Sciweavers

119 search results - page 18 / 24
» Finite models for formal security proofs
Sort
View
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 7 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua
AMAST
2000
Springer
13 years 11 months ago
A New Logic for Electronic Commerce Protocols
The primary objective of this paper is to present the deÿnition of a new dynamic, linear and modal logic for security protocols. The logic is compact, expressive and formal. It a...
Kamel Adi, Mourad Debbabi, Mohamed Mejri
ASIACRYPT
2009
Springer
14 years 2 months ago
Security Notions and Generic Constructions for Client Puzzles
Computational puzzles are mildly difficult computational problems that require resources (processor cycles, memory, or both) to solve. Puzzles have found a variety of uses in secu...
Liqun Chen, Paul Morrissey, Nigel P. Smart, Bogdan...
SP
2010
IEEE
152views Security Privacy» more  SP 2010»
13 years 5 months ago
Scalable Parametric Verification of Secure Systems: How to Verify Reference Monitors without Worrying about Data Structure Size
The security of systems such as operating systems, hypervisors, and web browsers depend critically on reference monitors to correctly enforce their desired security policy in the ...
Jason Franklin, Sagar Chaki, Anupam Datta, Arvind ...
CHARME
2003
Springer
129views Hardware» more  CHARME 2003»
14 years 21 days ago
On the Correctness of an Intrusion-Tolerant Group Communication Protocol
Intrusion-tolerance is the technique of using fault-tolerance to achieve security properties. Assuming that faults, both benign and Byzantine, are unavoidable, the main goal of Int...
Mohamed Layouni, Jozef Hooman, Sofiène Taha...