-
2
-
-
0026220148
-
The Synchronous Approach to Reactive and Real-Time Systems
-
Benveniste, A., Berry, G.: The Synchronous Approach to Reactive and Real-Time Systems. Proceedings of the IEEE 79, 1270-1282 (1991).
-
(1991)
Proceedings of the IEEE
, vol.79
, pp. 1270-1282
-
-
Benveniste, A.1
Berry, G.2
-
3
-
-
77949903631
-
Testing real-time task networks with functional extensions using model-checking
-
In:,. IEEE Press
-
Büker, M., Metzner, A., Stierand, I.: Testing real-time task networks with functional extensions using model-checking. In: Proc. 14th IEEE International Conference on Emerging Technologies & Factory Automation, pp. 564-573. IEEE Press (2009).
-
(2009)
Proc. 14th IEEE International Conference on Emerging Technologies & Factory Automation
, pp. 564-573
-
-
Büker, M.1
Metzner, A.2
Stierand, I.3
-
5
-
-
66349124909
-
Petri nets in cryptographic protocols
-
In:, IPDPS 2001, p. 149. IEEE Computer Society, Washington, DC
-
Crazzolara, F., Winskel, G.: Petri nets in cryptographic protocols. In: Proceedings of the 15th International Parallel & Distributed Processing Symposium, IPDPS 2001, p. 149. IEEE Computer Society, Washington, DC (2001), http://dl. acm. org/citation. cfm?id=645609. 662336.
-
(2001)
Proceedings of the 15th International Parallel & Distributed Processing Symposium
-
-
Crazzolara, F.1
Winskel, G.2
-
6
-
-
0016949746
-
A lattice model of secure information flow
-
Denning, D. E.: A lattice model of secure information flow. Communications of the ACM 19(5), 236-243 (1976).
-
(1976)
Communications of the ACM
, vol.19
, Issue.5
, pp. 236-243
-
-
Denning, D.E.1
-
7
-
-
84904659245
-
-
Reports of SFB/TR 14 AVACS 19, SFB/TR 14 AVACS (May), iSSN: 1860-9821
-
Faber, J., Stierand, I.: From high-level verification to real-time scheduling: A property-preserving integration. Reports of SFB/TR 14 AVACS 19, SFB/TR 14 AVACS (May 2007), iSSN: 1860-9821, http://www. avacs. org.
-
(2007)
From high-level verification to real-time scheduling: A property-preserving integration
-
-
Faber, J.1
Stierand, I.2
-
8
-
-
67649432444
-
Adding branching to the strand space model
-
Fröschle, S.: Adding branching to the strand space model. Electron. Notes Theor. Comput. Sci. 242(1), 139-159 (2009).
-
(2009)
Electron. Notes Theor. Comput. Sci
, vol.242
, Issue.1
, pp. 139-159
-
-
Fröschle, S.1
-
9
-
-
79952605484
-
Reasoning with Past to Prove PKCS#11 Keys Secure
-
In: Degano, P., Etalle, S., Guttman, J. (eds.), LNCS,. Springer, Heidelberg
-
Fröschle, S., Sommer, N.: Reasoning with Past to Prove PKCS#11 Keys Secure. In: Degano, P., Etalle, S., Guttman, J. (eds.) FAST 2010. LNCS, vol. 6561, pp. 96-110. Springer, Heidelberg (2011).
-
(2011)
FAST 2010
, vol.6561
, pp. 96-110
-
-
Fröschle, S.1
Sommer, N.2
-
10
-
-
34547406810
-
Liveness and boundedness of synchronous data flow graphs
-
In:,. IEEE Computer Society, Washington, DC
-
Ghamarian, A. H., Geilen, M. C. W., Basten, T., Theelen, B. D., Mousavi, M. R., Stuijk, S.: Liveness and boundedness of synchronous data flow graphs. In: FMCAD 2006: Proceedings of the Formal Methods in Computer Aided Design, pp. 68-75. IEEE Computer Society, Washington, DC (2006).
-
(2006)
FMCAD 2006: Proceedings of the Formal Methods in Computer Aided Design
, pp. 68-75
-
-
Ghamarian, A.H.1
Geilen, M.C.W.2
Basten, T.3
Theelen, B.D.4
Mousavi, M.R.5
Stuijk, S.6
-
11
-
-
84904621105
-
Analysing Security Protocols Using CSP
-
In:, Kremer (eds.) [4]
-
Lowe, G.: Analysing Security Protocols Using CSP. In: Cortier, Kremer (eds.) [4] (2011).
-
(2011)
Cortier
-
-
Lowe, G.1
-
12
-
-
84883010807
-
Evaluating the Impact of Integrating a Security Module on the Real-Time Properties of a System
-
In: Schirner, G., Götz, M., Rettberg, A., Zanella, M.C., Rammig, F.J. (eds.), IFIP AICT,. Springer, Heidelberg
-
Malipatlolla, S., Stierand, I.: Evaluating the Impact of Integrating a Security Module on the Real-Time Properties of a System. In: Schirner, G., Götz, M., Rettberg, A., Zanella, M. C., Rammig, F. J. (eds.) IESS 2013. IFIP AICT, vol. 403, pp. 343-352. Springer, Heidelberg (2013).
-
(2013)
IESS 2013
, vol.403
, pp. 343-352
-
-
Malipatlolla, S.1
Stierand, I.2
-
13
-
-
0031676397
-
Strand spaces: Why is a security protocol correct?
-
In
-
Fabrega, F. J. T., Herzog, J. C., Guttman, J. D.: Strand spaces: why is a security protocol correct? In: IEEE Symposium on Security and Privacy, pp. 160-171 (1998).
-
(1998)
IEEE Symposium on Security and Privacy
, pp. 160-171
-
-
Fabrega, F.J.T.1
Herzog, J.C.2
Guttman, J.D.3
-
14
-
-
0026865757
-
Allocating hard real-time tasks: An NPHard problem made easy
-
Tindell, K. W., Burns, A., Wellings, A. J.: Allocating hard real-time tasks: An NPHard problem made easy. Real-Time Systems 4, 145-165 (1992).
-
(1992)
Real-Time Systems
, vol.4
, pp. 145-165
-
-
Tindell, K.W.1
Burns, A.2
Wellings, A.J.3
-
15
-
-
72249104474
-
Improving application security with data flow assertions
-
In:,. ACM
-
Yip, A., Wang, X., Zeldovich, N., Kaashoek, M. F.: Improving application security with data flow assertions. In: Proceedings of the ACM SIGOPS 22nd Symposium on Operating Systems Principles, pp. 291-304. ACM (2009).
-
(2009)
Proceedings of the ACM SIGOPS 22nd Symposium on Operating Systems Principles
, pp. 291-304
-
-
Yip, A.1
Wang, X.2
Zeldovich, N.3
Kaashoek, M.F.4
|