30.01.2013 Views

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

208 BIBLIOGRAPHY<br />

[83] H. Comon-Lundh <strong>and</strong> V. Cortier. Computational soundness <strong>of</strong> observational<br />

equivalence. In CCS’08: Proceedings <strong>of</strong> the 15th ACM Conference on<br />

Computer <strong>and</strong> Communications Security, pages 109–118. ACM Press, 2008.<br />

[84] H. Comon-Lundh <strong>and</strong> V. Cortier. New decidability results for fragments<br />

<strong>of</strong> first-order logic <strong>and</strong> application to cryptographic protocols. In R.<br />

Nieuwenhuis editor, RTA, volume 2709 <strong>of</strong> Lecture Notes in Computer Science,<br />

pages 148–164, Springer, 2003.<br />

[85] H. Comon-Lundh, V. Cortier, <strong>and</strong> J. Mitchell. Tree automata with one<br />

memory, set constraints, <strong>and</strong> ping-pong protocols. In F. Orejas <strong>and</strong> P. G.<br />

Spirakis <strong>and</strong> J. van Leeuwen editors, ICALP, volume 2076 <strong>of</strong> Lecture Notes in<br />

Computer Science, pages 682–693, Springer, 2001.<br />

[86] H. Comon-Lundh <strong>and</strong> S. Delaune. The finite variant property: How to<br />

get rid <strong>of</strong> some algebraic properties. In J. Giesl, editor, RTA, volume 3467<br />

<strong>of</strong> Lecture Notes in Computer Science, pages 294–307. Springer, 2005.<br />

[87] H. Comon-Lundh <strong>and</strong> V. Shmatikov. Intruder deductions, constraint solving<br />

<strong>and</strong> insecurity decision in presence <strong>of</strong> exclusive or. In LICS, pages<br />

271–, 2003.<br />

[88] R. Corin. <strong>Analysis</strong> model for security protocols. Phd thesis, University <strong>of</strong><br />

Twente, Twente, The Netherl<strong>and</strong>s, 2006.<br />

[89] V. Cortier. Vérification automatiques des protocoles cryptographiques. Thèse de<br />

doctorat, Laboratoire Spécification et Vérification, ENS Cachan, France,<br />

2003.<br />

[90] V. Cortier, S. Delaune, <strong>and</strong> P. Lafourcade. A survey <strong>of</strong> algebraic properties<br />

used in cryptographic protocols. Journal <strong>of</strong> Computer Security, 14(1):1–43,<br />

2006.<br />

[91] V. Cortier, M. Rusinowitch, <strong>and</strong> E. Zalinescu. A resolution strategy for<br />

verifying cryptographic protocols with cbc encryption <strong>and</strong> blind signatures.<br />

In P. Barahona <strong>and</strong> A. P. Felty, editors, PPDP, pages 12–22. ACM,<br />

2005.<br />

[92] R. Cramer, M. K. Franklin, B. Schoenmakers, <strong>and</strong> M. Yung. Multi-autority<br />

secret-ballot elections with linear work. In EUROCRYPT, pages 72–83,<br />

1996.<br />

[93] R. Cramer <strong>and</strong> V. Shoup. A practical public key cryptosystem provably<br />

secure against adaptive chosen ciphertext attack. In H. Krawczyk, editor,<br />

CRYPTO, volume 1462 <strong>of</strong> Lecture Notes in Computer Science, pages 13–25.<br />

Springer, 1998.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!