Sciweavers

127 search results - page 25 / 26
» Proving Properties of Security Protocols by Induction
Sort
View
ASIACRYPT
2011
Springer
13 years 9 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
87
Voted
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
15 years 10 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
TACAS
2010
Springer
170views Algorithms» more  TACAS 2010»
14 years 7 months ago
SLAB: A Certifying Model Checker for Infinite-State Concurrent Systems
Systems and protocols combining concurrency and infinite state space occur quite often in practice, but are very difficult to verify automatically. At the same time, if the system ...
Klaus Dräger, Andrey Kupriyanov, Bernd Finkbe...
CCS
2001
ACM
15 years 2 months ago
Interoperable strategies in automated trust negotiation
Automated trust negotiation is an approach to establishing trust between strangers through the exchange of digital credentials and the use of access control policies that specify ...
Ting Yu, Marianne Winslett, Kent E. Seamons
82
Voted
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
15 years 10 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs