-
1
-
-
0003092378
-
A calculus for cryptographic protocols: The spi calculus
-
Expanded version available as SRC Research Report 149 (January 1998)
-
M. Abadi and A. Gordon, A calculus for cryptographic protocols: the spi calculus, Information and Computation, 148(1) (1999), 1-70. Expanded version available as SRC Research Report 149 (January 1998).
-
(1999)
Information and Computation
, vol.148
, Issue.1
, pp. 1-70
-
-
Abadi, M.1
Gordon, A.2
-
2
-
-
4944258617
-
Just fast keying (JFK)
-
W. Aiello, S. Bellovin, M. Blaze, R. Canetti, J. Ioannidis, A. Keromytis and O. Reingold, Just fast keying (JFK), 2002. Internet draft.
-
(2002)
Internet Draft
-
-
Aiello, W.1
Bellovin, S.2
Blaze, M.3
Canetti, R.4
Ioannidis, J.5
Keromytis, A.6
Reingold, O.7
-
8
-
-
0027617333
-
Systematic design of a family of attack resistant authentication protocols
-
R. Bird, I. Gopal, A. Herzberg, P. Janson, S. Kutten, R. Molva and M. Yung, Systematic design of a family of attack resistant authentication protocols, IEEE Journal on Selected Areas in Communications 1(5) (1993).
-
(1993)
IEEE Journal on Selected Areas in Communications
, vol.1
, Issue.5
-
-
Bird, R.1
Gopal, I.2
Herzberg, A.3
Janson, P.4
Kutten, S.5
Molva, R.6
Yung, M.7
-
10
-
-
0031637758
-
A simple logic for authentication protocol design
-
IEEE
-
L. Buttyan, S. Staamann and U. Wilhelm, A simple logic for authentication protocol design, in: Proceedings of 11th IEEE Computer Security Foundations Workshop, IEEE, 1999, pp. 153-162.
-
(1999)
Proceedings of 11th IEEE Computer Security Foundations Workshop
, pp. 153-162
-
-
Buttyan, L.1
Staamann, S.2
Wilhelm, U.3
-
11
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
IEEE, Full version available
-
R. Canetti, Universally composable security: A new paradigm for cryptographic protocols, in: Proc. 42nd IEEE Symp. on the Foundations of Computer Science, IEEE, 2001. Full version available at http://eprint.iacr.org/2000/067/.
-
(2001)
Proc. 42nd IEEE Symp. on the Foundations of Computer Science
-
-
Canetti, R.1
-
12
-
-
2642523732
-
Environmental requirements for authentication protocols
-
Springer-Verlag
-
R. Canetti, C. Meadows and P. Syverson, Environmental requirements for authentication protocols, in: Proceedings of Software Security - Theories and Systems, Mext-NSF-JSPS International Symposium, ISSS, LNCS 2609, Springer-Verlag, 2003, pp. 339-355.
-
(2003)
Proceedings of Software Security - Theories and Systems, Mext-NSF-JSPS International Symposium, ISSS, LNCS
, vol.2609
, pp. 339-355
-
-
Canetti, R.1
Meadows, C.2
Syverson, P.3
-
13
-
-
0003568551
-
A survey of authentication protocol literature
-
J.A. Clark and J.L. Jacob, A survey of authentication protocol literature, Web Draft Version 1.0 available from www.cs.york.ac.uk/jac/, 1997.
-
(1997)
Web Draft Version 1.0
-
-
Clark, J.A.1
Jacob, J.L.2
-
14
-
-
0033701785
-
Searching for a solution: Engineering tradeoffs and the evolution of provably secure protocols
-
IEEE
-
J.A. Clark and J.L. Jacob, Searching for a solution: Engineering tradeoffs and the evolution of provably secure protocols, in: Proceedings IEEE Symposium on Research in Security and Privacy, IEEE, 2000, pp. 82-95.
-
(2000)
Proceedings IEEE Symposium on Research in Security and Privacy
, pp. 82-95
-
-
Clark, J.A.1
Jacob, J.L.2
-
15
-
-
34548864135
-
A derivation system for security protocols and its logical formalization
-
IEEE
-
A. Datta, A. Derek, J.C. Mitchell and D. Pavlovic, A derivation system for security protocols and its logical formalization, in: Proceedings of 16th IEEE Computer Security Foundations Workshop, IEEE, 2003, pp. 109-125.
-
(2003)
Proceedings of 16th IEEE Computer Security Foundations Workshop
, pp. 109-125
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Pavlovic, D.4
-
16
-
-
2642548302
-
Secure protocol composition
-
A. Datta, A. Derek, J.C. Mitchell and D. Pavlovic, Secure protocol composition (Extended abstract), in: Proceedings of ACM Workshop on Formal Methods in Security Engineering, 2003, pp. 11-23.
-
(2003)
Proceedings of ACM Workshop on Formal Methods in Security Engineering
, pp. 11-23
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Pavlovic, D.4
-
17
-
-
4944226639
-
Abstraction and refinement in protocol derivation
-
IEEE
-
A. Datta, A. Derek, J.C. Mitchell and D. Pavlovic, Abstraction and refinement in protocol derivation, in: Proceedings of 17th IEEE Computer Security Foundations Workshop, IEEE, 2004, pp. 30-45.
-
(2004)
Proceedings of 17th IEEE Computer Security Foundations Workshop
, pp. 30-45
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Pavlovic, D.4
-
18
-
-
24144437949
-
Secure protocol composition
-
Proceedings of 19th Annual Conference, on Mathematical Foundations of Programming Semantics
-
A. Datta, A. Derek, J.C. Mitchell and D. Pavlovic, Secure protocol composition, in: Proceedings of 19th Annual Conference, on Mathematical Foundations of Programming Semantics, Volume 83 of Electronic Notes in Theoretical Computer Science, 2004.
-
(2004)
Electronic Notes in Theoretical Computer Science
, vol.83
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Pavlovic, D.4
-
21
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P.C. van Oorschot and M.J. Wiener, Authentication and authenticated key exchanges, Designs, Codes and Cryptography 2 (1992), 107-125.
-
(1992)
Designs, Codes and Cryptography
, vol.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
23
-
-
0034834930
-
A compositional logic for protocol correctness
-
IEEE
-
N. Durgin, J.C. Mitchell and D. Pavlovic, A compositional logic for protocol correctness, in: Proceedings of 14th IEEE Computer Security Foundations Workshop, IEEE, 2001, pp. 241-255.
-
(2001)
Proceedings of 14th IEEE Computer Security Foundations Workshop
, pp. 241-255
-
-
Durgin, N.1
Mitchell, J.C.2
Pavlovic, D.3
-
24
-
-
0141751776
-
A compositional logic for proving security properties of protocols
-
N. Durgin, J.C. Mitchell and D. Pavlovic, A compositional logic for proving security properties of protocols, Journal of Computer Security 11 (2003), 677-721.
-
(2003)
Journal of Computer Security
, vol.11
, pp. 677-721
-
-
Durgin, N.1
Mitchell, J.C.2
Pavlovic, D.3
-
27
-
-
0003272021
-
The Internet Key Exchange (IKE)
-
D. Harkins and D. Carrel, The Internet Key Exchange (IKE), RFC 2409, 1998.
-
(1998)
RFC
, vol.2409
-
-
Harkins, D.1
Carrel, D.2
-
29
-
-
0038629629
-
Entity authentication mechanisms - Part 3: Entity authentication using asymmetric techniques
-
ISO/IEC
-
IEEE, Entity authentication mechanisms - part 3: Entity authentication using asymmetric techniques, Technical report ISO/IEC IS 9798-3, ISO/IEC, 1993.
-
(1993)
Technical Report
, vol.ISO-IEC IS 9798-3
-
-
-
31
-
-
0028385109
-
Three systems for cryptographic protocol analysis
-
R. Kemmerer, C. Meadows and J. Millen, Three systems for cryptographic protocol analysis, J. Cryptology 7(2) (1994), 79-130.
-
(1994)
J. Cryptology
, vol.7
, Issue.2
, pp. 79-130
-
-
Kemmerer, R.1
Meadows, C.2
Millen, J.3
-
33
-
-
28144456308
-
An attack on the Needham-Schroeder public-key protocol
-
G. Lowe, An attack on the Needham-Schroeder public-key protocol, Info. Proc. Letters 56 (1995), 131-133.
-
(1995)
Info. Proc. Letters
, vol.56
, pp. 131-133
-
-
Lowe, G.1
-
37
-
-
0036083020
-
On the composition of secure systems
-
Oakland, CA, USA, IEEE Computer Society
-
H. Mantel, On the composition of secure systems, in: Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, IEEE Computer Society, 2002, pp. 88-101.
-
(2002)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 88-101
-
-
Mantel, H.1
-
39
-
-
0023829319
-
Noninterference and the composability of security properties
-
Oakland, CA, USA, IEEE Computer Society
-
D. McCullough, Noninterference and the composability of security properties, in: Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, IEEE Computer Society, 1988, pp. 177-186.
-
(1988)
Proceedings of the IEEE Symposium on Security and Privacy
, pp. 177-186
-
-
McCullough, D.1
-
41
-
-
0025139568
-
Security models and information flow
-
Oakland, CA, USA, IEEE Computer Society
-
J. McLean, Security models and information flow, in: Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, IEEE Computer Society, 1990.
-
(1990)
Proceedings of the IEEE Symposium on Security and Privacy
-
-
McLean, J.1
-
42
-
-
0002426876
-
A general theory of composition for a class of "possibilistic" properties
-
J. McLean, A general theory of composition for a class of "possibilistic" properties, IEEE Transactions on Software Engineering 22(1) (1996), 53-67.
-
(1996)
IEEE Transactions on Software Engineering
, vol.22
, Issue.1
, pp. 53-67
-
-
McLean, J.1
-
44
-
-
0030084918
-
The NRL protocol analyzer: An overview
-
C. Meadows, The NRL protocol analyzer: An overview, Journal of Logic Programming 26(2) (1996), 113-131.
-
(1996)
Journal of Logic Programming
, vol.26
, Issue.2
, pp. 113-131
-
-
Meadows, C.1
-
47
-
-
0141546693
-
Action structures
-
Department of Computer Science, University of Edinburgh, JCMB, The Kings Buildings, Mayfield Road, Edinburgh, December
-
R. Milner, Action structures, LFCS report ECS-LFCS-92-249, Department of Computer Science, University of Edinburgh, JCMB, The Kings Buildings, Mayfield Road, Edinburgh, December 1992.
-
(1992)
LFCS Report
, vol.ECS-LFCS-92-249
-
-
Milner, R.1
-
49
-
-
85013592213
-
Action calculi, or syntactic action structures
-
Proceedings of MFCS'93, A.M. Borzyszkowski and S. Sokolowski, eds, Springer-Verlag
-
R. Milner, Action calculi, or syntactic action structures, in: Proceedings of MFCS'93, A.M. Borzyszkowski and S. Sokolowski, eds, Volume 711 of Lecture Notes in Computer Science, Springer-Verlag, 1993, pp. 105-121.
-
(1993)
Lecture Notes in Computer Science
, vol.711
, pp. 105-121
-
-
Milner, R.1
-
52
-
-
1442267753
-
A probabilistic polynomial-time calculus for the analysis of cryptographic protocols
-
Arhus, Denmark, S. Brookes and M. Mislove, eds, Electronic notes in Theoretical Computer Science, 2001
-
J.C. Mitchell, A. Ramanathan, A. Scedrov and V. Teague, A probabilistic polynomial-time calculus for the analysis of cryptographic protocols (preliminary report), in: 17th Annual Conference on the Mathematical Foundations of Programming Semantics, Arhus, Denmark, 2001, S. Brookes and M. Mislove, eds, Volume 45, Electronic notes in Theoretical Computer Science, 2001.
-
(2001)
17th Annual Conference on the Mathematical Foundations of Programming Semantics
, vol.45
-
-
Mitchell, J.C.1
Ramanathan, A.2
Scedrov, A.3
Teague, V.4
-
53
-
-
0018048246
-
Using encryption for authentication in large networks of computers
-
R. Needham and M. Schroeder, Using encryption for authentication in large networks of computers, Communications of the ACM 21(12) (1978), 993-999.
-
(1978)
Communications of the ACM
, vol.21
, Issue.12
, pp. 993-999
-
-
Needham, R.1
Schroeder, M.2
-
55
-
-
85013569711
-
Categorical logic of names and abstraction in action calculi
-
D. Pavlovic, Categorical logic of names and abstraction in action calculi, Mathematical Structures in Computer Science 7(6) (1997), 619-637.
-
(1997)
Mathematical Structures in Computer Science
, vol.7
, Issue.6
, pp. 619-637
-
-
Pavlovic, D.1
-
58
-
-
0034823388
-
A model for asynchronous reactive systems and its application to secure message transmission
-
Washington
-
B. Pfitzmann and M. Waidner, A model for asynchronous reactive systems and its application to secure message transmission, in: IEEE Symposium on Security and Privacy, Washington, 2001, pp. 184-200.
-
(2001)
IEEE Symposium on Security and Privacy
, pp. 184-200
-
-
Pfitzmann, B.1
Waidner, M.2
-
60
-
-
0032678887
-
Athena: A new efficient automatic checker for security protocol analysis
-
IEEE
-
D. Song, Athena: a new efficient automatic checker for security protocol analysis, in: Proceedings of 12th IEEE Computer Security Foundations Workshop, IEEE, 1999, pp. 192-202.
-
(1999)
Proceedings of 12th IEEE Computer Security Foundations Workshop
, pp. 192-202
-
-
Song, D.1
-
61
-
-
0001937830
-
A formal language for cryptographic protocol requirements
-
P. Syverson and C. Meadows, A formal language for cryptographic protocol requirements, Designs, Codes and Cryptography 7(1-2) (1996), 27-59.
-
(1996)
Designs, Codes and Cryptography
, vol.7
, Issue.1-2
, pp. 27-59
-
-
Syverson, P.1
Meadows, C.2
-
62
-
-
0031676397
-
Strand spaces: Why is a security protocol correct?
-
Oakland, CA, IEEE Computer Society Press
-
F.J. Thayer-Fábrega, J.C. Herzog and J.D. Guttman, Strand spaces: Why is a security protocol correct? in: Proceedings of the 1998 IEEE Symposium on Security and Privacy, Oakland, CA, IEEE Computer Society Press, 1998, pp. 160-171.
-
(1998)
Proceedings of the 1998 IEEE Symposium on Security and Privacy
, pp. 160-171
-
-
Thayer-Fábrega, F.J.1
Herzog, J.C.2
Guttman, J.D.3
|