Verification of Security Protocols
暂无分享,去创建一个
[1] Bruno Blanchet,et al. An efficient cryptographic protocol verifier based on prolog rules , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..
[2] Helmut Seidl,et al. Flat and one-variable clauses: Complexity of verifying cryptographic protocols with single blind copying , 2005, TOCL.
[3] Lawrence C. Paulson,et al. Accountability protocols: Formalized and verified , 2006, TSEC.
[4] Véronique Cortier,et al. Computationally Sound, Automated Proofs for Security Protocols , 2005, ESOP.
[5] Gavin Lowe,et al. Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR , 1996, Softw. Concepts Tools.
[6] Véronique Cortier,et al. Computationally Sound Symbolic Secrecy in the Presence of Hash Functions , 2006, FSTTCS.
[7] Martín Abadi,et al. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption) , 2007, Journal of Cryptology.
[8] Bogdan Warinschi,et al. A computational analysis of the Needham-Schroeder-(Lowe) protocol , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..
[9] Martín Abadi,et al. Computer-Assisted Verification of a Protocol for Certified Email , 2003, SAS.
[10] Joshua D. Guttman,et al. Strand Spaces: Proving Security Protocols Correct , 1999, J. Comput. Secur..
[11] Vitaly Shmatikov,et al. Probabilistic Polynomial-Time Semantics for a Protocol Security Logic , 2005, ICALP.
[12] Birgit Pfitzmann,et al. A composable cryptographic library with nested operations , 2003, CCS '03.
[13] Bruno Blanchet,et al. From Secrecy to Authenticity in Security Protocols , 2002, SAS.
[14] Michael Backes,et al. Quantifying Probabilistic Information Flow in Computational Reactive Systems , 2005, ESORICS.
[15] A. N.A.DurginP.D.LincolnJ.C.Mitchell,et al. Undecidability of bounded security protocols , 1999 .
[16] Vitaly Shmatikov,et al. Constraint solving for bounded-process cryptographic protocol analysis , 2001, CCS '01.
[17] Birgit Pfitzmann,et al. Relating symbolic and cryptographic secrecy , 2005, IEEE Transactions on Dependable and Secure Computing.
[18] Véronique Cortier,et al. Deciding Key Cycles for Security Protocols , 2006, LPAR.
[19] Flavio D. Garcia,et al. Computational Soundness of Non-Malleable Commitments , 2008, ISPEC.
[20] Gavin Lowe,et al. Casper: a compiler for the analysis of security protocols , 1997, Proceedings 10th Computer Security Foundations Workshop.
[21] Dieter Gollmann,et al. A fair non-repudiation protocol , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.
[22] Roger M. Needham,et al. Using encryption for authentication in large networks of computers , 1978, CACM.
[23] Véronique Cortier,et al. New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols , 2003, RTA.
[24] Bogdan Warinschi,et al. Soundness of Formal Encryption in the Presence of Active Adversaries , 2004, TCC.
[25] Steve A. Schneider,et al. Formal analysis of a non-repudiation protocol , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).
[26] Martín Abadi,et al. Certified email with a light on-line trusted third party: design and implementation , 2002, WWW.
[27] Martín Abadi,et al. Just fast keying in the pi calculus , 2004, TSEC.
[28] Avik Chaudhuri,et al. Automated Formal Analysis of a Protocol for Secure File Sharing on Untrusted Storage , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[29] Alwen Tiu,et al. Automating Open Bisimulation Checking for the Spi Calculus , 2010, 2010 23rd IEEE Computer Security Foundations Symposium.
[30] Andreas Podelski,et al. Verification of cryptographic protocols: tagging enforces termination , 2003, Theor. Comput. Sci..
[31] Michael Backes,et al. Computational Soundness of Symbolic Zero-Knowledge Proofs Against Active Attackers , 2008, 2008 21st IEEE Computer Security Foundations Symposium.
[32] Birgit Pfitzmann,et al. Limits of the Cryptographic Realization of Dolev-Yao-Style XOR , 2005, ESORICS.
[33] Birgit Pfitzmann,et al. A Composable Cryptographic Library with Nested Operations (Extended Abstract) , 2003 .
[34] Witold Charatonik,et al. On Name Generation and Set-Based Analysis in the Dolev-Yao Model , 2002, CONCUR.
[35] Michaël Rusinowitch,et al. Protocol insecurity with a finite number of sessions, composed keys is NP-complete , 2003, Theor. Comput. Sci..