Sciweavers

285 search results - page 49 / 57
» Computationally Sound, Automated Proofs for Security Protoco...
Sort
View
ICFP
2008
ACM
14 years 7 months ago
AURA: a programming language for authorization and audit
This paper presents AURA, a programming language for access control that treats ordinary programming constructs (e.g., integers and recursive functions) and authorization logic co...
Limin Jia, Jeffrey A. Vaughan, Karl Mazurak, Jianz...
CSL
2009
Springer
14 years 2 months ago
Enriching an Effect Calculus with Linear Types
We define an “enriched effect calculus” by extending a type theory for computational effects with primitives from linear logic. The new calculus, which generalises intuitionis...
Jeff Egger, Rasmus Ejlers Møgelberg, Alex S...
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
14 years 1 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
LICS
2003
IEEE
14 years 25 days ago
Intruder Deductions, Constraint Solving and Insecurity Decision in Presence of Exclusive or
We present decidability results for the verification of cryptographic protocols in the presence of equational theories corresponding to xor and Abelian groups. Since the perfect ...
Hubert Comon-Lundh, Vitaly Shmatikov
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 8 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...