Sciweavers

1777 search results - page 50 / 356
» Programming Cryptographic Protocols
Sort
View
CCS
2010
ACM
13 years 6 months ago
Cap unification: application to protocol security modulo homomorphic encryption
We address the insecurity problem for cryptographic protocols, for an active intruder and a bounded number of sessions. The protocol steps are modeled as rigid Horn clauses, and t...
Siva Anantharaman, Hai Lin, Christopher Lynch, Pal...
FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 10 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
CSFW
2000
IEEE
14 years 1 months ago
Protocol Independence through Disjoint Encryption
One protocol (called the primary protocol) is independent of other protocols (jointly called the secondary protocol) if the question whether the primary protocol achieves a securi...
Joshua D. Guttman, F. Javier Thayer
WIMOB
2008
IEEE
14 years 3 months ago
On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks
Energy is a central concern in the deployment of wireless sensor networks. In this paper, we investigate the energy cost of cryptographic protocols, both from a communication and ...
Giacomo de Meulenaer, François Gosset, Fran...
CCS
2004
ACM
14 years 2 months ago
Verifying policy-based security for web services
WS-SecurityPolicy is a declarative configuration language for driving web services security mechanisms. We describe a formal sefor WS-SecurityPolicy, and propose a more abstract ...
Karthikeyan Bhargavan, Cédric Fournet, Andr...