Sciweavers

1679 search results - page 93 / 336
» Security Properties and CSP
Sort
View
BROADNETS
2006
IEEE
14 years 4 months ago
How to Specify and How to Prove Correctness of Secure Routing Protocols for MANET
Secure routing protocols for mobile ad hoc networks have been developed recently, yet, it has been unclear what are the properties they achieve, as a formal analysis of these prot...
Panagiotis Papadimitratos, Zygmunt J. Haas, Jean-P...
FOSSACS
2004
Springer
14 years 3 months ago
Probabilistic Bisimulation and Equivalence for Security Analysis of Network Protocols
Abstract. Using a probabilistic polynomial-time process calculus designed for specifying security properties as observational equivalences, we develop a form of bisimulation that j...
Ajith Ramanathan, John C. Mitchell, Andre Scedrov,...
ASIACRYPT
2001
Springer
14 years 2 months ago
Provable Security of KASUMI and 3GPP Encryption Mode f8
Within the security architecture of the 3GPP system there is a standardised encryption mode f8 based on the block cipher KASUMI. In this work we examine the pseudorandomness of the...
Ju-Sung Kang, Sang Uk Shin, Dowon Hong, Okyeon Yi
LOPSTR
2001
Springer
14 years 2 months ago
Proof Theory, Transformations, and Logic Programming for Debugging Security Protocols
In this paper we define a sequent calculus to formally specify, simulate, debug and verify security protocols. In our sequents we distinguish between the current knowledge of prin...
Giorgio Delzanno, Sandro Etalle
ACSAC
2004
IEEE
14 years 1 months ago
.NET Security: Lessons Learned and Missed from Java
Many systems execute untrusted programs in virtual machines (VMs) to limit their access to system resources. Sun introduced the Java VM in 1995, primarily intended as a lightweigh...
Nathanael Paul, David Evans