Sciweavers

FORTE
2009
13 years 2 months ago
Epistemic Logic for the Applied Pi Calculus
We propose an epistemic logic for the applied pi calculus, which is a variant of the pi calculus with extensions for modeling cryptographic protocols. In such a calculus, the secur...
Rohit Chadha, Stéphanie Delaune, Steve Krem...
WOTE
2010
13 years 2 months ago
Verifying Privacy-Type Properties of Electronic Voting Protocols: A Taster
Abstract. While electronic elections promise the possibility of convenient, efficient and secure facilities for recording and tallying votes, recent studies have highlighted inadeq...
Stéphanie Delaune, Steve Kremer, Mark Ryan
JSW
2008
110views more  JSW 2008»
13 years 4 months ago
An Open Approach for the Applied Pi Calculus
A notion of open bisimulation is proposed for the Applied Pi Calculus, which extends -calculus in order to facilitate analyzing security protocols. Our notion is based on the label...
Han Zhu, Yonggen Gu, Xiaohong Wu
CSFW
2010
IEEE
13 years 8 months ago
Analysing Unlinkability and Anonymity Using the Applied Pi Calculus
—An attacker that can identify messages as coming from the same source, can use this information to build up a picture of targets’ behaviour, and so, threaten their privacy. In...
Myrto Arapinis, Tom Chothia, Eike Ritter, Mark Rya...
ESOP
2005
Springer
13 years 10 months ago
Analysis of an Electronic Voting Protocol in the Applied Pi Calculus
Electronic voting promises the possibility of a convenient, efficient and secure facility for recording and tallying votes in an election. Recently highlighted inadequacies of imp...
Steve Kremer, Mark Ryan
CCS
2005
ACM
13 years 10 months ago
Formal security analysis of basic network-attached storage
We study formal security properties of network-attached storage (NAS) in an applied pi calculus. We model NAS as an implementation of a specification based on traditional central...
Avik Chaudhuri, Martín Abadi