• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 11 - 20 of 2,085
Next 10 →

Verifying Security Protocol Implementations ⋆

by Sagar Chaki, Anupam Datta, Sagar Chaki, Anupam Datta , 2008
"... Abstract. We present aspier – the first framework that combines software model checking with a standard protocol security model to analyze authentication and secrecy properties of protocol implementations in an automated manner. aspier incorporates a standard symbolic attacker model and provides ana ..."
Abstract - Add to MetaCart
Abstract. We present aspier – the first framework that combines software model checking with a standard protocol security model to analyze authentication and secrecy properties of protocol implementations in an automated manner. aspier incorporates a standard symbolic attacker model and provides

A verifiable secret shuffle and its application to E-Voting

by C. Andrew Neff , 2001
"... We present a mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers, and discuss its application to secure, universally verifiable, multi-authority election schemes. The output of the shuffle operation is another sequence of k modular in ..."
Abstract - Cited by 217 (0 self) - Add to MetaCart
We present a mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers, and discuss its application to secure, universally verifiable, multi-authority election schemes. The output of the shuffle operation is another sequence of k modular

Computational Soundness Results for ProVerif Bridging the Gap from Trace Properties to Uniformity

by Michael Backes, Iar Mohammadi, Tim Ru Ng
"... Abstract. Dolev-Yao models of cryptographic operations constitute the foundation of many successful verification tools for security protocols, such as the protocol verifier ProVerif. Research over the past decade has shown that many of these symbolic abstractions are computationally sound, i.e., the ..."
Abstract - Add to MetaCart
Abstract. Dolev-Yao models of cryptographic operations constitute the foundation of many successful verification tools for security protocols, such as the protocol verifier ProVerif. Research over the past decade has shown that many of these symbolic abstractions are computationally sound, i

Verifying Security Protocols with Brutus

by E. M. Clarke, S. Jha, W. Marrero , 2000
"... this article we present BRUTUS, a tool for verifying properties of security protocols. This tool can be viewed as a special-purpose model checker for security protocols. We also present reduction techniques that make the tool efficient. Experimental results are provided to demonstrate the efficiency ..."
Abstract - Cited by 67 (4 self) - Add to MetaCart
this article we present BRUTUS, a tool for verifying properties of security protocols. This tool can be viewed as a special-purpose model checker for security protocols. We also present reduction techniques that make the tool efficient. Experimental results are provided to demonstrate

Extracting and verifying cryptographic . . .

by Mihhail Aizatulin, Andrew D. Gordon, Jan Jürjens
"... Consider the problem of verifying security properties of a cryptographic protocol coded in C. We propose an automatic solution that needs neither a pre-existing protocol description nor manual annotation of source code. First, symbolically execute the C program to obtain symbolic descriptions for th ..."
Abstract - Add to MetaCart
Consider the problem of verifying security properties of a cryptographic protocol coded in C. We propose an automatic solution that needs neither a pre-existing protocol description nor manual annotation of source code. First, symbolically execute the C program to obtain symbolic descriptions

Compiling and Verifying Security Protocols

by Florent Jacquemard, Michaël Rusinowitch, Laurent Vigneron , 2000
"... We propose a direct and fully automated translation from standard security protocol descriptions to rewrite rules. This compilation defines non-ambiguous operational semantics for protocols and intruder behavior: they are rewrite systems executed by applying a variant of ac-narrowing. The rewrite ru ..."
Abstract - Cited by 61 (7 self) - Add to MetaCart
We propose a direct and fully automated translation from standard security protocol descriptions to rewrite rules. This compilation defines non-ambiguous operational semantics for protocols and intruder behavior: they are rewrite systems executed by applying a variant of ac-narrowing. The rewrite

Enabling public verifiability and data dynamics for storage security in cloud computing

by Qian Wang, Cong Wang, Jin Li, Kui Ren, Wenjing Lou - in Proc. of ESORICS’09, Saint , 2009
"... Abstract. Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. It moves the application software and databases to the centralized large data centers, where the management of the data and services may not be fully trustworthy. This unique paradigm brings about man ..."
Abstract - Cited by 177 (10 self) - Add to MetaCart
many new security challenges, which have not been well understood. This work studies the problem of ensuring the integrity of data storage in Cloud Computing. In particular, we consider the task of allowing a third party auditor (TPA), on behalf of the cloud client, to verify the integrity

Pors: proofs of retrievability for large files

by Ari Juels, Burton S. Kaliski - In CCS ’07: Proceedings of the 14th ACM conference on Computer and communications security , 2007
"... Abstract. In this paper, we define and explore proofs of retrievability (PORs). A POR scheme enables an archive or back-up service (prover) to produce a concise proof that a user (verifier) can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient fo ..."
Abstract - Cited by 254 (8 self) - Add to MetaCart
the prover nor the verifier need actually have knowledge of F. PORs give rise to a new and unusual security definition whose formulation is another contribution of our work. We view PORs as an important tool for semi-trusted online archives. Existing cryptographic techniques help users ensure the privacy

The TESLA Broadcast Authentication Protocol

by Adrian Perrig, Ran Canetti, J. D. Tygar, Dawn Song - RSA CRYPTOBYTES , 2002
"... One of the main challenges of securing broadcast communication is source authentication, or enabling receivers of broadcast data to verify that the received data really originates from the claimed source and was not modified en route. This problem is complicated by mutually untrusted receivers and u ..."
Abstract - Cited by 196 (10 self) - Add to MetaCart
One of the main challenges of securing broadcast communication is source authentication, or enabling receivers of broadcast data to verify that the received data really originates from the claimed source and was not modified en route. This problem is complicated by mutually untrusted receivers

ASPIER: An Automated Framework for Verifying Security Protocol Implementations

by Sagar Chaki, Anupam Datta
"... Abstract—We present ASPIER – the first framework that combines software model checking with a standard protocol security model to automatically analyze authentication and secrecy properties of protocol implementations in C. The technical approach extends the iterative abstraction-refinement methodol ..."
Abstract - Cited by 37 (0 self) - Add to MetaCart
-refinement methodology for software model checking with a domainspecific protocol and symbolic attacker model. We have implemented the ASPIER tool and used it to verify authentication and secrecy properties of a part of an industrial strength protocol implementation – the handshake in OpenSSL – for configurations
Next 10 →
Results 11 - 20 of 2,085
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University