Sciweavers

ITP
2010
159views Mathematics» more  ITP 2010»
13 years 11 months ago
Programming Language Techniques for Cryptographic Proofs
CertiCrypt is a general framework to certify the security of cryptographic primitives in the Coq proof assistant. CertiCrypt adopts the code-based paradigm, in which the statement ...
Gilles Barthe, Benjamin Grégoire, Santiago ...
COCO
2007
Springer
111views Algorithms» more  COCO 2007»
13 years 11 months ago
Efficient Arguments without Short PCPs
Current constructions of efficient argument systems combine a short (polynomial size) PCP with a cryptographic hashing technique. We suggest an alternative approach for this probl...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky
ICCD
1993
IEEE
90views Hardware» more  ICCD 1993»
13 years 11 months ago
Subterranean: A 600 Mbit/Sec Cryptographic VLSI Chip
In this paper the design of a high-speed cryptographic coprocessor is presented. This coprocessor is named Subterranean and can be used for both cryptographic pseudorandom sequenc...
Luc J. M. Claesen, Joan Daemen, Mark Genoe, G. Pee...
FOCS
2002
IEEE
14 years 11 days ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
FSTTCS
2003
Springer
14 years 19 days ago
A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol
We prove the Needham-Schroeder-Lowe public-key protocol secure under real, active cryptographic attacks including concurrent protocol runs. This proof is based on an abstract crypt...
Michael Backes, Birgit Pfitzmann
ESORICS
2003
Springer
14 years 19 days ago
Symmetric Authentication within a Simulatable Cryptographic Library
Abstract. Proofs of security protocols typically employ simple abstractions of cryptographic operations, so that large parts of such proofs pendent of cryptographic details. The ty...
Michael Backes, Birgit Pfitzmann, Michael Waidner
DEXAW
2003
IEEE
108views Database» more  DEXAW 2003»
14 years 22 days ago
A Protocol for Programmable Smart Cards
This paper presents an open protocol for interoperability across multi-vendor programmable smart cards. It allows exposition of on-card storage and cryptographic services to host ...
Tommaso Cucinotta, Marco Di Natale, David Corcoran
ESORICS
2004
Springer
14 years 25 days ago
A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol
We present the first cryptographically sound security proof of the well-known Otway-Rees protocol. More precisely, we show that the protocol is secure against arbitrary active att...
Michael Backes
IMA
2005
Springer
85views Cryptology» more  IMA 2005»
14 years 28 days ago
The Physically Observable Security of Signature Schemes
In recent years much research has been devoted to producing formal models of security for cryptographic primitives and to designing schemes that can be proved secure in such models...
Alexander W. Dent, John Malone-Lee
ICALP
2005
Springer
14 years 29 days ago
Computationally Sound Implementations of Equational Theories Against Passive Adversaries
In this paper we study the link between formal and cryptographic models for security protocols in the presence of a passive adversary. In contrast to other works, we do not conside...
Mathieu Baudet, Véronique Cortier, Steve Kr...