Sciweavers

154 search results - page 10 / 31
» Cryptographically Sound Theorem Proving
Sort
View
CCS
2009
ACM
14 years 2 months ago
Computational soundness for key exchange protocols with symmetric encryption
Formal analysis of security protocols based on symbolic models has been very successful in finding flaws in published protocols and proving protocols secure, using automated too...
Ralf Küsters, Max Tuengerthal
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
14 years 1 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
IJNSEC
2006
61views more  IJNSEC 2006»
13 years 7 months ago
Is There a Shortage of Primes for Cryptography?
Cryptographic algorithms often prescribe the use of primes whose length in bits is a power of 2. Recently, we proved that for m > 1, there is no prime number with 2m significan...
Samuel S. Wagstaff Jr.
ACL2
2006
ACM
14 years 1 months ago
A verifying core for a cryptographic language compiler
A verifying compiler is one that emits both object code and a proof of correspondence between object and source code.1 We report the use of ACL2 in building a verifying compiler f...
Lee Pike, Mark Shields, John Matthews
TCC
2007
Springer
124views Cryptology» more  TCC 2007»
14 years 1 months ago
Tackling Adaptive Corruptions in Multicast Encryption Protocols
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used to analyze security against adaptively corrupting adversaries (that is, adversar...
Saurabh Panjwani