-
1
-
-
38149012093
-
Stronger security of authenticated key exchange
-
Springer
-
B. LaMacchia, K. Lauter, and A. Mityagin, "Stronger security of authenticated key exchange," in Provable Security, ser. LNCS, vol. 4784. Springer, 2007, pp. 1-16.
-
(2007)
Provable Security, ser. LNCS
, vol.4784
, pp. 1-16
-
-
LaMacchia, B.1
Lauter, K.2
Mityagin, A.3
-
3
-
-
84857824959
-
Session-statereveal is stronger than eCK's EphemeralKeyReveal: Using automatic analysis to attack the NAXOS protocol
-
C. Cremers, "Session-StateReveal is stronger than eCK's EphemeralKeyReveal: Using automatic analysis to attack the NAXOS protocol," International Journal of Applied Cryptography (IJACT), vol. 2, pp. 83-99, 2010.
-
(2010)
International Journal of Applied Cryptography (IJACT)
, vol.2
, pp. 83-99
-
-
Cremers, C.1
-
4
-
-
33745816645
-
Security analysis of KEA authenticated key exchange protocol
-
Springer
-
K. Lauter and A. Mityagin, "Security analysis of KEA authenticated key exchange protocol," in PKC 2006, ser. LNCS, vol. 3958. Springer, 2006, pp. 378-394.
-
(2006)
PKC 2006, ser. LNCS
, vol.3958
, pp. 378-394
-
-
Lauter, K.1
Mityagin, A.2
-
5
-
-
84955559079
-
Authenticated multi-party key agreement
-
Springer
-
M. Just and S. Vaudenay, "Authenticated multi-party key agreement," in ASIACRYPT 1996, ser. LNCS, vol. 1163. Springer, 1996, pp. 36-49.
-
(1996)
ASIACRYPT 1996, ser. LNCS
, vol.1163
, pp. 36-49
-
-
Just, M.1
Vaudenay, S.2
-
7
-
-
35248865266
-
Deciding the security of protocols with diffie-hellman exponentiation and products in exponents
-
Springer
-
Y. Chevalier, R. Küsters, M. Rusinowitch, and M. Turuani, "Deciding the security of protocols with Diffie-Hellman exponentiation and products in exponents," in FSTTCS 2003, ser. LNCS, vol. 2914. Springer, 2003, pp. 124-135.
-
(2003)
FSTTCS 2003, ser. LNCS
, vol.2914
, pp. 124-135
-
-
Chevalier, Y.1
Küsters, R.2
Rusinowitch, M.3
Turuani, M.4
-
8
-
-
35048827395
-
Decidable analysis of cryptographic protocols with products and modular exponentiation
-
Springer
-
V. Shmatikov, "Decidable analysis of cryptographic protocols with products and modular exponentiation," in Programming Languages and Systems, ser. LNCS. Springer, 2004, vol. 2986, pp. 355-369.
-
(2004)
Programming Languages and Systems, ser. LNCS
, vol.2986
, pp. 355-369
-
-
Shmatikov, V.1
-
9
-
-
35048852126
-
Sound approximations to diffie-hellman using rewrite rules
-
Springer
-
C. Lynch and C. Meadows, "Sound approximations to Diffie-Hellman using rewrite rules," in Information and Communications Security, ser. LNCS. Springer, 2004, vol. 3269, pp. 65-70.
-
(2004)
Information and Communications Security, ser. LNCS
, vol.3269
, pp. 65-70
-
-
Lynch, C.1
Meadows, C.2
-
11
-
-
80052686529
-
Automated proofs for diffie-hellman-based key exchanges
-
L. Ngo, C. Boyd, and J. Nieto, "Automated proofs for Diffie-Hellman-based key exchanges," in Proceedings of the 23rd IEEE Computer Security Foundations Symposium, 2011, pp. 51-65.
-
(2011)
Proceedings of the 23rd IEEE Computer Security Foundations Symposium
, pp. 51-65
-
-
Ngo, L.1
Boyd, C.2
Nieto, J.3
-
12
-
-
38649141810
-
Automated verification of selected equivalences for security protocols
-
B. Blanchet, M. Abadi, and C. Fournet, "Automated verification of selected equivalences for security protocols," Journal of Logic and Algebraic Programming, vol. 75, no. 1, pp. 3-51, 2008.
-
(2008)
Journal of Logic and Algebraic Programming
, vol.75
, Issue.1
, pp. 3-51
-
-
Blanchet, B.1
Abadi, M.2
Fournet, C.3
-
13
-
-
20144373910
-
Abstraction and resolution modulo AC: How to verify diffie-hellman-like protocols automatically
-
J. Goubault-Larrecq, M. Roger, and K. Verma, "Abstraction and resolution modulo AC: How to verify Diffie-Hellman-like protocols automatically," Journal of Logic and Algebraic Programming, vol. 64, no. 2, pp. 219-251, 2005.
-
(2005)
Journal of Logic and Algebraic Programming
, vol.64
, Issue.2
, pp. 219-251
-
-
Goubault-Larrecq, J.1
Roger, M.2
Verma, K.3
-
14
-
-
57049108197
-
State space reduction in the maude-NRL protocol analyzer
-
Springer
-
S. Escobar, C. Meadows, and J. Meseguer, "State space reduction in the Maude-NRL protocol analyzer," in Computer Security - ESORICS 2008, ser. LNCS. Springer, 2008, vol. 5283, pp. 548-562.
-
(2008)
Computer Security - ESORICS 2008, ser. LNCS
, vol.5283
, pp. 548-562
-
-
Escobar, S.1
Meadows, C.2
Meseguer, J.3
-
15
-
-
78049402611
-
Modeling and analyzing security in the presence of compromising adversaries
-
Springer
-
D. Basin and C. Cremers, "Modeling and analyzing security in the presence of compromising adversaries," in Computer Security - ESORICS 2010, ser. LNCS, vol. 6345. Springer, 2010, pp. 340-356.
-
(2010)
Computer Security - ESORICS 2010, ser. LNCS
, vol.6345
, pp. 340-356
-
-
Basin, D.1
Cremers, C.2
-
16
-
-
77956596618
-
Degrees of security: Protocol guarantees in the face of compromising adversaries
-
Springer-Verlag
-
-, "Degrees of security: Protocol guarantees in the face of compromising adversaries," in 19th EACSL Annual Conference on Computer Science Logic (CSL), ser. LNCS, vol. 6247. Springer-Verlag, 2010, pp. 1-18.
-
(2010)
19th EACSL Annual Conference on Computer Science Logic (CSL), ser. LNCS
, vol.6247
, pp. 1-18
-
-
Basin, D.1
-
17
-
-
0001129020
-
Modal languages and bounded fragments of predicate logic
-
H. Andréka, I. Németi, and J. van Benthem, "Modal languages and bounded fragments of predicate logic," Journal of Philosophical Logic, vol. 27, pp. 217-274, 1998.
-
(1998)
Journal of Philosophical Logic
, vol.27
, pp. 217-274
-
-
Andréka, H.1
Németi, I.2
Van Benthem, J.3
-
18
-
-
84866938883
-
-
April
-
B. Schmidt, S. Meier, C. Cremers, and D. Basin, "Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties (Extended Version)," April 2012, available http: //www.infsec.ethz.ch/research/ software#TAMARIN.
-
(2012)
Automated Analysis of Diffie-hellman Protocols and Advanced Security Properties (Extended Version)
-
-
Schmidt, B.1
Meier, S.2
Cremers, C.3
Basin, D.4
-
20
-
-
33745179557
-
HMQV: A high-performance secure diffie-hellman protocol
-
Springer
-
H. Krawczyk, "HMQV: A high-performance secure Diffie-Hellman protocol," in Advances in Cryptology-CRYPTO 2005, ser. LNCS, vol. 3621. Springer, 2005, pp. 546-566.
-
(2005)
Advances in Cryptology-CRYPTO 2005, ser. LNCS
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
21
-
-
79956055872
-
Examining indistinguishability-based security models for key exchange protocols: The case of CK, CK-HMQV, and eCK
-
ACM
-
C. Cremers, "Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK," in Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. ACM, 2011, pp. 80-91.
-
(2011)
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security
, pp. 80-91
-
-
Cremers, C.1
-
22
-
-
35048878818
-
One-round protocols for two-party authenticated key exchange
-
Springer
-
I. R. Jeong, J. Katz, and D. H. Lee, "One-round protocols for two-party authenticated key exchange," in Applied Cryptography and Network Security. Springer, 2004, pp. 220-232.
-
(2004)
Applied Cryptography and Network Security
, pp. 220-232
-
-
Jeong, I.R.1
Katz, J.2
Lee, D.H.3
-
23
-
-
0033344295
-
Strand spaces: Proving security protocols correct
-
F. J. Thayer, J. C. Herzog, and J. D. Guttman, "Strand spaces: Proving security protocols correct," Journal of Computer Security, vol. 7, no. 1, 1999.
-
(1999)
Journal of Computer Security
, vol.7
, Issue.1
-
-
Thayer, F.J.1
Herzog, J.C.2
Guttman, J.D.3
-
24
-
-
78349254194
-
Folding variant narrowing and optimal variant termination
-
S. Escobar, R. Sasse, and J. Meseguer, "Folding variant narrowing and optimal variant termination," Rewriting Logic and Its Applications, pp. 52-68, 2010.
-
(2010)
Rewriting Logic and its Applications
, pp. 52-68
-
-
Escobar, S.1
Sasse, R.2
Meseguer, J.3
-
25
-
-
24944569389
-
The finite variant property: How to get rid of some algebraic properties
-
H. Comon-Lundh and S. Delaune, "The finite variant property: How to get rid of some algebraic properties," Term Rewriting and Applications, pp. 294-307, 2005.
-
(2005)
Term Rewriting and Applications
, pp. 294-307
-
-
Comon-Lundh, H.1
Delaune, S.2
-
26
-
-
74549221711
-
An efficient protocol for authenticated key agreement
-
L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, "An efficient protocol for authenticated key agreement," Designs, Codes and Cryptography, vol. 28, pp. 119-134, 2003.
-
(2003)
Designs, Codes and Cryptography
, vol.28
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
27
-
-
0039334690
-
Verifying security protocols with brutus
-
E. Clarke, S. Jha, and W. Marrero, "Verifying security protocols with Brutus," ACM Trans. Softw. Eng. Methodol., vol. 9, no. 4, pp. 443-487, 2000.
-
(2000)
ACM Trans. Softw. Eng. Methodol.
, vol.9
, Issue.4
, pp. 443-487
-
-
Clarke, E.1
Jha, S.2
Marrero, W.3
-
28
-
-
0010226761
-
Authenticated diffie-hellman key agreement protocols
-
Springer
-
S. Blake-Wilson and A. Menezes, "Authenticated Diffie-Hellman key agreement protocols," in Selected Areas in Cryptography, ser. LNCS. Springer, 1999, vol. 1556, pp. 630-630.
-
(1999)
Selected Areas in Cryptography, ser. LNCS
, vol.1556
, pp. 630-630
-
-
Blake-Wilson, S.1
Menezes, A.2
-
31
-
-
79960219729
-
A generic variant of NIST's KAS2 key agreement protocol
-
Springer
-
S. Chatterjee, A. Menezes, and B. Ustaoglu, "A generic variant of NIST's KAS2 key agreement protocol," in Proceedings of the 16th Australasian conference on Information security and privacy (ACISP'11). Springer, 2011, pp. 353-370.
-
(2011)
Proceedings of the 16th Australasian Conference on Information Security and Privacy (ACISP'11)
, pp. 353-370
-
-
Chatterjee, S.1
Menezes, A.2
Ustaoglu, B.3
-
32
-
-
33751024861
-
A logic for constraint-based security protocol analysis
-
R. Corin, A. Saptawijaya, and S. Etalle, "A logic for constraint-based security protocol analysis," in Proceedings of IEEE Symposium on Security and Privacy, S& P 2006, 2006, pp. 155-168.
-
(2006)
Proceedings of IEEE Symposium on Security and Privacy, S& P 2006
, pp. 155-168
-
-
Corin, R.1
Saptawijaya, A.2
Etalle, S.3
-
33
-
-
35048868416
-
LTL model checking for security protocols
-
A. Armando, R. Carbone, and L. Compagna, "LTL model checking for security protocols," in Proceedings of the 23rd IEEE Computer Security Foundations Symposium, 2007, pp. 385 - 396.
-
(2007)
Proceedings of the 23rd IEEE Computer Security Foundations Symposium
, pp. 385-396
-
-
Armando, A.1
Carbone, R.2
Compagna, L.3
-
34
-
-
18544366384
-
A unification algorithm for the group diffie-hellman protocol
-
C. Meadows and P. Narendran, "A unification algorithm for the Group Diffie-Hellman protocol," in Proc. of WITS 2002, 2002.
-
(2002)
Proc. of WITS 2002
-
-
Meadows, C.1
Narendran, P.2
-
35
-
-
51149098006
-
An E-unification algorithm for analyzing protocols that use modular exponentiation
-
Springer
-
D. Kapur, P. Narendran, and L. Wang, "An E-unification algorithm for analyzing protocols that use modular exponentiation," in Rewriting Techniques and Applications. Springer, 2003, pp. 165-179.
-
(2003)
Rewriting Techniques and Applications
, pp. 165-179
-
-
Kapur, D.1
Narendran, P.2
Wang, L.3
-
37
-
-
48949088211
-
The scyther tool: Verification, falsification, and analysis of security protocols
-
Springer
-
C. Cremers, "The Scyther Tool: Verification, falsification, and analysis of security protocols," in Computer Aided Verification (CAV), ser. LNCS, vol. 5123. Springer, 2008, pp. 414-418.
-
(2008)
Computer Aided Verification (CAV), ser. LNCS
, vol.5123
, pp. 414-418
-
-
Cremers, C.1
-
38
-
-
0035072287
-
Athena: A novel approach to efficient automatic security protocol analysis
-
D. Song, S. Berezin, and A. Perrig, "Athena: A novel approach to efficient automatic security protocol analysis," Journal of Computer Security, vol. 9, pp. 47-74, 2001.
-
(2001)
Journal of Computer Security
, vol.9
, pp. 47-74
-
-
Song, D.1
Berezin, S.2
Perrig, A.3
-
39
-
-
77957568200
-
Strong invariants for the efficient construction of machine-checked protocol security proofs
-
IEEE Computer Society
-
S. Meier, C. Cremers, and D. A. Basin, "Strong invariants for the efficient construction of machine-checked protocol security proofs," in Proceedings of the 23rd IEEE Computer Security Foundations Symposium. IEEE Computer Society, 2010, pp. 231-245.
-
(2010)
Proceedings of the 23rd IEEE Computer Security Foundations Symposium
, pp. 231-245
-
-
Meier, S.1
Cremers, C.2
Basin, D.A.3
|