Sciweavers

783 search results - page 33 / 157
» On security proof of McCullagh
Sort
View
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 10 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
LICS
2002
IEEE
14 years 2 months ago
A Syntactic Approach to Foundational Proof-Carrying Code
Proof-Carrying Code (PCC) is a general framework for verifying the safety properties of machine-language programs. PCC proofs are usually written in a logic extended with language...
Nadeem Abdul Hamid, Zhong Shao, Valery Trifonov, S...
CSFW
1999
IEEE
14 years 2 months ago
Decision Procedures for the Analysis of Cryptographic Protocols by Logics of Belief
Belief-logic deductions are used in the analysis of cryptographic protocols. We show a new method to decide such logics. In addition to the familiar BAN logic, it is also applicab...
David Monniaux
EUROCRYPT
2004
Springer
14 years 3 months ago
Black-Box Composition Does Not Imply Adaptive Security
In trying to provide formal evidence that composition has security increasing properties, we ask if the composition of non-adaptively secure permutation generators necessarily pro...
Steven Myers
JCS
2007
80views more  JCS 2007»
13 years 9 months ago
Secure information flow for a concurrent language with scheduling
Information flow type systems provide an elegant means to enforce confidentiality of programs. Using the proof assistant Isabelle/HOL, we have specified an information flow ty...
Gilles Barthe, Leonor Prensa Nieto