-
2
-
-
0002652530
-
Security protocols and their properties
-
NATO Science Series, IOS Press, Volume for the 20th International Summer School on Foundations of Secure Computation, held in Marktoberdorf, Germany
-
M. Abadi. Security Protocols and their Properties. In Foundations of Secure Computation, NATO Science Series, pages 39-60. IOS Press, 2000. Volume for the 20th International Summer School on Foundations of Secure Computation, held in Marktoberdorf, Germany (1999).
-
(1999)
Foundations of Secure Computation
, pp. 39-60
-
-
Abadi, M.1
-
6
-
-
0000298407
-
A Bisimulation method for cryptographic protocols
-
Winter
-
M. Abadi and A. D. Gordon. A Bisimulation Method for Cryptographic Protocols. Nordic Journal of Computing, 5(4):267-303, Winter 1998.
-
(1998)
Nordic Journal of Computing
, vol.5
, Issue.4
, pp. 267-303
-
-
Abadi, M.1
Gordon, A.D.2
-
7
-
-
0003092378
-
A calculus for cryptographic protocols: The spi calculus
-
Jan.
-
M. Abadi and A. D. Gordon. A Calculus for Cryptographic Protocols: The Spi Calculus. Information and Computation, 148(1): 1-70, Jan. 1999.
-
(1999)
Information and Computation
, vol.148
, Issue.1
, pp. 1-70
-
-
Abadi, M.1
Gordon, A.D.2
-
9
-
-
0002885224
-
Prudent engineering practice for cryptographic protocols
-
Jan.
-
M. Abadi and R. Needham. Prudent Engineering Practice for Cryptographic Protocols. IEEE Transactions on Software Engineering, 22(1):6-15, Jan. 1996.
-
(1996)
IEEE Transactions on Software Engineering
, vol.22
, Issue.1
, pp. 6-15
-
-
Abadi, M.1
Needham, R.2
-
11
-
-
0038687767
-
Efficient, DoS-resistant, secure key exchange for internet protocols
-
ACM, Nov.
-
W. Aiello, S. Bellovin, M. Blaze, R. Canetti, J. Ionnidis, A. Keromytis, and O. Reingold. Efficient, DoS-resistant, Secure Key Exchange for Internet Protocols. In ACM Conference on Computer and Communications Security (CCS'02), pages 48-58. ACM, Nov. 2002.
-
(2002)
ACM Conference on Computer and Communications Security (CCS'02)
, pp. 48-58
-
-
Aiello, W.1
Bellovin, S.2
Blaze, M.3
Canetti, R.4
Ionnidis, J.5
Keromytis, A.6
Reingold, O.7
-
18
-
-
0036308321
-
Proof Techniques for Cryptographic Processes
-
M. Boreale, R. De Nicola, and R. Pugliese. Proof Techniques for Cryptographic Processes. SIAM Journal on Computing, 31(3):947-986, 2002.
-
(2002)
SIAM Journal on Computing
, vol.31
, Issue.3
, pp. 947-986
-
-
Boreale, M.1
De Nicola, R.2
Pugliese, R.3
-
19
-
-
84944052768
-
On bisimulations for the spi calculus
-
Springer, Sept.
-
J. Borgström and U. Nestmann. On Bisimulations for the Spi Calculus. In Algebraic Methodology and Software Technology: 9th International Conference, AMAST 2002, volume 2422 of LNCS, pages 287-303. Springer, Sept. 2002.
-
(2002)
Algebraic Methodology and Software Technology: 9th International Conference, AMAST 2002, Volume 2422 of LNCS
, vol.2422
, pp. 287-303
-
-
Borgström, J.1
Nestmann, U.2
-
26
-
-
0020720357
-
On the security of public key protocols
-
Mar.
-
D. Dolev and A. C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, IT-29(12): 198-208, Mar. 1983.
-
(1983)
IEEE Transactions on Information Theory
, vol.IT-29
, Issue.12
, pp. 198-208
-
-
Dolev, D.1
Yao, A.C.2
-
27
-
-
3543072509
-
A state-exploration technique for spi-calculus testing-equivalence verification
-
Kluwer, Oct.
-
L. Durante, R. Sisto, and A. Valenzano. A State-Exploration Technique for Spi-Calculus Testing-Equivalence Verification. In Formal Techniques for Distributed System Development, FORTE/PSTV, volume 183 of IFIP Conference Proceedings, pages 155-170. Kluwer, Oct. 2000.
-
(2000)
Formal Techniques for Distributed System Development, FORTE/PSTV, Volume 183 of IFIP Conference Proceedings
, vol.183
, pp. 155-170
-
-
Durante, L.1
Sisto, R.2
Valenzano, A.3
-
28
-
-
0001439194
-
The compositional security checker: A tool for the verification of information flow security properties
-
Sept.
-
R. Focardi and R. Gorrieri. The Compositional Security Checker: A Tool for the Verification of Information Flow Security Properties. IEEE Transactions on Software Engineering, 23(9):550-571, Sept. 1997.
-
(1997)
IEEE Transactions on Software Engineering
, vol.23
, Issue.9
, pp. 550-571
-
-
Focardi, R.1
Gorrieri, R.2
-
29
-
-
84974597207
-
Non interference for the analysis of cryptographic protocols
-
Springer, July
-
R. Focardi, R. Gorrieri, and F. Martinelli. Non Interference for the Analysis of Cryptographic Protocols. In Automata, Languages and Programming, 27th International Colloquium, ICALP'00, volume 1853 of LNCS, pages 354372. Springer, July 2000.
-
(2000)
Automata, Languages and Programming, 27th International Colloquium, ICALP'00, Volume 1853 of LNCS
, vol.1853
, pp. 354372
-
-
Focardi, R.1
Gorrieri, R.2
Martinelli, F.3
-
31
-
-
85050160774
-
Probabilistic encryption and how to play mental poker keeping secret all partial information
-
ACM, May
-
S. Goldwasser and S. Micali. Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information. In 14th Annual ACM Symposium on Theory of Computing, pages 365-377. ACM, May 1982.
-
(1982)
14th Annual ACM Symposium on Theory of Computing
, pp. 365-377
-
-
Goldwasser, S.1
Micali, S.2
-
33
-
-
35248840989
-
Handling encryption in an analysis for secure information flow
-
Springer, Apr.
-
P. Laud. Handling Encryption in an Analysis for Secure Information Flow. In Programming Languages and Systems, 12th European Symposium on Programming, ESOP'03, volume 2618 of LNCS, pages 159-173. Springer, Apr. 2003.
-
(2003)
Programming Languages and Systems, 12th European Symposium on Programming, ESOP'03, Volume 2618 of LNCS
, vol.2618
, pp. 159-173
-
-
Laud, P.1
-
37
-
-
0031682833
-
Complete, safe information flow with decentralized labels
-
May
-
A. C. Myers and B. Liskov. Complete, Safe Information Flow with Decentralized Labels. In IEEE Symposium on Security and Privacy, pages 186-197, May 1998.
-
(1998)
IEEE Symposium on Security and Privacy
, pp. 186-197
-
-
Myers, A.C.1
Liskov, B.2
-
38
-
-
0023247970
-
Efficient and timely mutual authentication
-
D. Otway and O. Rees. Efficient and Timely Mutual Authentication. Operating Systems Review, 21(1):8-10, 1987.
-
(1987)
Operating Systems Review
, vol.21
, Issue.1
, pp. 8-10
-
-
Otway, D.1
Rees, O.2
-
39
-
-
0031643297
-
The inductive approach to verifying cryptographic protocols
-
L. C. Paulson. The Inductive Approach to Verifying Cryptographic Protocols. Journal of Computer Security, 6(1-2):85-128, 1998.
-
(1998)
Journal of Computer Security
, vol.6
, Issue.1-2
, pp. 85-128
-
-
Paulson, L.C.1
|