Sciweavers

127 search results - page 16 / 26
» Proving Properties of Security Protocols by Induction
Sort
View
CSFW
2006
IEEE
15 years 3 months ago
Coercion-Resistance and Receipt-Freeness in Electronic Voting
In this paper we formally study important properties of electronic voting protocols. In particular we are interested in coercion-resistance and receipt-freeness. Intuitively, an e...
Stéphanie Delaune, Steve Kremer, Mark Ryan
IJISEC
2007
88views more  IJISEC 2007»
14 years 9 months ago
Secure group key establishment revisited
Abstract. We examine the popular proof models for group key establishment of Bresson et al. [BCPQ01,BCP01] and point out missing security properties addressing malicious protocol p...
Jens-Matthias Bohli, Maria Isabel Gonzalez Vasco, ...
IJNSEC
2008
145views more  IJNSEC 2008»
14 years 9 months ago
Efficient Certificateless Authentication and Key Agreement (CL-AK) for Grid Computing
Most of the current security architectures for grid systems use conventional public key infrastructure (PKI) to authenticate grid members and to secure resource allocation to thes...
Shengbao Wang, Zhenfu Cao, Haiyong Bao
EUROCRYPT
2009
Springer
15 years 10 months ago
On the Portability of Generalized Schnorr Proofs
The notion of Zero Knowledge Proofs (of knowledge) [ZKP] is central to cryptography; it provides a set of security properties that proved indispensable in concrete protocol design...
Jan Camenisch, Aggelos Kiayias, Moti Yung
CSFW
2005
IEEE
15 years 3 months ago
Temporal Rank Functions for Forward Secrecy
A number of key establishment protocols claim the property of forward secrecy, where the compromise of a longterm key does not result in the compromise of previously computed sess...
Rob Delicata, Steve A. Schneider