Composition of Cryptographic Protocols in a Probabilistic Polynomial-Time Process Calculus
暂无分享,去创建一个
[1] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[2] Roger M. Needham,et al. Using encryption for authentication in large networks of computers , 1978, CACM.
[3] Birgit Pfitzmann,et al. Deriving Cryptographically Sound Implementations Using Composition and Formally Verified Bisimulation , 2002, FME.
[4] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[5] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[6] António Pacheco,et al. Probabilistic Situation Calculus , 2001, Annals of Mathematics and Artificial Intelligence.
[7] Birgit Pfitzmann,et al. Composition and integrity preservation of secure reactive systems , 2000, CCS.
[8] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[9] A. W. Roscoe. Modelling and verifying key-exchange protocols using CSP and FDR , 1995, Proceedings The Eighth IEEE Computer Security Foundations Workshop.
[10] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[11] Birgit Pfitzmann,et al. Cryptographic Security of Reactive Systems Extended Abstract , 2000 .
[12] Robin Milner,et al. Communication and concurrency , 1989, PHI Series in computer science.
[13] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[14] John C. Mitchell,et al. A probabilistic poly-time framework for protocol analysis , 1998, CCS '98.
[15] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[16] John C. Mitchell,et al. A Probabilistic Polynomial-time Calculus For Analysis of Cryptographic Protocols (Preliminary Report) , 2001, MFPS.
[17] Birgit Pfitzmann,et al. A Universally Composable Cryptographic Library , 2003, IACR Cryptol. ePrint Arch..
[18] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[19] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[20] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[21] John C. Mitchell,et al. A linguistic characterization of bounded oracle computation and probabilistic polynomial time , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).
[22] Birgit Pfitzmann,et al. A composable cryptographic library with nested operations , 2003, CCS '03.
[23] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[24] Leonid A. Levin,et al. Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.
[25] Paula Severi. Type Inference for Pure Type Systems , 1998, Inf. Comput..
[26] John C. Mitchell,et al. Probabilistic Polynomial-Time Equivalence and Security Analysis , 1999, World Congress on Formal Methods.
[27] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[28] Seif Haridi,et al. Distributed Algorithms , 1992, Lecture Notes in Computer Science.
[29] Martín Abadi,et al. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2001, Journal of Cryptology.
[30] Steve A. Schneider. Security properties and CSP , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.
[31] S. Anderson,et al. Secure Synthesis of Code: A Process Improvement Experiment , 1999, World Congress on Formal Methods.
[32] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[33] Martín Abadi,et al. A Calculus for Cryptographic Protocols: The spi Calculus , 1999, Inf. Comput..
[34] Martín Abadi,et al. A calculus for cryptographic protocols: the spi calculus , 1997, CCS '97.
[35] Donald Beaver,et al. Foundations of Secure Interactive Computing , 1991, CRYPTO.
[36] Donald Beaver,et al. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.