-
1
-
-
84879078812
-
-
M. Abadi and P. Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). In IFIP International Conference on Theoretical Computer Science (IFIP TCS2000), Sendai, Japan, 2000. Springer-Verlag, Berlin Germany
-
-
-
-
2
-
-
26444497860
-
-
A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna, J. Cuellar, P. Hankes Drielsma, P.-C. Héam, O. Kouchnarenko, J. Mantovani, S. Moedersheim, D. von Oheimb, M. Rusinowitch, J. Santiago, M. Turuani, L. Viganò, and L. Vigneron. The Avispa tool for the automated validation of internet security protocols and applications. In CAV 2005, 17th Int. Conf. on Computer Aided Verification, volume 3576 of LNCS, pages 281-285, Edinburgh, Scotland, UK, July 2005. Springer-Verlag
-
-
-
-
3
-
-
1442292329
-
-
M. Backes, B. Pfitzmann, and M. Waidner. A composable cryptographic library with nested operations. In Proceedings of the 10th ACM conference on Computer and communication security, pages 220-230. ACM Press, 2003
-
-
-
-
5
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
Advances in Cryptology-EUROCRYPT 2000, Springer
-
Bellare M., Boldyreva A., and Micali S. Public-key encryption in a multi-user setting: Security proofs and improvements. Advances in Cryptology-EUROCRYPT 2000. Lecture Notes in Comput. Sci. Vol. 1807 (2000), Springer 259-274
-
(2000)
Lecture Notes in Comput. Sci.
, vol.1807
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
7
-
-
24644497304
-
Abstracting cryptographic protocols by prolog rules
-
International Static Analysis Symposium
-
Blanchet B. Abstracting cryptographic protocols by prolog rules. International Static Analysis Symposium. LNCS volume 2126 (2001) 433-436
-
(2001)
LNCS
, vol.2126
, pp. 433-436
-
-
Blanchet, B.1
-
8
-
-
35248837934
-
Hermes: An automatic tool for verification of secrecy in security protocols
-
15th International Conference on Computer Aided Verification (CAV)
-
Bozga L., Lakhnech Y., and Périn M. Hermes: An automatic tool for verification of secrecy in security protocols. 15th International Conference on Computer Aided Verification (CAV). LNCS volume 2725 (2003)
-
(2003)
LNCS
, vol.2725
-
-
Bozga, L.1
Lakhnech, Y.2
Périn, M.3
-
9
-
-
84958626314
-
Towards realizing random oracles: Hash functions that hide all partial information
-
CRYPTO, Springer
-
Canetti R. Towards realizing random oracles: Hash functions that hide all partial information. CRYPTO. Lecture Notes in Computer Science volume 1294 (1997), Springer 455-469
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 455-469
-
-
Canetti, R.1
-
10
-
-
34347251344
-
-
J.A. Clark and J.L. Jacob. A survey of authentication protocol literature. Version 1.0, University of York, Department of Computer Science, November 1997
-
-
-
-
11
-
-
34347210800
-
-
V. Cortier, S. Kremer, R. Küsters, and B. Warinschi. Computationnaly sound symbolic secrecy in the presence of hash functions, to appear, 2006
-
-
-
-
13
-
-
34347216481
-
-
M. Daubignard, R. Janvier, Y. Lakhnech, and L. Mazaré. Game-based criterion partition applied to computational soundness of adaptive security. In International Workshop on Formal Aspects in Security and Trust (FAST'06), Hamilton, Canada, August 2006. To appear
-
-
-
-
15
-
-
34347218721
-
-
F.D. Garcia and P. Rossum. Sound computational interpretation of formal hashes. Cryptology ePrint Archive, Report 2006/014, 2006. http://eprint.iacr.org/
-
-
-
-
17
-
-
24644476184
-
Completing the Picture: Soundness of Formal Encryption in the Presence of Active Adversaries
-
Proc. 14th European Symposium on Programming. (ESOP'05), Springer, Edinburgh, U. K
-
Janvier R., Lakhnech Y., and Mazaré L. Completing the Picture: Soundness of Formal Encryption in the Presence of Active Adversaries. Proc. 14th European Symposium on Programming. (ESOP'05). Lecture Notes in Computer Science volume 3444 (April 2005), Springer, Edinburgh, U. K 172-185
-
(2005)
Lecture Notes in Computer Science
, vol.3444
, pp. 172-185
-
-
Janvier, R.1
Lakhnech, Y.2
Mazaré, L.3
-
18
-
-
28144456308
-
An attack on the Needham-Schroeder public-key authentification protocol
-
Lowe G. An attack on the Needham-Schroeder public-key authentification protocol. Information Processing Letters 56 3 (1995) 131-133
-
(1995)
Information Processing Letters
, vol.56
, Issue.3
, pp. 131-133
-
-
Lowe, G.1
-
19
-
-
35048899313
-
-
D. Micciancio and B. Warinschi. Soundness of formal encryption in the presence of active adversaries. In Proceedings of the Theory of Cryptography Conference, pages 133-151. Springer, 2004
-
-
-
-
20
-
-
35048855067
-
Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance
-
FSE, Springer
-
Rogaway P., and Shrimpton T. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. FSE. Lecture Notes in Computer Science (2004), Springer 371-388
-
(2004)
Lecture Notes in Computer Science
, pp. 371-388
-
-
Rogaway, P.1
Shrimpton, T.2
-
21
-
-
0034822801
-
-
M. Rusinowitch and M. Turuani. Protocol insecurity with finite number of sessions is NP-complete. In IEEE Computer Security Foundations Workshop, 2001
-
-
-
|