Sciweavers

5722 search results - page 121 / 1145
» Security Function Interactions
Sort
View
CSFW
2010
IEEE
14 years 6 days ago
Strong Invariants for the Efficient Construction of Machine-Checked Protocol Security Proofs
We embed an operational semantics for security protocols in the interactive theorem prover Isabelle/HOL and derive two strong protocol-independent invariants. These invariants allo...
Simon Meier, Cas J. F. Cremers, David A. Basin
CTRSA
2006
Springer
107views Cryptology» more  CTRSA 2006»
14 years 17 days ago
A Round and Communication Efficient Secure Ranking Protocol
In this work, we initiate the study of realizing a ranking functionality (m1,
Shaoquan Jiang, Guang Gong
ASIACRYPT
2003
Springer
14 years 2 months ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...
JOC
2007
84views more  JOC 2007»
13 years 8 months ago
Concurrent Composition of Secure Protocols in the Timing Model
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their inputs. In the stand-alone case, it ha...
Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakar...
CHI
2005
ACM
14 years 9 months ago
How to make secure email easier to use
Cryptographically protected email has a justly deserved reputation of being difficult to use. Based on an analysis of the PEM, PGP and S/MIME standards and a survey of 470 merchan...
Simson L. Garfinkel, David Margrave, Jeffrey I. Sc...