-
1
-
-
23844547594
-
The key tool
-
Wolfgang Ahrendt, Thomas Baar, Bernhard Beckert, Richard Bubel, Martin Giese, Reiner Hähnle, Wolfram Menzel, Wojciech Mostowski, Andreas Roth, Steffen Schlager, and Peter H. Schmitt. The KeY tool. Software and System Modeling, 4:32-54, 2005.
-
(2005)
Software and System Modeling
, vol.4
, pp. 32-54
-
-
Ahrendt, W.1
Baar, T.2
Beckert, B.3
Bubel, R.4
Giese, M.5
Hähnle, R.6
Menzel, W.7
Mostowski, W.8
Roth, A.9
Schlager, S.10
Schmitt, P.H.11
-
2
-
-
80755187803
-
Extracting and verifying cryptographic models from C protocol code by symbolic execution
-
Yan Chen, George Danezis, and Vitaly Shmatikov, editors ACM
-
Mihhail Aizatulin, Andrew D. Gordon, and Jan Jürjens. Extracting and verifying cryptographic models from C protocol code by symbolic execution. In Yan Chen, George Danezis, and Vitaly Shmatikov, editors, Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS 2011), pages 331-340. ACM, 2011.
-
(2011)
Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS 2011)
, pp. 331-340
-
-
Aizatulin, M.1
Gordon, A.D.2
Jürjens, J.3
-
3
-
-
78650182013
-
Abstract certification of global non-interference in rewriting logic
-
Frank S. de Boer, Marcello M. Bonsangue, Stefan Hallerstede, and Michael Leuschel, editors Springer
-
Mauricio Alba-Castro, María Alpuente, and Santiago Escobar. Abstract Certification of Global Non-interference in Rewriting Logic. In Frank S. de Boer, Marcello M. Bonsangue, Stefan Hallerstede, and Michael Leuschel, editors, Formal Methods for Components and Objects - 8th International Symposium (FMCO 2009). Revised Selected Papers, volume 6286 of Lecture Notes in Computer Science, pages 105-124. Springer, 2009.
-
(2009)
Formal Methods for Components and Objects - 8th International Symposium (FMCO 2009). Revised Selected Papers, Volume 6286 of Lecture Notes in Computer Science
, pp. 105-124
-
-
Mauricio, A.-C.1
Alpuente, M.2
Escobar, S.3
-
4
-
-
80455144511
-
The JavaSPI framework for security protocol implementation
-
IEEE Computer Society, IEEE Computer Society
-
Matteo Avalle, Alfredo Pironti, Riccardo Sisto, and Davide Pozza. The JavaSPI framework for security protocol implementation. In Availability, Reliability and Security (ARES 11), page 746-751. IEEE Computer Society, IEEE Computer Society, 2011.
-
(2011)
Availability, Reliability and Security (ARES 11)
, pp. 746-751
-
-
Avalle, M.1
Pironti, A.2
Sisto, R.3
Pozza, D.4
-
5
-
-
78650000256
-
Computationally sound verification of source code
-
Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors ACM
-
Michael Backes, Matteo Maffei, and Dominique Unruh. Computationally sound verification of source code. In Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS 2010), pages 387-398. ACM, 2010.
-
(2010)
Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS 2010)
, pp. 387-398
-
-
Backes, M.1
Maffei, M.2
Unruh, D.3
-
6
-
-
33947683919
-
Verified interoperable implementations of security protocols
-
IEEE Computer Society
-
K. Bhargavan, C. Fournet, A. D. Gordon, and S. Tse. Verified Interoperable Implementations of Security Protocols. In Proceedings of the 19th IEEE Computer Security Foundations Workshop (CSFW-19 2006), pages 139-152. IEEE Computer Society, 2006.
-
(2006)
Proceedings of the 19th IEEE Computer Security Foundations Workshop (CSFW-19 2006)
, pp. 139-152
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
Tse, S.4
-
7
-
-
57849106656
-
Cryptographically verified implementations for TLS
-
Peng Ning, Paul F. Syverson, and Somesh Jha, editors ACM
-
Karthikeyan Bhargavan, Cédric Fournet, Ricardo Corin, and Eugen Zalinescu. Cryptographically verified implementations for TLS. In Peng Ning, Paul F. Syverson, and Somesh Jha, editors, Proceedings of the 2008 ACM Conference on Computer and Communications Security (CCS 2008), pages 459-468. ACM, 2008.
-
(2008)
Proceedings of the 2008 ACM Conference on Computer and Communications Security (CCS 2008)
, pp. 459-468
-
-
Bhargavan, K.1
Fournet, C.2
Corin, R.3
Zalinescu, E.4
-
8
-
-
77950909049
-
Modular verification of security protocol code by typing
-
Manuel V. Hermenegildo and Jens Palsberg, editors ACM
-
Karthikeyan Bhargavan, Cédric Fournet, and Andrew D. Gordon. Modular verification of security protocol code by typing. In Manuel V. Hermenegildo and Jens Palsberg, editors, Proceedings of the 37th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL 2010), pages 445-456. ACM, 2010.
-
(2010)
Proceedings of the 37th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL 2010)
, pp. 445-456
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.D.3
-
9
-
-
33751067991
-
A computationally sound mechanized prover for security protocols
-
IEEE Computer Society
-
B. Blanchet. A Computationally Sound Mechanized Prover for Security Protocols. In IEEE Symposium on Security and Privacy (S& P 2006), pages 140-154. IEEE Computer Society, 2006.
-
(2006)
IEEE Symposium on Security and Privacy (S& P 2006)
, pp. 140-154
-
-
Blanchet, B.1
-
10
-
-
28144462281
-
Universally composable security: A new paradigm for cryptographic protocols
-
December
-
R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Technical Report 2000/067, Cryptology ePrint Archive, December 2005. http: //eprint.iacr.org/2000/067.
-
(2005)
Technical Report 2000/067, Cryptology EPrint Archive
-
-
Canetti, R.1
-
12
-
-
67650679552
-
Non-interference for deterministic interactive programs
-
Pierpaolo Degano, Joshua D. Guttman, and Fabio Martinelli, editors FAST 2008, Revised Selected Papers, Volume 5491 of Lecture Notes in Computer Science Springer
-
David Clark and Sebastian Hunt. Non-Interference for Deterministic Interactive Programs. In Pierpaolo Degano, Joshua D. Guttman, and Fabio Martinelli, editors, Formal Aspects in Security and Trust, 5th International Workshop, FAST 2008, Revised Selected Papers, volume 5491 of Lecture Notes in Computer Science, pages 50-66. Springer, 2008.
-
(2008)
Formal Aspects in Security and Trust, 5th International Workshop
, pp. 50-66
-
-
Clark, D.1
Hunt, S.2
-
13
-
-
80755135036
-
How to prove security of communication protocols? A discussion on the soundness of formal models w.r.t. computational ones
-
Thomas Schwentick and Christoph Dürr, editors Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik
-
Hubert Comon-Lundh and Véronique Cortier. How to prove security of communication protocols? A discussion on the soundness of formal models w.r.t. computational ones. In Thomas Schwentick and Christoph Dürr, editors, Proceedings of the 28th International Symposium on Theoretical Aspects of Computer Science (STACS 2011), volume 9 of LIPIcs, pages 29-44. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2011.
-
(2011)
Proceedings of the 28th International Symposium on Theoretical Aspects of Computer Science (STACS 2011), Volume 9 of LIPIcs
, pp. 29-44
-
-
Hubert, C.-L.1
Cortier, V.2
-
14
-
-
80755169483
-
Modular code-based cryptographic verification
-
Yan Chen, George Danezis, and Vitaly Shmatikov, editors ACM
-
Cédric Fournet, Markulf Kohlweiss, and Pierre-Yves Strub. Modular code-based cryptographic verification. In Yan Chen, George Danezis, and Vitaly Shmatikov, editors, Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS 2011), pages 341-350. ACM, 2011.
-
(2011)
Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS 2011)
, pp. 341-350
-
-
Fournet, C.1
Kohlweiss, M.2
Strub, P.-Y.3
-
15
-
-
80755168343
-
Information-flow types for homomorphic encryptions
-
Yan Chen, George Danezis, and Vitaly Shmatikov, editors ACM
-
Cédric Fournet, Jérémy Planul, and Tamara Rezk. Information-flow types for homomorphic encryptions. In Yan Chen, George Danezis, and Vitaly Shmatikov, editors, Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS 2011), pages 351-360. ACM, 2011.
-
(2011)
Proceedings of the 18th ACM Conference on Computer and Communications Security (CCS 2011)
, pp. 351-360
-
-
Fournet, C.1
Planul, J.2
Rezk, T.3
-
18
-
-
24144470036
-
Cryptographic protocol analysis on real C code
-
Springer
-
J. Goubault-Larrecq and F. Parrennes. Cryptographic protocol analysis on real C code. In Verification, Model Checking, and Abstract Interpretation, 6th International Conference, VMCAI 2005, volume 5, pages 363-379. Springer, 2005.
-
(2005)
Verification, Model Checking, and Abstract Interpretation, 6th International Conference, VMCAI 2005
, vol.5
, pp. 363-379
-
-
Goubault-Larrecq, J.1
Parrennes, F.2
-
19
-
-
70350572805
-
Flow-sensitive, context-sensitive, and object-sensitive information flow control based on program dependence graphs
-
December
-
Christian Hammer and Gregor Snelting. Flow-Sensitive, Context-Sensitive, and Object-sensitive Information Flow Control Based on Program Dependence Graphs. International Journal of Information Security, 8(6):399-422, December 2009.
-
(2009)
International Journal of Information Security
, vol.8
, Issue.6
, pp. 399-422
-
-
Hammer, C.1
Snelting, G.2
-
22
-
-
33747124759
-
A machine-checked model for a java-like language, virtual machine, and compiler
-
Gerwin Klein and Tobias Nipkow. A Machine-Checked Model for a Java-Like Language, Virtual Machine, and Compiler. ACM Trans. Program. Lang. Syst., 28(4):619-695, 2006.
-
(2006)
ACM Trans. Program. Lang. Syst.
, vol.28
, Issue.4
, pp. 619-695
-
-
Klein, G.1
Nipkow, T.2
-
25
-
-
51749119261
-
Joint state theorems for public-key encryption and digitial signature functionalities with local computation
-
IEEE Computer Society
-
Ralf Küsters and Max Tuengerthal. Joint State Theorems for Public-Key Encryption and Digitial Signature Functionalities with Local Computation. In Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF 2008), pages 270-284. IEEE Computer Society, 2008.
-
(2008)
Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF 2008)
, pp. 270-284
-
-
Küsters, R.1
Tuengerthal, M.2
-
26
-
-
84945249768
-
Semantics and program analysis of computationally secure information flow
-
David Sands, editor Springer
-
Peeter Laud. Semantics and Program Analysis of Computationally Secure Information Flow. In David Sands, editor, Programming Languages and Systems, 10th European Symposium on Programming, ESOP 2001, volume 2028 of Lecture Notes in Computer Science, pages 77-91. Springer, 2001.
-
(2001)
Programming Languages and Systems, 10th European Symposium on Programming, ESOP 2001, Volume 2028 of Lecture Notes in Computer Science
, pp. 77-91
-
-
Laud, P.1
-
28
-
-
0005260169
-
-
July
-
Andrew C. Myers, Stephen Chong, Nathaniel Nystrom, Lantien Zheng, and Steve Zdancewic. Jif: Java Information Flow (software release), July 2001. http://www.cs.cornell. edu/jif/.
-
(2001)
Jif: Java Information Flow (software Release)
-
-
Myers, A.C.1
Chong, S.2
Nystrom, N.3
Zheng, L.4
Zdancewic, S.5
-
31
-
-
0034823388
-
A model for asynchronous reactive systems and its application to secure message transmission
-
IEEE Computer Society Press
-
B. Pfitzmann and M. Waidner. A Model for Asynchronous Reactive Systems and its Application to Secure Message Transmission. In IEEE Symposium on Security and Privacy, pages 184-201. IEEE Computer Society Press, 2001.
-
(2001)
IEEE Symposium on Security and Privacy
, pp. 184-201
-
-
Pfitzmann, B.1
Waidner, M.2
-
34
-
-
84866906942
-
Proving information flow noninterference by reusing a machine-checked correctness proof for slicing
-
July
-
Daniel Wasserrab and Denis Lohner. Proving Information Flow Noninterference by Reusing a Machine-Checked Correctness Proof for Slicing. In 6th International Verification Workshop - VERIFY-2010, July 2010.
-
(2010)
6th International Verification Workshop - VERIFY-2010
-
-
Wasserrab, D.1
Lohner, D.2
|