Pages that link to "Item:Q4168037"
From MaRDI portal
The following pages link to Using encryption for authentication in large networks of computers (Q4168037):
Displaying 50 items.
- Combining proverif and automated theorem provers for security protocol verification (Q2305427) (← links)
- Bounded memory protocols (Q2339157) (← links)
- Models and emerging trends of concurrent constraint programming (Q2348541) (← links)
- A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols (Q2368990) (← links)
- Universally composable symbolic security analysis (Q2429708) (← links)
- The meeting businessmen problem: requirements and limitations (Q2443007) (← links)
- Cryptographic logical relations (Q2481976) (← links)
- Symbolic protocol analysis for monoidal equational theories (Q2482449) (← links)
- Breaking and fixing public-key Kerberos (Q2482453) (← links)
- A framework for compositional verification of security protocols (Q2482454) (← links)
- Abstraction and resolution modulo AC: How to verify Diffie--Hellman-like protocols automatically (Q2484410) (← links)
- Password-based authentication and key distribution protocols with perfect forward secrecy (Q2507696) (← links)
- Automatic verification of secrecy properties for linear logic specifications of cryptographic protocols (Q2643568) (← links)
- A new password authentication mechanism based on two phases encryption (Q2780800) (← links)
- (Q2851055) (← links)
- Protocol Composition Logic (PCL) (Q2864155) (← links)
- Temporal Logics of Knowledge and their Applications in Security (Q2866724) (← links)
- Theoretical Aspects of Communication-Centred Programming (Q2870194) (← links)
- Narrowing and Rewriting Logic: from Foundations to Applications (Q2873786) (← links)
- Cryptographic Verification by Typing for a Sample Protocol Implementation (Q3092172) (← links)
- Model Checking Security Protocols (Q3176380) (← links)
- Обзор уязвимостей некоторых протоколов выработки общего ключа с аутентификацией на основе пароля и принципы построения протокола SESPAKE (Q3381849) (← links)
- Validation of Decentralised Smart Contracts Through Game Theory and Formal Methods (Q3460868) (← links)
- Symbolic Protocol Analysis with Disequality Constraints Modulo Equational Theories (Q3460872) (← links)
- Protocol Verification Via Rigid/Flexible Resolution (Q3498469) (← links)
- Celf – A Logical Framework for Deductive and Concurrent Systems (System Description) (Q3541713) (← links)
- Provably secure key establishment protocol using one-way functions (Q3561509) (← links)
- Computational Semantics for First-Order Logical Analysis of Cryptographic Protocols (Q3631369) (← links)
- Comparing State Spaces in Automatic Security Protocol Analysis (Q3631370) (← links)
- Password-Authenticated Group Key Agreement with Adaptive Security and Contributiveness (Q3637144) (← links)
- A remote password authentication scheme based on the digital signature method (Q4240622) (← links)
- Two phases encryption and its applications (Q4406232) (← links)
- Key Compromise, Strand Spaces, and the Authentication Tests1 1I gave my MFPS 17 talk on 24 May 2001, Bob Dylan's sixtieth birthday. This paper is dedicated to him. (Q4917054) (← links)
- A Probabilistic Polynomial-time Calculus For Analysis of Cryptographic Protocols (Q4917062) (← links)
- Typed Multiset Rewriting Specifications of Security Protocols (Q4923367) (← links)
- (Q4993330) (← links)
- Equal To The Task? (Q5030181) (← links)
- Information theoretically secure key sharing protocol executing with constant noiseless public channels (Q5071479) (← links)
- (Q5089298) (← links)
- Authentication and delegation with smart-cards (Q5096225) (← links)
- Efficient network authentication protocols: Lower bounds and optimal implementations (Q5137012) (← links)
- Automatic verification of temporal-epistemic properties of cryptographic protocols (Q5188176) (← links)
- Formalization in PVS of Balancing Properties Necessary for Proving Security of the Dolev-Yao Cascade Protocol Model (Q5195250) (← links)
- Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif (Q5253587) (← links)
- Skeletons, Homomorphisms, and Shapes: Characterizing Protocol Executions (Q5262932) (← links)
- Theorem Proving Based on Proof Scores for Rewrite Theory Specifications of OTSs (Q5403086) (← links)
- Modeling and Verifying Time Sensitive Security Protocols with Constraints (Q5415612) (← links)
- Safely Composing Security Protocols (Q5458848) (← links)
- Completeness and Herbrand theorems for nominal logic (Q5477637) (← links)
- EXPLOITING SYMMETRIES FOR TESTING EQUIVALENCE VERIFICATION IN THE SPI CALCULUS (Q5484904) (← links)