Sciweavers

554 search results - page 22 / 111
» Verifying Security Protocols Modelled by Networks of Automat...
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
CSREASAM
2006
13 years 9 months ago
Efficient and Secure Authentication Protocols for Mobile VoIP Communications
Mobile Voice over IP (Mobile VoIP) allows mobile users to continuously talk with each others while roaming across different networks. In such wireless application, it is vulnerabl...
Huang-Ju Chen, Jyh-Ming Huang, Lei Wang
CANS
2009
Springer
132views Cryptology» more  CANS 2009»
13 years 11 months ago
Fully Robust Tree-Diffie-Hellman Group Key Exchange
We extend the well-known Tree-Diffie-Hellman technique used for the design of group key exchange (GKE) protocols with robustness, i.e. with resistance to faults resulting from poss...
Timo Brecher, Emmanuel Bresson, Mark Manulis
PERCOM
2004
ACM
14 years 7 months ago
Models, Protocols, and Architectures for Secure Pervasive Computing: Challenges and Research Directions
We explore the challenges and research directions in building models, protocols and architectures to support security in pervasive computing environments. We argue that to be succ...
Roshan K. Thomas, Ravi S. Sandhu
COMPSEC
2010
142views more  COMPSEC 2010»
13 years 4 months ago
Provably correct Java implementations of Spi Calculus security protocols specifications
Spi Calculus is an untyped high level modeling language for security protocols, used for formal protocols specification and verification. In this paper, a type system for the Spi ...
Alfredo Pironti, Riccardo Sisto