Sciweavers

218 search results - page 40 / 44
» Preservation of epistemic properties in security protocol im...
Sort
View
ASE
2004
167views more  ASE 2004»
13 years 7 months ago
Cluster-Based Partial-Order Reduction
The verification of concurrent systems through an exhaustive traversal of the state space suffers from the infamous state-space-explosion problem, caused by the many interleavings ...
Twan Basten, Dragan Bosnacki, Marc Geilen
ICS
2010
Tsinghua U.
14 years 5 months ago
Proof-Carrying Data and Hearsay Arguments from Signature Cards
: Design of secure systems can often be expressed as ensuring that some property is maintained at every step of a distributed computation among mutually-untrusting parties. Special...
Alessandro Chiesa, Eran Tromer
FSTTCS
2007
Springer
14 years 1 months ago
On Simulatability Soundness and Mapping Soundness of Symbolic Cryptography
Abstract. The abstraction of cryptographic operations by term algebras, called DolevYao models or symbolic cryptography, is essential in almost all tool-supported methods for provi...
Michael Backes, Markus Dürmuth, Ralf Küs...
NDSS
2009
IEEE
14 years 2 months ago
The Blind Stone Tablet: Outsourcing Durability to Untrusted Parties
We introduce a new paradigm for outsourcing the durability property of a multi-client transactional database to an untrusted service provider. Specifically, we enable untrusted s...
Peter Williams, Radu Sion, Dennis Shasha
SACMAT
2006
ACM
14 years 1 months ago
Traust: a trust negotiation-based authorization service for open systems
In recent years, trust negotiation (TN) has been proposed as a novel access control solution for use in open system environments in which resources are shared across organizationa...
Adam J. Lee, Marianne Winslett, Jim Basney, Von We...