Sciweavers

224 search results - page 3 / 45
» Transformations between Cryptographic Protocols
Sort
View
ENTCS
2007
97views more  ENTCS 2007»
13 years 7 months ago
Skeletons, Homomorphisms, and Shapes: Characterizing Protocol Executions
In this paper we develop a framework, based on strand spaces, for reasoning about cryptographic protocols and characterizing their executions. We define skeletons, homomorphisms,...
Shaddin F. Doghmi, Joshua D. Guttman, F. Javier Th...
ICC
2007
IEEE
165views Communications» more  ICC 2007»
14 years 1 months ago
Cryptographically Transparent Session Initiation Protocol (SIP) Proxies
—Proxies provide important rendezvous service in the Session Initiation Protocol (SIP), but it comes at a cost to privacy. A SIP proxy is privy to all of the signaling exchanged ...
Vijay K. Gurbani, Dean Willis, Francois Audet
IPL
2010
93views more  IPL 2010»
13 years 5 months ago
Compiling and securing cryptographic protocols
Protocol narrations are widely used in security as semi-formal notations to specify conversations between roles. We define a translation from a protocol narration to the sequence...
Yannick Chevalier, Michaël Rusinowitch
ESAS
2006
Springer
13 years 11 months ago
Cryptographic Protocol to Establish Trusted History of Interactions
In the context of ambient networks, this article describes a cryptographic protocol called Common History Extraction (CHE) protocol implementing a trust management framework. All t...
Samuel Galice, Marine Minier, John Mullins, St&eac...
CSFW
2009
IEEE
13 years 11 months ago
Cryptographic Protocol Synthesis and Verification for Multiparty Sessions
We present the design and implementation of a compiler that, given high-level multiparty session descriptions, generates custom cryptographic protocols. Our sessions specify pre-a...
Karthikeyan Bhargavan, Ricardo Corin, Pierre-Malo ...