Sciweavers

124 search results - page 11 / 25
» Perfectly Secure Message Transmission
Sort
View
CORR
2010
Springer
102views Education» more  CORR 2010»
13 years 7 months ago
How to prevent type-flaw and multi-protocol attacks on security protocols under Exclusive-OR
Type-flaw attacks and multi-protocol attacks on security protocols have been frequently reported in the literature. Heather et al. and Guttman et al. proved that these could be pr...
Sreekanth Malladi
CSFW
2009
IEEE
14 years 2 months ago
Modeling and Verifying Physical Properties of Security Protocols for Wireless Networks
We present a formal model for modeling and reasoning about security protocols. Our model extends standard, inductive, trace-based, symbolic approaches with a formalization of phys...
Patrick Schaller, Benedikt Schmidt, David A. Basin...
IJAHUC
2010
130views more  IJAHUC 2010»
13 years 5 months ago
Secure traffic data propagation in Vehicular Ad Hoc Networks
: In vehicular ad hoc network, vehicles can share traffic/emergency information. The information should not be modified/manipulated during transmission without detection. We pres...
Baber Aslam, Soyoung Park, Cliff Changchun Zou, Da...
FSTTCS
2003
Springer
14 years 19 days ago
Tagging Makes Secrecy Decidable with Unbounded Nonces as Well
Tagging schemes have been used in security protocols to ensure that the analysis of such protocols can work with messages of bounded length. When the set of nonces is bounded, this...
Ramaswamy Ramanujam, S. P. Suresh
ICC
2009
IEEE
111views Communications» more  ICC 2009»
13 years 5 months ago
On the Capacity of Bidirectional Broadcast Channels under Channel Uncertainty
We consider the broadcast phase of a spectrally efficient two-phase decode-and-forward protocol which is used by a relay node to establish a bidirectional communication between two...
Rafael F. Wyrembelski, Igor Bjelakovic, Tobias J. ...