolic, deducibility-based notions of secrecy are in general insufficient from a cryptographic point of view, especially in presence of hash functions. In this paper...
Véronique Cortier, Steve Kremer, Ralf K&uum...
CADE
2002
Springer
14 years 7 months ago
A Gradual Approach to a More Trustworthy, Yet Scalable, Proof-Carrying Code
Abstract. Proof-carrying code (PCC) allows a code producer to associate to a program a machine-checkable proof of its safety. In the original approach to PCC, the safety policy inc...
Robert R. Schneck, George C. Necula
TGC
2007
Springer
14 years 1 months ago
Computational Soundness of Equational Theories (Tutorial)
Abstract. We study the link between formal and cryptographic models for security protocols in the presence of passive and adaptive adversaries. We first describe the seminal resul...
Steve Kremer
CCS
2008
ACM
13 years 9 months ago
Type-checking zero-knowledge
This paper presents the first type system for statically analyzing security protocols that are based on zero-knowledge proofs. We show how several properties offered by zero-knowl...
Michael Backes, Catalin Hritcu, Matteo Maffei