Sciweavers

IACR
2011
223views more  IACR 2011»
12 years 4 months ago
Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping
Abstract. We describe and analyze the password-based key establishment protocol PACE v2 Integrated Mapping (IM), an evolution of PACE v1 jointly proposed by Gemalto and Sagem S´ec...
Jean-Sébastien Coron, Aline Gouget, Thomas ...
DIMVA
2011
12 years 8 months ago
Escape from Monkey Island: Evading High-Interaction Honeyclients
Abstract. High-interaction honeyclients are the tools of choice to detect malicious web pages that launch drive-by-download attacks. Unfortunately, the approach used by these tools...
Alexandros Kapravelos, Marco Cova, Christopher Kru...
PAIRING
2010
Springer
149views Cryptology» more  PAIRING 2010»
13 years 2 months ago
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement
Abstract. We discuss the relationship between ID-based key agreement protocols, certificateless encryption and ID-based key encapsulation mechanisms. In particular we show how in s...
Dario Fiore, Rosario Gennaro, Nigel P. Smart
ISW
2010
Springer
13 years 2 months ago
Privilege Escalation Attacks on Android
Abstract. Android is a modern and popular software platform for smartphones. Among its predominant features is an advanced security model which is based on application-oriented man...
Lucas Davi, Alexandra Dmitrienko, Ahmad-Reza Sadeg...
SCN
2010
Springer
122views Communications» more  SCN 2010»
13 years 2 months ago
A New Security Model for Authenticated Key Agreement
The Canetti–Krawczyk (CK) and extended Canetti–Krawczyk (eCK) security models, are widely used to provide security arguments for key agreement protocols. We discuss security s...
Augustin P. Sarr, Philippe Elbaz-Vincent, Jean-Cla...
SOCO
2008
Springer
13 years 4 months ago
Component-Based Access Control: Secure Software Composition through Static Analysis
Abstract. Extensible Component Platforms support the discovery, installation, starting, uninstallation of components at runtime. Since they are often targeted at mobile resource-co...
Pierre Parrend, Stéphane Frénot
ENTCS
2007
140views more  ENTCS 2007»
13 years 4 months ago
Secured Information Flow for Asynchronous Sequential Processes
We present in this article a precise security model for data confidentiality in the framework of ASP (Asynchronous Sequential Processes). ASP is based on active objects, asynchro...
Isabelle Attali, Denis Caromel, Ludovic Henrio, Fe...
CAI
2006
Springer
13 years 4 months ago
Formal Verification of Security Model Using SPR Tool
In this paper, formal verification methodologies and the SPR (Safety Problem Resolver) model checking tool are used for verifying a security model's safety. The SPR tool makes...
Il-Gon Kim, Miyoung Kang, Jin-Young Choi, Peter D....
ESORICS
2008
Springer
13 years 6 months ago
Remote Integrity Check with Dishonest Storage Server
We are interested in this problem: a verifier, with a small and reliable storage, wants to periodically check whether a remote server is keeping a large file x. A dishonest server,...
Ee-Chien Chang, Jia Xu
CANS
2008
Springer
159views Cryptology» more  CANS 2008»
13 years 6 months ago
Anonymous and Transparent Gateway-Based Password-Authenticated Key Exchange
ded abstract of this paper appeared in Proceedings of the 7th International Conference on Cryptology and Network Security (CANS '08) December 2
Michel Abdalla, Malika Izabachène, David Po...