Sciweavers

42 search results - page 1 / 9
» A Cryptographically Sound Security Proof of the Needham-Schr...
Sort
View
FSTTCS
2003
Springer
13 years 9 months ago
A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol
We prove the Needham-Schroeder-Lowe public-key protocol secure under real, active cryptographic attacks including concurrent protocol runs. This proof is based on an abstract crypt...
Michael Backes, Birgit Pfitzmann
CSFW
2006
IEEE
13 years 10 months ago
Cryptographically Sound Theorem Proving
We describe a faithful embedding of the Dolev-Yao model of Backes, Pfitzmann, and Waidner (CCS 2003) in the theorem prover Isabelle/HOL. This model is cryptographically sound in ...
Christoph Sprenger, Michael Backes, David A. Basin...
CSFW
2009
IEEE
13 years 8 months ago
Authentication without Elision: Partially Specified Protocols, Associated Data, and Cryptographic Models Described by Code
Specification documents for real-world authentication protocols typically mandate some aspects of a protocol's behavior but leave other features optional or undefined. In add...
Phillip Rogaway, Till Stegers
ESORICS
2006
Springer
13 years 8 months ago
Cryptographically Sound Security Proofs for Basic and Public-Key Kerberos
Abstract We present a computational analysis of basic Kerberos with and without its public-key extension PKINIT in which we consider authentication and key secrecy properties. Our ...
Michael Backes, Iliano Cervesato, Aaron D. Jaggard...
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
14 years 1 months ago
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum
Abstract. We propose a semantically-secure public-key encryption scheme whose security is polynomialtime equivalent to the hardness of solving random instances of the subset sum pr...
Vadim Lyubashevsky, Adriana Palacio, Gil Segev