Sciweavers

3115 search results - page 55 / 623
» Synthesizing Secure Protocols
Sort
View
JSW
2008
110views more  JSW 2008»
13 years 9 months ago
An Open Approach for the Applied Pi Calculus
A notion of open bisimulation is proposed for the Applied Pi Calculus, which extends -calculus in order to facilitate analyzing security protocols. Our notion is based on the label...
Han Zhu, Yonggen Gu, Xiaohong Wu
CEEMAS
2001
Springer
14 years 1 months ago
On BAN Logics for Industrial Security Protocols
This paper reports on two case-studies of applying BAN logic to industrial strength security protocols. These studies demonstrate the flexibility of the BAN language, as it caters...
Nesria Agray, Wiebe van der Hoek, Erik P. de Vink
TSE
1998
176views more  TSE 1998»
13 years 8 months ago
Constructive Protocol Specification Using Cicero
—New protocols are often useful, but are hard to implement well. Protocol synthesis is a solution, but synthesized protocols can be slow. Implementing protocols will be even more...
Yen-Min Huang, Chinya V. Ravishankar
JOC
2007
84views more  JOC 2007»
13 years 9 months ago
Concurrent Composition of Secure Protocols in the Timing Model
In the setting of secure multiparty computation, a set of mutually distrustful parties wish to securely compute some joint function of their inputs. In the stand-alone case, it ha...
Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakar...
ASIACRYPT
2007
Springer
14 years 1 months ago
Simple and Efficient Perfectly-Secure Asynchronous MPC
Secure multi-party computation (MPC) allows a set of n players to securely compute an agreed function of their inputs, even when up to t players are under the control of an adversa...
Zuzana Beerliová-Trubíniová, ...