Sciweavers

135 search results - page 5 / 27
» Cryptographic Protocol Analysis on Real C Code
Sort
View
CSFW
1999
IEEE
13 years 11 months ago
Mixed Strand Spaces
Strand space analysis [13, 12] is a method for stating and proving correctness properties for cryptographic protocols. In this paper we apply the same method to the related proble...
F. Javier Thayer, Jonathan C. Herzog, Joshua D. Gu...
IJNSEC
2011
167views more  IJNSEC 2011»
13 years 2 months ago
New Real Time Multicast Authentication Protocol
Multicast gives professional large-scale content distribution by providing an efficient transport mechanism for one-to-many and many-to-many communications. There is a number of s...
Riham Abdellatif, Heba Kamal Aslan, Salwa H. Elram...
CONCUR
2008
Springer
13 years 9 months ago
Modeling Computational Security in Long-Lived Systems
Abstract. For many cryptographic protocols, security relies on the assumption that adversarial entities have limited computational power. This type of security degrades progressive...
Ran Canetti, Ling Cheung, Dilsun Kirli Kaynar, Nan...
IJNSEC
2006
113views more  IJNSEC 2006»
13 years 7 months ago
Cryptanalysis of Park's Authentication Protocol in Wireless Mobile Communication Systems
In 2004, C. Park proposed an authentication protocol to provide user anonymity and untraceability in wireless mobile communication systems. The real user identities are hidden and...
Alberto Peinado Domínguez
LATINCRYPT
2010
13 years 6 months ago
Communication Optimal Multi-valued Asynchronous Broadcast Protocol
Abstract. Broadcast (BC) is considered as the most fundamental primitive for fault-tolerant distributed computing and cryptographic protocols. An important and practical variant of...
Arpita Patra, C. Pandu Rangan