Sciweavers

218 search results - page 33 / 44
» Preservation of epistemic properties in security protocol im...
Sort
View
CDC
2008
IEEE
180views Control Systems» more  CDC 2008»
14 years 2 months ago
Opacity-enforcing supervisory strategies for secure discrete event systems
— Initial-state opacity emerges as a key property in numerous security applications of discrete event systems including key-stream generators for cryptographic protocols. Speciï¬...
Anooshiravan Saboori, Christoforos N. Hadjicostis
IFIP
2010
Springer
13 years 2 months ago
Efficient Decision Procedures for Message Deducibility and Static Equivalence
Abstract. We consider two standard notions in formal security protocol analysis: message deducibility and static equivalence under equational theories. We present polynomial-time a...
Bruno Conchinha, David A. Basin, Carlos Caleiro
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
13 years 12 months ago
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption
Abstract. Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private cha...
Ivan Damgård, Jesper Buus Nielsen
IPPS
2008
IEEE
14 years 2 months ago
The design of a versatile, secure P2PSIP communications architecture for the public internet
Communications systems, encompassing VoIP, IM, and other personal media, present different challenges for P2P environments than other P2P applications. In particular, reliable com...
David A. Bryan, Bruce Lowekamp, Marcia Zangrilli
DSOM
2006
Springer
13 years 11 months ago
Using Argumentation Logic for Firewall Policy Specification and Analysis
Firewalls are important perimeter security mechanisms that imple-ment an organisation's network security requirements and can be notoriously difficult to configure correctly. ...
Arosha K. Bandara, Antonis C. Kakas, Emil C. Lupu,...