Sciweavers

15 search results - page 3 / 3
» Secret Ninja Formal Methods
Sort
View
IMA
2005
Springer
85views Cryptology» more  IMA 2005»
13 years 10 months ago
The Physically Observable Security of Signature Schemes
In recent years much research has been devoted to producing formal models of security for cryptographic primitives and to designing schemes that can be proved secure in such models...
Alexander W. Dent, John Malone-Lee
TLDI
2009
ACM
108views Formal Methods» more  TLDI 2009»
14 years 2 months ago
Secure compilation of a multi-tier web language
Storing state in the client tier (in forms or cookies, for example) improves the efficiency of a web application, but it also renders the secrecy and integrity of stored data vul...
Ioannis G. Baltopoulos, Andrew D. Gordon
PLDI
2006
ACM
13 years 11 months ago
Combining type-based analysis and model checking for finding counterexamples against non-interference
Type systems for secure information flow are useful for efficiently checking that programs have secure information flow. They are, however, conservative, so that they often rej...
Hiroshi Unno, Naoki Kobayashi, Akinori Yonezawa
AFRICACRYPT
2010
Springer
13 years 8 months ago
Practical Improvements of Profiled Side-Channel Attacks on a Hardware Crypto-Accelerator
Abstract. This article investigates the relevance of the theoretical framework on profiled side-channel attacks presented by F.-X. Standaert et al. at Eurocrypt 2009. The analyses ...
M. Abdelaziz Elaabid, Sylvain Guilley
TCS
2002
13 years 4 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer