Sciweavers

48 search results - page 3 / 10
» Computer-Aided Security Proofs for the Working Cryptographer
Sort
View
ESOP
2005
Springer
13 years 11 months ago
Computationally Sound, Automated Proofs for Security Protocols
Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and ...
Véronique Cortier, Bogdan Warinschi
JCP
2010
100views more  JCP 2010»
13 years 4 months ago
Provable Secure Generalized Signcryption
Generalized signcryption which proposed by Han is a new cryptographic primitive which can work as an encryption scheme, a signature scheme or a signcryption scheme [5]. However,the...
Xu An Wang, Xiaoyuan Yang, Jindan Zhang
IACR
2011
132views more  IACR 2011»
12 years 5 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...
CCS
2008
ACM
13 years 8 months ago
Minimal backups of cryptographic protocol runs
As cryptographic protocols execute they accumulate information such as values and keys, and evidence of properties about this information. As execution proceeds, new information b...
Jay A. McCarthy, Shriram Krishnamurthi
SCN
2010
Springer
138views Communications» more  SCN 2010»
13 years 4 months ago
A Security Enhancement and Proof for Authentication and Key Agreement (AKA)
In this work, we consider Authentication and Key Agreement (AKA), a popular client-server Key Exchange (KE) protocol, commonly used in wireless standards (e.g., UMTS), and widely c...
Vladimir Kolesnikov