Sciweavers

461 search results - page 15 / 93
» Developing security protocols by refinement
Sort
View
IACR
2011
207views more  IACR 2011»
12 years 7 months ago
Cryptanalysis and Security Enhancement of an Advanced Authentication Scheme using Smart Cards, and a Key Agreement Scheme for Tw
Abstract—In this work we consider two protocols for performing cryptanalysis and security enhancement. The first one by Song, is a password authentication scheme based on smart ...
Swapnoneel Roy, Amlan K. Das, Yu Li
ASM
2008
ASM
13 years 9 months ago
Modelling Attacker's Knowledge for Cascade Cryptographic Protocols
We address the proof-based development of cryptographic protocols satisfying security properties. Communication channels are supposed to be unsafe. Analysing cryptographic protocol...
Nazim Benassa
CCS
2011
ACM
12 years 7 months ago
Automatically optimizing secure computation
On the one hand, compilers for secure computation protocols, such as FairPlay or FairPlayMP, have significantly simplified the development of such protocols. On the other hand, ...
Florian Kerschbaum
SIGSOFT
2007
ACM
14 years 8 months ago
SLEDE: lightweight verification of sensor network security protocol implementations
Finding flaws in security protocol implementations is hard. Finding flaws in the implementations of sensor network security protocols is even harder because they are designed to p...
Youssef Hanna
EUROPKI
2007
Springer
13 years 11 months ago
OpenHSM: An Open Key Life Cycle Protocol for Public Key Infrastructure's Hardware Security Modules
Abstract. The private keys used in a PKI are its most important asset. Protect these keys from unauthorised use or disclosure is essential to secure a PKI. Relying parties need ass...
Jean Everson Martina, Túlio Cicero Salvaro ...