References

  1. Martín Abadi & Véronique Cortier (2006): Deciding knowledge in security protocols under equational theories. Theor. Comput. Sci. 367(1-2), pp. 2–32, doi:10.1016/j.tcs.2006.08.032.
  2. Wihem Arsac, Giampaolo Bella, Xavier Chantry & Luca Compagna (2009): Validating Security Protocols under the General Attacker. In: Pierpaolo Degano & Luca Viganò: Foundations and Applications of Security Analysis, ARSPA-WITS 2009, York, UK, March 28-29, 2009, Revised Selected Papers, Lecture Notes in Computer Science 5511. Springer, pp. 34–51, doi:10.1007/978-3-642-03459-6_3.
  3. Giampaolo Bella, Stefano Bistarelli & Fabio Massacci (2003): A Protocol's Life After Attacks.... In: Bruce Christianson, Bruno Crispo, James A. Malcolm & Michael Roe: Security Protocols, 11th International Workshop, Cambridge, UK, April 2-4, 2003, Revised Selected Papers, Lecture Notes in Computer Science 3364. Springer, pp. 3–10, doi:10.1007/11542322_2.
  4. Yannick Chevalier & Michaël Rusinowitch (2010): Compiling and securing cryptographic protocols. Inf. Proc. Lett. 110(3), pp. 116–122, doi:10.1016/j.ipl.2009.11.004.
  5. Stéphanie Delaune, Steve Kremer & Ludovic Robin (2017): Formal Verification of Protocols Based on Short Authenticated Strings. In: 30th IEEE Computer Security Foundations Symposium, CSF 2017, Santa Barbara, CA, USA, August 21-25, 2017, pp. 130–143, doi:10.1109/CSF.2017.26.
  6. Nachum Dershowitz & David A. Plaisted (2001): Rewriting. In: Handbook of Automated Reasoning. Elsevier and MIT Press, pp. 535–610, doi:10.1016/B978-044450813-3/50011-4.
  7. Maria-Camilla Fiazza, Michele Peroli & Luca Viganò (2015): Defending Vulnerable Security Protocols by Means of Attack Interference in Non-Collaborative Scenarios. Front. ICT 2015, doi:10.3389/fict.2015.00011.
  8. Mei Lin Hui & Gavin Lowe (1999): Safe Simplifying Transformations for Security Protocols. In: Proceedings of the 12th IEEE Computer Security Foundations Workshop, CSFW 1999, Mordano, Italy, June 28-30, 1999. IEEE Computer Society, pp. 32–43, doi:10.1109/CSFW.1999.779760.
  9. Zhiwei Li & Weichao Wang (2012): Towards the attacker's view of protocol narrations (or, how to compile security protocols). In: Heung Youl Youm & Yoojae Won: 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS '12, Seoul, Korea, May 2-4, 2012. ACM, pp. 44–45, doi:10.1145/2414456.2414481.
  10. Gavin Lowe (1996): Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR. Software - Concepts and Tools 17(3), pp. 93–102, doi:10.1007/3-540-61042-1_43.
  11. Roger M. Needham & Michael D. Schroeder (1978): Using Encryption for Authentication in Large Networks of Computers. Commun. ACM 21(12), pp. 993–999, doi:10.1145/359340.359342.
  12. Ludovic Robin (2018): Vérification formelle de protocoles basés sur de courtes chaines authentifiées. (Formal verification of protocols based on short authenticated strings). University of Lorraine, Nancy, France. Available at https://tel.archives-ouvertes.fr/tel-01767989.
  13. Paul F. Syverson & Catherine A. Meadows (2000): Dolev-Yao is no better than Machiavelli. In: Proceedings of the first Workshop on Issues in the Theory of Security (WITS'00), doi:10.21236/ADA464936.
  14. F. Javier Thayer, Jonathan C. Herzog & Joshua D. Guttman (1998): Strand Spaces: Why is a Security Protocol Correct?. In: Security and Privacy - 1998 IEEE Symposium on Security and Privacy, Oakland, CA, USA, May 3-6, 1998, Proceedings. IEEE Computer Society, pp. 160–171, doi:10.1109/SECPRI.1998.674832.

Comments and questions to: eptcs@eptcs.org
For website issues: webmaster@eptcs.org