-
1
-
-
0002652530
-
Security protocols and their properties
-
NATO Science Series, IOS Press
-
M. Abadi. Security protocols and their properties. In Foundations of Secure Computation, NATO Science Series, pages 39-60. IOS Press, 2000.
-
(2000)
Foundations of Secure Computation
, pp. 39-60
-
-
Abadi, M.1
-
3
-
-
23144463868
-
Analyzing security protocols with secrecy types and logic programs
-
Jan.
-
M. Abadi and B. Blanchet. Analyzing security protocols with secrecy types and logic programs. Journal of the ACM, 52(1):102-146, Jan. 2005.
-
(2005)
Journal of the ACM
, vol.52
, Issue.1
, pp. 102-146
-
-
Abadi, M.1
Blanchet, B.2
-
4
-
-
24344493908
-
Computer-assisted verification of a protocol for certified email
-
Oct, Special issue SAS'03
-
M. Abadi and B. Blanchet. Computer-assisted verification of a protocol for certified email. Science of Computer Programming, 58(1-2):3-27, Oct. 2005. Special issue SAS'03.
-
(2005)
Science of Computer Programming
, vol.58
, Issue.1-2
, pp. 3-27
-
-
Abadi, M.1
Blanchet, B.2
-
5
-
-
34547517142
-
Just fast keying in the pi calculus
-
July
-
M. Abadi, B. Blanchet, and C. Fournet. Just Fast Keying in the pi calculus. ACM Transactions on Information and System Security (TISSEC), 10(3):1-59, July 2007.
-
(2007)
ACM Transactions on Information and System Security (TISSEC)
, vol.10
, Issue.3
, pp. 1-59
-
-
Abadi, M.1
Blanchet, B.2
Fournet, C.3
-
6
-
-
17644411480
-
Mobile values, new names, and secure communication
-
ACM Press, Jan.
-
M. Abadi and C. Fournet. Mobile values, new names, and secure communication. In 28th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'01), pages 104-115. ACM Press, Jan. 2001.
-
(2001)
28th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'01)
, pp. 104-115
-
-
Abadi, M.1
Fournet, C.2
-
7
-
-
33645689192
-
Certified email with a light on-line trusted third party: Design and implementation
-
ACM Press, May
-
M. Abadi, N. Glew, B. Horne, and B. Pinkas. Certified email with a light on-line trusted third party: Design and implementation. In 11th International World Wide Web Conference, pages 387-395. ACM Press, May 2002.
-
(2002)
11th International World Wide Web Conference
, pp. 387-395
-
-
Abadi, M.1
Glew, N.2
Horne, B.3
Pinkas, B.4
-
8
-
-
0003092378
-
A calculus for cryptographic protocols: The spi calculus
-
Jan.
-
M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The spi calculus. Information and Computation, 148(1):1-70, Jan. 1999.
-
(1999)
Information and Computation
, vol.148
, Issue.1
, pp. 1-70
-
-
Abadi, M.1
Gordon, A.D.2
-
9
-
-
0002885224
-
Prudent engineering practice for cryptographic protocols
-
Jan.
-
M. Abadi and R. Needham. Prudent engineering practice for cryptographic protocols. IEEE Transactions on Software Engineering, 22(1):6-15, Jan. 1996.
-
(1996)
IEEE Transactions on Software Engineering
, vol.22
, Issue.1
, pp. 6-15
-
-
Abadi, M.1
Needham, R.2
-
10
-
-
3142632089
-
Just fast keying: Key agreement in a hostile Internet
-
May
-
W. Aiello, S. M. Bellovin, M. Blaze, R. Canetti, J. Ioannidis, K. Keromytis, and O. Reingold. Just Fast Keying: Key agreement in a hostile Internet. ACM Transactions on Information and System Security, 7(2):242-273, May 2004.
-
(2004)
ACM Transactions on Information and System Security
, vol.7
, Issue.2
, pp. 242-273
-
-
Aiello, W.1
Bellovin, S.M.2
Blaze, M.3
Canetti, R.4
Ioannidis, J.5
Keromytis, K.6
Reingold, O.7
-
14
-
-
0009858375
-
Resolution theorem proving
-
North Holland
-
L. Bachmair and H. Ganzinger. Resolution theorem proving. In Handbook of Automated Reasoning, volume 1, chapter 2, pages 19-100. North Holland, 2001.
-
(2001)
Handbook of Automated Reasoning
, vol.1
, Issue.2
, pp. 19-100
-
-
Bachmair, L.1
Ganzinger, H.2
-
16
-
-
51749097575
-
Automated verification of electronic voting protocols in the applied pi-calculus
-
IEEE Computer Society, June
-
M. Backes, C. Hritcu, and M. Maffei. Automated verification of electronic voting protocols in the applied pi-calculus. In 21st IEEE Computer Security Foundations Symposium (CSF'08), pages 195-209. IEEE Computer Society, June 2008.
-
(2008)
21st IEEE Computer Security Foundations Symposium (CSF'08)
, pp. 195-209
-
-
Backes, M.1
Hritcu, C.2
Maffei, M.3
-
17
-
-
50249164303
-
Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol
-
IEEE, May
-
M. Backes, M. Maffei, and D. Unruh. Zero-knowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol. In 29th IEEE Symposium on Security and Privacy, pages 202-215. IEEE, May 2008.
-
(2008)
29th IEEE Symposium on Security and Privacy
, pp. 202-215
-
-
Backes, M.1
Maffei, M.2
Unruh, D.3
-
19
-
-
0027741529
-
Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
-
Nov.
-
S. M. Bellovin and M. Merritt. Augmented Encrypted Key Exchange: a password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the First ACM Conference on Computer and Communications Security, pages 244-250, Nov. 1993.
-
(1993)
Proceedings of the First ACM Conference on Computer and Communications Security
, pp. 244-250
-
-
Bellovin, S.M.1
Merritt, M.2
-
21
-
-
57849106656
-
Cryptographically verified implementations for TLS
-
ACM, Oct.
-
K. Bhargavan, R. Corin, C. Fournet, and E. Zǎlinescu. Cryptographically verified implementations for TLS. In Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS'08), pages 459-468. ACM, Oct. 2008.
-
(2008)
Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS'08)
, pp. 459-468
-
-
Bhargavan, K.1
Corin, R.2
Fournet, C.3
Zǎlinescu, E.4
-
23
-
-
33845212195
-
Verified reference implementations of WS-Security protocols
-
Springer, Sept.
-
K. Bhargavan, C. Fournet, and A. Gordon. Verified reference implementations of WS-Security protocols. In 3rd International Workshop on Web Services and Formal Methods (WS-FM 2006), volume 4184 of LNCS, pages 88-106. Springer, Sept. 2006.
-
(2006)
3rd International Workshop on Web Services and Formal Methods (WS-FM 2006)
, vol.4184 LNCS
, pp. 88-106
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.3
-
24
-
-
67649884132
-
Verified implementations of the information card federated identity-management protocol
-
ACM, Mar.
-
K. Bhargavan, C. Fournet, A. Gordon, and N. Swamy. Verified implementations of the information card federated identity-management protocol. In ACM Symposium on Information, Computer and Communications Security (ASIACCS'08), pages 123-135. ACM, Mar. 2008.
-
(2008)
ACM Symposium on Information, Computer and Communications Security (ASIACCS'08)
, pp. 123-135
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.3
Swamy, N.4
-
25
-
-
33947683919
-
Verified interoperable implementations of security protocols
-
IEEE Computer Society, July
-
K. Bhargavan, C. Fournet, A. Gordon, and S. Tse. Verified interoperable implementations of security protocols. In 19th IEEE Computer Security Foundations Workshop (CSFW'06), pages 139-152. IEEE Computer Society, July 2006.
-
(2006)
19th IEEE Computer Security Foundations Workshop (CSFW'06)
, pp. 139-152
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.3
Tse, S.4
-
26
-
-
35048821943
-
TulaFale: A security tool for web services
-
Springer, Nov., Paper and tool
-
K. Bhargavan, C. Fournet, A. D. Gordon, and R. Pucella. TulaFale: A security tool for web services. In Formal Methods for Components and Objects (FMCO 2003), volume 3188 of LNCS, pages 197-222. Springer, Nov. 2003. Paper and tool available at http://securing.ws/.
-
(2003)
Formal Methods for Components and Objects (FMCO 2003)
, vol.3188 LNCS
, pp. 197-222
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
Pucella, R.4
-
27
-
-
0034822279
-
An efficient cryptographic protocol verifier based on Prolog rules
-
IEEE Computer Society, June
-
B. Blanchet. An efficient cryptographic protocol verifier based on Prolog rules. In 14th IEEE Computer Security Foundations Workshop (CSFW-14), pages 82-96. IEEE Computer Society, June 2001.
-
(2001)
14th IEEE Computer Security Foundations Workshop (CSFW-14)
, pp. 82-96
-
-
Blanchet, B.1
-
28
-
-
3543058869
-
Automatic proof of strong secrecy for security protocols
-
May
-
B. Blanchet. Automatic proof of strong secrecy for security protocols. In IEEE Symposium on Security and Privacy, pages 86-100, May 2004.
-
(2004)
IEEE Symposium on Security and Privacy
, pp. 86-100
-
-
Blanchet, B.1
-
29
-
-
22344454117
-
Security protocols: From linear to classical logic by abstract interpretation
-
Sept.
-
B. Blanchet. Security protocols: From linear to classical logic by abstract interpretation. Information Processing Letters, 95(5):473-479, Sept. 2005.
-
(2005)
Information Processing Letters
, vol.95
, Issue.5
, pp. 473-479
-
-
Blanchet, B.1
-
32
-
-
68249091950
-
Automatic verification of correspondences for security protocols
-
July
-
B. Blanchet. Automatic verification of correspondences for security protocols. Journal of Computer Security, 17(4):363-434, July 2009.
-
(2009)
Journal of Computer Security
, vol.17
, Issue.4
, pp. 363-434
-
-
Blanchet, B.1
-
33
-
-
38649141810
-
Automated verification of selected equivalences for security protocols
-
Feb.-Mar.
-
B. Blanchet, M. Abadi, and C. Fournet. Automated verification of selected equivalences for security protocols. Journal of Logic and Algebraic Programming, 75(1):3-51, Feb.-Mar. 2008.
-
(2008)
Journal of Logic and Algebraic Programming
, vol.75
, Issue.1
, pp. 3-51
-
-
Blanchet, B.1
Abadi, M.2
Fournet, C.3
-
34
-
-
50249162614
-
Automated formal analysis of a protocol for secure file sharing on untrusted storage
-
IEEE, May
-
B. Blanchet and A. Chaudhuri. Automated formal analysis of a protocol for secure file sharing on untrusted storage. In IEEE Symposium on Security and Privacy, pages 417-431. IEEE, May 2008.
-
(2008)
IEEE Symposium on Security and Privacy
, pp. 417-431
-
-
Blanchet, B.1
Chaudhuri, A.2
-
35
-
-
13644264990
-
Verification of cryptographic protocols: Tagging enforces termination
-
Mar, Special issue FoSSaCS'03
-
B. Blanchet and A. Podelski. Verification of cryptographic protocols: Tagging enforces termination. Theoretical Computer Science, 333(1-2):67-90, Mar. 2005. Special issue FoSSaCS'03.
-
(2005)
Theoretical Computer Science
, vol.333
, Issue.1-2
, pp. 67-90
-
-
Blanchet, B.1
Podelski, A.2
-
37
-
-
24144452823
-
Static validation of security protocols
-
C. Bodei, M. Buchholtz, P. Degano, F. Nielson, and H. R. Nielson. Static validation of security protocols. Journal of Computer Security, 13(3):347-390, 2005.
-
(2005)
Journal of Computer Security
, vol.13
, Issue.3
, pp. 347-390
-
-
Bodei, C.1
Buchholtz, M.2
Degano, P.3
Nielson, F.4
Nielson, H.R.5
-
38
-
-
84945976575
-
Control flow analysis for the Π-calculus
-
Springer, Sept.
-
C. Bodei, P. Degano, F. Nielson, and H. R. Nielson. Control flow analysis for the Π-calculus. In International Conference on Concurrency Theory (CONCUR'98), volume 1466 of LNCS, pages 84-98. Springer, Sept. 1998.
-
(1998)
International Conference on Concurrency Theory (CONCUR'98)
, vol.1466 LNCS
, pp. 84-98
-
-
Bodei, C.1
Degano, P.2
Nielson, F.3
Nielson, H.R.4
-
41
-
-
31744452239
-
Pattern-based abstraction for verifying secrecy in protocols
-
Feb.
-
L. Bozga, Y. Lakhnech, and M. Périn. Pattern-based abstraction for verifying secrecy in protocols. International Journal on Software Tools for Technology Transfer (STTT), 8(1):57-76, Feb. 2006.
-
(2006)
International Journal on Software Tools for Technology Transfer (STTT)
, vol.8
, Issue.1
, pp. 57-76
-
-
Bozga, L.1
Lakhnech, Y.2
Périn, M.3
-
43
-
-
33745528593
-
Universally composable symbolic analysis of mutual authentication and key exchange protocols
-
Springer, Mar.
-
R. Canetti and J. Herzog. Universally composable symbolic analysis of mutual authentication and key exchange protocols. In Proceedings, Theory of Cryptography Conference (TCC'06), volume 3876 of LNCS, pages 380-403. Springer, Mar. 2006.
-
(2006)
Proceedings, Theory of Cryptography Conference (TCC'06)
, vol.3876 LNCS
, pp. 380-403
-
-
Canetti, R.1
Herzog, J.2
-
44
-
-
84865445501
-
Secrecy and group creation
-
Springer, Aug.
-
L. Cardelli, G. Ghelli, and A. D. Gordon. Secrecy and group creation. In CONCUR 2000: Concurrency Theory, volume 1877 of LNCS, pages 365-379. Springer, Aug. 2000.
-
(2000)
CONCUR 2000: Concurrency Theory
, vol.1877 LNCS
, pp. 365-379
-
-
Cardelli, L.1
Ghelli, G.2
Gordon, A.D.3
-
45
-
-
35248865266
-
Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents
-
Springer, Dec.
-
Y. Chevalier, R. Küsters, M. Rusinowitch, and M. Turuani. Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents. In FST TCS 2003: Foundations of Software Technology and Theoretical Computer Science, 23rd Conference, volume 2914 of LNCS, pages 124-135. Springer, Dec. 2003.
-
(2003)
FST TCS 2003: Foundations of Software Technology and Theoretical Computer Science, 23rd Conference
, vol.2914 LNCS
, pp. 124-135
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
46
-
-
18544380224
-
An NP decision procedure for protocol insecurity with XOR
-
June
-
Y. Chevalier, R. Küsters, M. Rusinowitch, and M. Turuani. An NP decision procedure for protocol insecurity with XOR. Theoretical Computer Science, 338(1-3):247-274, June 2005.
-
(2005)
Theoretical Computer Science
, vol.338
, Issue.1-3
, pp. 247-274
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
47
-
-
84947780217
-
New decidability results for fragments of first-order logic and application to cryptographic protocols
-
Springer, June
-
H. Comon-Lundh and V. Cortier. New decidability results for fragments of first-order logic and application to cryptographic protocols. In 14th Int. Conf. Rewriting Techniques and Applications (RTA'2003), volume 2706 of LNCS, pages 148-164. Springer, June 2003.
-
(2003)
14th Int. Conf. Rewriting Techniques and Applications (RTA'2003)
, vol.2706 LNCS
, pp. 148-164
-
-
Comon-Lundh, H.1
Cortier, V.2
-
49
-
-
0042467908
-
Intruder deductions, constraint solving and insecurity decision in presence of exclusive or
-
IEEE Computer Society, June
-
H. Comon-Lundh and V. Shmatikov. Intruder deductions, constraint solving and insecurity decision in presence of exclusive or. In Symposium on Logic in Computer Science (LICS'03), pages 271-280. IEEE Computer Society, June 2003.
-
(2003)
Symposium on Logic in Computer Science (LICS'03)
, pp. 271-280
-
-
Comon-Lundh, H.1
Shmatikov, V.2
-
53
-
-
84976665942
-
Timestamps in key distribution protocols
-
Aug.
-
D. E. Denning and G. M. Sacco. Timestamps in key distribution protocols. Commun. ACM, 24(8):533-536, Aug. 1981.
-
(1981)
Commun. ACM
, vol.24
, Issue.8
, pp. 533-536
-
-
Denning, D.E.1
Sacco, G.M.2
-
55
-
-
0020720357
-
On the security of public key protocols
-
Mar.
-
D. Dolev and A. C. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, IT-29(12):198-208, Mar. 1983.
-
(1983)
IEEE Transactions on Information Theory
, vol.IT-29
, Issue.12
, pp. 198-208
-
-
Dolev, D.1
Yao, A.C.2
-
56
-
-
3042538605
-
Multiset rewriting and the complexity of bounded security protocols
-
N. Durgin, P. Lincoln, J. C. Mitchell, and A. Scedrov. Multiset rewriting and the complexity of bounded security protocols. Journal of Computer Security, 12(2):247-311, 2004.
-
(2004)
Journal of Computer Security
, vol.12
, Issue.2
, pp. 247-311
-
-
Durgin, N.1
Lincoln, P.2
Mitchell, J.C.3
Scedrov, A.4
-
57
-
-
33750477656
-
A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties
-
S. Escobar, C. Meadows, and J. Meseguer. A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties. Theoretical Computer Science, 367(1-2):162-202, 2006.
-
(2006)
Theoretical Computer Science
, vol.367
, Issue.1-2
, pp. 162-202
-
-
Escobar, S.1
Meadows, C.2
Meseguer, J.3
-
61
-
-
0141863341
-
Authenticity by typing for security protocols
-
A. Gordon and A. Jeffrey. Authenticity by typing for security protocols. Journal of Computer Security, 11(4):451-521, 2003.
-
(2003)
Journal of Computer Security
, vol.11
, Issue.4
, pp. 451-521
-
-
Gordon, A.1
Jeffrey, A.2
-
64
-
-
24144470036
-
Cryptographic protocol analysis on real C code
-
Springer, Jan.
-
J. Goubault-Larrecq and F. Parrennes. Cryptographic protocol analysis on real C code. In Proceedings of the 6th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05), volume 3385 of LNCS, pages 363-379. Springer, Jan. 2005.
-
(2005)
Proceedings of the 6th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05)
, vol.3385 LNCS
, pp. 363-379
-
-
Goubault-Larrecq, J.1
Parrennes, F.2
-
65
-
-
20144373910
-
Abstraction and resolution modulo AC: How to verify Diffie-Hellman-like protocols automatically
-
Aug.
-
J. Goubault-Larrecq, M. Roger, and K. N. Verma. Abstraction and resolution modulo AC: How to verify Diffie-Hellman-like protocols automatically. Journal of Logic and Algebraic Programming, 64(2):219-251, Aug. 2005.
-
(2005)
Journal of Logic and Algebraic Programming
, vol.64
, Issue.2
, pp. 219-251
-
-
Goubault-Larrecq, J.1
Roger, M.2
Verma, K.N.3
-
67
-
-
85033460636
-
Plutus: Scalable secure file sharing on untrusted storage
-
Usenix, Apr.
-
M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu. Plutus: Scalable secure file sharing on untrusted storage. In 2nd Conference on File and Storage Technologies (FAST'03), pages 29-42. Usenix, Apr. 2003.
-
(2003)
2nd Conference on File and Storage Technologies (FAST'03)
, pp. 29-42
-
-
Kallahalla, M.1
Riedel, E.2
Swaminathan, R.3
Wang, Q.4
Fu, K.5
-
68
-
-
34247393726
-
Certified mailing lists
-
ACM, Mar.
-
H. Khurana and H.-S. Hahm. Certified mailing lists. In Proceedings of the ACM Symposium on Communication, Information, Computer and Communication Security (ASIACCS'06), pages 46-58. ACM, Mar. 2006.
-
(2006)
Proceedings of the ACM Symposium on Communication, Information, Computer and Communication Security (ASIACCS'06)
, pp. 46-58
-
-
Khurana, H.1
Hahm, H.-S.2
-
70
-
-
23144432349
-
Analysis of an electronic voting protocol in the applied pi calculus
-
Springer, Apr.
-
S. Kremer and M. D. Ryan. Analysis of an electronic voting protocol in the applied pi calculus. In Programming Languages and Systems: 14th European Symposium on Programming, ESOP 2005, volume 3444 of LNCS, pages 186-200. Springer, Apr. 2005.
-
(2005)
Programming Languages and Systems: 14th European Symposium on Programming, ESOP 2005
, vol.3444 LNCS
, pp. 186-200
-
-
Kremer, S.1
Ryan, M.D.2
-
73
-
-
0342658605
-
Breaking and fixing the Needham-Schroeder public-key protocol using FDR
-
Springer
-
G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In Tools and Algorithms for the Construction and Analysis of Systems, volume 1055 of LNCS, pages 147-166. Springer, 1996.
-
(1996)
Tools and Algorithms for the Construction and Analysis of Systems
, vol.1055 LNCS
, pp. 147-166
-
-
Lowe, G.1
-
74
-
-
33749070145
-
WSEmail: Secure internet messaging based on web services
-
IEEE Computer Society, July
-
K. D. Lux, M. J. May, N. L. Bhattad, and C. A. Gunter. WSEmail: Secure internet messaging based on web services. In International Conference on Web Services (ICWS'05), pages 75-82. IEEE Computer Society, July 2005.
-
(2005)
International Conference on Web Services (ICWS'05)
, pp. 75-82
-
-
Lux, K.D.1
May, M.J.2
Bhattad, N.L.3
Gunter, C.A.4
-
75
-
-
0030640054
-
Oriented equational logic programming is complete
-
C. Lynch. Oriented equational logic programming is complete. Journal of Symbolic Computation, 21(1):23-45, 1997.
-
(1997)
Journal of Symbolic Computation
, vol.21
, Issue.1
, pp. 23-45
-
-
Lynch, C.1
-
77
-
-
0030084918
-
The NRL protocol analyzer: An overview
-
C. A. Meadows. The NRL protocol analyzer: An overview. Journal of Logic Programming, 26(2):113-131, 1996.
-
(1996)
Journal of Logic Programming
, vol.26
, Issue.2
, pp. 113-131
-
-
Meadows, C.A.1
-
78
-
-
24144477933
-
Symbolic protocol analysis with an abelian group operator or Diffie-Hellman exponentiation
-
J. Millen and V. Shmatikov. Symbolic protocol analysis with an abelian group operator or Diffie-Hellman exponentiation. Journal of Computer Security, 13(3):515-564, 2005.
-
(2005)
Journal of Computer Security
, vol.13
, Issue.3
, pp. 515-564
-
-
Millen, J.1
Shmatikov, V.2
-
79
-
-
0023295108
-
The Interrogator: Protocol security analysis
-
Feb.
-
J. K. Millen, S. C. Clark, and S. B. Freedman. The Interrogator: Protocol security analysis. IEEE Transactions on Software Engineering, SE-13(2):274-288, Feb. 1987.
-
(1987)
IEEE Transactions on Software Engineering
, vol.SE-13
, Issue.2
, pp. 274-288
-
-
Millen, J.K.1
Clark, S.C.2
Freedman, S.B.3
-
80
-
-
0037400687
-
Abstracting cryptographic protocols with tree automata
-
D. Monniaux. Abstracting cryptographic protocols with tree automata. Science of Computer Programming, 47(2-3):177-202, 2003.
-
(2003)
Science of Computer Programming
, vol.47
, Issue.2-3
, pp. 177-202
-
-
Monniaux, D.1
-
81
-
-
0018048246
-
Using encryption for authentication in large networks of computers
-
Dec.
-
R. M. Needham and M. D. Schroeder. Using encryption for authentication in large networks of computers. Commun. ACM, 21(12):993-999, Dec. 1978.
-
(1978)
Commun. ACM
, vol.21
, Issue.12
, pp. 993-999
-
-
Needham, R.M.1
Schroeder, M.D.2
-
83
-
-
0023247970
-
Efficient and timely mutual authentication
-
D. Otway and O. Rees. Efficient and timely mutual authentication. Operating Systems Review, 21(1):8-10, 1987.
-
(1987)
Operating Systems Review
, vol.21
, Issue.1
, pp. 8-10
-
-
Otway, D.1
Rees, O.2
-
84
-
-
0031643297
-
The inductive approach to verifying cryptographic protocols
-
L. C. Paulson. The inductive approach to verifying cryptographic protocols. Journal of Computer Security, 6(1-2):85-128, 1998.
-
(1998)
Journal of Computer Security
, vol.6
, Issue.1-2
, pp. 85-128
-
-
Paulson, L.C.1
-
87
-
-
0026630927
-
Authentication for distributed systems
-
Jan.
-
T. Y. C. Woo and S. S. Lam. Authentication for distributed systems. Computer, 25(1):39-52, Jan. 1992.
-
(1992)
Computer
, vol.25
, Issue.1
, pp. 39-52
-
-
Woo, T.Y.C.1
Lam, S.S.2
-
88
-
-
13644258471
-
Authentication for distributed systems
-
ACM Press and Addison-Wesley, Oct.
-
T. Y. C. Woo and S. S. Lam. Authentication for distributed systems. In Internet Besieged: Countering Cyberspace Scofflaws, pages 319-355. ACM Press and Addison-Wesley, Oct. 1997.
-
(1997)
Internet Besieged: Countering Cyberspace Scofflaws
, pp. 319-355
-
-
Woo, T.Y.C.1
Lam, S.S.2
|