Sciweavers

48 search results - page 4 / 10
» Computer-Aided Security Proofs for the Working Cryptographer
Sort
View
CCS
2007
ACM
14 years 1 months ago
Pors: proofs of retrievability for large files
In this paper, we define and explore proofs of retrievability (PORs). A POR scheme enables an archive or back-up service (prover) to produce a concise proof that a user (verifier...
Ari Juels, Burton S. Kaliski Jr.
CCS
2010
ACM
13 years 5 months ago
Developing security protocols by refinement
We propose a development method for security protocols based on stepwise refinement. Our refinement strategy guides sformation of abstract security goals into protocols that are s...
Christoph Sprenger, David A. Basin
CCS
2005
ACM
14 years 1 months ago
Applications of secure electronic voting to automated privacy-preserving troubleshooting
Recent work [27, 15] introduced a novel peer-to-peer application that leverages content sharing and aggregation among the peers to diagnose misconfigurations on a desktop PC. Thi...
Qiang Huang, David Jao, Helen J. Wang
IFIP
2009
Springer
14 years 2 months ago
Trusted Multiplexing of Cryptographic Protocols
Abstract. We present an analysis that determines when it is possible to multiplex a pair of cryptographic protocols. We present a transformation that improves the coverage of this ...
Jay A. McCarthy, Shriram Krishnamurthi
FM
2006
Springer
153views Formal Methods» more  FM 2006»
13 years 11 months ago
Formal Methods and Cryptography
Security-critical systems are an important application area for formal methods. However, such systems often contain cryptographic subsystems. The natural definitions of these subsy...
Michael Backes, Birgit Pfitzmann, Michael Waidner