Sciweavers

CSFW
1997
IEEE
13 years 8 months ago
Strategies against Replay Attacks
Abstract— Replay attacks on security protocols have been discussed for quite some time in the literature. However, the efforts to address these attacks have been largely incomple...
Tuomas Aura
LICS
1999
IEEE
13 years 8 months ago
Proving Security Protocols Correct
Security protocols use cryptography to set up private communication channels on an insecure network. Many protocols contain flaws, and because security goals are seldom specified ...
Lawrence C. Paulson
CSFW
1999
IEEE
13 years 9 months ago
I/O Automaton Models and Proofs for Shared-Key Communication Systems
The combination of two security protocols, a simple shared-key communication protocol and the Di e-Hellman key distribution protocol, is modeled formally and proved correct. The m...
Nancy A. Lynch
CRYPTO
2000
Springer
134views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
Taming the Adversary
Abstract. While there is a great deal of sophistication in modern cryptology, simple (and simplistic) explanations of cryptography remain useful and perhaps necessary. Many of the ...
Martín Abadi
LOPSTR
2001
Springer
13 years 9 months ago
Proof Theory, Transformations, and Logic Programming for Debugging Security Protocols
In this paper we define a sequent calculus to formally specify, simulate, debug and verify security protocols. In our sequents we distinguish between the current knowledge of prin...
Giorgio Delzanno, Sandro Etalle
CCS
2001
ACM
13 years 9 months ago
Events in security protocols
The events of a security protocol and their causal dependency can play an important role in the analysis of security properties. This insight underlies both strand spaces and the ...
Federico Crazzolara, Glynn Winskel
CSFW
2002
IEEE
13 years 9 months ago
Types and Effects for Asymmetric Cryptographic Protocols
We present the first type and effect system for proving authenticity properties of security protocols based on asymmetric cryptography. The most significant new features of our ...
Andrew D. Gordon, Alan Jeffrey
FSTTCS
2003
Springer
13 years 9 months ago
Tagging Makes Secrecy Decidable with Unbounded Nonces as Well
Tagging schemes have been used in security protocols to ensure that the analysis of such protocols can work with messages of bounded length. When the set of nonces is bounded, this...
Ramaswamy Ramanujam, S. P. Suresh
ESORICS
2003
Springer
13 years 9 months ago
An On-the-Fly Model-Checker for Security Protocol Analysis
We introduce the on-the-fly model-checker OFMC, a tool that combines two methods for analyzing security protocols. The first is the use of lazy data-types as a simple way of buil...
David A. Basin, Sebastian Mödersheim, Luca Vi...
CCS
2003
ACM
13 years 9 months ago
Secure protocol composition
This paper continues the program initiated in [5], towards a derivation system for security protocols. The general idea is that complex protocols can be formally derived, starting...
Anupam Datta, Ante Derek, John C. Mitchell, Dusko ...