Sciweavers

196 search results - page 8 / 40
» Formally Analysing a Security Protocol for Replay Attacks
Sort
View
ICC
2009
IEEE
132views Communications» more  ICC 2009»
14 years 3 months ago
A Chaotic Maps-Based Key Agreement Protocol that Preserves User Anonymity
—A key agreement protocol is a protocol whereby two or more communicating parties can agree on a key or exchange information over an open communication network in such a way that...
Huei-Ru Tseng, Rong-Hong Jan, Wuu Yang
EUC
2007
Springer
14 years 2 months ago
HGLAP - Hierarchical Group-Index Based Lightweight Authentication Protocol for Distributed RFID System
This paper presents a low-cost and secure authentication protocol to reduce the computational load on both the back-end database and the tags in a distributed RFID system. The prop...
JaeCheol Ha, Hwankoo Kim, JeaHoon Park, Sang-Jae M...
ENTCS
2006
173views more  ENTCS 2006»
13 years 8 months ago
Formal Security Analysis for Ad-Hoc Networks
In ad-hoc networks, autonomous wireless nodes can communicate by forwarding messages for each other. For routing protocols in this setting, it is known that a malicious node can p...
Sebastian Nanz, Chris Hankin
CSFW
1998
IEEE
14 years 25 days ago
Formal Analysis of a Non-Repudiation Protocol
This paper applies the theory of Communicating Sequential Processes (CSP) to the modelling and analysis of a non-repudiation protocol. Non-repudiation protocols di er from authent...
Steve Schneider
COMCOM
2000
97views more  COMCOM 2000»
13 years 8 months ago
Verification of security protocols using LOTOS-method and application
We explain how the formal language LOTOS can be used to specify security protocols and cryptographic operations. We describe how security properties can be modelled as safety prop...
Guy Leduc, François Germeau