-
1
-
-
84869450610
-
From computationally-proved protocol specifications to implementations
-
Prague, Chzech Republic. IEEE, August
-
D. Cadé and B. Blanchet, From computationally-proved protocol specifications to implementations, in Proc. of the 7th International Conference on Availability, Reliability and Security (ARES'12), Prague, Chzech Republic. IEEE, August 2012, pp. 65-74.
-
(2012)
Proc. of the 7th International Conference On Availability, Reliability and Security (ARES'12)
, pp. 65-74
-
-
Cadé, D.1
Blanchet, B.2
-
2
-
-
55949087657
-
A computationally sound mechanized prover for security protocols
-
October-December
-
B. Blanchet, A computationally sound mechanized prover for security protocols, IEEE Transactions on Dependable and Secure Computing, vol. 5, no. 4, pp. 193-207, October-December 2008.
-
(2008)
IEEE Transactions On Dependable and Secure Computing
, vol.5
, Issue.4
, pp. 193-207
-
-
Blanchet, B.1
-
3
-
-
35048865382
-
Computationally sound mechanized proofs of correspondence assertions
-
Venice, Italy. IEEE, July
-
B. Blanchet, Computationally sound mechanized proofs of correspondence assertions, in Proc. of the 20th IEEE Computer Security Symposium (CSF'07), Venice, Italy. IEEE, July 2007, pp. 97-111.
-
(2007)
Proc. of the 20th IEEE Computer Security Symposium (CSF'07)
, pp. 97-111
-
-
Blanchet, B.1
-
4
-
-
33749579704
-
Automated security proofs with sequences of games
-
Santa Barbara, California, USA, LNCS, Springer-Verlag, August
-
B. Blanchet and D. Pointcheval, Automated security proofs with sequences of games, in Proc. of the 26th Annual International Cryptology Conference (CRYPTO'06), Santa Barbara, California, USA, LNCS, vol. 4117. Springer-Verlag, August 2006, pp. 537-554.
-
(2006)
Proc. of the 26th Annual International Cryptology Conference (CRYPTO'06)
, vol.4117
, pp. 537-554
-
-
Blanchet, B.1
Pointcheval, D.2
-
5
-
-
84874422917
-
Proved generation of implementations from computationally secure protocol specifications
-
Rome, Italy, LNCS, Springer-Verlag, March
-
D. Cadé and B. Blanchet, Proved generation of implementations from computationally secure protocol specifications, in Proc. of the 2nd Conference on Principles of Security and Trust (POST'13), Rome, Italy, LNCS, vol. 7796. Springer-Verlag, March 2013, pp. 63-82.
-
(2013)
Proc. of the 2nd Conference On Principles of Security and Trust (POST'13)
, vol.7796
, pp. 63-82
-
-
Cadé, D.1
Blanchet, B.2
-
6
-
-
84958777572
-
AGVI-Automatic Generation, Verification, and Implementation of security protocols
-
Paris, France, LNCS, vol. 2102. Springer-Verlag, July
-
D. Song, A. Perrig, and D. Phan, AGVI-Automatic Generation, Verification, and Implementation of security protocols, in Proc. of the 13th Conference on Computer Aided Verification (CAV'01), Paris, France, LNCS, vol. 2102. Springer-Verlag, July 2001, pp. 241-245.
-
(2001)
Proc. of the 13th Conference On Computer Aided Verification (CAV'01)
, pp. 241-245
-
-
Song, D.1
Perrig, A.2
Phan, D.3
-
8
-
-
3042621964
-
Spi2Java: Automatic cryptographic protocol Java code generation from spi calculus
-
Fukuoka, Japan, IEEE, March
-
D. Pozza, R. Sisto, and L. Durante, Spi2Java: Automatic cryptographic protocol Java code generation from spi calculus, in Proc. of the Advanced Information Networking and Applications, 2004 (AINA'04), Fukuoka, Japan, vol. 1. IEEE, March 2004, pp. 400-405.
-
(2004)
Proc. of the Advanced Information Networking and Applications, 2004 (AINA'04)
, vol.1
, pp. 400-405
-
-
Pozza, D.1
Sisto, R.2
Durante, L.3
-
9
-
-
77949567843
-
Provably correct Java implementations of spi calculus security protocols specifications
-
May
-
A. Pironti and R. Sisto, Provably correct Java implementations of spi calculus security protocols specifications, Computers and Security, vol. 29, no. 3, pp. 302-314, May 2010.
-
(2010)
Computers and Security
, vol.29
, Issue.3
, pp. 302-314
-
-
Pironti, A.1
Sisto, R.2
-
10
-
-
48049092340
-
An experiment in interoperable cryptographic protocol implementation using automatic code generation
-
Aveiro, Portugal. IEEE, July
-
A. Pironti and R. Sisto, An experiment in interoperable cryptographic protocol implementation using automatic code generation, in Proc. of the IEEE Symposium on Computers and Communications (ISCC'07), Aveiro, Portugal. IEEE, July 2007, pp. 839-844.
-
(2007)
Proc. of the IEEE Symposium On Computers and Communications (ISCC'07)
, pp. 839-844
-
-
Pironti, A.1
Sisto, R.2
-
11
-
-
80455144511
-
The JavaSPI framework for security protocol implementation
-
Vienna, Austria. IEEE, August
-
M. Avalle, A. Pironti, R. Sisto, and D. Pozza, The JavaSPI framework for security protocol implementation, in Proc. of the 6th International Conference on Availability, Reliability and Security (ARES'11), Vienna, Austria. IEEE, August 2011, pp. 746-751.
-
(2011)
Proc. of the 6th International Conference On Availability, Reliability and Security (ARES'11)
, pp. 746-751
-
-
Avalle, M.1
Pironti, A.2
Sisto, R.3
Pozza, D.4
-
12
-
-
24144470036
-
Cryptographic protocol analysis on real C code
-
Paris, France, LNCS, Springer-Verlag, January
-
th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05), Paris, France, LNCS, vol. 3385. Springer-Verlag, January 2005, pp. 363-379.
-
(2005)
th International Conference On Verification, Model Checking and Abstract Interpretation (VMCAI'05)
, vol.3385
, pp. 363-379
-
-
Goubault-Larrecq, J.1
Parrennes, F.2
-
13
-
-
34547455692
-
Security analysis of crypto-based Java programs using automated theorem provers
-
Tokyo, Japan. IEEE, September
-
J. Jürjens, Security analysis of crypto-based Java programs using automated theorem provers, in Proc. Of the 21th IEEE/ACM International Conference on Automated Software Engineering (ASE'06), Tokyo, Japan. IEEE, September 2006, pp. 167-176.
-
(2006)
Proc. of the 21th IEEE/ACM International Conference On Automated Software Engineering (ASE'06)
, pp. 167-176
-
-
Jürjens, J.1
-
15
-
-
70350543796
-
ASPIER: An automated framework for verifying security protocol implementations
-
Port Jefferson, New York, USA. IEEE, July
-
S. Chaki and A. Datta, ASPIER: An automated framework for verifying security protocol implementations, in Proc. of the 22nd IEEE Computer Security Foundations Symposium (CSF'09), Port Jefferson, New York, USA. IEEE, July 2009, pp. 172-185.
-
(2009)
Proc. of the 22nd IEEE Computer Security Foundations Symposium (CSF'09)
, pp. 172-185
-
-
Chaki, S.1
Datta, A.2
-
16
-
-
80052648343
-
Guiding a general-purpose C verifier to prove cryptographic protocols
-
Cernay-la-Ville, France. IEEE, June
-
F. Dupressoir, A. D. Gordon, J. Jürjens, and D. A. Naumann, Guiding a general-purpose C verifier to prove cryptographic protocols, in Proc. of the 24th IEEE Computer Security Foundations Symposium (CSF'11), Cernay-la-Ville, France. IEEE, June 2011, pp. 3-17.
-
(2011)
Proc. of the 24th IEEE Computer Security Foundations Symposium (CSF'11)
, pp. 3-17
-
-
Dupressoir, F.1
Gordon, A.D.2
Jürjens, J.3
Naumann, D.A.4
-
17
-
-
57849126802
-
Verified interoperable implementations of security protocols
-
K. Bhargavan, C. Fournet, A. Gordon, and S. Tse, Verified interoperable implementations of security protocols, ACM Transactions on Programming Languages and Systems (TOPLAS), vol. 31, no. 1, 2008.
-
(2008)
ACM Transactions On Programming Languages and Systems (TOPLAS)
, vol.31
, Issue.1
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.3
Tse, S.4
-
18
-
-
57849106656
-
Cryptographically verified implementations for TLS
-
Alexandria, Virginia, USA. ACM, October
-
K. Bhargavan, R. Corin, C. Fournet, and E. Zǎlinescu, Cryptographically verified implementations for TLS, in Proc. of the 15th ACM Conference on Computer and Communications Security (CCS'08), Alexandria, Virginia, USA. ACM, October 2008, pp. 459-468.
-
(2008)
Proc. of the 15th ACM Conference On Computer and Communications Security (CCS'08)
, pp. 459-468
-
-
Bhargavan, K.1
Corin, R.2
Fournet, C.3
Zǎlinescu, E.4
-
19
-
-
84889918117
-
Using Elyjah to analyse Java implementations of cryptographic protocols
-
Pittsburgh, Pennsylvania, USA, June
-
N. O'Shea, Using Elyjah to analyse Java implementations of cryptographic protocols, in Proc. of the Joint Workshop on Foundations of Computer Security, Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security (FCS-ARSPA-WITS'08), Pittsburgh, Pennsylvania, USA, June 2008.
-
(2008)
Proc. of the Joint Workshop On Foundations of Computer Security, Automated Reasoning For Security Protocol Analysis and Issues In the Theory of Security (FCS-ARSPA-WITS'08)
-
-
O'Shea, N.1
-
20
-
-
80755187803
-
Extracting and verifying cryptographic models from C protocol code by symbolic execution
-
Chicago, Illinois, USA. ACM, October
-
M. Aizatulin, A. D. Gordon, and J. Jürjens, Extracting and verifying cryptographic models from C protocol code by symbolic execution, in Proc. of the 18th ACM Conference on Computer and Communications Security (CCS'11), Chicago, Illinois, USA. ACM, October 2011, pp. 331-340.
-
(2011)
Proc. of the 18th ACM Conference On Computer and Communications Security (CCS'11)
, pp. 331-340
-
-
Aizatulin, M.1
Gordon, A.D.2
Jürjens, J.3
-
21
-
-
79951546693
-
Refinement types for secure implementations
-
J. Bengtson, K. Bhargavan, C. Fournet, A. Gordon, and S. Maffeis, Refinement types for secure implementations, ACM Transactions on Programming Languages and Systems (TOPLAS), vol. 33, no. 2, 2011.
-
(2011)
ACM Transactions On Programming Languages and Systems (TOPLAS)
, vol.33
, Issue.2
-
-
Bengtson, J.1
Bhargavan, K.2
Fournet, C.3
Gordon, A.4
Maffeis, S.5
-
22
-
-
77950909049
-
Modular verification of security protocol code by typing
-
Madrid, Spain. ACM, January
-
K. Bhargavan, C. Fournet, and A. Gordon, Modular verification of security protocol code by typing, in Proc. of the 37th ACM SIGACT-SIGPLAN Symposium on Principles of Programming Languages (POPL'10), Madrid, Spain. ACM, January 2010, pp. 445-456.
-
(2010)
Proc. of the 37th ACM SIGACT-SIGPLAN Symposium On Principles of Programming Languages (POPL'10)
, pp. 445-456
-
-
Bhargavan, K.1
Fournet, C.2
Gordon, A.3
-
23
-
-
80054054746
-
Secure distributed programming with value-dependent types
-
Tokyo, Japan. ACM, September
-
N. Swamy, J. Chen, C. Fournet, P.-Y. Strub, K. Bharagavan, and J. Yang, Secure distributed programming with value-dependent types, in Proc. of the 16th ACM SIGPLAN International Conference on Functional Programming (ICFP'11), Tokyo, Japan. ACM, September 2011, pp. 266-278.
-
(2011)
Proc. of the 16th ACM SIGPLAN International Conference On Functional Programming (ICFP'11)
, pp. 266-278
-
-
Swamy, N.1
Chen, J.2
Fournet, C.3
Strub, P.-Y.4
Bharagavan, K.5
Yang, J.6
-
24
-
-
80755169483
-
Modular code-based cryptographic verification
-
Chicago, Illinois, USA. ACM, October
-
C. Fournet, M. Kohlweiss, and P.-Y. Strub, Modular code-based cryptographic verification, in Proc. of the 18th ACM Conference on Computer and Communications Security (CCS'11), Chicago, Illinois, USA. ACM, October 2011, pp. 341-350.
-
(2011)
Proc. of the 18th ACM Conference On Computer and Communications Security (CCS'11)
, pp. 341-350
-
-
Fournet, C.1
Kohlweiss, M.2
Strub, P.-Y.3
-
25
-
-
74049100112
-
CoSP: A general framework for computational soundness proofs
-
Chicago, Illinois, USA. ACM, November
-
M. Backes, D. Hofheinz, and D. Unruh, CoSP: A general framework for computational soundness proofs, in Proc. of the 16th ACM Conference on Computer and Communications Security (CCS'09), Chicago, Illinois, USA. ACM, November 2009, pp. 66-78.
-
(2009)
Proc. of the 16th ACM Conference On Computer and Communications Security (CCS'09)
, pp. 66-78
-
-
Backes, M.1
Hofheinz, D.2
Unruh, D.3
-
26
-
-
84869432338
-
Computational verification of C protocol implementations by symbolic execution
-
Raleigh, North Carolina, USA. ACM, October
-
M. Aizatulin, A. D. Gordon, and J. Jürjens, Computational verification of C protocol implementations by symbolic execution, in Proc. of the 19th ACM Conference on Computer and Communications Security (CCS'12), Raleigh, North Carolina, USA. ACM, October 2012, pp. 712-723.
-
(2012)
Proc. of the 19th ACM Conference On Computer and Communications Security (CCS'12)
, pp. 712-723
-
-
Aizatulin, M.1
Gordon, A.D.2
Jürjens, J.3
-
34
-
-
0037673373
-
Authenticated encryption in SSH: Provably fixing the SSH binary packet protocol
-
Washington, DC, USA. ACM, November
-
M. Bellare, T. Kohno, and C. Namprempre, Authenticated encryption in SSH: Provably fixing the SSH binary packet protocol, in Proc. of the 9th ACM conference on Computer and communications security (CCS'02), Washington, DC, USA. ACM, November 2002, pp. 1-11.
-
(2002)
Proc. of the 9th ACM Conference On Computer and Communications Security (CCS'02)
, pp. 1-11
-
-
Bellare, M.1
Kohno, T.2
Namprempre, C.3
-
35
-
-
70449625225
-
Plaintext recovery attacks against SSH
-
Oakland, California, USA. IEEE, May
-
M. R. Albrecht, K. G. Paterson, and G. J. Watson, Plaintext recovery attacks against SSH, in Proc. of the 30th IEEE Symposium on Security and Privacy, Oakland, California, USA. IEEE, May 2009, pp. 16-26.
-
(2009)
Proc. of the 30th IEEE Symposium On Security and Privacy
, pp. 16-26
-
-
Albrecht, M.R.1
Paterson, K.G.2
Watson, G.J.3
-
36
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
Miami Beach, Florida. IEEE, October
-
M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, A concrete security treatment of symmetric encryption, in Proc. of the 38th Annual Symposium on Foundations of Computer Science (FOCS'97), Miami Beach, Florida. IEEE, October 1997, pp. 394-403.
-
(1997)
Proc. of the 38th Annual Symposium On Foundations of Computer Science (FOCS'97)
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
37
-
-
77954650216
-
Plaintext-dependent decryption: A formal security treatment of SSH-CTR
-
Monaco and Nice, French Riviera, LNCS, Springer-Verlag, May-June, full version available at
-
K. G. Paterson and G. J. Watson, Plaintext-dependent decryption: A formal security treatment of SSH-CTR, in Proc. of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt'10), Monaco and Nice, French Riviera, LNCS, vol. 6110. Springer-Verlag, May-June 2010, pp. 345-361, full version available at http://eprint.iacr.org/2010/095.
-
(2010)
Proc. of the 29th Annual International Conference On the Theory and Applications of Cryptographic Techniques (Eurocrypt'10)
, vol.6110
, pp. 345-361
-
-
Paterson, K.G.1
Watson, G.J.2
|