Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)*
暂无分享,去创建一个
[1] Paul F. Syverson,et al. On unifying some cryptographic protocol logics , 1994, Proceedings of 1994 IEEE Computer Society Symposium on Research in Security and Privacy.
[2] Mihir Bellare,et al. The Security of Cipher Block Chaining , 1994, CRYPTO.
[3] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[4] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[5] Joshua D. Guttman,et al. Strand spaces: why is a security protocol correct? , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[6] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[7] Nancy A. Lynch,et al. Cryptographic protocols , 1982, STOC '82.
[8] Jonathan K. Millen,et al. The Interrogator: Protocol Secuity Analysis , 1987, IEEE Transactions on Software Engineering.
[9] Martín Abadi,et al. A Bisimulation Method for Cryptographic Protocols , 1998, Nord. J. Comput..
[10] Martín Abadi. Protection in Programming-Language Translations , 1999, Secure Internet Programming.
[11] Birgit Pfitzmann,et al. Cryptographic Security of Reactive Systems Extended Abstract , 2000 .
[12] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[13] Steve A. Schneider. Security properties and CSP , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.
[14] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[15] James W. Gray,et al. Using temporal logic to specify and verify cryptographic protocols , 1995, Proceedings The Eighth IEEE Computer Security Foundations Workshop.
[16] Manuel Blum,et al. How to Generate Cryptographically Strong Sequences of Pseudo Random Bits , 1982, FOCS.
[17] Catherine A. Meadows,et al. A system for the specification and analysis of key management protocols , 1991, Proceedings. 1991 IEEE Computer Society Symposium on Research in Security and Privacy.
[18] Yvo Desmedt,et al. Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.
[19] Nancy A. Lynch,et al. I/O automaton models and proofs for shared-key communication systems , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.
[20] James W. Gray,et al. Provable security for cryptographic protocols-exact analysis and engineering applications , 1997, Proceedings 10th Computer Security Foundations Workshop.
[21] Geoffrey Smith,et al. Verifying secrets and relative secrecy , 2000, POPL '00.
[22] John C. Mitchell,et al. A probabilistic poly-time framework for protocol analysis , 1998, CCS '98.
[23] Rocco De Nicola,et al. Proof techniques for cryptographic processes , 1999, Proceedings. 14th Symposium on Logic in Computer Science (Cat. No. PR00158).
[24] Martín Abadi,et al. A Calculus for Cryptographic Protocols: The spi Calculus , 1999, Inf. Comput..
[25] Martín Abadi,et al. A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.
[26] Richard A. Kemmerer,et al. Analyzing encryption protocols using formal verification techniques , 1989, IEEE J. Sel. Areas Commun..
[27] John C. Mitchell,et al. Automated analysis of cryptographic protocols using Mur/spl phi/ , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[28] Martín Abadi,et al. Secure implementation of channel abstractions , 1998, Proceedings. Thirteenth Annual IEEE Symposium on Logic in Computer Science (Cat. No.98CB36226).
[29] Lawrence C. Paulson,et al. The Inductive Approach to Verifying Cryptographic Protocols , 2021, J. Comput. Secur..
[30] Gavin Lowe,et al. Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR , 1996, Softw. Concepts Tools.
[31] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[32] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[33] Mihir Bellare,et al. Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.
[34] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[35] Martín Abadi,et al. A calculus for cryptographic protocols: the spi calculus , 1997, CCS '97.