Sciweavers

19 search results - page 3 / 4
» Examining Indistinguishability-Based Proof Models for Key Es...
Sort
View
JUCS
2007
108views more  JUCS 2007»
13 years 7 months ago
Integrating Module Checking and Deduction in a Formal Proof for the Perlman Spanning Tree Protocol (STP)
: In the IEEE 802.1D standard for the Media Access Control layer (MAC layer) bridges, there is an STP (Spanning Tree Protocol) definition, based on the algorithm that was proposed...
Hossein Hojjat, Hootan Nakhost, Marjan Sirjani
EUROCRYPT
2007
Springer
14 years 1 months ago
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
Thomas Ristenpart, Scott Yilek
IACR
2011
223views more  IACR 2011»
12 years 7 months ago
Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping
Abstract. We describe and analyze the password-based key establishment protocol PACE v2 Integrated Mapping (IM), an evolution of PACE v1 jointly proposed by Gemalto and Sagem S´ec...
Jean-Sébastien Coron, Aline Gouget, Thomas ...
CSFW
2005
IEEE
14 years 1 months ago
Temporal Rank Functions for Forward Secrecy
A number of key establishment protocols claim the property of forward secrecy, where the compromise of a longterm key does not result in the compromise of previously computed sess...
Rob Delicata, Steve A. Schneider
ASIACRYPT
2008
Springer
13 years 9 months ago
A Modular Security Analysis of the TLS Handshake Protocol
We study the security of the widely deployed Secure Session Layer/Transport Layer Security (TLS) key agreement protocol. Our analysis identifies, justifies, and exploits the modul...
Paul Morrissey, Nigel P. Smart, Bogdan Warinschi