Sciweavers

576 search results - page 12 / 116
» Modeling Adversaries in a Logic for Security Protocol Analys...
Sort
View
SP
2006
IEEE
104views Security Privacy» more  SP 2006»
14 years 1 months ago
A Logic for Constraint-based Security Protocol Analysis
We propose PS-LTL, a pure-past security linear temporal logic that allows the specification of a variety of authentication, secrecy and data freshness properties. Furthermore, we...
Ricardo Corin, Sandro Etalle, Ari Saptawijaya
ASWEC
2006
IEEE
14 years 1 months ago
Formal Verification of the IEEE 802.11i WLAN Security Protocol
With the increased usage of wireless LANs (WLANs), businesses and educational institutions are becoming more concerned about wireless network security. The latest WLAN security pr...
Elankayer Sithirasenan, Saad Zafar, Vallipuram Mut...
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 8 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...
FOCS
2005
IEEE
14 years 1 months ago
Cryptography In the Bounded Quantum-Storage Model
We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary’s quantum memory is of bounded size. We show that oblivious ...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
ISW
2007
Springer
14 years 1 months ago
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
Abstract. We study the provable security of identity-based (ID-based) key agreement protocols. Although several published protocols have been proven secure in the random oracle mod...
Sherman S. M. Chow, Kim-Kwang Raymond Choo