Sciweavers

576 search results - page 94 / 116
» Modeling Adversaries in a Logic for Security Protocol Analys...
Sort
View
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
14 years 20 days ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan
CSFW
2009
IEEE
14 years 26 days ago
Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation
ProVerif is one of the most successful tools for cryptographic protocol analysis. However, dealing with algebraic properties of operators such as the exclusive OR (XOR) and Diffie-...
Ralf Küsters, Tomasz Truderung
INFOCOM
2008
IEEE
14 years 3 months ago
Towards Statistically Strong Source Anonymity for Sensor Networks
—For sensor networks deployed to monitor and report real events, event source anonymity is an attractive and critical security property, which unfortunately is also very difficu...
Min Shao, Yi Yang, Sencun Zhu, Guohong Cao
ASPLOS
2010
ACM
14 years 8 days ago
Butterfly analysis: adapting dataflow analysis to dynamic parallel monitoring
Online program monitoring is an effective technique for detecting bugs and security attacks in running applications. Extending these tools to monitor parallel programs is challeng...
Michelle L. Goodstein, Evangelos Vlachos, Shimin C...
STOC
2007
ACM
136views Algorithms» more  STOC 2007»
14 years 9 months ago
Exponential separations for one-way quantum communication complexity, with applications to cryptography
We give an exponential separation between one-way quantum and classical communication protocols for two partial Boolean functions, both of which are variants of the Boolean Hidden...
Dmitry Gavinsky, Julia Kempe, Iordanis Kerenidis, ...