Sciweavers

524 search results - page 54 / 105
» On the Security of the DeKaRT Primitive
Sort
View
TARK
2007
Springer
14 years 3 months ago
Preservation of epistemic properties in security protocol implementations
We introduce (i) a general class of security protocols with private channel as cryptographic primitive and (ii) a probabilistic epistemic logic to express properties of security pr...
Ron van der Meyden, Thomas Wilke
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
14 years 3 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
CONEXT
2006
ACM
14 years 2 months ago
Secure sensor network routing: a clean-slate approach
The deployment of sensor networks in security- and safety-critical environments requires secure communication primitives. In this paper, we design, implement, and evaluate a new s...
Bryan Parno, Mark Luk, Evan Gaustad, Adrian Perrig
NORDSEC
2009
Springer
14 years 1 months ago
ContikiSec: A Secure Network Layer for Wireless Sensor Networks under the Contiki Operating System
In this paper we introduce ContikiSec, a secure network layer for wireless sensor networks, designed for the Contiki Operating System. ContikiSec has a configurable design, providi...
Lander Casado, Philippas Tsigas
ASPLOS
2008
ACM
13 years 11 months ago
Hardbound: architectural support for spatial safety of the C programming language
The C programming language is at least as well known for its absence of spatial memory safety guarantees (i.e., lack of bounds checking) as it is for its high performance. C'...
Joe Devietti, Colin Blundell, Milo M. K. Martin, S...