Sciweavers

719 search results - page 8 / 144
» Proving Security Protocols Correct
Sort
View
ASIACRYPT
1999
Springer
15 years 1 months ago
How to Prove That a Committed Number Is Prime
Abstract. The problem of proving a number is of a given arithmetic format with some prime elements, is raised in RSA undeniable signature, group signature and many other cryptograp...
Tri Van Le, Khanh Quoc Nguyen, Vijay Varadharajan
EUROCRYPT
2000
Springer
15 years 1 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway
JUCS
2008
113views more  JUCS 2008»
14 years 9 months ago
What is Correctness of Security Protocols?
: As soon as major protocol flaws were discovered empirically -- a good luck that is not older than the early 1990s -- this title question came up to the world. It was soon realise...
Giampaolo Bella
COMPSEC
2010
142views more  COMPSEC 2010»
14 years 6 months ago
Provably correct Java implementations of Spi Calculus security protocols specifications
Spi Calculus is an untyped high level modeling language for security protocols, used for formal protocols specification and verification. In this paper, a type system for the Spi ...
Alfredo Pironti, Riccardo Sisto
CSFW
2009
IEEE
15 years 4 months ago
A Method for Proving Observational Equivalence
—Formal methods have proved their usefulness for analyzing the security of protocols. Most existing results focus on trace properties like secrecy (expressed as a reachability pr...
Véronique Cortier, Stéphanie Delaune