Sciweavers

216 search results - page 42 / 44
» Formal Proofs for the Security of Signcryption
Sort
View
PKC
2010
Springer
148views Cryptology» more  PKC 2010»
13 years 11 months ago
On the Feasibility of Consistent Computations
In many practical settings, participants are willing to deviate from the protocol only if they remain undetected. Aumann and Lindell introduced a concept of covert adversaries to f...
Sven Laur, Helger Lipmaa
FOSSACS
2005
Springer
14 years 29 days ago
Model Checking for Nominal Calculi
Nominal calculi have been shown very effective to formally model a variety of computational phenomena. The models of nominal calculi have often infinite states, thus making model ...
Gian Luigi Ferrari, Ugo Montanari, Emilio Tuosto
PLDI
2009
ACM
14 years 8 months ago
SoftBound: highly compatible and complete spatial memory safety for c
The serious bugs and security vulnerabilities facilitated by C/C++'s lack of bounds checking are well known, yet C and C++ remain in widespread use. Unfortunately, C's a...
Santosh Nagarakatte, Jianzhou Zhao, Milo M. K. Mar...
ESORICS
2008
Springer
13 years 9 months ago
Cryptographic Protocol Explication and End-Point Projection
Abstract. Cryptographic protocols are useful for engineering trust in transactions. There are several languages for describing these protocols, but these tend to capture the commun...
Jay A. McCarthy, Shriram Krishnamurthi
DRM
2007
Springer
14 years 1 months ago
Slicing obfuscations: design, correctness, and evaluation
The goal of obfuscation is to transform a program, without affecting its functionality, such that some secret information within the program can be hidden for as long as possible...
Anirban Majumdar, Stephen Drape, Clark D. Thombors...