Sciweavers

860 search results - page 18 / 172
» Uncovering Attacks on Security Protocols
Sort
View
WSS
2001
110views Control Systems» more  WSS 2001»
13 years 8 months ago
On the Security and Vulnerability of PING
We present a formal specification of the PING protocol, and use three concepts of convergence theory, namely closure, convergence, and protection, to show that this protocol is se...
Mohamed G. Gouda, Chin-Tser Huang, Anish Arora
ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
14 years 1 months ago
Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol
Abstract. In the paper “Stronger Security of Authenticated Key Exchange” [1,2], a new security model for authenticated key exchange protocols (eCK) is proposed. The new model i...
Cas J. F. Cremers
IJISEC
2008
101views more  IJISEC 2008»
13 years 7 months ago
SAT-based model-checking for security protocols analysis
We present a model checking technique for security protocols based on a reduction to propositional logic. At the core of our approach is a procedure that, given a description of th...
Alessandro Armando, Luca Compagna
SECRYPT
2008
107views Business» more  SECRYPT 2008»
13 years 8 months ago
Yet Another Secure Distance-Bounding Protocol
Distance-bounding protocols have been proposed by Brands and Chaum in 1993 in order to detect relay attacks, also known as mafia fraud. Although the idea has been introduced fiftee...
Ventzislav Nikov, Marc Vauclair
EUROCRYPT
2000
Springer
13 years 11 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway