Sciweavers

285 search results - page 34 / 57
» Computationally Sound, Automated Proofs for Security Protoco...
Sort
View
CCS
2008
ACM
13 years 9 months ago
Provably secure browser-based user-aware mutual authentication over TLS
The standard solution for user authentication on the Web is to establish a TLS-based secure channel in server authenticated mode and run a protocol on top of TLS where the user en...
Sebastian Gajek, Mark Manulis, Ahmad-Reza Sadeghi,...
CSFW
2005
IEEE
14 years 1 months ago
Temporal Rank Functions for Forward Secrecy
A number of key establishment protocols claim the property of forward secrecy, where the compromise of a longterm key does not result in the compromise of previously computed sess...
Rob Delicata, Steve A. Schneider
COMPSAC
2009
IEEE
14 years 2 months ago
Towards Validating Security Protocol Deployment in the Wild
As computing technology becomes increasingly pervasive and interconnected, mobility leads to shorter-lasting relationships between end-points with many different security requirem...
Luca Compagna, Ulrich Flegel, Volkmar Lotz
TPHOL
2007
IEEE
14 years 1 months ago
Extracting Purely Functional Contents from Logical Inductive Types
We propose a method to extract purely functional contents from logical inductive types in the context of the Calculus of Inductive Constructions. This method is based on a mode con...
David Delahaye, Catherine Dubois, Jean-Fréd...
CCS
2010
ACM
13 years 7 months ago
Accountability: definition and relationship to verifiability
Many cryptographic tasks and protocols, such as non-repudiation, contract-signing, voting, auction, identity-based encryption, and certain forms of secure multi-party computation,...
Ralf Küsters, Tomasz Truderung, Andreas Vogt