Keeping fairness alive

[1]  Marcel Kyas,et al.  Verifying OCL specifications of UML models: tool support and compositionakity , 2006 .

[2]  Neil Evans,et al.  Verifying security protocols with PVS: widening the rank function approach , 2005, J. Log. Algebraic Methods Program..

[3]  Dieter Gollmann,et al.  Certified Electronic Mail , 1996, ESORICS.

[4]  Bruce Schneier,et al.  Protocol Interactions and the Chosen Protocol Attack , 1997, Security Protocols Workshop.

[5]  Olivier Markowitch,et al.  Trust relationships in exchange protocols , 2005 .

[6]  Daniel R. Tauritz,et al.  Adaptive Information Filtering: Concepts and Algorithms , 2002 .

[7]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[8]  Vitaly Shmatikov,et al.  Is it possible to decide whether a cryptographic protocol is secure or not , 2002 .

[9]  E. Allen Emerson,et al.  Temporal and Modal Logic , 1991, Handbook of Theoretical Computer Science, Volume B: Formal Models and Sematics.

[10]  Yi Mu,et al.  Perfect Concurrent Signature Schemes , 2004, ICICS.

[11]  Muhammad Torabi Dashti,et al.  An intruder model for verifying liveness in security protocols , 2006, FMSE '06.

[12]  Serge Vaudenay,et al.  Optimal Fair Exchange with Guardian Angels , 2003, WISA.

[13]  Susan Pancho Paradigm shifts in protocol analysis , 1999 .

[14]  Roberto M. Amadio,et al.  On the symbolic reduction of processes with cryptographic functions , 2003, Theor. Comput. Sci..

[15]  Paul Syverson,et al.  A Taxonomy of Replay Attacks , 1994 .

[16]  Michaël Rusinowitch,et al.  Protocol insecurity with finite number of sessions is NP-complete , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[17]  M. B. van der Zwaag,et al.  Models and logics for process algebra , 2002 .

[18]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[19]  J. Bergstra,et al.  Handbook of Process Algebra , 2001 .

[20]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[21]  Robert H. Deng,et al.  Evolution of Fair Non-repudiation with TTP , 1999, ACISP.

[22]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[23]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[24]  Dan Boneh,et al.  A Method for Fast Revocation of Public Key Certificates and Security Capabilities , 2001, USENIX Security Symposium.

[25]  Hojjat Adeli,et al.  Spiking Neural Networks , 2009, Int. J. Neural Syst..

[26]  Yevgeniy Dodis,et al.  Breaking and repairing optimistic fair exchange from PODC 2003 , 2003, DRM '03.

[27]  Chin-Laung Lei,et al.  Temporal Reasoning Under Generalized Fairness Constraints , 1986, STACS.

[28]  A. L. de Groot,et al.  Practical Automaton proofs in PVS , 2000 .

[29]  Michele Bugliesi,et al.  Principles for Entity Authentication , 2003, Ershov Memorial Conference.

[30]  Jjd Joep Aerts Random redundant storage for video on demand , 2003 .

[31]  Muhammad Torabi Dashti,et al.  On the Quest for Impartiality: Design and Analysis of a Fair Non-repudiation Protocol , 2005, ICICS.

[32]  Robert H. Deng,et al.  Efficient and practical fair exchange protocols with off-line TTP , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[33]  Muhammad Torabi Dashti,et al.  A Hybrid PKI-IBC Based Ephemerizer System , 2007, SEC.

[34]  Nadarajah Asokan,et al.  Fairness in electronic commerce , 1998, Research report / RZ / IBM / IBM Research Division / Zürich Research Laboratory.

[35]  Holger Vogt Asynchronous Optimistic Fair Exchange Based on Revocable Items , 2003, Financial Cryptography.

[36]  Rocco De Nicola,et al.  Three logics for branching bisimulation , 1995, JACM.

[37]  Peter Y. A. Ryan,et al.  The modelling and analysis of security protocols: the csp approach , 2000 .

[38]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[39]  Ganesh Gopalakrishnan,et al.  A Distributed Partial Order Reduction Algorithm , 2002, FORTE.

[40]  James Heather,et al.  A Theorem-Proving Approach to Verification of Fair Non-repudiation Protocols , 2006, Formal Aspects in Security and Trust.

[41]  Juan Visente Guillen Scholten,et al.  Mobile Channels for Exogenous Coordination of Distributed Systems: Semantics, Implementation and Composition , 2007 .

[42]  Wpaj Wil Michiels Performance ratios for the differencing method , 2004 .

[43]  Dieter Gollmann,et al.  An efficient non-repudiation protocol , 1997, Proceedings 10th Computer Security Foundations Workshop.

[44]  Paul F. Syverson,et al.  Weakly secret bit commitment: applications to lotteries and fair exchange , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).

[45]  Muhammad Torabi Dashti,et al.  Distributed Partial Order Reduction for Security Protocols , 2008, PDMC@CAV.

[46]  Michael K. Reiter,et al.  Fair Exchange with a Semi-Trusted Third Party (extended abstract) , 1997, CCS.

[47]  L. Buttyán,et al.  Toward a Formal Model of Fair Exchange - a Game Theoretic Approach , 2000 .

[48]  Matthias Schunter,et al.  Optimistic fair exchange , 2000 .

[49]  Manuel Blum,et al.  Reducibility Among Protocols , 1983, CRYPTO.

[50]  Michel A. Reniers,et al.  Hybrid process algebra , 2005, J. Log. Algebraic Methods Program..

[51]  Donald E. Eastlake,et al.  Requirements and Design for Voucher Trading System (VTS) , 2003, RFC.

[52]  Simon S. Lam,et al.  A semantic model for authentication protocols , 1993, Proceedings 1993 IEEE Computer Society Symposium on Research in Security and Privacy.

[53]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[54]  Catherine A. Meadows,et al.  Ordering from Satan's menu: a survey of requirements specification for formal analysis of cryptographic protocols , 2004, Sci. Comput. Program..

[55]  Joseph Sifakis,et al.  Model checking , 1996, Handbook of Automated Reasoning.

[56]  Kim G. Larsen,et al.  To Store or Not to Store , 2003, CAV.

[57]  Muhammad Torabi Dashti,et al.  Nuovo DRM paradiso: towards a verified fair DRM scheme , 2007, FSEN'07.

[58]  Dongvu Tonien,et al.  Multi-party Concurrent Signatures , 2006, ISC.

[59]  Michele Boreale,et al.  Symbolic Trace Analysis of Cryptographic Protocols , 2001, ICALP.

[60]  Lawrence C. Paulson,et al.  Mechanized proofs for a recursive authentication protocol , 1997, Proceedings 10th Computer Security Foundations Workshop.

[61]  Muhammad Torabi Dashti,et al.  Formal Analysis of a Fair Payment Protocol , 2004, Formal Aspects in Security and Trust.

[62]  Dieter Gollmann,et al.  Why Trust is Bad for Security , 2006, Electron. Notes Theor. Comput. Sci..

[63]  Steve Kremer,et al.  Formal analysis of optimistic fair exchange protocols , 2004 .

[64]  J. Doug Tygar,et al.  Atomicity in electronic commerce , 1996, NTWK.

[65]  I C M Ingrid Flinsenberg,et al.  Route Planning Algorithms for Car Navigation , 2009 .

[66]  M. A. Valero Espada,et al.  Modal Abstraction and Replication of Processes with Data , 2005 .

[67]  Edwin K. P. Chong,et al.  Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures , 2003, PODC '03.

[68]  Colin Stirling,et al.  Modeling and Model Checking Mobile Phone Payment Systems , 2003, FORTE.

[69]  Andrew S. Tanenbaum,et al.  Enabling DRM-preserving digital content redistribution , 2005, Seventh IEEE International Conference on E-Commerce Technology (CEC'05).

[70]  Sandro Etalle,et al.  An Improved Constraint-Based System for the Verification of Security Protocols , 2002, SAS.

[71]  Vic Stenning,et al.  A Data Transfer Protocol , 1976, Comput. Networks.

[72]  Vitaly Shmatikov,et al.  Contract Signing, Optimism, and Advantage , 2003, CONCUR.

[73]  R Ronald Ruimerman,et al.  Modeling and remodeling in bone tissue , 2005 .

[74]  Philippe Schnoebelen,et al.  Temporal logic with forgettable past , 2002, Proceedings 17th Annual IEEE Symposium on Logic in Computer Science.

[75]  Paul D. Ezhilchelvan,et al.  A family of trusted third party based fair-exchange protocols , 2005, IEEE Transactions on Dependable and Secure Computing.

[76]  Joost Visser,et al.  Generic traversal over typed source code representations , 2003 .

[77]  Kensaku Mori,et al.  An Optimistic NBAC-Based Fair Exchange Method for Arbitrary Items , 2006, CARDIS.

[78]  Sushil Jajodia,et al.  Avoiding loss of fairness owing to failures in fair data exchange systems , 2001, Decis. Support Syst..

[79]  Ling Cheung,et al.  Reconciling nondeterministic and probabilistic choices , 2006 .

[80]  Muhammad Torabi Dashti,et al.  An intruder model for verifying termination in security protocols , 2005 .

[81]  Patrick Horster,et al.  Undetectable on-line password guessing attacks , 1995, OPSR.

[82]  Robert H. Deng,et al.  Some Remarks on a Fair Exchange Protocol , 2000, Public Key Cryptography.

[83]  Nancy A. Lynch,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.

[84]  Martín Abadi,et al.  Prudent Engineering Practice for Cryptographic Protocols , 1994, IEEE Trans. Software Eng..

[85]  Shimon Even,et al.  A protocol for signing contracts , 1983, SIGA.

[86]  Charalampos Manifavas,et al.  A new family of authentication protocols , 1998, OPSR.

[87]  Virgil D. Gligor,et al.  On belief evolution in authentication protocols , 1991, Proceedings Computer Security Foundations Workshop IV.

[88]  Anton Wijs,et al.  Silent steps in transition systems and Markov chains , 2007 .

[89]  Mikhail J. Atallah,et al.  Achieving Fairness in Private Contract Negotiation , 2005, Financial Cryptography.

[90]  Yevgeniy Dodis,et al.  Optimistic Fair Exchange in a Multi-user Setting , 2007, J. Univers. Comput. Sci..

[91]  Véronique Cortier,et al.  A survey of algebraic properties used in cryptographic protocols , 2006, J. Comput. Secur..

[92]  A. Prasad Sistla,et al.  Safety, liveness and fairness in temporal logic , 1994, Formal Aspects of Computing.

[93]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[94]  Masayuki Terada,et al.  An Optimistic Fair Exchange Protocol for Trading Electronic Rights , 2004, CARDIS.

[95]  Srdjan Capkun,et al.  A formal model of rational exchange and its application to the analysis of Syverson's protocol , 2004, J. Comput. Secur..

[96]  Ralf Küsters,et al.  Deciding Properties of Contract-Signing Protocols , 2005, STACS.

[97]  Vitaly Shmatikov,et al.  Finite-state analysis of two contract signing protocols , 2002, Theor. Comput. Sci..

[98]  Danny Dolev,et al.  On the Security of Public Key Protocols (Extended Abstract) , 1981, FOCS.

[99]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[100]  F. Javier Thayer Fábrega,et al.  Strand spaces: proving security protocols correct , 1999 .

[101]  Steve Kremer,et al.  Analysis of a Multi-party Fair Exchange Protocol and Formal Proof of Correctness in the Strand Space Model , 2005, Financial Cryptography.

[102]  Panagiotis Louridas Some guidelines for non-repudiation protocols , 2000, CCRV.

[103]  T. Kuipers,et al.  Techniques for understanding legacy software systems , 2002 .

[104]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[105]  Shlomo Moran,et al.  Extended Impossibility Results for Asynchronous Complete Networks , 1987, Inf. Process. Lett..

[106]  Martín Abadi,et al.  A calculus for cryptographic protocols: the spi calculus , 1997, CCS '97.

[107]  Benoît Garbinato,et al.  A Topological Condition for Solving Fair Exchange in Byzantine Environments , 2006, ICICS.

[108]  Jan Friso Groote,et al.  Computer assisted manipulation of algebraic process specifications , 2002, SIGP.

[109]  Laura Brandán Briones,et al.  Theories for Model-based Testing: Real-time and Coverage , 2007 .

[110]  Wan Fokkink,et al.  Modelling Distributed Systems , 2010, Texts in Theoretical Computer Science. An EATCS Series.

[111]  Ka Lok Man,et al.  Formal specification and analysis of hybrid systems , 2006 .

[112]  J. Doug Tygar,et al.  A Model for Secure Protocols and Their Compositions , 1996, IEEE Trans. Software Eng..

[113]  Atze Dijkstra Stepping through Haskell , 2000 .

[114]  Markus Jakobsson,et al.  Abuse-Free Optimistic Contract Signing , 1999, CRYPTO.

[115]  de Hayco Jong Flexible heterogeneous software systems , 2007 .

[116]  Hamid Pirahesh,et al.  ARIES: a transaction recovery method supporting fine-granularity locking and partial rollbacks using write-ahead logging , 1998 .

[117]  Richard Cleve,et al.  Controlled Gradual Disclosure Schemes for Random Bits and Their Applications , 1989, CRYPTO.

[118]  Cheun Ngen Chong Experiments in rights control : expression and enforcement , 2005 .

[119]  Erika Ábrahám,et al.  An Assertional Proof System for Multithreaded Java - Theory and Tool Support , 2005 .

[120]  Pierre Wolper,et al.  An Automata-Theoretic Approach to Automatic Program Verification (Preliminary Report) , 1986, LICS.

[121]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[122]  Jaco van de Pol,et al.  Modal Abstractions in µCRL , 2004, AMAST.

[123]  H. Rice Classes of recursively enumerable sets and their decision problems , 1953 .

[124]  Nancy A. Lynch,et al.  Cryptographic protocols , 1982, STOC '82.

[125]  Jaco van de Pol,et al.  Just-in-time: On Strategy Annotations , 2001, WRS.

[126]  Martijn Hendriks,et al.  Model checking timed automata : techniques and applications , 2006 .

[127]  Y Yuechen Qian,et al.  Data synchronization and browsing for home environments , 2004 .

[128]  Carsten Rudolph,et al.  On the Security of Fair Non-repudiation Protocols , 2003, ISC.

[129]  Lawrence A. Crowl How to measure, present, and compare parallel performance , 1994, IEEE Parallel & Distributed Technology: Systems & Applications.

[130]  Doron A. Peled,et al.  Ten Years of Partial Order Reduction , 1998, CAV.

[131]  Suzana Andova,et al.  Probabilistic Process Algebra , 2002 .

[132]  Daan Leijen,et al.  The λ Abroad - A Functional Approach to Software Components , 2003 .

[133]  P. Zoeteweij,et al.  Composing constraint solvers , 2005 .

[134]  RJ Roy Willemen,et al.  School timetable construction : algorithms and complexity , 2002 .

[135]  Tuomas Sandholm,et al.  (Im)possibility of safe exchange mechanism design , 2002, AAAI/IAAI.

[136]  Yannick Chevalier,et al.  Extending the Dolev-Yao Intruder for Analyzing an Unbounded Number of Sessions , 2003, CSL.

[137]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[138]  Jianying Zhou,et al.  On the Security of a Multi-party Certified Email Protocol , 2004, ICICS.

[139]  Indrajit Ray,et al.  An anonymous and failure resilient fair-exchange e-commerce protocol , 2005, Decis. Support Syst..

[140]  Silvio Micali,et al.  Simple and fast optimistic protocols for fair electronic exchange , 2003, PODC '03.

[141]  Ross J. Anderson UEPS - A Second Generation Electronic Wallet , 1992, ESORICS.

[142]  Jurgen Vinju,et al.  Analysis and transformation of source code by parsing and rewriting , 2005 .

[143]  Andres Löh,et al.  Exploring generic Haskell , 2004 .

[144]  Rohit Chadha,et al.  Formal analysis of multi-party contract signing , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..

[145]  Jeannette M. Wing,et al.  Model checking electronic commerce protocols , 1996 .

[146]  Catherine A. Meadows,et al.  Formal methods for cryptographic protocol analysis: emerging issues and trends , 2003, IEEE J. Sel. Areas Commun..

[147]  Oded Goldreich,et al.  Foundations of Cryptography - A Primer , 2005, Found. Trends Theor. Comput. Sci..

[148]  Jianying Zhou,et al.  The Fairness of Perfect Concurrent Signatures , 2006, ICICS.

[149]  Jonathan K. Millen,et al.  On the freedom of decryption , 2003, Inf. Process. Lett..

[150]  Paul F. Syverson,et al.  A different look at secure distributed computation , 1997, Proceedings 10th Computer Security Foundations Workshop.

[151]  Danny Dolev,et al.  Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation , 2006, PODC '06.

[152]  Riccardo Pucella,et al.  A logic for reasoning about digital rights , 2002, Proceedings 15th IEEE Computer Security Foundations Workshop. CSFW-15.

[153]  Lawrence C. Paulson,et al.  The Inductive Approach to Verifying Cryptographic Protocols , 2021, J. Comput. Secur..

[154]  Martijn Warnier,et al.  Language based security for Java and JML , 2006 .

[155]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[156]  Colin Stirling,et al.  Modal Logics and mu-Calculi: An Introduction , 2001, Handbook of Process Algebra.

[157]  Paul Syverson,et al.  Dolev-Yao is no better than Machiavelli , 2000 .

[158]  John C. Mitchell,et al.  Automated analysis of cryptographic protocols using Mur/spl phi/ , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[159]  AJ Arjan Mooij,et al.  Constructive formal methods and protocol standardization , 2006 .

[160]  Véronique Cortier,et al.  A Cryptographic Model for Branching Time Security Properties - The Case of Contract Signing Protocols , 2007, ESORICS.

[161]  Marius Adrian Marin,et al.  An Integrated System to Manage Crosscutting Concerns in Source Code , 2008 .

[162]  Dieter Gollmann,et al.  Evidence and non-repudiation , 1997 .

[163]  Martín Abadi,et al.  Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption) , 2007, Journal of Cryptology.

[164]  Yannick Chevalier,et al.  An NP decision procedure for protocol insecurity with XOR , 2003, 18th Annual IEEE Symposium of Logic in Computer Science, 2003. Proceedings..

[165]  Olivier Markowitch,et al.  Probabilistic Non-Repudiation without Trusted Third Party , 1999 .

[166]  Anton Wijs,et al.  What to do next? Analysing and optimising system behaviour in time , 2007 .

[167]  Indrajit Ray,et al.  An Optimistic Fair Exchange E-commerce Protocol with Automated Dispute Resolution , 2000, EC-Web.

[168]  Rohit Chadha,et al.  A formal analysis of exchange of digital signatures , 2003 .

[169]  Simona Orzan,et al.  A Framework for Automatically Checking Anonymity with mu CRL , 2006, TGC.

[170]  Radek Pelánek,et al.  Typical Structural Properties of State Spaces , 2004, SPIN.

[171]  Sebastian Maneth,et al.  Models of tree translation , 2004 .

[172]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[173]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[174]  Steve A. Schneider,et al.  Using a PVS Embedding of CSP to Verify Authentication Protocols , 1997, TPHOLs.

[175]  Sorin M. Iacob,et al.  License Transfer in OMA-DRM , 2006, ESORICS.

[176]  Tuomas Sandholm,et al.  Unenforced E-Commerce Transactions , 1997, IEEE Internet Comput..

[177]  Doron A. Peled Partial order reduction: Linear and branching temporal logics and process algebras , 1996, Partial Order Methods in Verification.

[178]  M. T. de Berg,et al.  Multi-functional geometric data structures , 2003 .

[179]  Joan Daemen Management of Secret Keys: Dynamic Key Handling , 1997, State of the Art in Applied Cryptography.

[180]  Yahiko Kambayashi,et al.  Fair Exchange under Limited Trust , 2002, TES.

[181]  Thomas Wolle,et al.  Computational aspects of treewidth : Lower bounds and network reliability , 2005 .

[182]  Benjamin Cox,et al.  NetBill Security and Transaction Protocol , 1995, USENIX Workshop on Electronic Commerce.

[183]  Jan A. Bergstra,et al.  Algebra of Communicating Processes with Abstraction , 1985, Theor. Comput. Sci..

[184]  Mihir Bellare,et al.  Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.

[185]  Olivier Markowitch,et al.  An Optimistic Non-repudiation Protocol with Transparent Trusted Third Party , 2001, ISC.

[186]  Susan Pancho-Festin,et al.  On the Formal Analyses of the Zhou-Gollmann Non-repudiation Protocol , 2005, Formal Aspects in Security and Trust.

[187]  Mihaela Sighireanu,et al.  Efficient on-the-fly model-checking for regular alternation-free mu-calculus , 2003, Sci. Comput. Program..

[188]  Josep Lluís Ferrer-Gomila,et al.  A Realistic Protocol for Multi-party Certified Electronic Mail , 2002, ISC.

[189]  Leon Moonen,et al.  Exploring software systems , 2003, International Conference on Software Maintenance, 2003. ICSM 2003. Proceedings..

[190]  Martijn M. Schrage,et al.  Proxima: a presentation-oriented editor for structured documents , 2000 .

[191]  Doron A. Peled,et al.  All from One, One for All: on Model Checking Using Representatives , 1993, CAV.

[192]  Olivier Markowitch,et al.  Optimistic Fair Exchange with Transparent Signature Recovery , 2002, Financial Cryptography.

[193]  Ranko S. Lazic,et al.  A semantic study of data independence with applications to model checking , 1999 .

[194]  Jim Gray,et al.  Notes on Data Base Operating Systems , 1978, Advanced Course: Operating Systems.

[195]  Felix C. Freiling,et al.  Using Smart Cards for Fair Exchange , 2001, WELCOM.

[196]  Yehuda Lindell,et al.  Secure Computation without Agreement , 2002, DISC.

[197]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[198]  Bastiaan Heeren,et al.  Top quality type error Messages , 2005 .

[199]  Amir Pnueli,et al.  The temporal logic of programs , 1977, 18th Annual Symposium on Foundations of Computer Science (sfcs 1977).

[200]  Nancy A. Lynch,et al.  On the weakest failure detector ever , 2007, PODC.