-
1
-
-
0001772130
-
Secrecy by typing in security protocols
-
Abadi, M.: Secrecy by typing in security protocols. Journal of the ACM 46(5), 749-786 (1999)
-
(1999)
Journal of the ACM
, vol.46
, Issue.5
, pp. 749-786
-
-
Abadi, M.1
-
2
-
-
23144463868
-
Analyzing security protocols with secrecy types and logic programs
-
Abadi, M., Blanchet, B.: Analyzing security protocols with secrecy types and logic programs. Journal of the ACM 52(1), 102-146 (2005)
-
(2005)
Journal of the ACM
, vol.52
, Issue.1
, pp. 102-146
-
-
Abadi, M.1
Blanchet, B.2
-
3
-
-
24344493908
-
Computer-assisted verification of a protocol for certified email
-
Abadi, M., Blanchet, B.: Computer-assisted verification of a protocol for certified email. Science of Computer Programming 58(1-2), 3-27 (2005)
-
(2005)
Science of Computer Programming
, vol.58
, Issue.1-2
, pp. 3-27
-
-
Abadi, M.1
Blanchet, B.2
-
4
-
-
34547517142
-
Just Fast Keying in the pi calculus
-
Abadi, M., Blanchet, B., Fournet, C.: Just Fast Keying in the pi calculus. ACM TISSEC 10(3), 1-59 (2007)
-
(2007)
ACM TISSEC
, vol.10
, Issue.3
, pp. 1-59
-
-
Abadi, M.1
Blanchet, B.2
Fournet, C.3
-
5
-
-
0035035153
-
Mobile values, new names, and secure communication
-
ACM, New York
-
Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. In: POPL 2001, pp. 104-115. ACM, New York (2001)
-
(2001)
POPL 2001
, pp. 104-115
-
-
Abadi, M.1
Fournet, C.2
-
6
-
-
0000298407
-
A bisimulation method for cryptographic protocols
-
Abadi, M., Gordon, A.D.: A bisimulation method for cryptographic protocols. Nordic Journal of Computing 5(4), 267-303 (1998)
-
(1998)
Nordic Journal of Computing
, vol.5
, Issue.4
, pp. 267-303
-
-
Abadi, M.1
Gordon, A.D.2
-
7
-
-
0003092378
-
A calculus for cryptographic protocols: The spi calculus
-
Abadi, M., Gordon, A.D.: A calculus for cryptographic protocols: The spi calculus. Information and Computation 148(1), 1-70 (1999)
-
(1999)
Information and Computation
, vol.148
, Issue.1
, pp. 1-70
-
-
Abadi, M.1
Gordon, A.D.2
-
8
-
-
85083027758
-
Reconciling two views of cryptography (the computational soundness of formal encryption)
-
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). Journal of Cryptology 15(2), 103-127 (2002)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.2
, pp. 103-127
-
-
Abadi, M.1
Rogaway, P.2
-
9
-
-
33645734992
-
Password-based authenticated key exchange in the three-party setting
-
Abdalla, M., Fouque, P.A., Pointcheval, D.: Password-based authenticated key exchange in the three-party setting. IEE Proceedings Information Security 153(1), 27-39 (2006)
-
(2006)
IEE Proceedings Information Security
, vol.153
, Issue.1
, pp. 27-39
-
-
Abdalla, M.1
Fouque, P.A.2
Pointcheval, D.3
-
10
-
-
33646045378
-
Soundness of Formal Encryption in the Presence of Key-Cycles
-
de Capitani di Vimercati, S., Syverson, P., Gollmann, D. (eds.) ESORICS 2005. Springer, Heidelberg
-
Adão, P., Bana, G., Herzog, J., Scedrov, A.: Soundness of Formal Encryption in the Presence of Key-Cycles. In: de Capitani di Vimercati, S., Syverson, P., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 374-396. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3679
, pp. 374-396
-
-
Adão, P.1
Bana, G.2
Herzog, J.3
Scedrov, A.4
-
11
-
-
84861615028
-
Certifying assembly with formal cryptographic proofs: The case of BBS
-
EASST
-
Affeldt, R., Nowak, D., Yamada, K.: Certifying assembly with formal cryptographic proofs: the case of BBS. In: AVoCS 2009. Electronic Communications of the EASST, vol. 23. EASST (2009)
-
(2009)
AVoCS 2009. Electronic Communications of the EASST
, vol.23
-
-
Affeldt, R.1
Nowak, D.2
Yamada, K.3
-
12
-
-
80755187803
-
Extracting and verifying cryptographic models from C protocol code by symbolic execution
-
ACM, New York
-
Aizatulin, M., Gordon, A.D., Jürjens, J.: Extracting and verifying cryptographic models from C protocol code by symbolic execution. In: CCS 2011, pp. 331-340. ACM, New York (2011)
-
(2011)
CCS 2011
, pp. 331-340
-
-
Aizatulin, M.1
Gordon, A.D.2
Jürjens, J.3
-
13
-
-
28144458017
-
Reconstruction of attacks against cryptographic protocols
-
IEEE, Los Alamitos
-
Allamigeon, X., Blanchet, B.: Reconstruction of attacks against cryptographic protocols. In: CSFW 2005, pp. 140-154. IEEE, Los Alamitos (2005)
-
(2005)
CSFW 2005
, pp. 140-154
-
-
Allamigeon, X.1
Blanchet, B.2
-
14
-
-
38349010575
-
Bounding Messages for Free in Security Protocols
-
Arvind, V., Prasad, S. (eds.) FSTTCS 2007. Springer, Heidelberg
-
Arapinis, M., Duflot, M.: Bounding Messages for Free in Security Protocols. In: Arvind, V., Prasad, S. (eds.) FSTTCS 2007. LNCS, vol. 4855, pp. 376-387. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4855
, pp. 376-387
-
-
Arapinis, M.1
Duflot, M.2
-
15
-
-
80052654636
-
StatVerif: Verification of stateful processes
-
IEEE, Los Alamitos
-
Arapinis, M., Ritter, E., Ryan, M.D.: StatVerif: Verification of stateful processes. In: CSF 2011, pp. 33-47. IEEE, Los Alamitos (2011)
-
(2011)
CSF 2011
, pp. 33-47
-
-
Arapinis, M.1
Ritter, E.2
Ryan, M.D.3
-
16
-
-
35248876774
-
SAT-Based Model-Checking of Security Protocols Using Planning Graph Analysis
-
Araki, K., Gnesi, S., Mandrioli, D. (eds.) FME 2003. Springer, Heidelberg
-
Armando, A., Compagna, L., Ganty, P.: SAT-Based Model-Checking of Security Protocols Using Planning Graph Analysis. In: Araki, K., Gnesi, S., Mandrioli, D. (eds.) FME 2003. LNCS, vol. 2805, pp. 875-893. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2805
, pp. 875-893
-
-
Armando, A.1
Compagna, L.2
Ganty, P.3
-
17
-
-
26444497860
-
The AVISPA tool for the automated validation of internet security protocols and applications
-
Computer Aided Verification: 17th International Conference, CAV 2005. Proceedings
-
Armando, A., Basin, D., Boichut, Y., Chevalier, Y., Compagna, L., Cuellar, J., Drielsma, P.H., Heám, P.C., Kouchnarenko, O., Mantovani, J., Mödersheim, S., von Oheimb, D., Rusinowitch, M., Santiago, J., Turuani, M., Viganò, L., Vigneron, L.: The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications. In: Etessami, K., Rajamani, S.K. (eds.) CAV 2005. LNCS, vol. 3576, pp. 281-285. Springer, Heidelberg (2005) (Pubitemid 41431740)
-
(2005)
Lecture Notes in Computer Science
, vol.3576
, pp. 281-285
-
-
Armando, A.1
Basin, D.2
Boichut, Y.3
Chevalier, Y.4
Compagna, L.5
Cuellar, J.6
Drielsma, P.H.7
Heam, P.C.8
Kouchnarenko, O.9
Mantovani, J.10
Modersheim, S.11
Von Oheimb, D.12
Rusinowitch, M.13
Santiago, J.14
Turuani, M.15
Vigano, L.16
Vigneron, L.17
-
18
-
-
0009858375
-
Resolution theorem proving
-
ch. 2, North-Holland
-
Bachmair, L., Ganzinger, H.: Resolution theorem proving. In: Handbook of Automated Reasoning, vol. 1, ch. 2, pp. 19-100. North-Holland (2001)
-
(2001)
Handbook of Automated Reasoning
, vol.1
, pp. 19-100
-
-
Bachmair, L.1
Ganzinger, H.2
-
19
-
-
35048817493
-
Causality-based abstraction of multiplicity in security protocols
-
IEEE, Los Alamitos
-
Backes, M., Cortesi, A., Maffei, M.: Causality-based abstraction of multiplicity in security protocols. In: CSF 2007, pp. 355-369. IEEE, Los Alamitos (2007)
-
(2007)
CSF 2007
, pp. 355-369
-
-
Backes, M.1
Cortesi, A.2
Maffei, M.3
-
20
-
-
74049100112
-
CoSP: A general framework for computational soundness proofs
-
ACM, New York
-
Backes, M., Hofheinz, D., Unruh, D.: CoSP: A general framework for computational soundness proofs. In: CCS 2009, pp. 66-78. ACM, New York (2009)
-
(2009)
CCS 2009
, pp. 66-78
-
-
Backes, M.1
Hofheinz, D.2
Unruh, D.3
-
21
-
-
51749097575
-
Automated verification of remote electronic voting protocols in the applied pi-calculus
-
IEEE, Los Alamitos
-
Backes, M., Hritcu, C., Maffei, M.: Automated verification of remote electronic voting protocols in the applied pi-calculus. In: CSF 2008, pp. 195-209. IEEE, Los Alamitos (2008)
-
(2008)
CSF 2008
, pp. 195-209
-
-
Backes, M.1
Hritcu, C.2
Maffei, M.3
-
22
-
-
34547340512
-
Computationally sound secrecy proofs by mechanized flow analysis
-
ACM, New York
-
Backes, M., Laud, P.: Computationally sound secrecy proofs by mechanized flow analysis. In: CCS 2006, pp. 370-379. ACM, New York (2006)
-
(2006)
CCS 2006
, pp. 370-379
-
-
Backes, M.1
Laud, P.2
-
23
-
-
50249164303
-
Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
-
IEEE, Los Alamitos
-
Backes, M., Maffei, M., Unruh, D.: Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In: IEEE Symposium on Security and Privacy, pp. 202-215. IEEE, Los Alamitos (2008)
-
(2008)
IEEE Symposium on Security and Privacy
, pp. 202-215
-
-
Backes, M.1
Maffei, M.2
Unruh, D.3
-
24
-
-
78650000256
-
Computationally sound verification of source code
-
ACM, New York
-
Backes, M., Maffei, M., Unruh, D.: Computationally sound verification of source code. In: CCS 2010, pp. 387-398. ACM, New York (2010)
-
(2010)
CCS 2010
, pp. 387-398
-
-
Backes, M.1
Maffei, M.2
Unruh, D.3
-
25
-
-
4944234643
-
Symmetric encryption in a simulatable Dolev-Yao style cryptographic library
-
IEEE, Los Alamitos
-
Backes, M., Pfitzmann, B.: Symmetric encryption in a simulatable Dolev-Yao style cryptographic library. In: CSFW 2004, pp. 204-218. IEEE, Los Alamitos (2004)
-
(2004)
CSFW 2004
, pp. 204-218
-
-
Backes, M.1
Pfitzmann, B.2
-
27
-
-
1442292329
-
A composable cryptographic library with nested operations
-
ACM, New York
-
Backes, M., Pfitzmann, B., Waidner, M.: A composable cryptographic library with nested operations. In: CCS 2003, pp. 220-230. ACM, New York (2003)
-
(2003)
CCS 2003
, pp. 220-230
-
-
Backes, M.1
Pfitzmann, B.2
Waidner, M.3
-
28
-
-
35048877673
-
Key-dependent message security under active attacks-BRSIM/UC soundness of symbolic encryption with key cycles
-
IEEE, Los Alamitos
-
Backes, M., Pfiztmann, B., Scedrov, A.: Key-dependent message security under active attacks-BRSIM/UC soundness of symbolic encryption with key cycles. In: CSF 2007, pp. 112-124. IEEE, Los Alamitos (2007)
-
(2007)
CSF 2007
, pp. 112-124
-
-
Backes, M.1
Pfiztmann, B.2
Scedrov, A.3
-
29
-
-
51749088371
-
Computational soundness of symbolic zero-knowledge proofs against active attackers
-
IEEE, Los Alamitos
-
Backes, M., Unruh, D.: Computational soundness of symbolic zero-knowledge proofs against active attackers. In: CSF 2008, pp. 255-269. IEEE, Los Alamitos (2008)
-
(2008)
CSF 2008
, pp. 255-269
-
-
Backes, M.1
Unruh, D.2
-
30
-
-
78650031443
-
Computational indistinguishability logic
-
ACM, New York
-
Barthe, G., Daubignard, M., Kapron, B., Lakhnech, Y.: Computational indistinguishability logic. In: CCS 2010, pp. 375-386. ACM, New York (2010)
-
(2010)
CCS 2010
, pp. 375-386
-
-
Barthe, G.1
Daubignard, M.2
Kapron, B.3
Lakhnech, Y.4
-
31
-
-
79951804314
-
Beyond Provable Security Verifiable IND-CCA Security of OAEP
-
Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
-
Barthe, G., Grégoire, B., Lakhnech, Y., Zanella Béguelin, S.: Beyond Provable Security Verifiable IND-CCA Security of OAEP. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 180-196. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6558
, pp. 180-196
-
-
Barthe, G.1
Grégoire, B.2
Lakhnech, Y.3
Zanella Béguelin, S.4
-
32
-
-
67650675340
-
Formal Certification of ElGamal Encryption. A Gentle Introduction to CertiCrypt
-
Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. Springer, Heidelberg
-
Barthe, G., Grégoire, B., Heraud, S., Zanella Béguelin, S.: Formal Certification of ElGamal Encryption. A Gentle Introduction to CertiCrypt. In: Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. LNCS, vol. 5491, pp. 1-19. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5491
, pp. 1-19
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Zanella Béguelin, S.4
-
33
-
-
80051978821
-
Computer-Aided Security Proofs for the Working Cryptographer
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Barthe, G., Grégoire, B., Heraud, S., Béguelin, S.Z.: Computer-Aided Security Proofs for the Working Cryptographer. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 71-90. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 71-90
-
-
Barthe, G.1
Grégoire, B.2
Heraud, S.3
Béguelin, S.Z.4
-
34
-
-
67649846626
-
Formal certification of code-based cryptographic proofs
-
ACM, New York
-
Barthe, G., Grégoire, B., Zanella, S.: Formal certification of code-based cryptographic proofs. In: POPL 2009, pp. 90-101. ACM, New York (2009)
-
(2009)
POPL 2009
, pp. 90-101
-
-
Barthe, G.1
Grégoire, B.2
Zanella, S.3
-
35
-
-
0142188052
-
An On-the-Fly Model-Checker for Security Protocol Analysis
-
Computer Security - ESORICS 2003
-
Basin, D., Mödersheim, S., Viganò, L.: An On-the-Fly Model-Checker for Security Protocol Analysis. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 253-270. Springer, Heidelberg (2003) (Pubitemid 37311874)
-
(2003)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2808
, pp. 253-270
-
-
Basin, D.1
Modersheim, S.2
Vigano, L.3
-
37
-
-
77957567040
-
A machine-checked formalization of sigma-protocols
-
IEEE, Los Alamitos
-
Béguelin, S.Z., Barthe, G., Heraud, S., Grégoire, B., Hedin, D.: A machine-checked formalization of sigma-protocols. In: CSF 2010, pp. 246-260. IEEE, Los Alamitos (2010)
-
(2010)
CSF 2010
, pp. 246-260
-
-
Béguelin, S.Z.1
Barthe, G.2
Heraud, S.3
Grégoire, B.4
Hedin, D.5
-
38
-
-
70449646572
-
Formally certifying the security of digital signature schemes
-
IEEE, Los Alamitos
-
Béguelin, S.Z., Grégoire, B., Barthe, G., Olmedo, F.: Formally certifying the security of digital signature schemes. In: IEEE Symposium on Security and Privacy, pp. 237-250. IEEE, Los Alamitos (2009)
-
(2009)
IEEE Symposium on Security and Privacy
, pp. 237-250
-
-
Béguelin, S.Z.1
Grégoire, B.2
Barthe, G.3
Olmedo, F.4
-
39
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
IEEE, Los Alamitos
-
Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: FOCS 1997, pp. 394-403. IEEE, Los Alamitos (1997)
-
(1997)
FOCS 1997
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
40
-
-
84873466407
-
Authenticated Key Exchange Secure against Dictionary Attacks
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated Key Exchange Secure against Dictionary Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
41
-
-
84945119254
-
Entity Authentication and Key Distribution
-
Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
42
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
DOI 10.1007/11761679-25, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Bellare, M., Rogaway, P.: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006) (Pubitemid 44072253)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004 LNCS
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
43
-
-
79951546693
-
Refinement types for secure implementations
-
Bengtson, J., Bhargavan, K., Fournet, C., Gordon, A., Maffeis, S.: Refinement types for secure implementations. ACM TOPLAS 33(2) (2011)
-
(2011)
ACM TOPLAS
, vol.33
, Issue.2
-
-
Bengtson, J.1
Bhargavan, K.2
Fournet, C.3
Gordon, A.4
Maffeis, S.5
-
44
-
-
57849106656
-
Cryptographically verified implementations for TLS
-
ACM, New York
-
Bhargavan, K., Corin, R., Fournet, C., Zǎ;linescu, E.: Cryptographically verified implementations for TLS. In: CCS 2008, pp. 459-468. ACM, New York (2008)
-
(2008)
CCS 2008
, pp. 459-468
-
-
Bhargavan, K.1
Corin, R.2
Fournet, C.3
Zǎ4
linescu, E.5
-
45
-
-
77950909049
-
Modular verification of security protocol code by typing
-
ACM, New York
-
Bhargavan, K., Fournet, C., Gordon, A.: Modular verification of security protocol code by typing. In: POPL 2010, pp. 445-456. ACM, New York (2010)
-
(2010)
POPL 2010
, pp. 445-456
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.3
-
46
-
-
57849126802
-
Verified interoperable implementations of security protocols
-
Bhargavan, K., Fournet, C., Gordon, A., Tse, S.: Verified interoperable implementations of security protocols. ACM TOPLAS 31(1) (2008)
-
(2008)
ACM TOPLAS
, vol.31
, Issue.1
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.3
Tse, S.4
-
47
-
-
35048821943
-
TulaFale: A security tool for web services
-
Bhargavan, K., Fournet, C., Gordon, A.D., Pucella, R.: TulaFale: A Security Tool for Web Services. In: de Boer, F.S., Bonsangue, M.M., Graf, S., de Roever, W.-P. (eds.) FMCO 2003. LNCS, vol. 3188, pp. 197-222. Springer, Heidelberg (2004) (Pubitemid 39749529)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3188
, pp. 197-222
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
Pucella, R.4
-
48
-
-
1242332714
-
Automatic verification of cryptographic protocols: A logic programming approach
-
ACM, New York
-
Blanchet, B.: Automatic verification of cryptographic protocols: A logic programming approach. In: PPDP 2003, pp. 1-3. ACM, New York (2003)
-
(2003)
PPDP 2003
, pp. 1-3
-
-
Blanchet, B.1
-
49
-
-
3543058869
-
Automatic proof of strong secrecy for security protocols
-
IEEE, Los Alamitos
-
Blanchet, B.: Automatic proof of strong secrecy for security protocols. In: IEEE Symposium on Security and Privacy, pp. 86-100. IEEE, Los Alamitos (2004)
-
(2004)
IEEE Symposium on Security and Privacy
, pp. 86-100
-
-
Blanchet, B.1
-
50
-
-
22344454117
-
Security protocols: From linear to classical logic by abstract interpretation
-
Blanchet, B.: Security protocols: From linear to classical logic by abstract interpretation. Information Processing Letters 95(5), 473-479 (2005)
-
(2005)
Information Processing Letters
, vol.95
, Issue.5
, pp. 473-479
-
-
Blanchet, B.1
-
51
-
-
35048865382
-
Computationally sound mechanized proofs of correspondence assertions
-
IEEE, Los Alamitos
-
Blanchet, B.: Computationally sound mechanized proofs of correspondence assertions. In: CSF 2007, pp. 97-111. IEEE, Los Alamitos (2007)
-
(2007)
CSF 2007
, pp. 97-111
-
-
Blanchet, B.1
-
52
-
-
55949087657
-
A computationally sound mechanized prover for security protocols
-
Blanchet, B.: A computationally sound mechanized prover for security protocols. IEEE Transactions on Dependable and Secure Computing 5(4), 193-207 (2008)
-
(2008)
IEEE Transactions on Dependable and Secure Computing
, vol.5
, Issue.4
, pp. 193-207
-
-
Blanchet, B.1
-
53
-
-
68249091950
-
Automatic verification of correspondences for security protocols
-
Blanchet, B.: Automatic verification of correspondences for security protocols. Journal of Computer Security 17(4), 363-434 (2009)
-
(2009)
Journal of Computer Security
, vol.17
, Issue.4
, pp. 363-434
-
-
Blanchet, B.1
-
54
-
-
84865448973
-
Using Horn clauses for analyzing security protocols
-
Cortier, V., Kremer, S. (eds.) Formal Models and Techniques for Analyzing Security Protocols. IOS Press, Amsterdam
-
Blanchet, B.: Using Horn clauses for analyzing security protocols. In: Cortier, V., Kremer, S. (eds.) Formal Models and Techniques for Analyzing Security Protocols. Cryptology and Information Security Series, vol. 5, pp. 86-111. IOS Press, Amsterdam (2011)
-
(2011)
Cryptology and Information Security Series
, vol.5
, pp. 86-111
-
-
Blanchet, B.1
-
55
-
-
38649141810
-
Automated verification of selected equivalences for security protocols
-
Blanchet, B., Abadi, M., Fournet, C.: Automated verification of selected equivalences for security protocols. Journal of Logic and Algebraic Programming 75(1), 3-51 (2008)
-
(2008)
Journal of Logic and Algebraic Programming
, vol.75
, Issue.1
, pp. 3-51
-
-
Blanchet, B.1
Abadi, M.2
Fournet, C.3
-
56
-
-
50249162614
-
Automated formal analysis of a protocol for secure file sharing on untrusted storage
-
IEEE, Los Alamitos
-
Blanchet, B., Chaudhuri, A.: Automated formal analysis of a protocol for secure file sharing on untrusted storage. In: IEEE Symposium on Security and Privacy, pp. 417-431. IEEE, Los Alamitos (2008)
-
(2008)
IEEE Symposium on Security and Privacy
, pp. 417-431
-
-
Blanchet, B.1
Chaudhuri, A.2
-
57
-
-
70350687722
-
Computationally sound mechanized proofs for basic and public-key Kerberos
-
ACM, New York
-
Blanchet, B., Jaggard, A.D., Scedrov, A., Tsay, J.K.: Computationally sound mechanized proofs for basic and public-key Kerberos. In: ASIACCS 2008, pp. 87-99. ACM, New York (2008)
-
(2008)
ASIACCS 2008
, pp. 87-99
-
-
Blanchet, B.1
Jaggard, A.D.2
Scedrov, A.3
Tsay, J.K.4
-
58
-
-
13644264990
-
Verification of cryptographic protocols: Tagging enforces termination
-
Blanchet, B., Podelski, A.: Verification of cryptographic protocols: Tagging enforces termination. Theoretical Computer Science 333(1-2), 67-90 (2005)
-
(2005)
Theoretical Computer Science
, vol.333
, Issue.1-2
, pp. 67-90
-
-
Blanchet, B.1
Podelski, A.2
-
59
-
-
33749579704
-
Automated security proofs with sequences of games
-
Advances in Cryptology - CRYPTO 2006 - 26th Annual International Cryptology Conference, Proceedings
-
Blanchet, B., Pointcheval, D.: Automated Security Proofs with Sequences of Games. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 537-554. Springer, Heidelberg (2006) (Pubitemid 44532137)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4117 LNCS
, pp. 537-554
-
-
Blanchet, B.1
Pointcheval, D.2
-
60
-
-
84942246406
-
Automatic validation of protocol narration
-
IEEE, Los Alamitos
-
Bodei, C., Buchholtz, M., Degano, P., Nielson, F., Nielson, H.R.: Automatic validation of protocol narration. In: CSFW 2003, pp. 126-140. IEEE, Los Alamitos (2003)
-
(2003)
CSFW 2003
, pp. 126-140
-
-
Bodei, C.1
Buchholtz, M.2
Degano, P.3
Nielson, F.4
Nielson, H.R.5
-
61
-
-
24144452823
-
Static validation of security protocols
-
Bodei, C., Buchholtz, M., Degano, P., Nielson, F., Nielson, H.R.: Static validation of security protocols. Journal of Computer Security 13(3), 347-390 (2005)
-
(2005)
Journal of Computer Security
, vol.13
, Issue.3
, pp. 347-390
-
-
Bodei, C.1
Buchholtz, M.2
Degano, P.3
Nielson, F.4
Nielson, H.R.5
-
62
-
-
0036574573
-
Flow logic for Dolev-Yao secrecy in cryptographic processes
-
Bodei, C., Degano, P., Nielson, F., Nielson, H.R.: Flow logic for Dolev-Yao secrecy in cryptographic processes. Future Generation Comp. Syst. 18(6), 747-756 (2002)
-
(2002)
Future Generation Comp. Syst.
, vol.18
, Issue.6
, pp. 747-756
-
-
Bodei, C.1
Degano, P.2
Nielson, F.3
Nielson, H.R.4
-
63
-
-
84865481648
-
Validation of Prouvé protocols using the automatic tool TA4SP
-
Boichut, Y., Kosmatov, N., Vigneron, L.: Validation of Prouvé protocols using the automatic tool TA4SP. In: TFIT 2006, pp. 467-480 (2006)
-
(2006)
TFIT 2006
, pp. 467-480
-
-
Boichut, Y.1
Kosmatov, N.2
Vigneron, L.3
-
64
-
-
84947418221
-
Towards a Mechanization of Cryptographic Protocol Verification
-
Grumberg, O. (ed.) CAV 1997. Springer, Heidelberg
-
Bolignano, D.: Towards a Mechanization of Cryptographic Protocol Verification. In: Grumberg, O. (ed.) CAV 1997. LNCS, vol. 1254, pp. 131-142. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1254
, pp. 131-142
-
-
Bolignano, D.1
-
65
-
-
35048863862
-
Symbolic Bisimulation in the Spi Calculus
-
Gardner, P., Yoshida, N. (eds.) CONCUR 2004. Springer, Heidelberg
-
Borgström, J., Briais, S., Nestmann, U.: Symbolic Bisimulation in the Spi Calculus. In: Gardner, P., Yoshida, N. (eds.) CONCUR 2004. LNCS, vol. 3170, pp. 161-176. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3170
, pp. 161-176
-
-
Borgström, J.1
Briais, S.2
Nestmann, U.3
-
66
-
-
31744452239
-
Pattern-based abstraction for verifying secrecy in protocols
-
Bozga, L., Lakhnech, Y., Périn, M.: Pattern-based abstraction for verifying secrecy in protocols. International Journal on Software Tools for Technology Transfer (STTT) 8(1), 57-76 (2006)
-
(2006)
International Journal on Software Tools for Technology Transfer (STTT)
, vol.8
, Issue.1
, pp. 57-76
-
-
Bozga, L.1
Lakhnech, Y.2
Périn, M.3
-
67
-
-
3042610243
-
Embedding agents within the intruder to detect parallel attacks
-
Broadfoot, P.J., Roscoe, A.W.: Embedding agents within the intruder to detect parallel attacks. Journal of Computer Security 12(3/4), 379-408 (2004)
-
(2004)
Journal of Computer Security
, vol.12
, Issue.3-4
, pp. 379-408
-
-
Broadfoot, P.J.1
Roscoe, A.W.2
-
68
-
-
84944038631
-
Automating Data Independence
-
Cuppens, F., Deswarte, Y., Gollmann, D., Waidner, M. (eds.) ESORICS 2000. Springer, Heidelberg
-
Broadfoot, P., Lowe, G., Roscoe, B.: Automating Data Independence. In: Cuppens, F., Deswarte, Y., Gollmann, D., Waidner, M. (eds.) ESORICS 2000. LNCS, vol. 1895, pp. 175-190. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1895
, pp. 175-190
-
-
Broadfoot, P.1
Lowe, G.2
Roscoe, B.3
-
69
-
-
77957584097
-
Formal verification of privacy for RFID systems
-
IEEE, Los Alamitos
-
Brusó, M., Chatzikokolakis, K., den Hartog, J.: Formal verification of privacy for RFID systems. In: CSF 2010, pp. 75-88. IEEE, Los Alamitos (2010)
-
(2010)
CSF 2010
, pp. 75-88
-
-
Brusó, M.1
Chatzikokolakis, K.2
Den Hartog, J.3
-
70
-
-
0000523051
-
A logic of authentication
-
Burrows, M., Abadi, M., Needham, R.: A logic of authentication. Proceedings of the Royal Society of London A 426(1871), 233-271 (1989)
-
(1989)
Proceedings of the Royal Society of London A
, vol.426
, Issue.1871
, pp. 233-271
-
-
Burrows, M.1
Abadi, M.2
Needham, R.3
-
71
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
IEEE, Los Alamitos
-
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS 2001, pp. 136-145. IEEE, Los Alamitos (2001)
-
(2001)
FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
72
-
-
33745528593
-
Universally composable symbolic analysis of mutual authentication and key-exchange protocols
-
DOI 10.1007/11681878-20, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Canetti, R., Herzog, J.: Universally Composable Symbolic Analysis of Mutual Authentication and Key-Exchange Protocols. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 380-403. Springer, Heidelberg (2006) (Pubitemid 43979859)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3876 LNCS
, pp. 380-403
-
-
Canetti, R.1
Herzog, J.2
-
73
-
-
0032671775
-
A meta-notation for protocol analysis
-
IEEE, Los Alamitos
-
Cervesato, I., Durgin, N., Lincoln, P., Mitchell, J., Scedrov, A.: A meta-notation for protocol analysis. In: CSFW 1999, pp. 55-69. IEEE, Los Alamitos (1999)
-
(1999)
CSFW 1999
, pp. 55-69
-
-
Cervesato, I.1
Durgin, N.2
Lincoln, P.3
Mitchell, J.4
Scedrov, A.5
-
74
-
-
70350543796
-
ASPIER: An automated framework for verifying security protocol implementations
-
IEEE, Los Alamitos
-
Chaki, S., Datta, A.: ASPIER: An automated framework for verifying security protocol implementations. In: CSF 2009, pp. 172-185. IEEE, Los Alamitos (2009)
-
(2009)
CSF 2009
, pp. 172-185
-
-
Chaki, S.1
Datta, A.2
-
75
-
-
77953274755
-
Attack, Solution and Verification for Shared Authorisation Data in TCG TPM
-
Degano, P., Guttman, J.D. (eds.) FAST 2009. Springer, Heidelberg
-
Chen, L., Ryan, M.: Attack, Solution and Verification for Shared Authorisation Data in TCG TPM. In: Degano, P., Guttman, J.D. (eds.) FAST 2009. LNCS, vol. 5983, pp. 201-216. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5983
, pp. 201-216
-
-
Chen, L.1
Ryan, M.2
-
76
-
-
77955258016
-
Automating Security Analysis: Symbolic Equivalence of Constraint Systems
-
Giesl, J., Hähnle, R. (eds.) IJCAR 2010. Springer, Heidelberg
-
Cheval, V., Comon-Lundh, H., Delaune, S.: Automating Security Analysis: Symbolic Equivalence of Constraint Systems. In: Giesl, J., Hähnle, R. (eds.) IJCAR 2010. LNCS (LNAI), vol. 6173, pp. 412-426. Springer, Heidelberg (2010)
-
(2010)
LNCS (LNAI)
, vol.6173
, pp. 412-426
-
-
Cheval, V.1
Comon-Lundh, H.2
Delaune, S.3
-
77
-
-
80755168342
-
Trace equivalence decision: Negative tests and non-determinism
-
ACM, New York
-
Cheval, V., Comon-Lundh, H., Delaune, S.: Trace equivalence decision: Negative tests and non-determinism. In: CCS 2011, pp. 321-330. ACM, New York (2011)
-
(2011)
CCS 2011
, pp. 321-330
-
-
Cheval, V.1
Comon-Lundh, H.2
Delaune, S.3
-
78
-
-
35248865266
-
Deciding the Security of Protocols with Diffie-Hellman Exponentiation and Products in Exponents
-
Pandya, P.K., Radhakrishnan, J. (eds.) FSTTCS 2003. Springer, Heidelberg
-
Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: Deciding the Security of Protocols with Diffie-Hellman Exponentiation and Products in Exponents. In: Pandya, P.K., Radhakrishnan, J. (eds.) FSTTCS 2003. LNCS, vol. 2914, pp. 124-135. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2914
, pp. 124-135
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
79
-
-
0041967380
-
An NP decision procedure for protocol insecurity with XOR
-
IEEE, Los Alamitos
-
Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. In: LICS 2003, pp. 261-270. IEEE, Los Alamitos (2003)
-
(2003)
LICS 2003
, pp. 261-270
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
80
-
-
18544380224
-
An NP decision procedure for protocol insecurity with XOR
-
Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. Theoretical Computer Science 338(1-3), 247-274 (2005)
-
(2005)
Theoretical Computer Science
, vol.338
, Issue.1-3
, pp. 247-274
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
81
-
-
84944686372
-
A tool for lazy verification of security protocols
-
IEEE, Los Alamitos
-
Chevalier, Y., Vigneron, L.: A tool for lazy verification of security protocols. In: ASE 2001, pp. 373-376. IEEE, Los Alamitos (2001)
-
(2001)
ASE 2001
, pp. 373-376
-
-
Chevalier, Y.1
Vigneron, L.2
-
83
-
-
15744388991
-
Tree automata with one memory, set constraints and cryptographic protocols
-
Comon, H., Cortier, V.: Tree automata with one memory, set constraints and cryptographic protocols. Theoretical Computer Science 331(1), 143-214 (2005)
-
(2005)
Theoretical Computer Science
, vol.331
, Issue.1
, pp. 143-214
-
-
Comon, H.1
Cortier, V.2
-
84
-
-
84947780217
-
New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols
-
Comon-Lundh, H., Cortier, V.: New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols. In: Nieuwenhuis, R. (ed.) RTA 2003. LNCS, vol. 2706, pp. 148-164. Springer, Heidelberg (2003) (Pubitemid 36768719)
-
(2003)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2706
, pp. 148-164
-
-
Comon-Lundh, H.1
Cortier, V.2
-
86
-
-
60549110127
-
Computational soundness of observational equivalence
-
ACM. New York
-
Comon-Lundh, H., Cortier, V.: Computational soundness of observational equivalence. In: CCS 2008, pp. 109-118. ACM, New York (2008)
-
(2008)
CCS 2008
, pp. 109-118
-
-
Comon-Lundh, H.1
Cortier, V.2
-
87
-
-
0042467908
-
Intruder deductions, constraint solving and insecurity decision in presence of exclusive or
-
IEEE, Los Alamitos
-
Comon-Lundh, H., Shmatikov, V.: Intruder deductions, constraint solving and insecurity decision in presence of exclusive or. In: LICS 2003, pp. 271-280. IEEE, Los Alamitos (2003)
-
(2003)
LICS 2003
, pp. 271-280
-
-
Comon-Lundh, H.1
Shmatikov, V.2
-
88
-
-
70350550114
-
A method for proving observational equivalence
-
IEEE, Los Alamitos
-
Cortier, V., Delaune, S.: A method for proving observational equivalence. In: CSF 2009, pp. 266-276. IEEE, Los Alamitos (2009)
-
(2009)
CSF 2009
, pp. 266-276
-
-
Cortier, V.1
Delaune, S.2
-
89
-
-
34347206776
-
Explicit Randomness is not Necessary when Modeling Probabilistic Encryption
-
DOI 10.1016/j.entcs.2006.11.044, PII S1571066107004598
-
Cortier, V., Hördegen, H., Warinschi, B.: Explicit randomness is not necessary when modeling probabilistic encryption. In: Dima, C., Minea, M., Tiplea, F. (eds.) ICS 2006. ENTCS, vol. 186, pp. 49-65. Elsevier, Amsterdam (2006) (Pubitemid 47001806)
-
(2007)
Electronic Notes in Theoretical Computer Science
, vol.186
, Issue.SPEC. ISS.
, pp. 49-65
-
-
Cortier, V.1
Hordegen, H.2
Warinschi, B.3
-
90
-
-
84962447835
-
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
-
Arun-Kumar, S., Garg, N. (eds.) FSTTCS 2006. Springer, Heidelberg
-
Cortier, V., Kremer, S., Küsters, R., Warinschi, B.: Computationally Sound Symbolic Secrecy in the Presence of Hash Functions. In: Arun-Kumar, S., Garg, N. (eds.) FSTTCS 2006. LNCS, vol. 4337, pp. 176-187. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4337
, pp. 176-187
-
-
Cortier, V.1
Kremer, S.2
Küsters, R.3
Warinschi, B.4
-
91
-
-
79956129556
-
A survey of symbolic methods in computational analysis of cryptographic systems
-
Cortier, V., Kremer, S., Warinschi, B.: A survey of symbolic methods in computational analysis of cryptographic systems. Journal of Automated Reasoning 46(3-4), 225-259 (2011)
-
(2011)
Journal of Automated Reasoning
, vol.46
, Issue.3-4
, pp. 225-259
-
-
Cortier, V.1
Kremer, S.2
Warinschi, B.3
-
92
-
-
51749115651
-
Relating two standard notions of secrecy
-
Cortier, V., Rusinowitch, M., Zǎ;linescu, E.: Relating two standard notions of secrecy. Logical Methods in Computer Science 3(3) (2007)
-
(2007)
Logical Methods in Computer Science
, vol.3
, Issue.3
-
-
Cortier, V.1
Rusinowitch, M.2
Zǎ3
linescu, E.4
-
93
-
-
24644437051
-
Computationally sound, automated proofs for security protocols
-
Programming Languages and Systems - 14th European Symposium on Programming, ESOP 2005, held as part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005, Proceedings
-
Cortier, V., Warinschi, B.: Computationally Sound, Automated Proofs for Security Protocols. In: Sagiv, M. (ed.) ESOP 2005. LNCS, vol. 3444, pp. 157-171. Springer, Heidelberg (2005) (Pubitemid 41274056)
-
(2005)
Lecture Notes in Computer Science
, vol.3444
, pp. 157-171
-
-
Cortier, V.1
Warinschi, B.2
-
94
-
-
80755169513
-
A composable computational soundness notion
-
ACM, New York
-
Cortier, V., Warinschi, B.: A composable computational soundness notion. In: CCS 2011, pp. 63-74. ACM, New York (2011)
-
(2011)
CCS 2011
, pp. 63-74
-
-
Cortier, V.1
Warinschi, B.2
-
95
-
-
33845189681
-
Deciding key cycles for security protocols
-
Logic for Programming, Artificial Intelligence, and Reasoning - 13th International Conference, LPAR 2006, Proceedings
-
Cortier, V., Zǎ;linescu, E.: Deciding Key Cycles for Security Protocols. In: Hermann, M., Voronkov, A. (eds.) LPAR 2006. LNCS (LNAI), vol. 4246, pp. 317-331. Springer, Heidelberg (2006) (Pubitemid 44850685)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4246 LNAI
, pp. 317-331
-
-
Cortier, V.1
Zalinescu, E.2
-
96
-
-
70349275452
-
Towards automated proofs for asymmetric encryption schemes in the random oracle model
-
ACM, New York
-
Courant, J., Daubignard, M., Ene, C., Lafourcade, P., Lakhnech, Y.: Towards automated proofs for asymmetric encryption schemes in the random oracle model. In: CCS 2008, pp. 371-380. ACM, New York (2008)
-
(2008)
CCS 2008
, pp. 371-380
-
-
Courant, J.1
Daubignard, M.2
Ene, C.3
Lafourcade, P.4
Lakhnech, Y.5
-
97
-
-
77950137644
-
Automated Proofs for Asymmetric Encryption
-
Dams, D., Hannemann, U., Steffen, M. (eds.) de Roever Festschrift. Springer, Heidelberg
-
Courant, J., Daubignard, M., Ene, C., Lafourcade, P., Lakhnech, Y.: Automated Proofs for Asymmetric Encryption. In: Dams, D., Hannemann, U., Steffen, M. (eds.) de Roever Festschrift. LNCS, vol. 5930, pp. 300-321. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5930
, pp. 300-321
-
-
Courant, J.1
Daubignard, M.2
Ene, C.3
Lafourcade, P.4
Lakhnech, Y.5
-
98
-
-
38349010576
-
Computationally Sound Typing for Non-interference: The Case of Deterministic Encryption
-
Arvind, V., Prasad, S. (eds.) FSTTCS 2007. Springer, Heidelberg
-
Courant, J., Ene, C., Lakhnech, Y.: Computationally Sound Typing for Non-interference: The Case of Deterministic Encryption. In: Arvind, V., Prasad, S. (eds.) FSTTCS 2007. LNCS, vol. 4855, pp. 364-375. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4855
, pp. 364-375
-
-
Courant, J.1
Ene, C.2
Lakhnech, Y.3
-
99
-
-
0018294932
-
Systematic design of program analysis frameworks
-
ACM, New York
-
Cousot, P., Cousot, R.: Systematic design of program analysis frameworks. In: POPL 1979, pp. 269-282. ACM, New York (1979)
-
(1979)
POPL 1979
, pp. 269-282
-
-
Cousot, P.1
Cousot, R.2
-
101
-
-
24144442872
-
A derivation system and compositional logic for security protocols
-
Datta, A., Derek, A., Mitchell, J.C., Pavlovic, D.: A derivation system and compositional logic for security protocols. Journal of Computer Security 13(3), 423-482 (2005)
-
(2005)
Journal of Computer Security
, vol.13
, Issue.3
, pp. 423-482
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Pavlovic, D.4
-
102
-
-
26444565771
-
Probabilistic polynomial-time semantics for a protocol security logic
-
Automata, Languages and Programming: 32nd International Colloquium, ICALP 2005. Proceedings
-
Datta, A., Derek, A., Mitchell, J.C., Turuani, M.: Probabilistic Polynomial-Time Semantics for a Protocol Security Logic. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 16-29. Springer, Heidelberg (2005) (Pubitemid 41436087)
-
(2005)
Lecture Notes in Computer Science
, vol.3580
, pp. 16-29
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Shmatikov, V.4
Turuani, M.5
-
103
-
-
33947704230
-
Computationally sound compositional logic for key exchange protocols
-
IEEE, Los Alamitos
-
Datta, A., Derek, A., Mitchell, J.C., Warinschi, B.: Computationally sound compositional logic for key exchange protocols. In: CSFW 2006, pp. 321-334. IEEE, Los Alamitos (2006)
-
(2006)
CSFW 2006
, pp. 321-334
-
-
Datta, A.1
Derek, A.2
Mitchell, J.C.3
Warinschi, B.4
-
104
-
-
38349000896
-
Symbolic Bisimulation for the Applied Pi Calculus
-
Arvind, V., Prasad, S. (eds.) FSTTCS 2007. Springer, Heidelberg
-
Delaune, S., Kremer, S., Ryan, M.D.: Symbolic Bisimulation for the Applied Pi Calculus. In: Arvind, V., Prasad, S. (eds.) FSTTCS 2007. LNCS, vol. 4855, pp. 133-145. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4855
, pp. 133-145
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.D.3
-
105
-
-
68249084846
-
Verifying privacy-type properties of electronic voting protocols
-
Delaune, S., Kremer, S., Ryan, M.D.: Verifying privacy-type properties of electronic voting protocols. Journal of Computer Security 17(4), 435-487 (2009)
-
(2009)
Journal of Computer Security
, vol.17
, Issue.4
, pp. 435-487
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.D.3
-
106
-
-
80052679988
-
Formal analysis of protocols based on TPM state registers
-
IEEE, Los Alamitos
-
Delaune, S., Kremer, S., Ryan, M.D., Steel, G.: Formal analysis of protocols based on TPM state registers. In: CSF 2011, pp. 66-82. IEEE, Los Alamitos (2011)
-
(2011)
CSF 2011
, pp. 66-82
-
-
Delaune, S.1
Kremer, S.2
Ryan, M.D.3
Steel, G.4
-
108
-
-
84961711597
-
CAPSL integrated protocol environment
-
IEEE, Los Alamitos
-
Denker, G., Millen, J.: CAPSL integrated protocol environment. In: DISCEX 2000, pp. 207-221. IEEE, Los Alamitos (2000)
-
(2000)
DISCEX 2000
, pp. 207-221
-
-
Denker, G.1
Millen, J.2
-
109
-
-
84976665942
-
Timestamps in key distribution protocols
-
Denning, D.E., Sacco, G.M.: Timestamps in key distribution protocols. Commun. ACM 24(8), 533-536 (1981)
-
(1981)
Commun. ACM
, vol.24
, Issue.8
, pp. 533-536
-
-
Denning, D.E.1
Sacco, G.M.2
-
112
-
-
80052648343
-
Guiding a general-purpose C verifier to prove cryptographic protocols
-
IEEE, Los Alamitos
-
Dupressoir, F., Gordon, A.D., Jürjens, J., Naumann, D.A.: Guiding a general-purpose C verifier to prove cryptographic protocols. In: CSF 2011, pp. 3-17. IEEE, Los Alamitos (2011)
-
(2011)
CSF 2011
, pp. 3-17
-
-
Dupressoir, F.1
Gordon, A.D.2
Jürjens, J.3
Naumann, D.A.4
-
113
-
-
3042538976
-
Automatic testing equivalence verification of spi calculus specifications
-
Durante, L., Sisto, R., Valenzano, A.: Automatic testing equivalence verification of spi calculus specifications. ACM TOSEM 12(2), 222-284 (2003)
-
(2003)
ACM TOSEM
, vol.12
, Issue.2
, pp. 222-284
-
-
Durante, L.1
Sisto, R.2
Valenzano, A.3
-
114
-
-
0042500424
-
Undecidability of bounded security protocols
-
Durgin, N.A., Lincoln, P.D., Mitchell, J.C., Scedrov, A.: Undecidability of bounded security protocols. In: FMSP 1999 (1999)
-
(1999)
FMSP 1999
-
-
Durgin, N.A.1
Lincoln, P.D.2
Mitchell, J.C.3
Scedrov, A.4
-
115
-
-
3042538605
-
Multiset rewriting and the complexity of bounded security protocols
-
Durgin, N., Lincoln, P., Mitchell, J.C., Scedrov, A.: Multiset rewriting and the complexity of bounded security protocols. Journal of Computer Security 12(2), 247-311 (2004)
-
(2004)
Journal of Computer Security
, vol.12
, Issue.2
, pp. 247-311
-
-
Durgin, N.1
Lincoln, P.2
Mitchell, J.C.3
Scedrov, A.4
-
116
-
-
0141751776
-
A compositional logic for proving security properties of protocols
-
Durgin, N., Mitchell, J.C., Pavlovic, D.: A compositional logic for proving security properties of protocols. Journal of Computer Security 11(4), 677-721 (2003)
-
(2003)
Journal of Computer Security
, vol.11
, Issue.4
, pp. 677-721
-
-
Durgin, N.1
Mitchell, J.C.2
Pavlovic, D.3
-
117
-
-
33750477656
-
A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties
-
Escobar, S., Meadows, C., Meseguer, J.: A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties. Theoretical Computer Science 367(1-2), 162-202 (2006)
-
(2006)
Theoretical Computer Science
, vol.367
, Issue.1-2
, pp. 162-202
-
-
Escobar, S.1
Meadows, C.2
Meseguer, J.3
-
118
-
-
0033344295
-
Strand spaces: Proving security protocols correct
-
Fábrega, F.J.T., Herzog, J.C., Guttman, J.D.: Strand spaces: Proving security protocols correct. Journal of Computer Security 7(2/3), 191-230 (1999)
-
(1999)
Journal of Computer Security
, vol.7
, Issue.2-3
, pp. 191-230
-
-
Fábrega, F.J.T.1
Herzog, J.C.2
Guttman, J.D.3
-
120
-
-
84859349849
-
Modular cryptographic verification by typing
-
Fournet, C., Kohlweiss, M.: Modular cryptographic verification by typing. In: FCC 2011 (2011)
-
(2011)
FCC 2011
-
-
Fournet, C.1
Kohlweiss, M.2
-
121
-
-
84859298835
-
-
http://msr-inria.inria.fr/projects/sec/fs2cv/
-
-
-
-
122
-
-
41549112982
-
Computational Soundness of Non-Malleable Commitments
-
Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. Springer, Heidelberg
-
Galindo, D., Garcia, F.D., van Rossum, P.: Computational Soundness of Non-Malleable Commitments. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol. 4991, pp. 361-376. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4991
, pp. 361-376
-
-
Galindo, D.1
Garcia, F.D.2
Van Rossum, P.3
-
123
-
-
84937389998
-
Rewriting for Cryptographic Protocol Verification
-
McAllester, D. (ed.) CADE 2000. Springer, Heidelberg
-
Genet, T., Klay, F.: Rewriting for Cryptographic Protocol Verification. In: McAllester, D. (ed.) CADE 2000. LNCS, vol. 1831, pp. 271-290. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1831
, pp. 271-290
-
-
Genet, T.1
Klay, F.2
-
125
-
-
0023985465
-
A digital signature scheme secure against adaptative chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptative chosen-message attacks. SIAM Journal of Computing 17(2), 281-308 (1988)
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
126
-
-
35248815623
-
Typing One-to-One and One-to-Many Correspondences in Security Protocols
-
Okada, M., Babu, C.S., Scedrov, A., Tokuda, H. (eds.) ISSS 2002. Springer, Heidelberg
-
Gordon, A.D., Jeffrey, A.: Typing One-to-One and One-to-Many Correspondences in Security Protocols. In: Okada, M., Babu, C.S., Scedrov, A., Tokuda, H. (eds.) ISSS 2002. LNCS, vol. 2609, pp. 263-282. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2609
, pp. 263-282
-
-
Gordon, A.D.1
Jeffrey, A.2
-
127
-
-
0141863341
-
Authenticity by typing for security protocols
-
Gordon, A., Jeffrey, A.: Authenticity by typing for security protocols. Journal of Computer Security 11(4), 451-521 (2003)
-
(2003)
Journal of Computer Security
, vol.11
, Issue.4
, pp. 451-521
-
-
Gordon, A.1
Jeffrey, A.2
-
128
-
-
3042660681
-
Types and effects for asymmetric cryptographic protocols
-
Gordon, A., Jeffrey, A.: Types and effects for asymmetric cryptographic protocols. Journal of Computer Security 12(3/4), 435-484 (2004)
-
(2004)
Journal of Computer Security
, vol.12
, Issue.3-4
, pp. 435-484
-
-
Gordon, A.1
Jeffrey, A.2
-
129
-
-
84876354671
-
A Method for Automatic Cryptographic Protocol Verification (Extended Abstract)
-
Rolim, J.D.P. (ed.) IPDPS 2000 Workshops. Springer, Heidelberg
-
Goubault-Larrecq, J.: A Method for Automatic Cryptographic Protocol Verification (Extended Abstract). In: Rolim, J.D.P. (ed.) IPDPS 2000 Workshops. LNCS, vol. 1800, pp. 977-984. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1800
, pp. 977-984
-
-
Goubault-Larrecq, J.1
-
131
-
-
24144470036
-
Cryptographic protocol analysis on real C code
-
Verification, Model Checking, and Abstract Interpretation - 6th International Conference, VMCAI 2005
-
Goubault-Larrecq, J., Parrennes, F.: Cryptographic Protocol Analysis on Real C Code. In: Cousot, R. (ed.) VMCAI 2005. LNCS, vol. 3385, pp. 363-379. Springer, Heidelberg (2005) (Pubitemid 41231372)
-
(2005)
Lecture Notes in Computer Science
, vol.3385
, pp. 363-379
-
-
Goubault-Larrecq, J.1
Parrennes, F.2
-
132
-
-
33746336609
-
A plausible approach to computer-aided cryptographic proofs
-
Report 2005/181
-
Halevi, S.: A plausible approach to computer-aided cryptographic proofs. Cryptology ePrint Archive, Report 2005/181 (2005), http://eprint.iacr.org/2005/ 181
-
(2005)
Cryptology ePrint Archive
-
-
Halevi, S.1
-
133
-
-
0033683193
-
How to prevent type flaw attacks on security protocols
-
IEEE, Los Alamitos
-
Heather, J., Lowe, G., Schneider, S.: How to prevent type flaw attacks on security protocols. In: CSFW 2000, pp. 255-268. IEEE, Los Alamitos (2000)
-
(2000)
CSFW 2000
, pp. 255-268
-
-
Heather, J.1
Lowe, G.2
Schneider, S.3
-
134
-
-
14844344837
-
A decision procedure for the existence of a rank function
-
Heather, J., Schneider, S.: A decision procedure for the existence of a rank function. Journal of Computer Security 13(2), 317-344 (2005)
-
(2005)
Journal of Computer Security
, vol.13
, Issue.2
, pp. 317-344
-
-
Heather, J.1
Schneider, S.2
-
135
-
-
26844495970
-
Deciding framed bisimilarity
-
Hüttel, H.: Deciding framed bisimilarity. In: INFINITY 2002, pp. 1-20 (2002)
-
(2002)
INFINITY 2002
, pp. 1-20
-
-
Hüttel, H.1
-
136
-
-
24644476184
-
Completing the picture: Soundness of formal encryption in the presence of active adversaries
-
Programming Languages and Systems - 14th European Symposium on Programming, ESOP 2005, held as part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005, Proceedings
-
Janvier, R., Lakhnech, Y., Mazaré, L.: Completing the Picture: Soundness of Formal Encryption in the Presence of Active Adversaries. In: Sagiv, M. (ed.) ESOP 2005. LNCS, vol. 3444, pp. 172-185. Springer, Heidelberg (2005) (Pubitemid 41274057)
-
(2005)
Lecture Notes in Computer Science
, vol.3444
, pp. 172-185
-
-
Janvier, R.1
Lakhnech, Y.2
Mazare, L.3
-
137
-
-
34548154019
-
Relating the symbolic and computational models of security protocols using hashes
-
Degano, P., Küsters, R., Viganò, L., Zdancewic, S. (eds.)
-
Janvier, R., Lakhnech, Y., Mazaré, L.: Relating the symbolic and computational models of security protocols using hashes. In: Degano, P., Küsters, R., Viganò, L., Zdancewic, S. (eds.) FCS-ARSPA 2006, pp. 67-89 (2006)
-
(2006)
FCS-ARSPA 2006
, pp. 67-89
-
-
Janvier, R.1
Lakhnech, Y.2
Mazaré, L.3
-
138
-
-
34547455692
-
Security analysis of crypto-based Java programs using automated theorem provers
-
IEEE, Los Alamitos
-
Jürjens, J.: Security analysis of crypto-based Java programs using automated theorem provers. In: ASE 2006, pp. 167-176. IEEE, Los Alamitos (2006)
-
(2006)
ASE 2006
, pp. 167-176
-
-
Jürjens, J.1
-
139
-
-
23144432349
-
Analysis of an electronic voting protocol in the applied pi calculus
-
Programming Languages and Systems - 14th European Symposium on Programming, ESOP 2005, held as part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005, Proceedings
-
Kremer, S., Ryan, M.D.: Analysis of an Electronic Voting Protocol in the Applied Pi Calculus. In: Sagiv, M. (ed.) ESOP 2005. LNCS, vol. 3444, pp. 186-200. Springer, Heidelberg (2005) (Pubitemid 41274058)
-
(2005)
Lecture Notes in Computer Science
, vol.3444
, pp. 186-200
-
-
Kremer, S.1
Ryan, M.2
-
140
-
-
70349286236
-
Reducing protocol analysis with XOR to the XOR-free case in the Horn theory based approach
-
ACM, New York
-
Küsters, R., Truderung, T.: Reducing protocol analysis with XOR to the XOR-free case in the Horn theory based approach. In: CCS 2008, pp. 129-138. ACM, New York (2008)
-
(2008)
CCS 2008
, pp. 129-138
-
-
Küsters, R.1
Truderung, T.2
-
141
-
-
70350539549
-
Using ProVerif to analyze protocols with Diffie-Hellman exponentiation
-
IEEE, Los Alamitos
-
Küsters, R., Truderung, T.: Using ProVerif to analyze protocols with Diffie-Hellman exponentiation. In: CSF 2009, pp. 157-171. IEEE, Los Alamitos (2009)
-
(2009)
CSF 2009
, pp. 157-171
-
-
Küsters, R.1
Truderung, T.2
-
142
-
-
35248840989
-
Handling Encryption in an Analysis for Secure Information Flow
-
Degano, P. (ed.) ESOP 2003. Springer, Heidelberg
-
Laud, P.: Handling Encryption in an Analysis for Secure Information Flow. In: Degano, P. (ed.) ESOP 2003. LNCS, vol. 2618, pp. 159-173. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2618
, pp. 159-173
-
-
Laud, P.1
-
143
-
-
3543052976
-
Symmetric encryption in automatic analyses for confidentiality against active adversaries
-
IEEE, Los Alamitos
-
Laud, P.: Symmetric encryption in automatic analyses for confidentiality against active adversaries. In: IEEE Symposium on Security and Privacy, pp. 71-85. IEEE, Los Alamitos (2004)
-
(2004)
IEEE Symposium on Security and Privacy
, pp. 71-85
-
-
Laud, P.1
-
144
-
-
33745787443
-
Secrecy types for a simulatable cryptographic library
-
ACM, New York
-
Laud, P.: Secrecy types for a simulatable cryptographic library. In: CCS 2005, pp. 26-35. ACM, New York (2005)
-
(2005)
CCS 2005
, pp. 26-35
-
-
Laud, P.1
-
145
-
-
77953257824
-
A User Interface for a Game-Based Protocol Verification Tool
-
Degano, P., Guttman, J. (eds.) FAST 2009. Springer, Heidelberg
-
Laud, P., Tšahhirov, I.: A User Interface for a Game-Based Protocol Verification Tool. In: Degano, P., Guttman, J. (eds.) FAST 2009. LNCS, vol. 5983, pp. 263-278. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5983
, pp. 263-278
-
-
Laud, P.1
Tšahhirov, I.2
-
146
-
-
26844509701
-
A type system for computationally secure information flow
-
Fundamentals of Computation Theory: 15th International Symposium, FCT 2005. Proceedings
-
Laud, P., Vene, V.: A Type System for Computationally Secure Information Flow. In: Liśkiewicz, M., Reischuk, R. (eds.) FCT 2005. LNCS, vol. 3623, pp. 365-377. Springer, Heidelberg (2005) (Pubitemid 41449464)
-
(2005)
Lecture Notes in Computer Science
, vol.3623
, pp. 365-377
-
-
Laud, P.1
Vene, V.2
-
147
-
-
77249100291
-
A Complete Symbolic Bisimulation for Full Applied Pi Calculus
-
van Leeuwen, J., Muscholl, A., Peleg, D., Pokorný, J., Rumpe, B. (eds.) SOFSEM 2010. Springer, Heidelberg
-
Liu, J., Lin, H.: A Complete Symbolic Bisimulation for Full Applied Pi Calculus. In: van Leeuwen, J., Muscholl, A., Peleg, D., Pokorný, J., Rumpe, B. (eds.) SOFSEM 2010. LNCS, vol. 5901, pp. 552-563. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5901
, pp. 552-563
-
-
Liu, J.1
Lin, H.2
-
148
-
-
0342658605
-
Breaking and Fixing the Needham-Schroeder Public-Key Protocol using FDR
-
Margaria, T., Steffen, B. (eds.) TACAS 1996. Springer, Heidelberg
-
Lowe, G.: Breaking and Fixing the Needham-Schroeder Public-Key Protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055, pp. 147-166. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1055
, pp. 147-166
-
-
Lowe, G.1
-
149
-
-
0030708255
-
A hierarchy of authentication specifications
-
IEEE, Los Alamitos
-
Lowe, G.: A hierarchy of authentication specifications. In: CSFW 1997, pp. 31-43. IEEE, Los Alamitos (1997)
-
(1997)
CSFW 1997
, pp. 31-43
-
-
Lowe, G.1
-
150
-
-
33749070145
-
WSEmail: Secure internet messaging based on web services
-
IEEE, Los Alamitos
-
Lux, K.D., May, M.J., Bhattad, N.L., Gunter, C.A.: WSEmail: Secure internet messaging based on web services. In: ICWS 2005, pp. 75-82. IEEE, Los Alamitos (2005)
-
(2005)
ICWS 2005
, pp. 75-82
-
-
Lux, K.D.1
May, M.J.2
Bhattad, N.L.3
Gunter, C.A.4
-
151
-
-
0030084918
-
The NRL protocol analyzer: An overview
-
Meadows, C.A.: The NRL protocol analyzer: An overview. Journal of Logic Programming 26(2), 113-131 (1996)
-
(1996)
Journal of Logic Programming
, vol.26
, Issue.2
, pp. 113-131
-
-
Meadows, C.A.1
-
152
-
-
35048899313
-
Soundness of Formal Encryption in the Presence of Active Adversaries
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micciancio, D., Warinschi, B.: Soundness of Formal Encryption in the Presence of Active Adversaries. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 133-151. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 133-151
-
-
Micciancio, D.1
Warinschi, B.2
-
153
-
-
84859368981
-
χ-spaces: Programming security protocols
-
Milicia, G.: χ-spaces: Programming security protocols. In: NWPT 2002 (2002)
-
(2002)
NWPT 2002
-
-
Milicia, G.1
-
154
-
-
0013295165
-
A necessarily parallel attack
-
Millen, J.: A necessarily parallel attack. In: FMSP 1999 (1999)
-
(1999)
FMSP 1999
-
-
Millen, J.1
-
155
-
-
0035751921
-
Constraint solving for bounded-process cryptographic protocol analysis
-
ACM, New York
-
Millen, J., Shmatikov, V.: Constraint solving for bounded-process cryptographic protocol analysis. In: CCS 2001, pp. 166-175. ACM, New York (2001)
-
(2001)
CCS 2001
, pp. 166-175
-
-
Millen, J.1
Shmatikov, V.2
-
157
-
-
0023295108
-
The Interrogator: Protocol security analysis
-
Millen, J.K., Clark, S.C., Freedman, S.B.: The Interrogator: Protocol security analysis. IEEE Transactions on Software Engineering SE-13(2), 274-288 (1987)
-
(1987)
IEEE Transactions on Software Engineering
, vol.SE-13
, Issue.2
, pp. 274-288
-
-
Millen, J.K.1
Clark, S.C.2
Freedman, S.B.3
-
159
-
-
0030705405
-
Automated analysis of cryptographic protocols using Murφ
-
IEEE, Los Alamitos
-
Mitchell, J.C., Mitchell, M., Stern, U.: Automated analysis of cryptographic protocols using Murφ. In: IEEE Symposium on Security and Privacy, pp. 141-151. IEEE, Los Alamitos (1997)
-
(1997)
IEEE Symposium on Security and Privacy
, pp. 141-151
-
-
Mitchell, J.C.1
Mitchell, M.2
Stern, U.3
-
160
-
-
0037400687
-
Abstracting cryptographic protocols with tree automata
-
Monniaux, D.: Abstracting cryptographic protocols with tree automata. Science of Computer Programming 47(2-3), 177-202 (2003)
-
(2003)
Science of Computer Programming
, vol.47
, Issue.2-3
, pp. 177-202
-
-
Monniaux, D.1
-
161
-
-
0018048246
-
Using encryption for authentication in large networks of computers
-
Needham, R.M., Schroeder, M.D.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993-999 (1978)
-
(1978)
Commun. ACM
, vol.21
, Issue.12
, pp. 993-999
-
-
Needham, R.M.1
Schroeder, M.D.2
-
162
-
-
38148999450
-
A Framework for Game-Based Security Proofs
-
Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. Springer, Heidelberg
-
Nowak, D.: A Framework for Game-Based Security Proofs. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 319-333. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4861
, pp. 319-333
-
-
Nowak, D.1
-
163
-
-
67049117699
-
On Formal Verification of Arithmetic-Based Cryptographic Primitives
-
Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. Springer, Heidelberg
-
Nowak, D.: On Formal Verification of Arithmetic-Based Cryptographic Primitives. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 368-382. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5461
, pp. 368-382
-
-
Nowak, D.1
-
164
-
-
84889918117
-
Using Elyjah to analyse Java implementations of cryptographic protocols
-
O'Shea, N.: Using Elyjah to analyse Java implementations of cryptographic protocols. In: FCS-ARSPA-WITS 2008 (2008)
-
(2008)
FCS-ARSPA-WITS 2008
-
-
O'Shea, N.1
-
165
-
-
0031643297
-
The inductive approach to verifying cryptographic protocols
-
Paulson, L.C.: The inductive approach to verifying cryptographic protocols. Journal of Computer Security 6(1-2), 85-128 (1998)
-
(1998)
Journal of Computer Security
, vol.6
, Issue.1-2
, pp. 85-128
-
-
Paulson, L.C.1
-
166
-
-
77949567843
-
Provably correct Java implementations of spi calculus security protocols specifications
-
Pironti, A., Sisto, R.: Provably correct Java implementations of spi calculus security protocols specifications. Computers and Security 29(3), 302-314 (2010)
-
(2010)
Computers and Security
, vol.29
, Issue.3
, pp. 302-314
-
-
Pironti, A.1
Sisto, R.2
-
167
-
-
51749109735
-
Verifying an implementation of SSH
-
Poll, E., Schubert, A.: Verifying an implementation of SSH. In: WITS 2007 (2007)
-
(2007)
WITS 2007
-
-
Poll, E.1
Schubert, A.2
-
168
-
-
3042621964
-
Spi2Java: Automatic cryptographic protocol Java code generation from spi calculus
-
IEEE, Los Alamitos
-
Pozza, D., Sisto, R., Durante, L.: Spi2Java: Automatic cryptographic protocol Java code generation from spi calculus. In: AINA 2004, vol. 1, pp. 400-405. IEEE, Los Alamitos (2004)
-
(2004)
AINA 2004
, vol.1
, pp. 400-405
-
-
Pozza, D.1
Sisto, R.2
Durante, L.3
-
169
-
-
35248886574
-
Tagging Makes Secrecy Decidable with Unbounded Nonces as Well
-
Pandya, P.K., Radhakrishnan, J. (eds.) FSTTCS 2003. Springer, Heidelberg
-
Sarukkai, S., Suresh, S.P.: Tagging Makes Secrecy Decidable with Unbounded Nonces as Well. In: Pandya, P.K., Radhakrishnan, J. (eds.) FSTTCS 2003. LNCS, vol. 2914, pp. 363-374. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2914
, pp. 363-374
-
-
Sarukkai, S.1
Suresh, S.P.2
-
170
-
-
0033344294
-
Proving security protocols with model checkers by data independence techniques
-
Roscoe, A.W., Broadfoot, P.J.: Proving security protocols with model checkers by data independence techniques. Journal of Computer Security 7(2, 3), 147-190 (1999)
-
(1999)
Journal of Computer Security
, vol.7
, Issue.2-3
, pp. 147-190
-
-
Roscoe, A.W.1
Broadfoot, P.J.2
-
171
-
-
0037453396
-
Protocol insecurity with finite number of sessions is NP-complete
-
Rusinowitch, M., Turuani, M.: Protocol insecurity with finite number of sessions is NP-complete. Theoretical Computer Science 299(1-3), 451-475 (2003)
-
(2003)
Theoretical Computer Science
, vol.299
, Issue.1-3
, pp. 451-475
-
-
Rusinowitch, M.1
Turuani, M.2
-
172
-
-
33745142417
-
Sequences of games: A tool for taming complexity in security proofs
-
Report 2004/332
-
Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004), http://eprint.iacr. org/2004/332
-
(2004)
Cryptology ePrint Archive
-
-
Shoup, V.1
-
173
-
-
34547244658
-
Secure information flow with random assignment and encryption
-
Smith, G., Alpízar, R.: Secure information flow with random assignment and encryption. In: FMSE 2006, pp. 33-43 (2006)
-
(2006)
FMSE 2006
, pp. 33-43
-
-
Smith, G.1
Alpízar, R.2
-
174
-
-
84958777572
-
AGVI - Automatic Generation, Verification, and Implementation of Security Protocols
-
Computer Aided Verification
-
Song, D., Perrig, A., Phan, D.: AGVI - Automatic Generation, Verification, and Implementation of Security Protocols. In: Berry, G., Comon, H., Finkel, A. (eds.) CAV 2001. LNCS, vol. 2102, pp. 241-245. Springer, Heidelberg (2001) (Pubitemid 33312919)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2102
, pp. 241-245
-
-
Song, D.1
Perrig, A.2
Phan, D.3
-
175
-
-
0035072287
-
Athena: A novel approach to efficient automatic security protocol analysis
-
Song, D.X., Berezin, S., Perrig, A.: Athena: a novel approach to efficient automatic security protocol analysis. Journal of Computer Security 9(1/2), 47-74 (2001)
-
(2001)
Journal of Computer Security
, vol.9
, Issue.1-2
, pp. 47-74
-
-
Song, D.X.1
Berezin, S.2
Perrig, A.3
-
176
-
-
33947656534
-
Cryptographically sound theorem proving
-
IEEE, Los Alamitos
-
Sprenger, C., Backes, M., Basin, D., Pfitzmann, B., Waidner, M.: Cryptographically sound theorem proving. In: CSFW 2006, pp. 153-166. IEEE, Los Alamitos (2006)
-
(2006)
CSFW 2006
, pp. 153-166
-
-
Sprenger, C.1
Backes, M.2
Basin, D.3
Pfitzmann, B.4
Waidner, M.5
-
177
-
-
80054054746
-
Secure distributed programming with value-dependent types
-
Chakravarty, M.M.T., Hu, Z., Danvy, O. (eds.) ACM, New York
-
Swamy, N., Chen, J., Fournet, C., Strub, P.Y., Bharagavan, K., Yang, J.: Secure distributed programming with value-dependent types. In: Chakravarty, M.M.T., Hu, Z., Danvy, O. (eds.) ICFP 2011, pp. 266-278. ACM, New York (2011)
-
(2011)
ICFP 2011
, pp. 266-278
-
-
Swamy, N.1
Chen, J.2
Fournet, C.3
Strub, P.Y.4
Bharagavan, K.5
Yang, J.6
-
178
-
-
41549155487
-
Application of dependency graphs to security protocol analysis
-
DOI 10.1007/978-3-540-78663-4-20, Trustworthy Global Computing - Third Symposium, TGC 2007, Revised Selected Papers
-
Tšahhirov, I., Laud, P.: Application of Dependency Graphs to Security Protocol Analysis. In: Barthe, G., Fournet, C. (eds.) TGC 2007. LNCS, vol. 4912, pp. 294-311. Springer, Heidelberg (2008) (Pubitemid 351464965)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4912 LNCS
, pp. 294-311
-
-
Tsahhirov, I.1
Laud, P.2
-
179
-
-
84957640213
-
Towards an Automatic Analysis of Security Protocols in First-Order Logic
-
Ganzinger, H. (ed.) CADE 1999. Springer, Heidelberg
-
Weidenbach, C.: Towards an Automatic Analysis of Security Protocols in First-Order Logic. In: Ganzinger, H. (ed.) CADE 1999. LNCS (LNAI), vol. 1632, pp. 314-328. Springer, Heidelberg (1999)
-
(1999)
LNCS (LNAI)
, vol.1632
, pp. 314-328
-
-
Weidenbach, C.1
-
180
-
-
0027205880
-
A semantic model for authentication protocols
-
IEEE, Los Alamitos
-
Woo, T.Y.C., Lam, S.S.: A semantic model for authentication protocols. In: IEEE Symposium on Security and Privacy, pp. 178-194. IEEE, Los Alamitos (1993)
-
(1993)
IEEE Symposium on Security and Privacy
, pp. 178-194
-
-
Woo, T.Y.C.1
Lam, S.S.2
-
181
-
-
0020301290
-
Theory and applications of trapdoor functions
-
IEEE, Los Alamitos
-
Yao, A.C.: Theory and applications of trapdoor functions. In: FOCS 1982, pp. 80-91. IEEE, Los Alamitos (1982)
-
(1982)
FOCS 1982
, pp. 80-91
-
-
Yao, A.C.1
|