-
1
-
-
0342658605
-
Breaking and fixing the needham-schroeder publickey protocol using fdr
-
TACAS, ser. T. Margaria and B. Steffen, Eds., Springer
-
G. Lowe, "Breaking and fixing the needham-schroeder publickey protocol using fdr," in TACAS, ser. Lecture Notes in Computer Science, T. Margaria and B. Steffen, Eds., vol. 1055. Springer, 1996, pp. 147-166.
-
(1996)
Lecture Notes in Computer Science
, vol.1055
, pp. 147-166
-
-
Lowe, G.1
-
2
-
-
26444497860
-
The avispa tool for the automated validation of internet security protocols and applications
-
CAV, ser. K. Etessami and S. K. Rajamani, Eds., Springer
-
A. Armando, D. A. Basin, Y. Boichut, Y. Chevalier, L. Compagna, J. Cuéllar, P. H. Drielsma, P.-C. Héam, O. Kouchnarenko, J. Mantovani, S. Mödersheim, D. Von Oheimb, M. Rusinowitch, J. Santiago, M. Turuani, L. Viganò, and L. Vigneron, "The avispa tool for the automated validation of internet security protocols and applications," in CAV, ser. Lecture Notes in Computer Science, K. Etessami and S. K. Rajamani, Eds., vol. 3576. Springer, 2005, pp. 281-285.
-
(2005)
Lecture Notes in Computer Science
, vol.3576
, pp. 281-285
-
-
Armando, A.1
Basin, D.A.2
Boichut, Y.3
Chevalier, Y.4
Compagna, L.5
Cuéllar, J.6
Drielsma, P.H.7
Héam, P.-C.8
Kouchnarenko, O.9
Mantovani, J.10
Mödersheim, S.11
Von Oheimb, D.12
Rusinowitch, M.13
Santiago, J.14
Turuani, M.15
Viganò, L.16
Vigneron, L.17
-
3
-
-
85024252307
-
Inductive analysis of the internet protocol TLS
-
L. C. Paulson, "Inductive analysis of the internet protocol TLS," ACM Transactions on Information and System Security, vol. 2, no. 3, pp. 332-351, 1999.
-
(1999)
ACM Transactions on Information and System Security
, vol.2
, Issue.3
, pp. 332-351
-
-
Paulson, L.C.1
-
4
-
-
0042500424
-
Undecidability of bounded security protocols
-
N. A. Durgin, P. D. Lincoln, J. C. Mitchell, and A. Scedrov, "Undecidability of bounded security protocols," in Proc. of the Workshop on Formal Methods and Security Protocols (FMSP'99), Jul. 1999.
-
Proc. of the Workshop on Formal Methods and Security Protocols (FMSP'99), Jul. 1999
-
-
Durgin, N.A.1
Lincoln, P.D.2
Mitchell, J.C.3
Scedrov, A.4
-
5
-
-
0037453396
-
Protocol insecurity with a finite number of sessions, composed keys is np-complete
-
M. Rusinowitch and M. Turuani, "Protocol insecurity with a finite number of sessions, composed keys is np-complete,"Theor. Comput. Sci., vol. 1-3, no. 299, pp. 451-475, 2003.
-
(2003)
Theor. Comput. Sci.
, vol.1-3
, Issue.299
, pp. 451-475
-
-
Rusinowitch, M.1
Turuani, M.2
-
6
-
-
0034822279
-
An Efficient Cryptographic Protocol Verifier Based on Prolog Rules
-
Cape Breton, Nova Scotia, Canada: IEEE Computer Society, Jun.
-
B. Blanchet, "An Efficient Cryptographic Protocol Verifier Based on Prolog Rules," in 14th IEEE Computer Security Foundations Workshop (CSFW-14). Cape Breton, Nova Scotia, Canada: IEEE Computer Society, Jun. 2001, pp. 82-96.
-
(2001)
14th IEEE Computer Security Foundations Workshop (CSFW-14)
, pp. 82-96
-
-
Blanchet, B.1
-
7
-
-
70349314888
-
Maude-npa: Cryptographic protocol analysis modulo equational properties
-
FOSAD, ser. A. Aldini, G. Barthe, and R. Gorrieri, Eds., Springer
-
S. Escobar, C. Meadows, and J. Meseguer, "Maude-npa: Cryptographic protocol analysis modulo equational properties,"in FOSAD, ser. Lecture Notes in Computer Science, A. Aldini, G. Barthe, and R. Gorrieri, Eds., vol. 5705. Springer, 2007, pp. 1-50.
-
(2007)
Lecture Notes in Computer Science
, vol.5705
, pp. 1-50
-
-
Escobar, S.1
Meadows, C.2
Meseguer, J.3
-
8
-
-
2642548302
-
Secure protocol composition
-
M. Backes and D. A. Basin, Eds. ACM
-
A. Datta, A. Derek, J. C. Mitchell, and D. Pavlovic, "Secure protocol composition," in FMSE, M. Backes and D. A. Basin, Eds. ACM, 2003, pp. 11-23.
-
(2003)
FMSE
, pp. 11-23
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Pavlovic, D.4
-
9
-
-
59349113310
-
Safely composing security protocols
-
V. Cortier and S. Delaune, "Safely composing security protocols,"Formal Methods in System Design, vol. 34, no. 1, pp. 1-36, 2009.
-
(2009)
Formal Methods in System Design
, vol.34
, Issue.1
, pp. 1-36
-
-
Cortier, V.1
Delaune, S.2
-
10
-
-
77957575144
-
Protocol composition for arbitrary primitives
-
IEEE Computer Society
-
S. Ciobâca and V. Cortier, "Protocol composition for arbitrary primitives," in CSF. IEEE Computer Society, 2010, pp. 322-336.
-
(2010)
CSF
, pp. 322-336
-
-
Ciobâca, S.1
Cortier, V.2
-
11
-
-
0033714403
-
Protocol independence through disjoint encryption
-
J. D. Guttman and F. J. Thayer, "Protocol independence through disjoint encryption," in CSFW, 2000, pp. 24-34.
-
(2000)
CSFW
, pp. 24-34
-
-
Guttman, J.D.1
Thayer, F.J.2
-
12
-
-
0004035651
-
-
Jan. status: Standards Track. [Online]. Available
-
T. Dierks and C. Allen, "RFC 2246: The TLS protocol,"Jan. 1999, status: Standards Track. [Online]. Available: ftp://ftp.rfc-editor.org/in- notes/rfc2246.txt
-
(1999)
RFC 2246: The TLS Protocol
-
-
Dierks, T.1
Allen, C.2
-
13
-
-
70350399645
-
Secure pseudonymous channels
-
ESORICS, ser. M. Backes and P. Ning, Eds., Springer
-
S. Mödersheim and L. Viganò, "Secure pseudonymous channels,"in ESORICS, ser. Lecture Notes in Computer Science, M. Backes and P. Ning, Eds., vol. 5789. Springer, 2009, pp. 337-354.
-
(2009)
Lecture Notes in Computer Science
, vol.5789
, pp. 337-354
-
-
Mödersheim, S.1
Viganò, L.2
-
14
-
-
78649242475
-
-
Feb. http://tools.ietf.org/html/rfc5746
-
E. Rescorla, M. Ray, S. Dispensa, and N. Oskov, "Transport layer security (TLS) renegotiation indication extension,"http://tools.ietf.org/ html/rfc5746, Feb. 2010, http://tools.ietf.org/html/rfc5746.
-
(2010)
Transport Layer Security (TLS) Renegotiation Indication Extension
-
-
Rescorla, E.1
Ray, M.2
Dispensa, S.3
Oskov, N.4
-
15
-
-
75449107822
-
-
Nov. http://www.phonefactor.com/sslgapdocs/Renegotiating-TLS.pdf
-
M. Ray and S. Dispensa, "Renegotiating TLS,"http://www. phonefactor.com/sslgapdocs/Renegotiating TLS.pdf, Nov. 2009, http://www.phonefactor.com/sslgapdocs/Renegotiating-TLS.pdf.
-
(2009)
Renegotiating TLS
-
-
Ray, M.1
Dispensa, S.2
-
16
-
-
85170395068
-
Vertical protocol composition (extended version)
-
Apr.
-
T. Groß and S. Mödersheim, "Vertical protocol composition (extended version)," IBM Research, IBM Research Report RZ3803, Apr. 2011, http://domino.research.ibm.com/library/cyberdig.nsf/index.html.
-
(2011)
IBM Research Report RZ3803
-
-
Groß, T.1
Mödersheim, S.2
-
17
-
-
80052672876
-
-
Automated Validation of Internet Security Protocols and Applications (AVISPA), Deliverable D2.3
-
AVISPA, "The Intermediate Format," Automated Validation of Internet Security Protocols and Applications (AVISPA), Deliverable D2.3, 2003, http://www.avispa-project.org/delivs/2.3/d2-3.pdf.
-
(2003)
The Intermediate Format
-
-
-
19
-
-
84945119254
-
Entity authentication and key distribution
-
D. R. Stinson, Ed.
-
M. Bellare and P. Rogaway, "Entity authentication and key distribution," in 93, D. R. Stinson, Ed., vol. 773, 1994, pp. 232-249.
-
(1994)
93
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
22
-
-
0037268614
-
How to prevent type flaw attacks on security protocols
-
J. Heather, G. Lowe, and S. Schneider, "How to prevent type flaw attacks on security protocols," Journal of Computer Security, vol. 11, no. 2, pp. 217-244, 2003.
-
(2003)
Journal of Computer Security
, vol.11
, Issue.2
, pp. 217-244
-
-
Heather, J.1
Lowe, G.2
Schneider, S.3
-
23
-
-
0004023090
-
-
IBM Research, Research Report RZ 3120 (#93166), Apr. 1999, version 4, November available from
-
V. Shoup, "On formal models for secure key exchange," IBM Research, Research Report RZ 3120 (#93166), Apr. 1999, version 4, November 1999, available from http://www.shoup.net/papers/.
-
(1999)
On Formal Models for Secure Key Exchange
-
-
Shoup, V.1
-
24
-
-
0034823388
-
-
Oakland, CA, May
-
B. Pfitzmann and M. Waidner, "A model for asynchronous reactive systems and its application to secure message transmission,"Oakland, CA, May 2001, pp. 184-200.
-
(2001)
A Model for Asynchronous Reactive Systems and Its Application to Secure Message Transmission
, pp. 184-200
-
-
Pfitzmann, B.1
Waidner, M.2
-
25
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols
-
ePrint Report 2000/067
-
R. Canetti, "Universally composable security: A new paradigm for cryptographic protocols," IACR Cryptology ePrint Archive, ePrint Report 2000/067, 2000, http://eprint.iacr.org/.
-
(2000)
IACR Cryptology ePrint Archive
-
-
Canetti, R.1
-
27
-
-
80052680156
-
Universally composable security analysis of TLS-secure sessions with handshake and record layer protocols
-
ePrint Report 2008/251
-
S. Gajek, M. Manulis, O. Pereira, A.-R. Sadeghi, and J. Schwenk, "Universally composable security analysis of TLS-secure sessions with handshake and record layer protocols,"IACR Cryptology ePrint Archive, ePrint Report 2008/251, 2008, http://eprint.iacr.org/.
-
(2008)
IACR Cryptology ePrint Archive
-
-
Gajek, S.1
Manulis, M.2
Pereira, O.3
Sadeghi, A.-R.4
Schwenk, J.5
-
28
-
-
33847655213
-
Protocol composition logic (pcl)
-
A. Datta, A. Derek, J. C. Mitchell, and A. Roy, "Protocol composition logic (pcl)," Electr. Notes Theor. Comput. Sci., vol. 172, pp. 311-358, 2007.
-
(2007)
Electr. Notes Theor. Comput. Sci.
, vol.172
, pp. 311-358
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Roy, A.4
-
29
-
-
70349303077
-
Cryptographic protocol composition via the authentication tests
-
FOSSACS, ser. L. de Alfaro, Ed., Springer
-
J. D. Guttman, "Cryptographic protocol composition via the authentication tests," in FOSSACS, ser. Lecture Notes in Computer Science, L. de Alfaro, Ed., vol. 5504. Springer, 2009, pp. 303-317.
-
(2009)
Lecture Notes in Computer Science
, vol.5504
, pp. 303-317
-
-
Guttman, J.D.1
-
30
-
-
78049354833
-
Sequential protocol composition in maude-npa
-
ESORICS, ser. D. Gritzalis, B. Preneel, and M. Theoharidou, Eds., Springer
-
S. Escobar, C. Meadows, J. Meseguer, and S. Santiago, "Sequential protocol composition in maude-npa," in ESORICS, ser. Lecture Notes in Computer Science, D. Gritzalis, B. Preneel, and M. Theoharidou, Eds., vol. 6345. Springer, 2010, pp. 303-318.
-
(2010)
Lecture Notes in Computer Science
, vol.6345
, pp. 303-318
-
-
Escobar, S.1
Meadows, C.2
Meseguer, J.3
Santiago, S.4
-
33
-
-
34547139941
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
M. Abadi and P. Rogaway, "Reconciling two views of cryptography (the computational soundness of formal encryption),"J. Cryptology, vol. 20, no. 3, p. 395, 2007.
-
(2007)
J. Cryptology
, vol.20
, Issue.3
, pp. 395
-
-
Abadi, M.1
Rogaway, P.2
-
34
-
-
70350550114
-
A method for proving observational equivalence
-
IEEE Computer Society
-
V. Cortier and S. Delaune, "A method for proving observational equivalence," in CSF. IEEE Computer Society, 2009, pp. 266-276.
-
(2009)
CSF
, pp. 266-276
-
-
Cortier, V.1
Delaune, S.2
-
35
-
-
24644437051
-
Computationally sound, automated proofs for security protocols
-
ESOP, ser. S. Sagiv, Ed., Springer
-
V. Cortier and B. Warinschi, "Computationally sound, automated proofs for security protocols," in ESOP, ser. Lecture Notes in Computer Science, S. Sagiv, Ed., vol. 3444. Springer, 2005, pp. 157-171.
-
(2005)
Lecture Notes in Computer Science
, vol.3444
, pp. 157-171
-
-
Cortier, V.1
Warinschi, B.2
-
37
-
-
80052664711
-
The reactive simulatability (RSIM) framework for asynchronous systems
-
[Online]. Available: http://eprint.iacr.org/2004/082
-
-, "The reactive simulatability (RSIM) framework for asynchronous systems," IACR, Cryptology ePrint Archive Report 2004/082, 2004, http://eprint.iacr.org/. [Online]. Available: http://eprint.iacr.org/2004/082
-
(2004)
Cryptology ePrint Archive Report 2004/082
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
38
-
-
33947656534
-
Cryptographically sound theorem proving
-
IEEE Computer Society
-
C. Sprenger, M. Backes, D. A. Basin, B. Pfitzmann, and M. Waidner, "Cryptographically sound theorem proving," in CSFW. IEEE Computer Society, 2006, pp. 153-166.
-
(2006)
CSFW
, pp. 153-166
-
-
Sprenger, C.1
Backes, M.2
Basin, D.A.3
Pfitzmann, B.4
Waidner, M.5
|