Sciweavers

216 search results - page 14 / 44
» Models and Proofs of Protocol Security: A Progress Report
Sort
View
CCS
2008
ACM
13 years 8 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
CCS
2008
ACM
13 years 8 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
AINA
2007
IEEE
14 years 1 months ago
Random Oracle Instantiation in Distributed Protocols Using Trusted Platform Modules
The random oracle model is an idealized theoretical model that has been successfully used for designing many cryptographic algorithms and protocols. Unfortunately, a series of res...
Vandana Gunupudi, Stephen R. Tate
EUROCRYPT
2000
Springer
13 years 10 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
ACSD
2010
IEEE
261views Hardware» more  ACSD 2010»
13 years 4 months ago
Partial Order Reduction for Branching Security Protocols
We extend the partial order reduction algorithm of Clarke et al. [CJM00] to handle branching security protocols, such as optimistic fair exchange protocols. Applications of the pro...
Wan Fokkink, Mohammad Torabi Dashti, Anton Wijs