References

  1. Martín Abadi (1998): Protection in Programming-Language Translations. In: ICALP, LNCS 1443. Springer, pp. 868–883, doi:10.1007/BFb0055109.
  2. Martín Abadi, Bruno Blanchet & Cédric Fournet (2007): Just fast keying in the pi calculus. ACM Trans. Inf. Syst. Secur. 10(3), doi:10.1145/1266977.1266978.
  3. Martín Abadi & Cédric Fournet (2001): Mobile values, new names, and secure communication. In: POPL. ACM press, pp. 104–115, doi:10.1145/360204.360213.
  4. Martín Abadi, Cédric Fournet & Georges Gonthier (2002): Secure Implementation of Channel Abstractions. Inf. Comput. 174(1), pp. 37–83, doi:10.1006/inco.2002.3086.
  5. Martín Abadi & Andrew D. Gordon (1999): A Calculus for Cryptographic Protocols: The spi Calculus. Inf. Comput. 148(1), pp. 1–70, doi:10.1006/inco.1998.2740.
  6. Michele Boreale, Maria Grazia Buscemi & Ugo Montanari (2004): D-Fusion: A Distinctive Fusion Calculus. In: APLAS, pp. 296–310, doi:10.1007/978-3-540-30477-7_20.
  7. Michele Boreale, Rocco De Nicola & Rosario Pugliese (2001): Proof Techniques for Cryptographic Processes. SIAM J. Comput. 31(3), pp. 947–986, doi:10.1137/S0097539700377864.
  8. Michele Boreale & Davide Sangiorgi (1998): Bisimulation in Name-Passing Calculi without Matching. In: LICS. IEEE Computer Society, pp. 165–175, doi:10.1109/LICS.1998.705653.
  9. Michele Bugliesi & Riccardo Focardi (2010): Channel abstractions for network security. Mathematical Structures in Computer Science 20(1), pp. 3–44, doi:10.1017/S0960129509990247.
  10. Michele Bugliesi & Marco Giunti (2005): Typed Processes in Untyped Contexts. In: TGC, LNCS 3705. Springer, pp. 19–32, doi:10.1007/11580850_3.
  11. Michele Bugliesi & Marco Giunti (2007): Secure implementations of typed channel abstractions. In: POPL. ACM press, pp. 251–262, doi:10.1145/1190216.1190253.
  12. Marco Carbone & Sergio Maffeis (2003): On the Expressive Power of Polyadic Synchronisation in pi-calculus. Nord. J. Comput. 10(2), pp. 70–98, doi:10.1016/S1571-0661(05)80361-5.
  13. Luca Cardelli, Giorgio Ghelli & Andrew D. Gordon (2005): Secrecy and group creation. Inf. Comput. 196(2), pp. 127–155, doi:10.1016/j.ic.2004.08.003.
  14. Giuseppe Castagna, Jan Vitek & Francesco Zappa Nardelli (2005): The Seal Calculus. Inf. Comput. 201(1), pp. 1–54, doi:10.1016/j.ic.2004.11.005.
  15. Marco Giunti, Catuscia Palamidessi & Frank D. Valencia: Hide and New in the π-calculus. Available at http://www.lix.polytechnique.fr/~marco.giunti. Long version of this paper.
  16. Matthew Hennessy (2005): The security pi-calculus and non-interference. J. Log. Algebr. Program. 63(1), pp. 3–34, doi:10.1016/j.jlap.2004.01.003.
  17. Matthew Hennessy (2007): A Distributed Pi-Calculus. Cambridge University Press, New York, NY, USA.
  18. R. Milner (1980): A Calculus of Communicating Systems. LNCS 92. Springer-Verlag.
  19. R. Milner, J. Parrow & D. Walker (1992): A Calculus of Mobile Processes, part I. Inf. Comput. 100(1), pp. 1–40, doi:10.1016/0890-5401(92)90008-4.
  20. R. Milner, J. Parrow & D. Walker (1992): A Calculus of Mobile Processes, part II. Inf. Comput. 100(1), pp. 41–77, doi:10.1016/0890-5401(92)90009-5.
  21. Havoc Pennington, Anders Carlsson, Alexander Larsson, Sven Herzberg, Simon McVittie & David Zeuthen: D-Bus Specification. Available at http://dbus.freedesktop.org.
  22. Davide Sangiorgi & Robin Milner (1992): The Problem of ``Weak Bisimulation up to''. In: CONCUR, LNCS 630. Springer, pp. 32–46, doi:10.1007/BFb0084781.
  23. Davide Sangiorgi & David Walker (2001): The pi-calculus, a theory of mobile processes. Cambridge University Press.
  24. Peter Sewell & Jan Vitek (2003): Secure Composition of Untrusted Code: Box pi, Wrappers, and Causality. J. Comp. Sec. 11(2), pp. 135–188. Available at http://iospress.metapress.com/content/6u3ue7xblwqprxhx/.
  25. Vasco T. Vasconcelos & Kohei Honda (1993): Principal Typing Schemes in a Polyadic pi-Calculus. In: CONCUR, LNCS 715. Springer, pp. 524–538, doi:10.1007/3-540-57208-2_36.

Comments and questions to: eptcs@eptcs.org
For website issues: webmaster@eptcs.org