Sciweavers

18 search results - page 3 / 4
» Deciding security properties for cryptographic protocols. Ap...
Sort
View
CSFW
2012
IEEE
11 years 8 months ago
Provably Secure and Practical Onion Routing
The onion routing network Tor is undoubtedly the most widely employed technology for anonymous web access. Although the underlying onion routing (OR) protocol appears satisfactory...
Michael Backes, Ian Goldberg, Aniket Kate, Esfandi...
NDSS
2008
IEEE
14 years 5 days ago
A New Privacy-Enhanced Matchmaking Protocol
Although several wide-spread internet applications (e.g., job-referral services, dating services) can benefit from online matchmaking, protocols defined over the past two decade...
Ji Sun Shin, Virgil D. Gligor
CDC
2008
IEEE
180views Control Systems» more  CDC 2008»
14 years 8 days ago
Opacity-enforcing supervisory strategies for secure discrete event systems
— Initial-state opacity emerges as a key property in numerous security applications of discrete event systems including key-stream generators for cryptographic protocols. Speci...
Anooshiravan Saboori, Christoforos N. Hadjicostis
JOC
2011
157views more  JOC 2011»
13 years 22 days ago
Universally Composable Symbolic Security Analysis
In light of the growing complexity of cryptographic protocols and applications, it becomes highly desirable to mechanize — and eventually automate — the security analysis of p...
Ran Canetti, Jonathan Herzog
SPW
2004
Springer
13 years 11 months ago
The Dancing Bear: A New Way of Composing Ciphers
This note presents a new way of composing cryptographic primitives which makes some novel combinations possible. For example, one can do threshold decryption using standard block c...
Ross Anderson