-
2
-
-
17644411480
-
Mobile values, new names, and secure communication
-
Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. In: POPL, pp. 104-115 (2001)
-
(2001)
POPL
, pp. 104-115
-
-
Abadi, M.1
Fournet, C.2
-
3
-
-
84879078812
-
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)
-
Watanabe, O., Hagiya, M., Ito, T., van Leeuwen, J., Mosses, P.D. (eds.) TCS 2000. Springer, Heidelberg
-
Abadi, M., Rogaway, P.: Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption). In:Watanabe, O., Hagiya, M., Ito, T., van Leeuwen, J., Mosses, P.D. (eds.) TCS 2000. LNCS, vol. 1872, pp. 3-22. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1872
, pp. 3-22
-
-
Abadi, M.1
Rogaway, P.2
-
4
-
-
77957559043
-
Analysing unlinkability and anonymity using the applied pi calculus
-
Arapinis, M., Chothia, T., Ritter, E., Ryan, M.: Analysing unlinkability and anonymity using the applied pi calculus. In: CSF, pp. 107-121 (2010)
-
(2010)
CSF
, pp. 107-121
-
-
Arapinis, M.1
Chothia, T.2
Ritter, E.3
Ryan, M.4
-
6
-
-
0034822279
-
An Efficient Cryptographic Protocol Verifier Based on Prolog Rules
-
IEEE Computer Society
-
Blanchet, B.: An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In: 14th IEEE Computer Security Foundations Workshop (CSFW-14), Cape Breton, Nova Scotia, Canada, pp. 82-96. IEEE Computer Society (2001)
-
(2001)
14th IEEE Computer Security Foundations Workshop (CSFW-14), Cape Breton, Nova Scotia, Canada
, pp. 82-96
-
-
Blanchet, B.1
-
8
-
-
33749579704
-
Automated Security Proofs with Sequences of Games
-
Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Blanchet, B., Pointcheval, D.: Automated Security Proofs with Sequences of Games. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 537-554. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 537-554
-
-
Blanchet, B.1
Pointcheval, D.2
-
9
-
-
77957584097
-
Formal verification of privacy for RFID systems
-
Brusò, M., Chatzikokolakis, K., den Hartog, J.: Formal verification of privacy for RFID systems. In: CSF, pp. 75-88 (2010)
-
(2010)
CSF
, pp. 75-88
-
-
Brusò, M.1
Chatzikokolakis, K.2
Den Hartog, J.3
-
10
-
-
0019649307
-
On the Security of Public Key Protocols
-
Dolev, D., Yao, A.C.-C.: On the Security of Public Key Protocols. In: FOCS 1981, pp. 350-357 (1981)
-
(1981)
FOCS 1981
, pp. 350-357
-
-
Dolev, D.1
Yao, A.C.-C.2
-
11
-
-
33847329743
-
An RFID Distance Bounding Protocol
-
IEEE Computer Society
-
Hancke, G., Kuhn, M.: An RFID Distance Bounding Protocol. In: Conference on Security and Privacy for Emerging Areas in Communication Networks - SecureComm 2005, Athens, Greece, pp. 67-73. IEEE Computer Society (2005)
-
(2005)
Conference on Security and Privacy for Emerging Areas in Communication Networks - SecureComm 2005, Athens, Greece
, pp. 67-73
-
-
Hancke, G.1
Kuhn, M.2
-
13
-
-
34748832806
-
Defining strong privacy for RFID
-
ePrint Archive, Report 2006/137
-
Juels, A., Weis, S.: Defining strong privacy for RFID. Cryptology ePrint Archive, Report 2006/137 (2006)
-
(2006)
Cryptology
-
-
Juels, A.1
Weis, S.2
-
14
-
-
34547687590
-
Defining Strong Privacy for RFID
-
IEEE Computer Society Press
-
Juels, A., Weis, S.: Defining Strong Privacy for RFID. In: International Conference on Pervasive Computing and Communications - PerCom 2007, New York City, New York, USA, pp. 342-347. IEEE Computer Society Press (2007)
-
(2007)
International Conference on Pervasive Computing and Communications - PerCom 2007, New York City, New York, USA
, pp. 342-347
-
-
Juels, A.1
Weis, S.2
-
15
-
-
77956148457
-
How to Evaluate the Security of Real-Life Cryptographic Protocols? - The Cases of ISO/IEC 29128 and CRYPTREC
-
Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010. Springer, Heidelberg
-
Matsuo, S., Miyazaki, K., Otsuka, A., Basin, D.: How to Evaluate the Security of Real-Life Cryptographic Protocols? - The Cases of ISO/IEC 29128 and CRYPTREC. In: Sion, R., Curtmola, R., Dietrich, S., Kiayias, A., Miret, J.M., Sako, K., Sebé, F. (eds.) RLCPS, WECSR, and WLC 2010. LNCS, vol. 6054, pp. 182-194. Springer, Heidelberg (2010), http://www.springerlink.com/content/ 05t7653287066880/
-
(2010)
LNCS
, vol.6054
, pp. 182-194
-
-
Matsuo, S.1
Miyazaki, K.2
Otsuka, A.3
Basin, D.4
-
16
-
-
84861450946
-
Robust RFID authentication protocol with formal proof and its feasibility
-
ePrint Archive, Report 2010/345
-
Ohkubo, M., Matsuo, S., Hanatani, Y., Sakiyama, K., Ohta, K.: Robust RFID authentication protocol with formal proof and its feasibility. Cryptology ePrint Archive, Report 2010/345 (2010)
-
(2010)
Cryptology
-
-
Ohkubo, M.1
Matsuo, S.2
Hanatani, Y.3
Sakiyama, K.4
Ohta, K.5
-
17
-
-
24944575863
-
Cryptographic approach to "privacyfriendly"tags
-
MIT, MA
-
Ohkubo, M., Suzuki, K., Kinoshita, S.: Cryptographic approach to "privacyfriendly"tags. In: RFID Privacy Workshop. MIT, MA (2003)
-
(2003)
RFID Privacy Workshop
-
-
Ohkubo, M.1
Suzuki, K.2
Kinoshita, S.3
-
18
-
-
70349118926
-
Mutual Authentication in RFID: Security and Privacy
-
ACM Press
-
Radu-Ioan, P., Vaudenay, S.: Mutual Authentication in RFID: Security and Privacy. In: Proceedings of the 3rd ACM Symposium on Information, Computer and Communications Security - ASIACCS 2008, Tokyo, Japan, pp. 292-299. ACM Press (2008)
-
(2008)
Proceedings of the 3rd ACM Symposium on Information, Computer and Communications Security - ASIACCS 2008, Tokyo, Japan
, pp. 292-299
-
-
Radu-Ioan, P.1
Vaudenay, S.2
-
19
-
-
38149038702
-
On Privacy Models for RFID
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Vaudenay, S.: On Privacy Models for RFID. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 68-87. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 68-87
-
-
Vaudenay, S.1
|