Sciweavers

860 search results - page 145 / 172
» Uncovering Attacks on Security Protocols
Sort
View
ICC
2009
IEEE
115views Communications» more  ICC 2009»
14 years 2 months ago
End-Host Authentication and Authorization for Middleboxes Based on a Cryptographic Namespace
—Today, middleboxes such as firewalls and network address translators have advanced beyond simple packet forwarding and address mapping. They also inspect and filter traffic, ...
Tobias Heer, René Hummen, Miika Komu, Stefa...
FOSSACS
2009
Springer
14 years 2 months ago
On the Foundations of Quantitative Information Flow
There is growing interest in quantitative theories of information flow in a variety of contexts, such as secure information flow, anonymity protocols, and side-channel analysis. ...
Geoffrey Smith
SOUPS
2009
ACM
14 years 1 months ago
Conditioned-safe ceremonies and a user study of an application to web authentication
We introduce the notion of a conditioned-safe ceremony. A “ceremony” is similar to the conventional notion of a protocol, except that a ceremony explicitly includes human part...
Chris Karlof, J. D. Tygar, David Wagner
ASIACRYPT
2011
Springer
12 years 7 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
TCS
2002
13 years 7 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer