Sciweavers

44 search results - page 4 / 9
» Formal Proof of Provable Security by Game-Playing in a Proof...
Sort
View
JOC
2007
169views more  JOC 2007»
13 years 5 months ago
Another Look at "Provable Security"
We give an informal analysis and critique of several typical “provable security” results. In some cases there are intuitive but convincing arguments for rejecting the conclusi...
Neal Koblitz, Alfred Menezes
CCS
2004
ACM
13 years 11 months ago
Formally verifying information flow type systems for concurrent and thread systems
Information flow type systems provide an elegant means to enforce confidentiality of programs. Using the proof assistant Isabelle/HOL, we have machine-checked a recent work of B...
Gilles Barthe, Leonor Prensa Nieto
CSFW
2010
IEEE
13 years 9 months ago
A Machine-Checked Formalization of Sigma-Protocols
—Zero-knowledge proofs have a vast applicability in the domain of cryptography, stemming from the fact that they can be used to force potentially malicious parties to abide by th...
Gilles Barthe, Daniel Hedin, Santiago Zanella B&ea...
ITP
2010
159views Mathematics» more  ITP 2010»
13 years 9 months ago
Programming Language Techniques for Cryptographic Proofs
CertiCrypt is a general framework to certify the security of cryptographic primitives in the Coq proof assistant. CertiCrypt adopts the code-based paradigm, in which the statement ...
Gilles Barthe, Benjamin Grégoire, Santiago ...
EUROCRYPT
2000
Springer
13 years 9 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel