Sciweavers

227 search results - page 10 / 46
» On the Reachability Problem in Cryptographic Protocols
Sort
View
CAU
2004
192views Cryptology» more  CAU 2004»
13 years 9 months ago
Encrypted? Randomised? Compromised? (When Cryptographically Secured Data is Not Secure)
Protecting data is not simply a case of encrypt and forget: even data with full cryptographic confidentiality and integrity protection can still be subject to information leakage. ...
Mike Bond, Jolyon Clulow
FORTE
2008
13 years 9 months ago
An SMT Approach to Bounded Reachability Analysis of Model Programs
Model programs represent transition systems that are used fy expected behavior of systems at a high level of abstraction. The main application area is application-level network pro...
Margus Veanes, Nikolaj Bjørner, Alexander R...
FC
2009
Springer
118views Cryptology» more  FC 2009»
14 years 2 months ago
Cryptographic Combinatorial Clock-Proxy Auctions
We present a cryptographic protocol for conducting efficient, provably correct and secrecy-preserving combinatorial clock-proxy auctions. The “clock phase” functions as a trust...
David C. Parkes, Michael O. Rabin, Christopher Tho...
IEEEARES
2010
IEEE
14 years 2 months ago
Pitfalls in Formal Reasoning about Security Protocols
Formal verification can give more confidence in the security of cryptographic protocols. Application specific security properties like “The service provider does not loose mo...
Nina Moebius, Kurt Stenzel, Wolfgang Reif
CCS
2005
ACM
14 years 1 months ago
Automated trust negotiation using cryptographic credentials
In automated trust negotiation (ATN), two parties exchange digitally signed credentials that contain attribute information to establish trust and make access control decisions. Be...
Jiangtao Li, Ninghui Li, William H. Winsborough