-
1
-
-
4043116941
-
Private authentication
-
Special issue on Foundations of Wide Area Network Computing
-
M. Abadi and C. Fournet. Private authentication. Theoretical Computer Science, 322(3):427-476, 2004. Special issue on Foundations of Wide Area Network Computing.
-
(2004)
Theoretical Computer Science
, vol.322
, Issue.3
, pp. 427-476
-
-
Abadi, M.1
Fournet, C.2
-
2
-
-
0033715532
-
Authentication primitives and their compilation
-
ACM
-
M. Abadi, C. Fournet, and G. Gonthier. Authentication primitives and their compilation. In POPL 2000, pages 302-315. ACM, 2000.
-
(2000)
POPL 2000
, pp. 302-315
-
-
Abadi, M.1
Fournet, C.2
Gonthier, G.3
-
3
-
-
0037052276
-
Secure implementation of channel abstractions
-
M. Abadi, C. Fournet, and G. Gonthier. Secure implementation of channel abstractions. Information and Computation, 174(1):37-83, 2002.
-
(2002)
Information and Computation
, vol.174
, Issue.1
, pp. 37-83
-
-
Abadi, M.1
Fournet, C.2
Gonthier, G.3
-
4
-
-
0003092378
-
A calculus for cryptographic protocols: The Spi Calculus
-
M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The Spi Calculus. Information and Computation, 148(1): 1-70, 1999.
-
(1999)
Information and Computation
, vol.148
, Issue.1
, pp. 1-70
-
-
Abadi, M.1
Gordon, A.D.2
-
5
-
-
85083027758
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology, 15(2):103-127, 2002.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.2
, pp. 103-127
-
-
Abadi, M.1
Rogaway, P.2
-
6
-
-
70349270370
-
Cryptographically sound implementations for communicating processes
-
Microsoft Research
-
P. Adão and C. Fournet. Cryptographically sound implementations for communicating processes. Technical report MSR-TR-2006-49. Microsoft Research, 2006.
-
(2006)
Technical Report
, vol.MSR-TR-2006-49
-
-
Adão, P.1
Fournet, C.2
-
7
-
-
4944234643
-
Symmetric encryption in a simulatable Dolev-Yao style cryptographic library
-
IEEE
-
M. Backes and B. Pfitzmann. Symmetric encryption in a simulatable Dolev-Yao style cryptographic library. In CSFW-17, pages 204-218. IEEE, 2004.
-
(2004)
CSFW-17
, pp. 204-218
-
-
Backes, M.1
Pfitzmann, B.2
-
8
-
-
1442292329
-
A composable cryptographic library with nested operations
-
ACM
-
M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations. In CCS 2003, pages 220-230. ACM, 2003.
-
(2003)
CCS 2003
, pp. 220-230
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
9
-
-
19744374538
-
Symmetric authentication within a simulatable cryptographic library
-
M. Backes, B. Pfitzmann, and M. Waidner. Symmetric authentication within a simulatable cryptographic library. International Journal of Information Security, 4(3):135-154, 2005.
-
(2005)
International Journal of Information Security
, vol.4
, Issue.3
, pp. 135-154
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
10
-
-
26844508455
-
Automated verification of selected equivalences for security protocols
-
IEEE
-
B. Blanchet, M. Abadi, and C. Fournet. Automated verification of selected equivalences for security protocols. In LICS 2005, pages 331-340. IEEE, 2005.
-
(2005)
LICS 2005
, pp. 331-340
-
-
Blanchet, B.1
Abadi, M.2
Fournet, C.3
-
11
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
LNCS 2045. Springer
-
R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. In EUROCRYPT 2001, LNCS 2045, pages 453-474. Springer, 2001.
-
(2001)
EUROCRYPT 2001
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
13
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attack
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attack. SIAM Journal on Computing, 17(2):281-308, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
14
-
-
33745787443
-
Secrecy types for a simulatable cryptographic library
-
ACM
-
P. Laud. Secrecy types for a simulatable cryptographic library. In CCS 2005, pages 26-35. ACM, 2005.
-
(2005)
CCS 2005
, pp. 26-35
-
-
Laud, P.1
-
15
-
-
0032218226
-
A probabilistic poly-time framework for protocol analysis
-
ACM
-
P. Lincoln, J. Mitchell, M. Mitchell, and A. Scedrov. A probabilistic poly-time framework for protocol analysis. In CCS 1998, pages 112-121. ACM, 1998.
-
(1998)
CCS 1998
, pp. 112-121
-
-
Lincoln, P.1
Mitchell, J.2
Mitchell, M.3
Scedrov, A.4
-
16
-
-
35048899313
-
Soundness of formal encryption in the presence of active adversaries
-
LNCS 2951. Springer
-
D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In TCC 2004, LNCS 2951, pages 133-151. Springer, 2004.
-
(2004)
TCC 2004
, pp. 133-151
-
-
Micciancio, D.1
Warinschi, B.2
-
18
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
LNCS 576. Springer
-
C. Rackoff and D. R. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In CRYPTO'91, LNCS 576, pages 433-444. Springer, 1991.
-
(1991)
CRYPTO'91
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
|