Sciweavers

480 search results - page 54 / 96
» On the verification of automotive protocols
Sort
View
CORR
2010
Springer
176views Education» more  CORR 2010»
14 years 9 months ago
Abstraction for Epistemic Model Checking of Dining Cryptographers-based Protocols
ion for Epistemic Model Checking of Dining Cryptographers-based Protocols Omar I. Al-Bataineh and Ron van der Meyden School of Computer Science and Engineering, University of New S...
Omar I. Al-Bataineh, Ron van der Meyden
CCS
2008
ACM
14 years 11 months ago
Minimal backups of cryptographic protocol runs
As cryptographic protocols execute they accumulate information such as values and keys, and evidence of properties about this information. As execution proceeds, new information b...
Jay A. McCarthy, Shriram Krishnamurthi
CCS
2008
ACM
14 years 11 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
EUROCRYPT
2000
Springer
15 years 1 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
CORR
2008
Springer
166views Education» more  CORR 2008»
14 years 9 months ago
Information-Theoretically Secure Voting Without an Honest Majority
We present three voting protocols with unconditional privacy and information-theoretic correctness, without assuming any bound on the number of corrupt voters or voting authorities...
Anne Broadbent, Alain Tapp