نتایج جستجو برای: cryptographic protocols

تعداد نتایج: 116404  

Journal: :Journal of Computer Security 2006
Véronique Cortier Stéphanie Delaune Pascal Lafourcade

Cryptographic protocols are successfully analyzed using formal methods. However, formal approaches usually consider the encryption schemes as black boxes and assume that an adversary cannot learn anything from an encrypted message except if he has the key. Such an assumption is too strong in general since some attacks exploit in a clever way the interaction between protocol rules and properties...

1991
D. Gligor R. Kailar S. Stubblebine L. Gong

In this note we ooer a perspective on the virtues and limitations of several logics for cryptographic protocols focusing primarily on the logics of authentication. We emphasize the scope limitations of these logics rather than their virtues because (1) we consider their virtues to be better understood and accepted than their limitations , and (2) we hope to stimulate further research that will ...

1997
André Postma Thijs Krol Egbert Molenkamp

Recovery of data stored in a fault-tolerant and secure way requires encryption and / or decryption of data with secret cryptographic functions, for which a group of processors should be responsible. For this purpose, the here-introduced distributed cryptographic function application protocols (DCFAPs) can be applied. DCFAPs are executed on a set, N , of N processors, in order to apply a secret ...

2006
David A. Wagner

Electronic voting has seen a surge of growth in the US over the past five years; yet many questions have been raised about the trustworthiness of today’s e-voting systems. One solution that has been proposed involves use of sophisticated cryptographic protocols to prove to voters that their vote has been recorded and counted correctly. These protocols are of interest both for their use of many ...

2006
Marcos Curty Alonso

Quantum key distribution (QKD) is a technique that allows two parties (Alice and Bob) to generate a secret key despite the computational and technological power of an eavesdropper (Eve) who interferes with the signals. Together with the Vernam cipher, QKD can be used for unconditionally secure data transmission. In a typical realization of QKD one can distinguish two phases in order to generate...

2009
Jay McCarthy Sheila Bonde Shriram Krishnamurthi

of “Static Analyses of Cryptographic Protocols” by Jay McCarthy, Ph.D., Brown University, May 2009 Most protocol analyses only address security properties. However, other properties are important and can increase our understanding of protocols, as well as aid in the deployment and compilation of implementations. We investigate such analyses. Unfortunately, existing high-level protocol implement...

Journal: :IACR Cryptology ePrint Archive 2010
Michael J. Jacobson Renate Scheidler Andreas Stein

In this paper, we give an overview of cryptographic applications using real hyperelliptic curves. We review previously proposed cryptographic protocols and discuss the infrastructure of a real hyperelliptic curve, the mathematical structure underlying all these protocols. We then describe recent improvements to infrastructure arithmetic, including explicit formulas for divisor arithmetic in gen...

2009
B. Genge

We propose a comparative performance evaluation method for security protocols. We start by constructing a security protocol model where we assign a cost functions for each cryptographic operation. For each class of cryptographic operations (e.g. symmetric encryption, asymmetric decryption), we construct a polynomial function based on an exhaustive performance evaluation of cryptographic combina...

Journal: :IACR Cryptology ePrint Archive 2011
Ivan Damgård Jakob Funder Jesper Buus Nielsen Louis Salvail

Attacks on cryptographic protocols are usually modeled by allowing an adversary to ask queries to an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve, such as compute a certain piece of information. Even if the protocol is quantum, the queries are typically classical. In this paper, we introduce a...

Journal: :IACR Cryptology ePrint Archive 2002
Eva Jencusova

We live in time of computers and scientific and technological progress but this time is also marked with many attacks on big Internet companies. So with expand of Internet people start to protect information that they exchange through Internet. In the Internet world it is necessary for systems as Internet banking, Internet shopping or e-commerce to secure private information that are transferre...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید