-
3
-
-
38049069294
-
Security evaluation of scenarios based on the TCG's TPM specification
-
Proc. 12th European Symposium On Research In Computer Security (ESORICS'07), ser. Springer
-
S. Gürgens, C. Rudolph, D. Scheuermann, M. Atts, and R. Plaga, "Security evaluation of scenarios based on the TCG's TPM specification," in Proc. 12th European Symposium On Research In Computer Security (ESORICS'07), ser. LNCS, vol. 4734. Springer, 2007, pp. 438-453.
-
(2007)
LNCS
, vol.4734
, pp. 438-453
-
-
Gürgens, S.1
Rudolph, C.2
Scheuermann, D.3
Atts, M.4
Plaga, R.5
-
4
-
-
85054438403
-
Offline dictionary attack on TCG TPM weak authorisation data, and solution
-
D. Grawrock, H. Reimer, A. Sadeghi, and C. Vishik, Eds. Vieweg & Teubner
-
L. Chen and M. D. Ryan, "Offline dictionary attack on TCG TPM weak authorisation data, and solution," in Future of Trust in Computing, D. Grawrock, H. Reimer, A. Sadeghi, and C. Vishik, Eds. Vieweg & Teubner, 2008.
-
(2008)
Future of Trust in Computing
-
-
Chen, L.1
Ryan, M.D.2
-
5
-
-
77953274755
-
Attack, solution and verification for shared authorisation data in TCG TPM
-
L. Chen and M. Ryan, "Attack, solution and verification for shared authorisation data in TCG TPM," in Proc. 6th International Workshop on Formal Aspects in Security and Trust (FAST'09), 2009, pp. 201-216.
-
Proc. 6th International Workshop on Formal Aspects in Security and Trust (FAST'09), 2009
, pp. 201-216
-
-
Chen, L.1
Ryan, M.2
-
6
-
-
33845936084
-
A logical account of NGSCB
-
24th IFIP International Conference on Formal Techniques for Networked and Distributed Systems, ser. Springer
-
M. Abadi and T. Wobber, "A logical account of NGSCB,"in 24th IFIP International Conference on Formal Techniques for Networked and Distributed Systems, ser. Lecture Notes in Computer Science, vol. 3235. Springer, 2004, pp. 1-12.
-
(2004)
Lecture Notes in Computer Science
, vol.3235
, pp. 1-12
-
-
Abadi, M.1
Wobber, T.2
-
7
-
-
70449640065
-
A logic of secure systems and its application to trusted computing
-
A. Datta, J. Franklin, D. Garg, and D. Kaynar, "A logic of secure systems and its application to trusted computing,"in Proc. 30th IEEE Symposium on Security and Privacy (S&P'09), May 2009, pp. 221-236.
-
Proc. 30th IEEE Symposium on Security and Privacy (S&P'09), May 2009
, pp. 221-236
-
-
Datta, A.1
Franklin, J.2
Garg, D.3
Kaynar, D.4
-
11
-
-
79952599098
-
Principles of remote attestation
-
vol. To Appear
-
G. Coker, J. Guttman, P. Loscocco, A. Herzog, J. Millen, B. O'Hanlon, J. Ramsdell, A. Segall, J. Sheehy, and B. Sniffen, "Principles of remote attestation," International Journal of Information Security, vol. To Appear, 2010.
-
(2010)
International Journal of Information Security
-
-
Coker, G.1
Guttman, J.2
Loscocco, P.3
Herzog, A.4
Millen, J.5
O'Hanlon, B.6
Ramsdell, J.7
Segall, A.8
Sheehy, J.9
Sniffen, B.10
-
12
-
-
84878329642
-
A formal analysis of authentication in the TPM
-
S. Delaune, S. Kremer, M. D. Ryan, and G. Steel, "A formal analysis of authentication in the TPM," in Proc. 7th International Workshop on Formal Aspects in Security and Trust (FAST'10), Pisa, Italy, 2010.
-
Proc. 7th International Workshop on Formal Aspects in Security and Trust (FAST'10), Pisa, Italy, 2010
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.D.3
Steel, G.4
-
13
-
-
33747255010
-
Applying protocol analysis to security device interfaces
-
July-Aug
-
J. Herzog, "Applying protocol analysis to security device interfaces," IEEE Security & Privacy Magazine, vol. 4, no. 4, pp. 84-87, July-Aug 2006.
-
(2006)
IEEE Security & Privacy Magazine
, vol.4
, Issue.4
, pp. 84-87
-
-
Herzog, J.1
-
17
-
-
84957640213
-
Towards an automatic analysis of security protocols in first-order logic
-
Proc. 16th International Conference on Automated Deduction (CADE'99), ser. Springer
-
C. Weidenbach, "Towards an automatic analysis of security protocols in first-order logic," in Proc. 16th International Conference on Automated Deduction (CADE'99), ser. LNCS, vol. 1632. Springer, 1999, pp. 314-328.
-
(1999)
LNCS
, vol.1632
, pp. 314-328
-
-
Weidenbach, C.1
-
18
-
-
0034822279
-
An efficient cryptographic protocol verifier based on prolog rules
-
Cape Breton, Nova Scotia, Canada: IEEE Computer Society Press, Jun.
-
B. Blanchet, "An efficient cryptographic protocol verifier based on prolog rules," in Proc. of the 14th IEEE Computer Security Foundations Workshop (CSFW'01). Cape Breton, Nova Scotia, Canada: IEEE Computer Society Press, Jun. 2001, pp. 82-96.
-
(2001)
Proc. of the 14th IEEE Computer Security Foundations Workshop (CSFW'01)
, pp. 82-96
-
-
Blanchet, B.1
-
19
-
-
85170403372
-
-
"Bitlocker FAQ," http://technet.microsoft.com/en-us/library/ ee449438%28WS.10%29.aspx, 2011.
-
(2011)
Bitlocker FAQ
-
-
-
20
-
-
77954749658
-
Escrowed data and the digital envelope
-
Trust and Trustworthy Computing (TRUST 2010), ser. Springer
-
K. Ables and M. Ryan, "Escrowed data and the digital envelope,"in Trust and Trustworthy Computing (TRUST 2010), ser. LNCS, vol. 6101. Springer, 2010, pp. 246-256.
-
(2010)
LNCS
, vol.6101
, pp. 246-256
-
-
Ables, K.1
Ryan, M.2
-
21
-
-
17644411480
-
Mobile values, new names, and secure communication
-
H. R. Nielson, Ed. London, UK: ACM Press
-
M. Abadi and C. Fournet, "Mobile values, new names, and secure communication," in Proc. 28th Symposium on Principles of Programming Languages (POPL'01), H. R. Nielson, Ed. London, UK: ACM Press, 2001, pp. 104-115.
-
(2001)
Proc. 28th Symposium on Principles of Programming Languages (POPL'01)
, pp. 104-115
-
-
Abadi, M.1
Fournet, C.2
|