Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("security protocols")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 94

  • Page / 4
Export

Selection :

  • and

Distributed temporal logic for the analysis of security protocol modelsBASIN, David; CALEIRO, Carlos; RAMOS, Jaime et al.Theoretical computer science. 2011, Vol 412, Num 31, pp 4007-4043, issn 0304-3975, 37 p.Article

Compositional analysis of contract-signing protocolsBACKES, Michael; DATTA, Anupam; DEREK, Ante et al.Theoretical computer science. 2006, Vol 367, Num 1-2, pp 33-56, issn 0304-3975, 24 p.Conference Paper

Injective synchronisation : An extension of the authentication hierarchyCREMERS, C. J. F; MAUW, S; DE VINK, E. P et al.Theoretical computer science. 2006, Vol 367, Num 1-2, pp 139-161, issn 0304-3975, 23 p.Conference Paper

A (restricted) quantifier elimination for security protocolsRAMANUJAM, R; SURESH, S. P.Theoretical computer science. 2006, Vol 367, Num 1-2, pp 228-256, issn 0304-3975, 29 p.Conference Paper

Symbolic reachability analysis using narrowing and its application to verification of cryptographic protocolsMESEGUER, José; THATI, Prasanna.Higher-order and symbolic computation. 2007, Vol 20, Num 1-2, pp 123-160, issn 1388-3690, 38 p.Article

A logic-based verification framework for authentication protocolsMUHAMMAD, Shahabuddin; FURQAN, Zeeshan; GUHA, Ratan K et al.International journal of internet technology and secured transactions (Print). 2007, Vol 1, Num 1-2, pp 49-80, issn 1748-569X, 32 p.Article

A framework for compositional verification of security protocolsANDOVA, Suzana; CREMERS, Cas; GJØSTEEN, Kristian et al.Information and computation (Print). 2008, Vol 206, Num 2-4, pp 425-459, issn 0890-5401, 35 p.Conference Paper

An undecidability result for AGhDELAUNE, Stéphanie.Theoretical computer science. 2006, Vol 368, Num 1-2, pp 161-167, issn 0304-3975, 7 p.Article

A method for symbolic analysis of security protocolsBOREALEA, Michele; BUSCEMI, Maria Grazia.Theoretical computer science. 2005, Vol 338, Num 1-3, pp 393-425, issn 0304-3975, 33 p.Article

On the semantics of Alice&Bob specifications of security protocolsCALEIRO, Carlos; VIGANO, Luca; BASIN, David et al.Theoretical computer science. 2006, Vol 367, Num 1-2, pp 88-122, issn 0304-3975, 35 p.Conference Paper

Formal analysis of Kerberos 5BUTLER, Frederick; CERVESATO, Iliano; JAGGARD, Aaron D et al.Theoretical computer science. 2006, Vol 367, Num 1-2, pp 57-87, issn 0304-3975, 31 p.Conference Paper

On the relationships between models in protocol verificationMÖDERSHEIM, Sebastian.Information and computation (Print). 2008, Vol 206, Num 2-4, pp 291-311, issn 0890-5401, 21 p.Conference Paper

An electronic online bidding auction protocol with both security and efficiencyLIAW, Horng-Twu; JUANG, Wen-Shenq; LIN, Chi-Kai et al.Applied mathematics and computation. 2006, Vol 174, Num 2, pp 1487-1497, issn 0096-3003, 11 p.Article

Easy intruder deduction problems with homomorphismsDELAUNE, Stéphanie.Information processing letters. 2006, Vol 97, Num 6, pp 213-218, issn 0020-0190, 6 p.Article

DECIDING KNOWLEDGE IN SECURITY PROTOCOLS UNDER SOME E-VOTING THEORIESBERRIMA, Mouhebeddine; BEN RAJEB, Narjes; CORTIER, Véronique et al.Informatique théorique et applications (Imprimé). 2011, Vol 45, Num 3, pp 269-299, issn 0988-3754, 31 p.Article

A study of the energy consumption characteristics of cryptographic algorithms and security protocolsPOTLAPALLY, Nachiketh R; RAVI, Srivaths; RAGHUNATHAN, Anand et al.IEEE transactions on mobile computing. 2006, Vol 5, Num 2, pp 128-143, issn 1536-1233, 16 p.Article

Securing wireless sensor networks: an identity-based cryptography approach : Sensor Networks (SN 2009)SZCZECHOWIAK, Piotr; SCOTT, Michael; COLLIER, Martin et al.International journal of sensor networks (Print). 2010, Vol 8, Num 3-4, pp 182-192, issn 1748-1279, 11 p.Article

Security for industrial communication systemsDZUNG, Dacfey; NAEDELE, Martin; VON HOFF, Thomas P et al.Proceedings of the IEEE. 2005, Vol 93, Num 6, pp 1152-1177, issn 0018-9219, 26 p.Article

Security protocols protection based on anomaly detection : New technologies and their applications of the Internet IIIALHARBY, Abdulrahman; IMAI, Hideki.IEICE transactions on information and systems. 2006, Vol 89, Num 1, pp 189-200, issn 0916-8532, 12 p.Article

Games for non-repudiation protocol correctnessADI, K; PENE, L; SULLIVAN, L et al.International journal of wireless and mobile computing (Print). 2010, Vol 4, Num 4, pp 305-313, issn 1741-1084, 9 p.Article

Gestion efficace de la sécurité des communications de groupe pour le service SSM = Efficient management of group communication security for the SSM serviceCHADDOUD, Ghassan; VARADHARAJAN, Vijay; CHRISMENT, Isabelle et al.TSI. Technique et science informatiques. 2004, Vol 23, Num 9, pp 1107-1135, issn 0752-4072, 29 p.Article

Fine-Grained Refinement on TPM-Based Protocol ApplicationsWENCHAO HUANG; YAN XIONG; XINGFU WANG et al.IEEE transactions on information forensics and security. 2013, Vol 8, Num 5-6, pp 1013-1026, issn 1556-6013, 14 p.Article

Towards a fraud-prevention framework for software defined radio mobile devices : Reconfigurable radio for future generations wireless systemsBRAWERMAN, Alessandro; COPELAND, John A.EURASIP Journal on wireless communications and networking. 2005, Num 3, pp 401-412, issn 1687-1472, 12 p.Article

Verification of Mondex electronic purses with KIV : from transactions to a security protocolHANEBERG, Dominik; SCHELLHORN, Gerhard; GRANDY, Holger et al.Formal aspects of computing. 2008, Vol 20, Num 1, pp 41-59, issn 0934-5043, 19 p.Article

Private authenticationABADI, Martin; FOURNET, Cédric.Theoretical computer science. 2004, Vol 322, Num 3, pp 427-476, issn 0304-3975, 50 p.Conference Paper

  • Page / 4