-
1
-
-
0001324693
-
On the reachability problem in cryptographic protocols
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Amadio R, Lugiez D (2002) On the reachability problem in cryptographic protocols. In: Proceedings of CONCUR'00. Lecture notes in computer science, vol 1877. Springer, Berlin Heidelberg New York, pp 380-394
-
(2002)
Proceedings of CONCUR'00
, vol.1877
, pp. 380-394
-
-
Amadio, R.1
Lugiez, D.2
-
2
-
-
84937567009
-
The AVISS security protocol analysis tool
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Armando A, Basin D, Bouallagui M, Chevalier Y, Compagna L, Mödersheim S, Rusinowitch M, Turuani M, Viganò L, Vigneron L (2002) The AVISS security protocol analysis tool. In: Proceedings of CAV'02. Lecture notes in computer science, vol 2404. Springer, Berlin Heidelberg New York, pp 349-354
-
(2002)
Proceedings of CAV'02
, vol.2404
, pp. 349-354
-
-
Armando, A.1
Basin, D.2
Bouallagui, M.3
Chevalier, Y.4
Compagna, L.5
Mödersheim, S.6
Rusinowitch, M.7
Turuani, M.8
Viganò, L.9
Vigneron, L.10
-
3
-
-
84954313527
-
Automatic SAT-compilation of protocol insecurity problems via reduction to planning
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Armando A, Compagna L (2002) Automatic SAT-compilation of protocol insecurity problems via reduction to planning. In: Proceedings of FORTE 2002. Lecture notes in computer science, vol 2529. Springer, Berlin Heidelberg New York, pp 210-225
-
(2002)
Proceedings of FORTE 2002
, vol.2529
, pp. 210-225
-
-
Armando, A.1
Compagna, L.2
-
4
-
-
35248876774
-
SAT-based model-checking of security protocols using planning graph analysis
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Armando A, Compagna L, Ganty P (2003) SAT-based model-checking of security protocols using planning graph analysis. In: Proceedings of FME 2003. Lecture notes in computer science, vol 2805. Springer, Berlin Heidelberg New York, pp 875-893
-
(2003)
Proceedings of FME 2003
, vol.2805
, pp. 875-893
-
-
Armando, A.1
Compagna, L.2
Ganty, P.3
-
5
-
-
84873209832
-
AVISPA: Automated validation of internet security protocols and applications
-
FET Open Project IST-2001-39252. www.avispa-project.org
-
AVISPA: Automated validation of internet security protocols and applications (2003) FET Open Project IST-2001-39252. www.avispa-project.org
-
(2003)
-
-
-
6
-
-
0003650163
-
Term rewriting and all that
-
Cambridge University Press, Cambridge, UK
-
Baader F, Nipkow T (1998) Term rewriting and all that. Cambridge University Press, Cambridge, UK
-
(1998)
-
-
Baader, F.1
Nipkow, T.2
-
7
-
-
84961379291
-
Lazy infinite-state analysis of security protocols
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Basin D (1999) Lazy infinite-state analysis of security protocols. In: Proceedings of CQRE'99. Lecture notes in computer science, vol 1740. Springer, Berlin Heidelberg New York, pp 30-42
-
(1999)
Proceedings of CQRE'99
, vol.1740
, pp. 30-42
-
-
Basin, D.1
-
8
-
-
0009956081
-
Maude versus Haskell: An experimental comparison in security protocol analysis
-
Electronic Notes in Computer Science, Elsevier, Amsterdam
-
Basin D, Denker G (2001) Maude versus Haskell: An experimental comparison in security protocol analysis. In: Electronic notes in computer science, vol 36. Elsevier, Amsterdam, pp 235-256
-
(2001)
, vol.36
, pp. 235-256
-
-
Basin, D.1
Denker, G.2
-
9
-
-
0142188052
-
An on-the-fly model-checker for security protocol analysis
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Basin D, Mödersheim S, Viganò L (2003) An on-the-fly model-checker for security protocol analysis. In: Proceedings of ESORICS'03. Lecture notes in computer science, vol 2808. Springer, Berlin Heidelberg New York, pp 253-270
-
(2003)
Proceedings of ESORICS'03
, vol.2808
, pp. 253-270
-
-
Basin, D.1
Mödersheim, S.2
Viganò, L.3
-
10
-
-
18744415053
-
Constraint differentiation: A new reduction technique for constraint-based analysis of security protocols
-
ACM Press, New York
-
Basin D, Mödersheim S, Viganò L (2003) Constraint differentiation: A new reduction technique for constraint-based analysis of security protocols. In: Proceedings of CCS'03. ACM Press, New York, pp 335-344
-
(2003)
Proceedings of CCS'03
, pp. 335-344
-
-
Basin, D.1
Mödersheim, S.2
Viganò, L.3
-
11
-
-
84879529172
-
Symbolic trace analysis of cryptographic protocols
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Boreale M (2001) Symbolic trace analysis of cryptographic protocols. In: Proceedings of ICALP'01. Lecture notes in computer science, vol 2076. Springer, Berlin Heidelberg New York, pp 667-681
-
(2001)
Proceedings of ICALP'01
, vol.2076
, pp. 667-681
-
-
Boreale, M.1
-
12
-
-
84874713281
-
A framework for the analysis of security protocols
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Boreale M, Buscemi MG (2002) A framework for the analysis of security protocols. In: Proceedings of CONCUR'02. Lecture notes in computer science, vol 2421. Springer, Berlin Heidelberg New York, pp 483-498
-
(2002)
Proceedings of CONCUR'02
, vol.2421
, pp. 483-498
-
-
Boreale, M.1
Buscemi, M.G.2
-
13
-
-
33645585862
-
On the symbolic analysis of low-level cryptographic primitives: Modular exponentiation and the Diffie-Hellman protocol
-
TR-2003-04, Computer Science Department, University of Ottawa
-
Boreale M, Buscemi MG (2003) On the symbolic analysis of low-level cryptographic primitives: Modular exponentiation and the Diffie-Hellman protocol. In: Proceedings of FCS'03. TR-2003-04, Computer Science Department, University of Ottawa
-
(2003)
Proceedings of FCS'03
-
-
Boreale, M.1
Buscemi, M.G.2
-
14
-
-
19744379702
-
Automatic session generation
-
AVISPA report, LORIA-INRIA-Lorraine
-
Bouallagui M, Jain H (2003) Automatic session generation. AVISPA report, LORIA-INRIA-Lorraine
-
(2003)
-
-
Bouallagui, M.1
Jain, H.2
-
15
-
-
0033698744
-
Relating strands and multiset rewriting for security protocol analysis
-
IEEE Press, New York
-
Cervesato I, Durgin NA, Lincoln PD, Mitchell JC, Scedrov A (2000) Relating strands and multiset rewriting for security protocol analysis. In: Proceedings of CSFW'00. IEEE Press, New York, pp 35-51
-
(2000)
Proceedings of CSFW'00
, pp. 35-51
-
-
Cervesato, I.1
Durgin, N.A.2
Lincoln, P.D.3
Mitchell, J.C.4
Scedrov, A.5
-
16
-
-
0041967380
-
An NP decision procedure for protocol insecurity with Xor
-
IEEE Press, New York
-
Chevalier Y, Küsters R, Rusinowitch M, Turuani M (2003) An NP decision procedure for protocol insecurity with Xor. In: Proceedings of LICS 2003. IEEE Press, New York, pp 261-270
-
(2003)
Proceedings of LICS 2003
, pp. 261-270
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
17
-
-
35248865266
-
Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Chevalier Y, Küsters R, Rusinowitch M, Turuani M (2003) Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents. Lecture notes in computer science, vol 2914. In: Proceedings of FST TCS'03. Springer, Berlin Heidelberg New York, pp 124-135
-
(2003)
Proceedings of FST TCS'03
, vol.2914
, pp. 124-135
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
18
-
-
26944465513
-
Extending the Dolev-Yao intruder for analyzing an unbounded number of sessions
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Chevalier Y, Küsters R, Rusinowitch M, Turuani M, Vigneron L (2003) Extending the Dolev-Yao intruder for analyzing an unbounded number of sessions. In: Proceedings of CSL 2003. Lecture notes in computer science, vol 2803. Springer, Berlin Heidelberg New York, pp 128-141
-
(2003)
Proceedings of CSL 2003
, vol.2803
, pp. 128-141
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
Vigneron, L.5
-
19
-
-
84944686372
-
A tool for lazy verification of security protocols
-
IEEE Press, New York
-
Chevalier Y, Vigneron L (2001) A tool for lazy verification of security protocols. In: Proceedings of ASE'01. IEEE Press, New York, pp 373-376
-
(2001)
Proceedings of ASE'01
, pp. 373-376
-
-
Chevalier, Y.1
Vigneron, L.2
-
20
-
-
84937559950
-
Automated unbounded verification of security protocols
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Chevalier Y, Vigneron L (2002) Automated unbounded verification of security protocols. In: Proceedings of CAV'02. Lecture notes in computer science, vol 2404. Springer, Berlin Heidelberg New York, pp 324-337
-
(2002)
Proceedings of CAV'02
, vol.2404
, pp. 324-337
-
-
Chevalier, Y.1
Vigneron, L.2
-
21
-
-
0003568551
-
A survey of authentication protocol literature: Version 1.0
-
17 November 1997. www.cs.york.ac.uk/~jac/papers/drareview.ps.gz
-
Clark J, Jacob J (1997) A survey of authentication protocol literature: version 1.0, 17 November 1997. www.cs.york.ac.uk/~jac/papers/drareview.ps.gz
-
(1997)
-
-
Clark, J.1
Jacob, J.2
-
22
-
-
14844290049
-
Is it possible to decide whether a cryptographic protocol is secure or not?
-
Comon H, Shmatikov V (2002) Is it possible to decide whether a cryptographic protocol is secure or not? J Telecommun Inf Technol 4:5-15
-
(2002)
J. Telecommun. Inf. Technol.
, vol.4
, pp. 5-15
-
-
Comon, H.1
Shmatikov, V.2
-
23
-
-
35248860689
-
Security properties: Two agents are sufficient
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Comon-Lundh H, Cortier V (2003) Security properties: Two agents are sufficient. In: Proceedings of ESOP'03. Lecture notes in computer science, vol 2618. Springer, Berlin Heidelberg New York, pp 99-113
-
(2003)
Proceedings of ESOP'03
, vol.2618
, pp. 99-113
-
-
Comon-Lundh, H.1
Cortier, V.2
-
24
-
-
0042467908
-
Intruder deductions, constraint solving and insecurity decision in presence of exclusive or
-
IEEE Press, New York
-
Comon-Lundh H, Shmatikov V (2003) Intruder deductions, constraint solving and insecurity decision in presence of exclusive or. In: Proceedings of LICS 2003. IEEE Press, New York, pp 271-280
-
(2003)
Proceedings of LICS 2003
, pp. 271-280
-
-
Comon-Lundh, H.1
Shmatikov, V.2
-
25
-
-
84958742278
-
An improved constraint-based system for the verification of security protocols
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Corin R, Etalle S (2002) An improved constraint-based system for the verification of security protocols. In: Proceedings of SAS 2002. Lecture notes in computer science, vol 2477. Springer, Berlin Heidelberg New York, pp 326-341
-
(2002)
Proceedings of SAS 2002
, vol.2477
, pp. 326-341
-
-
Corin, R.1
Etalle, S.2
-
26
-
-
0003902378
-
The CAPSL integrated protocol environment
-
Technical Report SRI-CSL-2000-02, SRI International, Menlo Park, CA
-
Denker G, Millen J, Ruess H (2000) The CAPSL integrated protocol environment. Technical Report SRI-CSL-2000-02, SRI International, Menlo Park, CA
-
(2000)
-
-
Denker, G.1
Millen, J.2
Ruess, H.3
-
27
-
-
0020720357
-
On the security of public-key protocols
-
Dolev D, Yao A (1983) On the security of public-key protocols. IEEE Trans Inf Theory 2(29):198-208
-
(1983)
IEEE Trans. Inf. Theory
, vol.2
, Issue.29
, pp. 198-208
-
-
Dolev, D.1
Yao, A.2
-
30
-
-
0034829105
-
Computing symbolic models for verifying cryptographic protocols
-
IEEE Press, New York
-
Fiore M, Abadi M (2001) Computing symbolic models for verifying cryptographic protocols. In: Proceedings of CSFW'01. IEEE Press, New York, pp 160-173
-
(2001)
Proceedings of CSFW'01
, pp. 160-173
-
-
Fiore, M.1
Abadi, M.2
-
32
-
-
19744366825
-
ITU-T Recommendation H.530: Symmetric security procedures for H.510 (mobility for H.323 multimedia systems and services)
-
ITU-T Recommendation H.530: Symmetric security procedures for H.510 (mobility for H.323 multimedia systems and services) (2002)
-
(2002)
-
-
-
33
-
-
19744369624
-
-
ITU-T Recommendation H.530 Corrected version of [32]
-
ITU-T Recommendation H.530, Corrigendum 1 (2003) Corrected version of [32]
-
(2003)
Corrigendum
, vol.1
-
-
-
34
-
-
84956860311
-
Compiling and verifying security protocols
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Jacquemard F, Rusinowitch M, Vigneron L (2000) Compiling and verifying security protocols. In: Proceedings of LPAR 2000. Lecture notes in computer science, vol 1955. Springer, Berlin Heidelberg New York, pp 131-160
-
(2000)
Proceedings of LPAR 2000
, vol.1955
, pp. 131-160
-
-
Jacquemard, F.1
Rusinowitch, M.2
Vigneron, L.3
-
35
-
-
0342658605
-
Breaking and fixing the Needham-Shroeder public-key protocol using FDR
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Lowe G (1996) Breaking and fixing the Needham-Shroeder public-key protocol using FDR. In: Proceedings of TACAS '96. Lecture notes in computer science, vol 1055. Springer, Berlin Heidelberg New York, pp 147-166
-
(1996)
Proceedings of TACAS '96
, vol.1055
, pp. 147-166
-
-
Lowe, G.1
-
36
-
-
0030708255
-
A hierarchy of authentication specifications
-
IEEE Press, New York
-
Lowe G (1997) A hierarchy of authentication specifications. In: Proceedings of CSFW'97. IEEE Press, New York, pp 31-43
-
(1997)
Proceedings of CSFW'97
, pp. 31-43
-
-
Lowe, G.1
-
37
-
-
0031633395
-
Casper: A compiler for the analysis of security protocols
-
Lowe G (1998) Casper: A compiler for the analysis of security protocols. J Comput Secur 6(1):53-84
-
(1998)
J. Comput. Secur.
, vol.6
, Issue.1
, pp. 53-84
-
-
Lowe, G.1
-
38
-
-
0030084918
-
The NRL protocol analyzer: An overview
-
Meadows C (1996) The NRL protocol analyzer: An overview. J Logic Programm 26(2):113-131
-
(1996)
J. Logic Programm.
, vol.26
, Issue.2
, pp. 113-131
-
-
Meadows, C.1
-
39
-
-
0032630725
-
Analysis of the Internet Key Exchange Protocol using the NRL protocol analyzer
-
IEEE Press, New York
-
Meadows C (1999) Analysis of the Internet Key Exchange Protocol using the NRL protocol analyzer. In: Proceedings of the 1999 IEEE symposium on security and privacy. IEEE Press, New York, pp 216-231
-
(1999)
Proceedings of the 1999 IEEE Symposium on Security and Privacy
, pp. 216-231
-
-
Meadows, C.1
-
40
-
-
0035751921
-
Constraint solving for bounded-process cryptographic protocol analysis
-
ACM Press, New York
-
Millen JK, Shmatikov V (2001) Constraint solving for bounded-process cryptographic protocol analysis. In: Proceedings of CCS'01. ACM Press, New York, pp 166-175
-
(2001)
Proceedings of CCS'01
, pp. 166-175
-
-
Millen, J.K.1
Shmatikov, V.2
-
41
-
-
70349714960
-
Symbolic protocol analysis with products and Diffie-Hellman exponentiation
-
IEEE Press, New York
-
Millen JK, Shmatikov V (2003) Symbolic protocol analysis with products and Diffie-Hellman exponentiation. In: Proceedings of CSFW'03. IEEE Press, New York, pp 47-61
-
(2003)
Proceedings of CSFW'03
, pp. 47-61
-
-
Millen, J.K.1
Shmatikov, V.2
-
43
-
-
0031643297
-
The inductive approach to verifying cryptographic protocols
-
Paulson LC (1998) The inductive approach to verifying cryptographic protocols. J Comput Secur 6(1):85-128
-
(1998)
J. Comput. Secur.
, vol.6
, Issue.1
, pp. 85-128
-
-
Paulson, L.C.1
-
44
-
-
19744364692
-
Relations between secrets: The Yahalom protocol
-
Lecture notes in computer science. Springer, Berlin Heidelberg New York
-
Paulson LC (1999) Relations between secrets: The Yahalom protocol. In: Proceedings of the 7th Cambridge international workshop on security protocols. Lecture notes in computer science, vol 1796. Springer, Berlin Heidelberg New York, pp 73-77
-
(1999)
Proceedings of the 7th Cambridge International Workshop on Security Protocols
, vol.1796
, pp. 73-77
-
-
Paulson, L.C.1
-
45
-
-
0033682447
-
Looking for diamonds in the desert (extending automatic protocol generation to three-party authentication and key agreement protocols)
-
IEEE Press, New York
-
Perrig A, Song D (2000) Looking for diamonds in the desert (extending automatic protocol generation to three-party authentication and key agreement protocols). In: Proceedings of CSFW'00. IEEE Press, New York, pp 64-76
-
(2000)
Proceedings of CSFW'00
, pp. 64-76
-
-
Perrig, A.1
Song, D.2
-
46
-
-
0034822801
-
Protocol insecurity with finite number of sessions is NP-complete
-
IEEE Press, New York
-
Rusinowitch M, Turuani M (2001) Protocol insecurity with finite number of sessions is NP-complete. In: Proceedings of CSFW'01. IEEE Press, New York, pp 174-187
-
(2001)
Proceedings of CSFW'01
, pp. 174-187
-
-
Rusinowitch, M.1
Turuani, M.2
-
47
-
-
0003777431
-
Modelling and analysis of security protocols
-
Addison-Wesley, Reading, MA
-
Ryan P, Schneider S, Goldsmith M, Lowe G, Roscoe B (2000) Modelling and analysis of security protocols. Addison-Wesley, Reading, MA
-
(2000)
-
-
Ryan, P.1
Schneider, S.2
Goldsmith, M.3
Lowe, G.4
Roscoe, B.5
-
48
-
-
0035072287
-
Athena: A novel approach to efficient automatic security protocol analysis
-
Song D, Berezin S, Perrig A (2001) Athena: A novel approach to efficient automatic security protocol analysis. J Comput Secur 9:47-74
-
(2001)
J. Comput. Secur.
, vol.9
, pp. 47-74
-
-
Song, D.1
Berezin, S.2
Perrig, A.3
-
50
-
-
13944268535
-
Sécurité des protocoles cryptographiques: Décidabilité et complexité
-
PhD Thesis, Université Henri Poincaré, Nancy, France
-
Turuani M (2003) Sécurité des protocoles cryptographiques: décidabilité et complexité. PhD Thesis, Université Henri Poincaré, Nancy, France
-
(2003)
-
-
Turuani, M.1
|