Sciweavers

119 search results - page 4 / 24
» Finite models for formal security proofs
Sort
View
FORTE
2008
13 years 9 months ago
Detecting Communication Protocol Security Flaws by Formal Fuzz Testing and Machine Learning
Network-based fuzz testing has become an effective mechanism to ensure the security and reliability of communication protocol systems. However, fuzz testing is still conducted in a...
Guoqiang Shu, Yating Hsu, David Lee
IJSN
2007
94views more  IJSN 2007»
13 years 7 months ago
On security proof of McCullagh?Barreto's key agreement protocol and its variants
: McCullagh and Barreto presented an identity-based authenticated key agreement protocol in CT-RSA 2005. Their protocol was found to be vulnerable to a key-compromise impersonation...
Zhaohui Cheng, Liqun Chen
ACNS
2006
Springer
112views Cryptology» more  ACNS 2006»
14 years 1 months ago
Password Based Server Aided Key Exchange
We propose a new password-based 3-party protocol with a formal security proof in the standard model. Under reasonable assumptions we show that our new protocol is more efficient t...
Yvonne Cliff, Yiu Shing Terry Tin, Colin Boyd
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
14 years 26 days ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
FM
2005
Springer
98views Formal Methods» more  FM 2005»
14 years 1 months ago
Retrenching the Purse: Finite Sequence Numbers, and the Tower Pattern
The Mondex Electronic Purse system [18] is an outstanding example of formal refinement techniques applied to a genuine industrial scale application, and notably, was the first ve...
Richard Banach, Michael Poppleton, Czeslaw Jeske, ...