-
1
-
-
0001772130
-
Secrecy by typing in security protocols
-
ABADI, M. 1999. Secrecy by typing in security protocols. J. ACM 46, 5, 749-786.
-
(1999)
J ACM
, vol.46
, Issue.5
, pp. 749-786
-
-
Abadi, M.1
-
2
-
-
33847791903
-
Access Control in a Core Calculus of Dependency
-
DOI 10.1016/j.entcs.2007.02.002, PII S1571066107000746
-
ABADI,M. 2007. Access control in a core calculus of dependency. In Computation, Meaning, and Logic: Articles Dedicated to Gordon Plotkin, ENTCS, vol. 172. Elsevier, 5-31. (Pubitemid 46389596)
-
(2007)
Electronic Notes in Theoretical Computer Science
, vol.172
, pp. 5-31
-
-
Abadi, M.1
-
3
-
-
23144463868
-
Analyzing security protocols with secrecy types and logic programs
-
DOI 10.1145/1044731.1044735
-
ABADI, M. AND BLANCHET, B. 2005. Analyzing security protocols with secrecy types and logic programs. J. ACM 52, 1, 102-146. (Pubitemid 43078382)
-
(2005)
Journal of the ACM
, vol.52
, Issue.1
, pp. 102-146
-
-
Abadi, M.1
Blanchet, B.2
-
4
-
-
0027667638
-
A calculus for access control in distributed systems
-
ABADI,M.,BURROWS,M.,LAMPSON, B., AND PLOTKIN, G. 1993. A calculus for access control in distributed systems. ACM Trans. Program. Lang. Syst. 15, 4, 706-734.
-
(1993)
ACM Trans. Program. Lang. Syst.
, vol.15
, Issue.4
, pp. 706-734
-
-
Abadi, M.1
Burrows, M.2
Lampson, B.3
Plotkin, G.4
-
6
-
-
0003092378
-
A Calculus for Cryptographic Protocols: The Spi Calculus
-
ABADI, M. AND GORDON, A. D. 1999. A calculus for cryptographic protocols: The spi calculus. Inform. Comput. 148, 1-70. (Pubitemid 129608821)
-
(1999)
Information and Computation
, vol.148
, Issue.1
, pp. 1-70
-
-
Abadi, M.1
Gordon, A.D.2
-
7
-
-
0002885224
-
Prudent engineering practice for cryptographie protocols
-
ABADI, M. AND NEEDHAM, R. 1996. Prudent engineering practice for cryptographic protocols. IEEE Trans. Softw. Engin. 22, 1, 6-15. (Pubitemid 126771654)
-
(1996)
IEEE Transactions on Software Engineering
, vol.22
, Issue.1
, pp. 6-15
-
-
Abadi, M.1
Needham, R.2
-
8
-
-
33749846305
-
Cryptographically-masked flows
-
Static Analysis - 13th International Symposium, SAS 2006, Proceedings
-
ASKAROV, A.,HEDIN, D., AND SABELFELD, A. 2006. Cryptographically-masked flows. In Proceedings of the Static Analysis Symposium. Lecture Notes in Computer Science, vol. 4134. Springer, 353-369. (Pubitemid 44561984)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4134 LNCS
, pp. 353-369
-
-
Askarov, A.1
Hedin, D.2
Sabelfeld, A.3
-
9
-
-
33646080360
-
Security-typed languages for implementation of cryptographic protocols: A case study
-
Lecture Notes in Computer Science, Springer
-
ASKAROV, A. AND SABELFELD, A. 2005. Security-typed languages for implementation of cryptographic protocols: A case study. In Proceedings of the European Symposium on Research in Computer Security (ESORICS'05). Lecture Notes in Computer Science, vol. 3679. Springer, 197-221.
-
(2005)
Proceedings of the European Symposium on Research in Computer Security (ESORICS'05)
, vol.3679
, pp. 197-221
-
-
Askarov, A.1
Sabelfeld, A.2
-
10
-
-
0035817896
-
Subtyping dependent types
-
DOI 10.1016/S0304-3975(00)00175-4, PII S0304397500001754
-
ASPINALL, D. AND COMPAGNONI, A. 2001. Subtyping dependent types. Theor. Comput. Sci. 266, 1-2, 273-309. (Pubitemid 32833015)
-
(2001)
Theoretical Computer Science
, vol.266
, Issue.1-2
, pp. 273-309
-
-
Aspinall, D.1
Compagnoni, A.2
-
11
-
-
84865652525
-
Engineering formal metatheory
-
ACM
-
AYDEMIR, B.,CHARGÉRAUD, A., PIERCE, B. C., POLLACK, R., ANDWEIRICH, S. 2008. Engineering formal metatheory. In Proceedings of the ACM Symposium on Principles of Programming Languages (POPL'08). ACM, 3-17.
-
(2008)
Proceedings of the ACM Symposium on Principles of Programming Languages (POPL'08)
, pp. 3-17
-
-
Aydemir, B.1
Chargéraud, A.2
Pierce, B.C.3
Pollack, R.4
Andweirich, S.5
-
12
-
-
70350539556
-
Achieving security despite compromise using zero-knowledge
-
IEEE Computer Society
-
BACKES, M., GROCHULLA, M., HRITÇU, C., AND MAFFEI, M. 2009. Achieving security despite compromise using zero-knowledge. In Proceedings of the 22nd IEEE Computer Security Foundations Symposium (CSF'09). IEEE Computer Society, 308-323.
-
(2009)
Proceedings of the 22nd IEEE Computer Security Foundations Symposium (CSF'09)
, pp. 308-323
-
-
Backes, M.1
Grochulla, M.2
Hritçu, C.3
Maffei, M.4
-
13
-
-
78650000256
-
Computationally sound verification of source code
-
ACM Press
-
BACKES,M.,MAFFEI,M., ANDUNRUH,D. 2010. Computationally sound verification of source code. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS'10). ACM Press, 387-398.
-
(2010)
Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS'10)
, pp. 387-398
-
-
Backes, M.1
Maffei, M.2
Andunruh, D.3
-
15
-
-
19044390891
-
The spec# programming system: An overview
-
Construction and Analysis of Safe, Secure, and Interoperable Smart Devices - International Workshop, CASSIS 2004
-
BARNETT, M., LEINO, M., AND SCHULTE, W. 2005. The Spec# programming system: An overview. In Proceedings of the CASSIS'05. Lecture Notes in Computer Science, vol. 3362. Springer, 49-69. (Pubitemid 41228860)
-
(2005)
Lecture Notes in Computer Science
, vol.3362
, pp. 49-69
-
-
Barnett, M.1
Leino, K.R.M.2
Schulte, W.3
-
17
-
-
51749098783
-
Refinement types for secure implementations
-
BENGTSON, J., BHARGAVAN, K., FOURNET, C., GORDON, A. D., AND MAFFEIS, S. 2008. Refinement types for secure implementations. In Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08). 17-32.
-
(2008)
Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08)
, pp. 17-32
-
-
Bengtson, J.1
Bhargavan, K.2
Fournet, C.3
Gordon, A.D.4
Maffeis, S.5
-
18
-
-
77149149911
-
-
Tech. rep. MSR-TR- 2008-118, Microsoft Research
-
BENGTSON, J., BHARGAVAN, K., FOURNET, C., GORDON, A. D., AND MAFFEIS, S. 2010. Refinement types for secure implementations. Tech. rep. MSR-TR-2008-118, Microsoft Research.
-
(2010)
Refinement Types for Secure Implementations
-
-
Bengtson, J.1
Bhargavan, K.2
Fournet, C.3
Gordon, A.D.4
Maffeis, S.5
-
19
-
-
70350548000
-
Cryptographic protocol synthesis and verification formultiparty sessions
-
BHARGAVAN, K.,CORIN, R.,DENIÉLOU, P.-M., FOURNET, C., AND LEIFER, J. J. 2009. Cryptographic protocol synthesis and verification formultiparty sessions. In Proceedings of the 22nd IEEE Computer Security Foundations Symposium (CSF'09). 124-140.
-
(2009)
Proceedings of the 22nd IEEE Computer Security Foundations Symposium (CSF'09)
, pp. 124-140
-
-
Bhargavan, K.1
Corin, R.2
Deniélou, P.-M.3
Fournet, C.4
Leifer, J.J.5
-
20
-
-
57849106656
-
Cryptographically verified implementations for TLS
-
BHARGAVAN, K., FOURNET, C., CORIN, R., AND ZALINESCU, E. 2008a. Cryptographically verified implementations for TLS. In Proceedings of the ACM Conference on Computer and Communications Security. 459-468.
-
(2008)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 459-468
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
21
-
-
77950909049
-
Modular verification of security protocol code by typing
-
ACM
-
BHARGAVAN, K., FOURNET, C., AND GORDON, A. D. 2010a. Modular verification of security protocol code by typing. In Proceedings of the ACM Symposium on Principles of Programming Languages (POPL'10). ACM, 445-456.
-
(2010)
Proceedings of the ACM Symposium on Principles of Programming Languages (POPL'10)
, pp. 445-456
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
-
22
-
-
57849126802
-
Verified interoperable implementations of security protocols
-
BHARGAVAN, K., FOURNET, C., GORDON, A. D., AND TSE, S. 2008b. Verified interoperable implementations of security protocols. ACM Trans. Program Lang. Syst. 31, 5.
-
(2008)
ACM Trans. Program Lang. Syst.
, vol.31
, pp. 5
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
Tse, S.4
-
24
-
-
0034822279
-
An efficient cryptographic protocol verifier based on Prolog rules
-
BLANCHET, B. 2001. An efficient cryptographic protocol verifier based on Prolog rules. In Proceedings of the IEEE Computer Security Foundations Workshop (CSFW'01). 82-96. (Pubitemid 32877779)
-
(2001)
Proceedings of the Computer Security Foundations Workshop
, pp. 82-96
-
-
Blanchet, B.1
-
25
-
-
33751067991
-
A computationally sound mechanized prover for security protocols
-
DOI 10.1109/SP.2006.1, 1624008, Proceedings - 2006 IEEE Symposium on Security and Privacy, S+P 2006
-
BLANCHET, B. 2006. A computationally sound mechanized prover for security protocols. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Computer Society, 140-154. (Pubitemid 44753719)
-
(2006)
Proceedings - IEEE Symposium on Security and Privacy
, vol.2006
, pp. 140-154
-
-
Blanchet, B.1
-
26
-
-
38649141810
-
Automated verification of selected equivalences for security protocols
-
DOI 10.1016/j.jlap.2007.06.002, PII S1567832607000549
-
BLANCHET, B., ABADI, M., AND FOURNET, C. 2008. Automated verification of selected equivalences for security protocols. J. Logic Algeb. Program. 75, 1, 3-51. (Pubitemid 351172997)
-
(2008)
Journal of Logic and Algebraic Programming
, vol.75
, Issue.1
, pp. 3-51
-
-
Blanchet, B.1
Abadi, M.2
Fournet, C.3
-
27
-
-
79951537781
-
Roles, stacks, histories: A triple for hoare
-
Program. Cambridge, University Press
-
BORGSTRÖM, J., GORDON, A. D., AND PUCELLA, R. 2010. Roles, stacks, histories: A triple for Hoare. J. Function. Program. Cambridge University Press.
-
(2010)
J. Function.
-
-
Borgström, J.1
Gordon, A.D.2
Pucella, R.3
-
28
-
-
84974613879
-
Typechecking dependent types and subtypes
-
Lecture Notes in Computer Science, Springer
-
CARDELLI, L. 1986. Typechecking dependent types and subtypes. In Foundations of Logic and Functional Programming. Lecture Notes in Computer Science, vol. 306. Springer, 45-57.
-
(1986)
Foundations of Logic and Functional Programming
, vol.306
, pp. 45-57
-
-
Cardelli, L.1
-
30
-
-
77954735651
-
Type-Preserving compilation for end-to-end verification of security enforcement
-
ACM
-
CHEN, J., CHUGH, R., AND SWAMY, N. 2010. Type-Preserving compilation for end-to-end verification of security enforcement. In Proceedings of the Conference on Programming Language Design and Implementation (PLDI'10). ACM, 412-423.
-
(2010)
Proceedings of the Conference on Programming Language Design and Implementation (PLDI'10)
, pp. 412-423
-
-
Chen, J.1
Chugh, R.2
Swamy, N.3
-
31
-
-
35048840249
-
Do as i SaY! Programmatic access control with explicit identities
-
DOI 10.1109/CSF.2007.19, 4271638, Proceedings - 20th IEEE Computer Security Foundations Symposium, CSFS20
-
CIRILLO, A., JAGADEESAN, R., PITCHER, C., AND RIELY, J. 2007. Do As I SaY! Programmatic access control with explicit identities. In Proceedings of the IEEE Computer Security Foundations Symposium (CSF'07). 16-30. (Pubitemid 47554203)
-
(2007)
Proceedings - IEEE Computer Security Foundations Symposium
, pp. 16-30
-
-
Cirillo, A.1
Jagadeesan, R.2
Pitcher, C.3
Riely, J.4
-
32
-
-
24144474987
-
ESC/Java2: Uniting ESC/Java and JML
-
Lecture Notes in Computer Science, Springer
-
COK, D. R. AND KINIRY, J. 2004. ESC/Java2: Uniting ESC/Java and JML. In Proceedings of the CASSIS'05. Lecture Notes in Computer Science, vol. 3362. Springer, 108-128.
-
(2004)
Proceedings of the CASSIS'05
, vol.3362
, pp. 108-128
-
-
Cok, D.R.1
Kiniry, J.2
-
33
-
-
0004174649
-
-
Prentice-Hall
-
CONSTABLE, R., ALLEN, S., BROMLEY, H., CLEAVELAND, W., CREMER, J., HARPER, R., HOWE, D., KNOBLOCK, T., MENDLER, N., PANANGADEN, P., ET AL. 1986. Implementing Mathematics with the Nuprl Proof Development System. Prentice-Hall.
-
(1986)
Implementing Mathematics with the Nuprl Proof Development System
-
-
Constable, R.1
Allen, S.2
Bromley, H.3
Cleaveland, W.4
Cremer, J.5
Harper, R.6
Howe, D.7
Knoblock, T.8
Mendler, N.9
Panangaden, P.10
-
34
-
-
49049121259
-
Links: Web programming without tiers
-
Lecture Notes in Computer Science. Springer-Verlag
-
COOPER, E., LINDLEY, S.,WADLER, P., AND YALLOP, J. 2006. Links: Web Programming Without Tiers. In Proceedings of 5th International Symposium on Formal Methods for Components and Objects (FMCO). Lecture Notes in Computer Science. Springer-Verlag.
-
(2006)
Proceedings of 5th International Symposium on Formal Methods for Components and Objects (FMCO)
-
-
Cooper, E.1
Lindley, S.2
Wadler, P.3
Yallop, J.4
-
35
-
-
0023965424
-
The calculus of constructions
-
COQUAND, T. AND HUET, G. 1988. The calculus of constructions. Inform. Comput. 76, 2-3, 95-120.
-
(1988)
Inform. Comput.
, vol.76
, Issue.2-3
, pp. 95-120
-
-
Coquand, T.1
Huet, G.2
-
36
-
-
33847655213
-
Protocol Composition Logic (PCL)
-
DOI 10.1016/j.entcs.2007.02.012, PII S1571066107000849
-
DATTA, A., DEREK, A.,MITCHELL, J. C., AND ROY, A. 2007. Protocol composition logic (PCL). In Electronic Notes in Theoretical Computer Science (Gordon D. Plotkin Festschrift), Vol. 172, Feb. 311-358. (Pubitemid 46367781)
-
(2007)
Electronic Notes in Theoretical Computer Science
, vol.172
, pp. 311-358
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Roy, A.4
-
37
-
-
49649139118
-
Lambda calculus notation with nameless dummies, a tool for automatic formula manipulation, with application to the Church-Rosser theorem
-
DE BRUIJN, N. G. 1972. Lambda calculus notation with nameless dummies, a tool for automatic formula manipulation, with application to the Church-Rosser theorem. Indagationes Mathematicae 34, 381-392.
-
(1972)
Indagationes Mathematicae
, vol.34
, pp. 381-392
-
-
De Bruijn, N.G.1
-
40
-
-
24944448541
-
-
J. ACM
-
DETLEFS, D., NELSON, G., AND SAXE, J. 2005. Simplify: A theorem prover for program checking. J. ACM 52, 3, 365-473.
-
(2005)
Simplify: A theorem prover for program checking
, vol.52
, Issue.3
, pp. 365-473
-
-
Detlefs, D.1
Nelson, G.2
Saxe, J.3
-
43
-
-
0141751776
-
A compositional logic for proving security properties of protocols
-
(Special Issue of Selected Papers from CSFW-14)
-
DURGIN, N., MITCHELL, J. C., AND PAVLOVIC, D. 2003. A compositional logic for proving security properties of protocols. J. Comput. Secur. (Special Issue of Selected Papers from CSFW-14) 11, 4, 677-721.
-
(2003)
J. Comput. Secur.
, vol.11
, Issue.4
, pp. 677-721
-
-
Durgin, N.1
Mitchell, J.C.2
Pavlovic, D.3
-
44
-
-
0038394738
-
-
W3C Recommendation
-
EASTLAKE, D., REAGLE, J., SOLO, D., BARTEL, M., BOYER, J., FOX, B., LAMACCHIA, B., AND SIMON, E. 2002. XML-signature syntax and processing. W3C Recommendation. http://www.w3.org/TR/2002/ REC-xmldsig-core-20020212/.
-
(2002)
XML-Signature Syntax and Processing
-
-
Eastlake, D.1
Reagle, J.2
Solo, D.3
Bartel, M.4
Boyer, J.5
Fox, B.6
Lamacchia, B.7
Simon, E.8
-
46
-
-
0036036098
-
Extended static checking for Java
-
FLANAGAN, C., LEINO, K. R. M., LILLIBRIDGE, M., NELSON, G., SAXE, J. B., AND STATA, R. 2002. Extended static checking for Java. SIGPLAN Not. 37, 5, 234-245. (Pubitemid 34991522)
-
(2002)
Proceedings of the ACM SIGPLAN Conference on Programming Language Design and Implementation (PLDI)
, pp. 234-245
-
-
Flanagan, C.1
Leino, K.R.M.2
Lillibridge, M.3
Nelson, G.4
Saxe, J.B.5
Stata, R.6
-
48
-
-
34548463070
-
A type discipline for authorization policies
-
Article 25
-
FOURNET, C., GORDON, A. D., AND MAFFEIS, S. 2007a. A type discipline for authorization policies. ACM Trans. Program. Lang. Syst. 29, 5. Article 25.
-
(2007)
ACM Trans. Program. Lang. Syst.
, vol.29
, pp. 5
-
-
Fournet, C.1
Gordon, A.D.2
Maffeis, S.3
-
49
-
-
35048817499
-
A type discipline for authorization in distributed systems
-
DOI 10.1109/CSF.2007.7, 4271639, Proceedings - 20th IEEE Computer Security Foundations Symposium, CSFS20
-
FOURNET, C., GORDON, A. D., AND MAFFEIS, S. 2007b. A type discipline for authorization policies in distributed systems. In Proceedings of the 20th IEEE Computer Security Foundations Symposium (CSF'07). 31-45. (Pubitemid 47554204)
-
(2007)
Proceedings - IEEE Computer Security Foundations Symposium
, pp. 31-45
-
-
Fournet, C.1
Gordon, A.D.2
Maffeis, S.3
-
52
-
-
80053359718
-
A mechanisation of name-carrying syntax up to alpha-conversion
-
J. J. Joyce and C.-J. H. Seger, Eds. Lecture Notes in Computer Science, Springer
-
GORDON, A. D. 1994. A mechanisation of name-carrying syntax up to alpha-conversion. In Proceedings of the Conference on Higher Order Logic Theorem Proving and its Applications, J. J. Joyce and C.-J. H. Seger, Eds. Lecture Notes in Computer Science, vol. 780. Springer, 414-426.
-
(1994)
Proceedings of the Conference on Higher Order Logic Theorem Proving and its Applications
, vol.780
, pp. 414-426
-
-
Gordon, A.D.1
-
53
-
-
84902435674
-
Principles and applications of refinement types
-
J. Esparza, B. Spanfelner, and O. Grumberg, Eds., IOS Press
-
GORDON, A. D. AND FOURNET, C. 2010. Principles and applications of refinement types. In Logics and Languages for Reliability and Security: Proceedings of the NATO Summer School Marktoberdorf, J. Esparza, B. Spanfelner, and O. Grumberg, Eds., IOS Press, 73-104.
-
(2010)
Logics and Languages for Reliability and Security: Proceedings of the NATO Summer School Marktoberdorf
, pp. 73-104
-
-
Gordon, A.D.1
Fournet, C.2
-
55
-
-
0141863341
-
Authenticity by typing for security protocols
-
GORDON, A. D. AND JEFFREY, A. S. A. 2003a. Authenticity by typing for security protocols. J. Comput. Secur. 11, 4, 451-521.
-
(2003)
J. Comput. Secur.
, vol.11
, Issue.4
, pp. 451-521
-
-
Gordon, A.D.1
Jeffrey, A.S.A.2
-
56
-
-
3042660681
-
Types and effects for asymmetric cryptographic protocols
-
GORDON, A. D. AND JEFFREY, A. S. A. 2003b. Types and effects for asymmetric cryptographic protocols. J. Comput. Secur. 12, 3/4, 435-484.
-
(2003)
J. Comput. Secur.
, vol.12
, Issue.3-4
, pp. 435-484
-
-
Gordon, A.D.1
Jeffrey, A.S.A.2
-
57
-
-
27244444891
-
Secrecy despite compromise: Types, cryptography, and the Pi-calculus
-
CONCUR 2005 - Concurrency Theory: 16th International Conference, CONCUR 2005. Proceedings
-
GORDON, A. D. AND JEFFREY, A. S. A. 2005. Secrecy despite compromise: Types, cryptography, and the picalculus. In Proceedings of the CONCUR'05. Lecture Notes in Computer Science, vol. 3653. Springer, 186-201. (Pubitemid 41520742)
-
(2005)
Lecture Notes in Computer Science
, vol.3653
, pp. 186-201
-
-
Gordon, A.D.1
Jeffrey, A.2
-
58
-
-
24144470036
-
Cryptographic protocol analysis on real C code
-
Verification, Model Checking, and Abstract Interpretation - 6th International Conference, VMCAI 2005
-
GOUBAULT-LARRECQ, J. AND PARRENNES, F. 2005. Cryptographic protocol analysis on real C code. In Proceedings of the Conference on Verification Model-Checkior and Abstract Implementation (VMCAI'05). Lecture Notes in Computer Science, vol. 3385, Springer, 363-379. (Pubitemid 41231372)
-
(2005)
Lecture Notes in Computer Science
, vol.3385
, pp. 363-379
-
-
Goubault-Larrecq, J.1
Parrennes, F.2
-
59
-
-
51749100962
-
Sage: Hybrid checking for flexible specifications
-
R. Findler. Ed
-
GRONSKI, J., KNOWLES, K., TOMB, A., FREUND, S. N., AND FLANAGAN, C. 2006. Sage: Hybrid checking for flexible specifications. In Proceedings of the Scheme and Functional Programming Workshop. R. Findler. Ed., 93-104.
-
(2006)
Proceedings of the Scheme and Functional Programming Workshop
, pp. 93-104
-
-
Gronski, J.1
Knowles, K.2
Tomb, A.3
Freund, S.N.4
Flanagan, C.5
-
61
-
-
70350353223
-
Reliable evidence: Auditability by typing
-
Lecture Notes in Computer Science Springer
-
GUTS, N., FOURNET, C., AND ZAPPA NARDELLI, F. 2009. Reliable evidence: Auditability by typing. In Proceedings of the 14th European Symposium on Research in Computer Security (ESORICS'09). Lecture Notes in Computer Science, Springer, 168-183.
-
(2009)
Proceedings of the 14th European Symposium on Research in Computer Security (ESORICS'09)
, pp. 168-183
-
-
Guts, N.1
Fournet, C.2
Zappa Nardelli, F.3
-
62
-
-
24144433896
-
Implementing a formally verifiable security protocol in Java Card
-
HUBBERS, E., OOSTDIJK, M., AND POLL, E. 2003. Implementing a formally verifiable security protocol in Java Card. In Security in Pervasive Computing, 213-226.
-
(2003)
Security in Pervasive Computing
, pp. 213-226
-
-
Hubbers, E.1
Oostdijk, M.2
Poll, E.3
-
63
-
-
79951534294
-
Lambda-RBAC: Programming with role-based access control
-
JAGADEESAN, R., JEFFREY, A. S. A.,PITCHER, C., AND RIELY, J. 2008. Lambda-RBAC: Programming with role-based access control. Logical Methods Comput. Sci. 4, 1.
-
(2008)
Logical Methods Comput. Sci.
, vol.4
, pp. 1
-
-
Jagadeesan, R.1
Jeffrey, A.S.A.2
Pitcher, C.3
Riely, J.4
-
64
-
-
59249096370
-
Aura: A programming language for authorization and audit
-
ACM
-
JIA, L.,VAUGHAN, J.,MAZURAK, K., ZHAO, J., ZARKO, L., SCHORR, J., AND ZDANCEWIC, S. 2008. Aura: A programming language for authorization and audit. In Proceedings of the International Conference on Functional Programming (ICFP'08). ACM, 27-38.
-
(2008)
Proceedings of the International Conference on Functional Programming (ICFP'08)
, pp. 27-38
-
-
Jia, L.1
Vaughan, J.2
Mazurak, K.3
Zhao, J.4
Zarko, L.5
Schorr, J.6
Zdancewic, S.7
-
65
-
-
70450265323
-
Type-based data structure verification
-
ACM
-
KAWAGUCHI, M., RONDON, P., AND JHALA, R. 2009. Type-based data structure verification. In Proceedings of the Conference on Programming Language Design and Implementation (PLDI'09). ACM, 304-315.
-
(2009)
Proceedings of the Conference on Programming Language Design and Implementation (PLDI'09)
, pp. 304-315
-
-
Kawaguchi, M.1
Rondon, P.2
Jhala, R.3
-
66
-
-
33947630856
-
Encoding information flow in Haskell
-
DOI 10.1109/CSFW.2006.13, 1648705, Proceedings - 19th IEEE Computer Security Foundations Workshop, CSFW 2006
-
LI, P. AND ZDANCEWIC, S. 2006. Encoding information flow in Haskell. In Proceedings of the IEEE Computer Security Foundations Workshop (CSFW'06). 16-27. (Pubitemid 46499714)
-
(2006)
Proceedings of the Computer Security Foundations Workshop
, vol.2006
, pp. 16-27
-
-
Li, P.1
Zdancewic, S.2
-
67
-
-
57049153481
-
Code-carrying authorization
-
Lecture Notes in Computer Science, Springer
-
MAFFEIS, S., ABADI, M., FOURNET, C., AND GORDON, A. D. 2008. Code-carrying authorization. In Proceedings of the 13th European Symposium on Research in Computer Security (ESORICS'08). Lecture Notes in Computer Science, vol. 5283. Springer, 563-579.
-
(2008)
Proceedings of the 13th European Symposium on Research in Computer Security (ESORICS'08)
, vol.5283
, pp. 563-579
-
-
Maffeis, S.1
Abadi, M.2
Fournet, C.3
Gordon, A.D.4
-
69
-
-
0015561577
-
Protection in programming languages
-
MORRIS, JR., J. H. 1973. Protection in programming languages. Comm. ACM 16, 1, 15-21.
-
(1973)
Comm ACM
, vol.16
, Issue.1
, pp. 15-21
-
-
Morris J.H., Jr.1
-
71
-
-
79951520169
-
-
OASIS Web services security: SOAP message security 1.0
-
NADALIN, A., KALER, C., HALLAM-BAKER, P., AND MONZILLO, R. 2004. OASIS Web services security: SOAP message security 1.0. http://www.oasis-open.org/ committees/download.php/5941/oasis-200401-wss% -soap-message-security-1.0.pdf
-
(2004)
-
-
Nadalin, A.1
Kaler, C.2
Hallam-Baker, P.3
Monzillo, R.4
-
72
-
-
0018048246
-
USING ENCRYPTION FOR AUTHENTICATION IN LARGE NETWORKS OF COMPUTERS.
-
DOI 10.1145/359657.359659
-
NEEDHAM, R. AND SCHROEDER, M. 1978. Using encryption for authentication in large networks of computers. Comm. ACM 21, 12, 993-999. (Pubitemid 9408754)
-
(1978)
Commun ACM
, vol.21
, Issue.12
, pp. 993-999
-
-
Needham Roger, M.1
Schroeder Michael, D.2
-
73
-
-
84958764995
-
Synthesizing proofs from programs in the calculus of inductive constructions
-
PARENT, C. 1995. Synthesizing proofs from programs in the calculus of inductive constructions. Math. Program Construct. 947, 351-379.
-
(1995)
Math. Program Construct.
, vol.947
, pp. 351-379
-
-
Parent, C.1
-
76
-
-
0001518312
-
Typing and subtyping formobile processes
-
PIERCE, B. AND SANGIORGI, D. 1996. Typing and subtyping formobile processes. Math. Struct. Comput. Sci. 6, 5, 409-454.
-
(1996)
Math. Struct. Comput. Sci.
, vol.6
, Issue.5
, pp. 409-454
-
-
Pierce, B.1
Sangiorgi, D.2
-
79
-
-
84945270736
-
A systematic approach to access control
-
Lecture Notes in Computer Science, Springer
-
POTTIER, F., SKALKA, C., AND SMITH, S. 2001. A systematic approach to access control. In Proceedings of the Conference on Programming Languages and Systems (ESOP'01). Lecture Notes in Computer Science, vol. 2028. Springer, 30-45.
-
(2001)
Proceedings of the Conference on Programming Languages and Systems (ESOP'01)
, vol.2028
, pp. 30-45
-
-
Pottier, F.1
Skalka, C.2
Smith, S.3
-
80
-
-
48949099469
-
A Hoare logic for call-by-value functional programs
-
Lecture Notes in Computer Science, Springer
-
RÉGIS-GIANAS, Y. AND POTTIER, F. 2008. A Hoare logic for call-by-value functional programs. In Mathematics of Program Construction. Lecture Notes in Computer Science, vol. 5133. Springer, 305-335.
-
(2008)
Mathematics of Program Construction
, vol.5133
, pp. 305-335
-
-
Régis-Gianas, Y.1
Pottier, F.2
-
81
-
-
57349128412
-
Liquid types
-
ACM
-
RONDON, P.,KAWAGUCHI,M., AND JHALA, R. 2008. Liquid types. In Proceedings of the Conference on Programming Language Design and Implementation (PLDI'08). ACM, 159-169.
-
(2008)
Proceedings of the Conference on Programming Language Design and Implementation (PLDI'08)
, pp. 159-169
-
-
Rondon, P.1
Kawaguchi, M.2
Jhala, R.3
-
82
-
-
77149157540
-
Low-level liquid types
-
ACM
-
RONDON, P.,KAWAGUCHI, M., AND JHALA, R. 2010. Low-level liquid types. In Proceedings of the ACM Symposium on Principles of Programming Languages (POPL'10). ACM, 131-144.
-
(2010)
Proceedings of the ACM Symposium on Principles of Programming Languages (POPL'10)
, pp. 131-144
-
-
Rondon, P.1
Kawaguchi, M.2
Jhala, R.3
-
83
-
-
0013040655
-
Subtypes for specifications: predicate subtyping in pvs
-
RUSHBY, J., OWRE, S., AND SHANKAR, N. 1998. Subtypes for specifications: Predicate subtyping in PVS. IEEE Trans. Softw. Engin. 24, 9, 709-720. (Pubitemid 128741977)
-
(1998)
IEEE Transactions on Software Engineering
, vol.24
, Issue.9
, pp. 709-720
-
-
Rushby, J.1
Owre, S.2
Shankar, N.3
-
84
-
-
0000307929
-
Reasoning about programs in continuation-passing style
-
SABRY, A. AND FELLEISEN, M. 1993. Reasoning about programs in continuation-passing style. LISP Symb. Comput. 6, 3-4, 289-360.
-
(1993)
LISP Symb. Comput.
, vol.6
, Issue.3-4
, pp. 289-360
-
-
Sabry, A.1
Felleisen, M.2
-
85
-
-
34047126463
-
A bisimulation for dynamic sealing
-
DOI 10.1016/j.tcs.2006.12.032, PII S0304397506009212
-
SUMII, E. AND PIERCE, B. 2007. A bisimulation for dynamic sealing. Theor. Comput. Sci. 375, 1-3, 169-192. (Pubitemid 46528650)
-
(2007)
Theoretical Computer Science
, vol.375
, Issue.1-3
, pp. 169-192
-
-
Sumii, E.1
Pierce, B.C.2
-
89
-
-
51749116017
-
Evidence-based audit
-
VAUGHAN, J. A., JIA, L.,MAZURAK, K., AND ZDANCEWIC, S. 2008. Evidence-Based audit. In Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08). 177-191.
-
(2008)
Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08)
, pp. 177-191
-
-
Vaughan, J.A.1
Jia L.Mazurak, K.2
Zdancewic, S.3
-
90
-
-
34548790762
-
A cryptographic decentralized label model
-
DOI 10.1109/SP.2007.5, 4223225, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
-
VAUGHAN, J. A. AND ZDANCEWIC, S. 2007. A cryptographic decentralized label model. In Proceedings of the IEEE Symposium on Security and Privacy. 192-206. (Pubitemid 47432527)
-
(2007)
Proceedings - IEEE Symposium on Security and Privacy
, pp. 192-206
-
-
Vaughan, J.A.1
Zdancewic, S.2
-
93
-
-
33750967373
-
Extended static checking for Haskell
-
Haskell'06 - Proceedings of the ACM SIGPLAN 2006 Haskell Workshop
-
XU, D. N. 2006. Extended static checking for Haskell. In Proceedings of the ACM SIGPLAN Workshop on Haskell (Haskell'06). ACM, 48-59. (Pubitemid 44747754)
-
(2006)
Haskell'06 - Proceedings of the ACM SIGPLAN 2006 Haskell Workshop
, vol.2006
, pp. 48-59
-
-
Xu, D.N.1
|