-
1
-
-
0002885224
-
Prudent engineering practice for cryptographic protocols
-
January
-
M. Abadi and R. M. Needham. Prudent engineering practice for cryptographic protocols. Transactions on Software Engineering, 22(1):6-15, January 1996.
-
(1996)
Transactions on Software Engineering
, vol.22
, Issue.1
, pp. 6-15
-
-
Abadi, M.1
Needham, R.M.2
-
2
-
-
84879078812
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
Sendai, Japan. Springer-Verlag, Berlin Germany
-
Martin Abadi and Phillip Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). In IFIP International Conference on Theoretical Computer Science (IFIP TCS2000), Sendai, Japan, 2000. Springer-Verlag, Berlin Germany.
-
(2000)
IFIP International Conference on Theoretical Computer Science (IFIP TCS2000)
-
-
Abadi, M.1
Rogaway, P.2
-
3
-
-
33646068306
-
-
M. Backes, B. Pfitzmann, and M. Waidner. A universally composable cryptographic library, 2003
-
M. Backes, B. Pfitzmann, and M. Waidner. A universally composable cryptographic library, 2003.
-
-
-
-
4
-
-
0013129691
-
Proof assistants using dependent type systems
-
A. Robinson and A. Voronkov, editors chapter 18. Elsevier Publishing
-
H. Barendregt and H. Geuvers. Proof assistants using dependent type systems. In A. Robinson and A. Voronkov, editors, Handbook of Automated Reasoning, volume II, chapter 18, pages 1149-1238. Elsevier Publishing, 2001.
-
(2001)
Handbook of Automated Reasoning
, vol.2
, pp. 1149-1238
-
-
Barendregt, H.1
Geuvers, H.2
-
5
-
-
9444263192
-
A machine-checked formalization of the generic model and the random oracle Model
-
D. Basin and M. Rusinowitch, editors, Proceedings of IJCAR'04
-
G. Barthe, J. Cederquist, and S. Tarento. A Machine-Checked Formalization of the Generic Model and the Random Oracle Model. In D. Basin and M. Rusinowitch, editors, Proceedings of IJCAR'04, volume 3097 of Lecture Notes in Computer Science, pages 385-399, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3097
, pp. 385-399
-
-
Barthe, G.1
Cederquist, J.2
Tarento, S.3
-
10
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Proc. CRYPTO'86. Springer-Verlag
-
A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Proc. CRYPTO'86, volume 286 of Lecture Notes in Computer Science, pages 186-194. Springer-Verlag, 1986.
-
(1986)
Lecture Notes in Computer Science
, vol.286
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
11
-
-
33646053394
-
-
formalization of probability. http://www-sop.inria.fr/everest/personnel/ Sabrina.Tarento/usefuLfiles.html.
-
Formalization of Probability
-
-
-
13
-
-
0003956970
-
-
Addison Wesley
-
S. Lang. Algebra. Addison Wesley, 1983.
-
(1983)
Algebra
-
-
Lang, S.1
-
14
-
-
84958052989
-
Probabilistic polynomial-time equivalence and security analysis
-
J. M. Wing, J. Woodcock, and J. Davies, editors, Proceedings of FM'99 - Volume I. Springer-Verlag
-
P. Lincoln, J. Mitchell, M. Mitchell, and A. Scedrov. Probabilistic polynomial-time equivalence and security analysis. In J. M. Wing, J. Woodcock, and J. Davies, editors, Proceedings of FM'99 - Volume I, volume 1708 of Lecture Notes in Computer Science, pages 776-793. Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1708
, pp. 776-793
-
-
Lincoln, P.1
Mitchell, J.2
Mitchell, M.3
Scedrov, A.4
-
15
-
-
84955583138
-
Open issues in formal methods for cryptographic protocol analysis
-
V.I. Gorodetski, V.A. Skormin, and L.J. Popyack, editors, Proceedings of MMMACNS. Springer-Verlag
-
C. Meadows. Open issues in formal methods for cryptographic protocol analysis. In V.I. Gorodetski, V.A. Skormin, and L.J. Popyack, editors, Proceedings of MMMACNS, volume 2052 of Lecture Notes in Computer Science. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2052
-
-
Meadows, C.1
-
16
-
-
1442267753
-
A probabilistic polynomial-time calculus for analysis of cryptographic protocols (preliminary report)
-
S. Brookes and M. Mislove, editors Aarhus, Denmark
-
J. Mitchell, A. Ramanathan, A. Scedrov, and V. Teague. A probabilistic polynomial-time calculus for analysis of cryptographic protocols (preliminary report). In S. Brookes and M. Mislove, editors, 17-th Annual Conference on the Mathematical Foundations of Programming Semantics, number 45, Aarhus, Denmark, 2001.
-
(2001)
17-th Annual Conference on the Mathematical Foundations of Programming Semantics
, Issue.45
-
-
Mitchell, J.1
Ramanathan, A.2
Scedrov, A.3
Teague, V.4
-
18
-
-
0010227312
-
Complexity of a determinate algorithm for the discrete logarithm
-
V. I. Nechaev. Complexity of a determinate algorithm for the discrete logarithm. Mathematical Notes, 55(2):165-172, 1994.
-
(1994)
Mathematical Notes
, vol.55
, Issue.2
, pp. 165-172
-
-
Nechaev, V.I.1
-
19
-
-
0034823388
-
A model for asynchronous reactive systems and its application to secure message transmission
-
IEEE Press
-
B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In Proceedings of SOSP'01, pages 184-201. IEEE Press, 2001.
-
(2001)
Proceedings of SOSP'01
, pp. 184-201
-
-
Pfitzmann, B.1
Waidner, M.2
-
20
-
-
84957026429
-
Security of blind discrete log signatures against interactive attacks
-
S. Qing, T. Okamoto, and J. Zhou, editors, Proceedings of ICICS'01. Springer-Verlag
-
C.-P. Schnorr. Security of Blind Discrete Log Signatures against Interactive Attacks. In S. Qing, T. Okamoto, and J. Zhou, editors, Proceedings of ICICS'01, volume 2229 of Lecture Notes in Computer Science, pages 1-12. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2229
, pp. 1-12
-
-
Schnorr, C.-P.1
-
21
-
-
84937417404
-
Security of signed ElGamal encryption
-
T. Okamoto, editor, Proceedings of ASIACRYPT'00. Springer-Verlag
-
C.-P. Schnorr and M. Jakobsson. Security of Signed ElGamal Encryption. In T. Okamoto, editor, Proceedings of ASIACRYPT'00, volume 1976 of Lecture Notes in Computer Science, pages 73-89. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1976
, pp. 73-89
-
-
Schnorr, C.-P.1
Jakobsson, M.2
-
22
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
W. Fumy, editor, Proceedings of EUROCRYPT'97. Springer-Verlag
-
V. Shoup. Lower bounds for discrete logarithms and related problems. In W. Fumy, editor, Proceedings of EUROCRYPT'97, volume 1233 of Lecture Notes in Computer Science, pages 256-266. Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
23
-
-
84946832516
-
The exact security of ECIES in the generic group model
-
B. Honary, editor. Springer-Verlag
-
N. Smart. The Exact Security of ECIES in the Generic Group Model. In B. Honary, editor, Cryptography and Coding, pages 73-84. Springer-Verlag, 2001.
-
(2001)
Cryptography and Coding
, pp. 73-84
-
-
Smart, N.1
-
24
-
-
35248867842
-
Why provable security matters?
-
E. Biham, editor, Proceedings of EUROCRYPT'03. Springer-Verlag
-
J. Stern. Why provable security matters? In E. Biham, editor, Proceedings of EUROCRYPT'03, volume 2656 of Lecture Notes in Computer Science, pages 449-461. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2656
, pp. 449-461
-
-
Stern, J.1
|