Primitives for authentication in process algebras
暂无分享,去创建一个
[1] John Ulrich,et al. Automated Analysis of Cryptographic Protocols Using Mur ' , 1997 .
[2] Roberto Gorrieri,et al. Non Interference for the Analysis of Cryptographic Protocols , 2000, ICALP.
[3] Robin Milner,et al. A Calculus of Mobile Processes, II , 1992, Inf. Comput..
[4] Gérard Berry,et al. The ESTEREL Synchronous Programming Language and its Mathematical Semantics , 1984, Seminar on Concurrency.
[5] Martín Abadi,et al. A calculus for cryptographic protocols: the spi calculus , 1997, CCS '97.
[6] Benjamin C. Pierce,et al. Pict: a programming language based on the Pi-Calculus , 2000, Proof, Language, and Interaction.
[7] Roberto Gorrieri,et al. A compiler for analyzing cryptographic protocols using noninterference , 2000, TSEM.
[8] G. Plotkin,et al. Proof, language, and interaction: essays in honour of Robin Milner , 2000 .
[9] Joshua D. Guttman,et al. Strand spaces: why is a security protocol correct? , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[10] Corrado Priami,et al. Non-Interleaving Semantics for Mobile Processes , 1999, Theor. Comput. Sci..
[11] Gavin Lowe,et al. Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR , 1996, Softw. Concepts Tools.
[12] Andrea Maggiolo-Schettini,et al. Applying Techniques of Asynchronous Concurrency to Synchronous Languages , 1999, Fundam. Informaticae.
[13] Gavin Lowe,et al. A hierarchy of authentication specifications , 1997, Proceedings 10th Computer Security Foundations Workshop.
[14] Cédric Fournet,et al. The reflexive CHAM and the join-calculus , 1996, POPL '96.
[15] Corrado Priami,et al. Enhanced operational semantics: a tool for describing and analyzing concurrent systems , 2001, CSUR.
[16] Jonathan K. Millen,et al. Three systems for cryptographic protocol analysis , 1994, Journal of Cryptology.
[17] Corrado Priami,et al. Authentication via localized names , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.
[18] Jan Vitek,et al. Seal: A Framework for Secure Mobile Computations , 1998, ICCL Workshop: Internet Programming Languages.
[19] Martín Abadi,et al. A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.
[20] 조위덕. Cryptography , 1987, The Official (ISC)2 SSCP CBK Reference.
[21] Corrado Priami,et al. Names of the -calculus agents handled locally , 2001, Theor. Comput. Sci..
[22] Martín Abadi,et al. A logic of authentication , 1990, TOCS.
[23] Lone Leth Thomsen,et al. Causality for debugging mobile agents , 1999, Acta Informatica.
[24] Flemming Nielson,et al. From CML to its Process Algebra , 1996, Theor. Comput. Sci..
[25] John C. Mitchell,et al. Automated analysis of cryptographic protocols using Mur/spl phi/ , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[26] Dimacs. DIMACS Workshop on Design and Formal Verification of Security Protocols , 1997 .
[27] Martín Abadi,et al. Secure implementation of channel abstractions , 1998, Proceedings. Thirteenth Annual IEEE Symposium on Logic in Computer Science (Cat. No.98CB36226).
[28] Aaas News,et al. Book Reviews , 1893, Buffalo Medical and Surgical Journal.
[29] Fabio Martinelli,et al. A Uniform Approach for the Definition of Security Properties , 1999, World Congress on Formal Methods.
[30] 염흥렬,et al. [서평]「Applied Cryptography」 , 1997 .
[31] Steve A. Schneider. Verifying Authentication Protocols in CSP , 1998, IEEE Trans. Software Eng..
[32] Martín Abadi,et al. Secrecy by typing in security protocols , 1999, JACM.
[33] Mads Tofte,et al. Pict: A Programming Language Based on the Pi-Calculus , 2000 .
[34] Martín Abadi,et al. A Calculus for Cryptographic Protocols: The spi Calculus , 1999, Inf. Comput..