-
1
-
-
38049016922
-
-
IEEE P802.11i/D10.0: Medium Access Control (MAC) security enhancements, amendment 6 to IEEE Standard for local and metropolitan area networks part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications (April 2004)
-
IEEE P802.11i/D10.0: Medium Access Control (MAC) security enhancements, amendment 6 to IEEE Standard for local and metropolitan area networks part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) specifications (April 2004)
-
-
-
-
2
-
-
85083027758
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 15(2), 103-127 (2002)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.2
, pp. 103-127
-
-
Abadi, M.1
Rogaway, P.2
-
3
-
-
34548737451
-
Cryptographically sound security proofs for basic and public-key kerberos
-
to appear
-
Backes, M., Cervesato, I., Jaggard, A.D., Scedrov, A., Tsay, J.-K.: Cryptographically sound security proofs for basic and public-key kerberos. In: Proceedings of 11th European Symposium on Research in Computer Security (to appear)
-
Proceedings of 11th European Symposium on Research in Computer Security
-
-
Backes, M.1
Cervesato, I.2
Jaggard, A.D.3
Scedrov, A.4
Tsay, J.-K.5
-
4
-
-
38049032401
-
-
Backes, M., Pfitzmann, B.: Limits of the cryptographic realization of XOR. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, 3679, Springer, Heidelberg (2005)
-
Backes, M., Pfitzmann, B.: Limits of the cryptographic realization of XOR. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, Springer, Heidelberg (2005)
-
-
-
-
6
-
-
32844458560
-
A universally composable cryptographic library. Cryptology ePrint Archive
-
Report 2003/015
-
Backes, M., Pfitzmann, B., Waidner, M.: A universally composable cryptographic library. Cryptology ePrint Archive, Report 2003/015 (2003)
-
(2003)
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
7
-
-
38049053072
-
Limits of the reactive simulatability/uc of dolev-yao models with hashes
-
Gollmann, D, Meier, J, Sabelfeld, A, eds, ESORICS 2006, Springer, Heidelberg
-
Backes, M., Pfitzmann, B., Waidner, M.: Limits of the reactive simulatability/uc of dolev-yao models with hashes. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4189
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
8
-
-
26444541858
-
Computationally Sound Implementations of Equational Theories against Passive Adversaries
-
Caires, L, Italiano, G.F, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
-
Baudet, M., Cortier, V., Kremer, S.: Computationally Sound Implementations of Equational Theories against Passive Adversaries. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3580
-
-
Baudet, M.1
Cortier, V.2
Kremer, S.3
-
9
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Bellare, M., Boldyreva, A., Micali, S.: Public-key encryption in a multi-user setting: Security proofs and improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259-274. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
10
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Okamoto, T, ed, ASI-ACRYPT 2000, Springer, Heidelberg
-
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASI-ACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
11
-
-
84945119254
-
Entity authentication and key distribution
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
12
-
-
35048902360
-
-
Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: Verifying confidentiality and authentication in kerberos 5. In: Futatsugi, K., Mizoguchi, F., Yonezaki, N. (eds.) ISSS 2003. LNCS, 3233, pp. 1-24. Springer, Heidelberg (2004)
-
Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: Verifying confidentiality and authentication in kerberos 5. In: Futatsugi, K., Mizoguchi, F., Yonezaki, N. (eds.) ISSS 2003. LNCS, vol. 3233, pp. 1-24. Springer, Heidelberg (2004)
-
-
-
-
13
-
-
33745528593
-
-
Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 380-403. Springer, Heidelberg (2006)
-
Canetti, R., Herzog, J.: Universally composable symbolic analysis of mutual authentication and key-exchange protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 380-403. Springer, Heidelberg (2006)
-
-
-
-
14
-
-
24644437051
-
-
Cortier, V., Warinschi, B.: Computationally sound, automated proofs for security protocols. In: Sagiv, M. (ed.) ESOP 2005. LNCS, 3444, pp. 157-171. Springer, Heidelberg (2005)
-
Cortier, V., Warinschi, B.: Computationally sound, automated proofs for security protocols. In: Sagiv, M. (ed.) ESOP 2005. LNCS, vol. 3444, pp. 157-171. Springer, Heidelberg (2005)
-
-
-
-
15
-
-
33745534937
-
-
Datta, A., Derek, A., Mitchell, J., Ramanathan, A., Scedrov, A.: Games and the impossibility of realizable ideal functionality. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, Springer, Heidelberg (2006)
-
Datta, A., Derek, A., Mitchell, J., Ramanathan, A., Scedrov, A.: Games and the impossibility of realizable ideal functionality. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, Springer, Heidelberg (2006)
-
-
-
-
16
-
-
24144442872
-
-
Journal of Computer Security
-
Datta, A., Derek, A., Mitchell, J.C., Pavlovic, D.: A derivation system and compositional logic for security protocols. Journal of Computer Security (2005)
-
(2005)
A derivation system and compositional logic for security protocols
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Pavlovic, D.4
-
17
-
-
26444565771
-
Probabilistic polynomial-time semantics for a protocol security logic
-
Caires, L, Italiano, GF, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
-
Datta, A., Derek, A., Mitchell, J.C. Shmatikov, V., Turuani, M.: Probabilistic polynomial-time semantics for a protocol security logic. In: Caires, L., Italiano, GF., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 16-29. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3580
, pp. 16-29
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Shmatikov, V.4
Turuani, M.5
-
18
-
-
33947704230
-
Computationally sound compositional logic for key exchange protocols
-
IEEE, Los Alamitos
-
Datta, A., Derek, A., Mitchell, J.C., Warinschi, B.: Computationally sound compositional logic for key exchange protocols. In: Proceedings of 19th IEEE Computer Security Foundations Workshop, pp. 321-334. IEEE, Los Alamitos (2006)
-
(2006)
Proceedings of 19th IEEE Computer Security Foundations Workshop
, pp. 321-334
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Warinschi, B.4
-
20
-
-
0031676397
-
Strand spaces: Why is a security protocol correct?
-
Oakland, CA, May, IEEE Computer Society Press, Los Alamitos
-
Fábrega, F.J.T., Herzog, J.C., Guttman, J.D.: Strand spaces: Why is a security protocol correct? In: Proceedings of the 1998 IEEE Symposium on Security and Privacy, Oakland, CA, May 1998, pp. 160-171. IEEE Computer Society Press, Los Alamitos (1998)
-
(1998)
Proceedings of the 1998 IEEE Symposium on Security and Privacy
, pp. 160-171
-
-
Fábrega, F.J.T.1
Herzog, J.C.2
Guttman, J.D.3
-
21
-
-
33745770376
-
A modular correctness proof of IEEE 802.Hi and TLS
-
ACM Press, New York
-
He, C., Sundararajan, M., Datta, A., Derek, A., Mitchell, J.C: A modular correctness proof of IEEE 802.Hi and TLS. In: CCS '05: Proceedings of the 12th ACM conference on Computer and communications security, ACM Press, New York (2005)
-
(2005)
CCS '05: Proceedings of the 12th ACM conference on Computer and communications security
-
-
He, C.1
Sundararajan, M.2
Datta, A.3
Derek, A.4
Mitchell, J.C.5
-
22
-
-
26444560455
-
Strand spaces and rank functions: More than distant cousins
-
Heather, J.: Strand spaces and rank functions: More than distant cousins. In: Proceedings of CSFW, p. 104 (2002)
-
(2002)
Proceedings of CSFW
, pp. 104
-
-
Heather, J.1
-
23
-
-
84974720881
-
-
Katz, J., Yung, M.: Unforgeable encryption and chosen ciphertext secure modes of operation. In: Schneier, B. (ed.) FSE 2000. LNCS, 1978, pp. 284-299. Springer, Heidelberg (2001)
-
Katz, J., Yung, M.: Unforgeable encryption and chosen ciphertext secure modes of operation. In: Schneier, B. (ed.) FSE 2000. LNCS, vol. 1978, pp. 284-299. Springer, Heidelberg (2001)
-
-
-
-
27
-
-
35048899313
-
-
Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, Springer, Heidelberg (2004)
-
Micciancio, D., Warinschi, B.: Soundness of formal encryption in the presence of active adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, Springer, Heidelberg (2004)
-
-
-
-
28
-
-
70349233292
-
Deriving secrecy properties in key establishment protocols
-
Gollmann, D, Meier, J, Sabelfeld, A, eds, ESORICS 2006, Springer, Heidelberg
-
Pavlovic, D., Meadows, C.: Deriving secrecy properties in key establishment protocols. In: Gollmann, D., Meier, J., Sabelfeld, A. (eds.) ESORICS 2006. LNCS, vol. 4189, Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4189
-
-
Pavlovic, D.1
Meadows, C.2
-
29
-
-
38049005970
-
-
Roy, A., Datta, A., Derek, A., Mitchell, J.C.: Inductive proofs of computational secrecy (2007), http://www.stanford.edu/~arnab/rddm- InductiveProofs.pdf
-
(2007)
Inductive proofs of computational secrecy
-
-
Roy, A.1
Datta, A.2
Derek, A.3
Mitchell, J.C.4
-
30
-
-
77957111294
-
Inductive trace properties for computational security. In: ACM SIGPLAN and IFIP WG 1.7
-
ACM Press, New York
-
Roy, A., Datta, A., Derek, A., Mitchell, J.C.: Inductive trace properties for computational security. In: ACM SIGPLAN and IFIP WG 1.7. 7th Workshop on Issues in the Theory of Security, ACM Press, New York (2007)
-
(2007)
7th Workshop on Issues in the Theory of Security
-
-
Roy, A.1
Datta, A.2
Derek, A.3
Mitchell, J.C.4
-
31
-
-
38049090664
-
Secrecy analysis in protocol composition logic
-
Roy, A., Datta, A., Derek, A., Mitchell, J.C., Seifert, J.-P.: Secrecy analysis in protocol composition logic. In: Proceedings of 11th Annual Asian Computing Science Conference (2006)
-
(2006)
Proceedings of 11th Annual Asian Computing Science Conference
-
-
Roy, A.1
Datta, A.2
Derek, A.3
Mitchell, J.C.4
Seifert, J.-P.5
-
32
-
-
84942255620
-
A computational analysis of the Needham-Schroeder(-Lowe) protocol
-
ACM Press, New York
-
Warinschi, B.: A computational analysis of the Needham-Schroeder(-Lowe) protocol. In: Proceedings of 16th Computer Science Foundation Workshop, pp. 248-262. ACM Press, New York (2003)
-
(2003)
Proceedings of 16th Computer Science Foundation Workshop
, pp. 248-262
-
-
Warinschi, B.1
|