Sciweavers

216 search results - page 3 / 44
» Models and Proofs of Protocol Security: A Progress Report
Sort
View
FSTTCS
2003
Springer
13 years 11 months ago
A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol
We prove the Needham-Schroeder-Lowe public-key protocol secure under real, active cryptographic attacks including concurrent protocol runs. This proof is based on an abstract crypt...
Michael Backes, Birgit Pfitzmann
ESOP
2005
Springer
14 years 3 days ago
Computationally Sound, Automated Proofs for Security Protocols
Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and ...
Véronique Cortier, Bogdan Warinschi
IJSN
2007
94views more  IJSN 2007»
13 years 6 months ago
On security proof of McCullagh?Barreto's key agreement protocol and its variants
: McCullagh and Barreto presented an identity-based authenticated key agreement protocol in CT-RSA 2005. Their protocol was found to be vulnerable to a key-compromise impersonation...
Zhaohui Cheng, Liqun Chen
JUCS
2010
114views more  JUCS 2010»
13 years 1 months ago
On Reliable Platform Configuration Change Reporting Mechanisms for Trusted Computing Enabled Platforms
: One of the most important use-cases of Trusted Computing is Remote Attestation. It allows platforms to get a trustworthy proof of the loaded software and current configuration of...
Kurt Dietrich
ENTCS
2006
145views more  ENTCS 2006»
13 years 6 months ago
Real-or-random Key Secrecy of the Otway-Rees Protocol via a Symbolic Security Proof
We present the first cryptographically sound security proof of the well-known Otway-Rees protocol. More precisely, we show that the protocol is secure against arbitrary active att...
Michael Backes