Sciweavers

68 search results - page 8 / 14
» Reconstruction of Attacks against Cryptographic Protocols
Sort
View
91
Voted
TCS
2002
14 years 9 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer
ACNS
2009
Springer
143views Cryptology» more  ACNS 2009»
15 years 4 months ago
A New Message Recognition Protocol with Self-recoverability for Ad Hoc Pervasive Networks
Abstract. We examine the problem of message recognition by reviewing the definitions and the security model in the literature. In particular, we examine the Jane Doe protocol, whi...
Ian Goldberg, Atefeh Mashatan, Douglas R. Stinson
CSFW
2006
IEEE
15 years 3 months ago
Computationally Sound Compositional Logic for Key Exchange Protocols
We develop a compositional method for proving cryptographically sound security properties of key exchange protocols, based on a symbolic logic that is interpreted over conventiona...
Anupam Datta, Ante Derek, John C. Mitchell, Bogdan...
WOWMOM
2005
ACM
165views Multimedia» more  WOWMOM 2005»
15 years 3 months ago
Hybrid Key Establishment for Multiphase Self-Organized Sensor Networks
Recent work on key establishment for sensor networks has shown that it is feasible to employ limited Elliptic Curve Cryptography in sensor networks through hybrid protocols. In th...
Panayiotis Kotzanikolaou, Emmanouil Magkos, Christ...
EUROCRYPT
2000
Springer
15 years 1 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel