Sciweavers

18 search results - page 2 / 4
» Deciding security properties for cryptographic protocols. Ap...
Sort
View
CN
2006
117views more  CN 2006»
13 years 5 months ago
Using equivalence-checking to verify robustness to denial of service
In this paper, we introduce a new security property which intends to capture the ability of a cryptographic protocol being resistant to denial of service. This property, called im...
Stéphane Lafrance
TPHOL
2009
IEEE
13 years 12 months ago
Let's Get Physical: Models and Methods for Real-World Security Protocols
Traditional security protocols are mainly concerned with key establishment and principal authentication and rely on predistributed keys and properties of cryptographic operators. I...
David A. Basin, Srdjan Capkun, Patrick Schaller, B...
IACR
2011
107views more  IACR 2011»
12 years 5 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
CSFW
2012
IEEE
11 years 7 months ago
Verifying Privacy-Type Properties in a Modular Way
—Formal methods have proved their usefulness for analysing the security of protocols. In this setting, privacy-type security properties (e.g. vote-privacy, anonymity, unlinkabili...
Myrto Arapinis, Vincent Cheval, Stéphanie D...
ESWS
2009
Springer
13 years 12 months ago
Middleware for Automated Implementation of Security Protocols
We propose a middleware for automated implementation of security protocols for Web services. The proposed middleware consists of two main layers: the communication layer and the se...
Béla Genge, Piroska Haller