30.01.2013 Views

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

204 BIBLIOGRAPHY<br />

[36] M. Bellare, A. Boldyreva, <strong>and</strong> S. Micali. Public-key encryption in a multiuser<br />

setting: Security pro<strong>of</strong>s <strong>and</strong> improvements. In EUROCRYPT, pages<br />

259–274, 2000.<br />

[37] M. Bellare <strong>and</strong> Ph. Rogaway. Entity authentication <strong>and</strong> key distribution.<br />

In D. R. Stinson, editor, CRYPTO, volume 773 <strong>of</strong> Lecture Notes in Computer<br />

Science, pages 232–249. Springer, 1993.<br />

[38] M. Bellare <strong>and</strong> Ph. Rogaway. The security <strong>of</strong> triple encryption <strong>and</strong> a<br />

framework for code-based game-playing pro<strong>of</strong>s. In S. Vaudenay, editor,<br />

EUROCRYPT, volume 4004 <strong>of</strong> Lecture Notes in Computer Science, pages<br />

409–426. Springer, 2006.<br />

[39] J. Cohen Benaloh <strong>and</strong> D. Tuinstra. Receipt-free secret-ballot elections (extended<br />

abstract). In STOC, pages 544–553, 1994.<br />

[40] V. Bernat <strong>and</strong> H. Comon-Lundh. Normal pro<strong>of</strong>s in intruder theories. In M.<br />

Okada <strong>and</strong> I. Satoh editors, ASIAN, volume 4435 <strong>of</strong> Lecture Notes in Computer<br />

Science, pages 151–166, Springer, 2006.<br />

[41] K. Bhargavan, C. Fournet, <strong>and</strong> A. D. Gordon. A semantics for web services<br />

authentication. In N. D. Jones <strong>and</strong> X. Leroy, editors, POPL, pages 198–209.<br />

ACM, 2004.<br />

[42] E. Biham <strong>and</strong> R. Chen. Near-collisions <strong>of</strong> sha-0. In M. K. Franklin, editor,<br />

CRYPTO, volume 3152 <strong>of</strong> Lecture Notes in Computer Science, pages 290–305.<br />

Springer, 2004.<br />

[43] S. Blake-Wilson, D. Johnson, <strong>and</strong> A. Menezes. Key agreement protocols<br />

<strong>and</strong> their security analysis. In M. Darnell, editor, IMA Int. Conf., volume<br />

1355 <strong>of</strong> Lecture Notes in Computer Science, pages 30–45. Springer, 1997.<br />

[44] S. Blake-Wilson <strong>and</strong> A. Menezes. Authenticated diffie-hellman key agreement<br />

protocols. In Selected Areas in Cryptography, pages 339–361, 1998.<br />

[45] S. Blake-Wilson <strong>and</strong> A. Menezes. Unknown key-share attacks on the<br />

station-to-station (sts) protocol. In H. Imai <strong>and</strong> Y. Zheng, editors, Public<br />

Key Cryptography, volume 1560 <strong>of</strong> Lecture Notes in Computer Science, pages<br />

154–170. Springer, 1999.<br />

[46] B. Blanchet. An efficient cryptographic protocol verifier based on prolog<br />

rules. In CSFW’01: Proceedings <strong>of</strong> the 14th IEEE Computer Security Foundations<br />

Workshop, pages 82–96. IEEE Computer Society Press, 2001.<br />

[47] B. Blanchet. From secrecy to authenticity in security protocols. In M. V.<br />

Hermenegildo <strong>and</strong> G. Puebla, editors, SAS, volume 2477 <strong>of</strong> Lecture Notes<br />

in Computer Science, pages 342–359. Springer, 2002.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!