Tag #encryption
214 papers:
- MSR-2019-WickertREDM #dataset #parametricity
- A dataset of parametric cryptographic misuses (AKW, MR, ME, AD, MM), pp. 96–100.
- PLDI-2019-LiaoHM #calculus #composition #named
- ILC: a calculus for composable, computational cryptography (KL, MAH, AM0), pp. 640–654.
- POPL-2019-WattRPCS #ecosystem #named #web
- CT-wasm: type-driven secure cryptography for the web ecosystem (CW, JR, NP, SC, DS), p. 29.
- ASE-2019-LiuSTWY #c #source code #verification
- Verifying Arithmetic in Cryptographic C Programs (JL, XS, MHT, BYW, BYY), pp. 552–564.
- CGO-2019-LimN #assembly #automation #equivalence #implementation #library
- Automatic Equivalence Checking for Assembly Implementations of Cryptography Libraries (JPL, SN), pp. 37–49.
- FSCD-2018-Delaune #privacy #protocol
- Analysing Privacy-Type Properties in Cryptographic Protocols (Invited Talk) (SD), p. 21.
- ECOOP-2018-KrugerS0BM #api #approach #named #validation
- CrySL: An Extensible Approach to Validating the Correct Usage of Cryptographic APIs (SK, JS, KA0, EB, MM), p. 27.
- PEPM-2018-MitchellBLK #api #composition
- Checking cryptographic API usage with composable annotations (short paper) (DM, LTvB, BL, JK), pp. 53–59.
- PPDP-2018-DangK #named
- Verse: An EDSL for Cryptographic Primitives (AD, PPK), p. 9.
- ASPLOS-2018-DickensGFH #named #performance #using
- StrongBox: Confidentiality, Integrity, and Performance using Stream Ciphers for Full Drive Encryption (BDI, HSG, AJF, HH), pp. 708–721.
- ASE-2017-KrugerNRAMBGGWD #developer #named #using
- CogniCrypt: supporting developers in using cryptography (SK, SN, MR, KA0, MM, EB, FG, FG0, CW, DD, RK), pp. 931–936.
- Onward-2016-IndelaKND #framework #interface #semantics #towards
- Helping Johnny encrypt: toward semantic interfaces for cryptographic frameworks (SI, MK, KN, TD), pp. 180–196.
- ICSE-2016-NadiKMB #api #developer #java #question #why
- Jumping through hoops: why do Java developers struggle with cryptography APIs? (SN, SK, MM, EB), pp. 935–946.
- ESOP-2016-Lochbihler #higher-order #logic #probability
- Probabilistic Functions and Cryptographic Oracles in Higher Order Logic (AL), pp. 503–531.
- CAV-2016-EldibWW #synthesis
- Synthesis of Fault-Attack Countermeasures for Cryptographic Circuits (HE, MW, CW0), pp. 343–363.
- SIGMOD-2015-MavroforakisCOK #composition #revisited
- Modular Order-Preserving Encryption, Revisited (CM, NC, AO, GK, RC), pp. 763–777.
- SEFM-2015-Vanspauwen0 #implementation #library #protocol #specification #verification
- Verifying Protocol Implementations by Augmenting Existing Cryptographic Libraries with Specifications (GV, BJ), pp. 53–68.
- ICEIS-v2-2015-Martin-Fernandez #alias #performance #using
- Efficient Management of Revoked Pseudonyms in VANETs using ID-Based Cryptography (FMF, PCG, CCG), pp. 701–708.
- Onward-2015-ArztNABEM #integration #towards
- Towards secure integration of cryptographic software (SA, SN, KA, EB, SE, MM), pp. 1–13.
- PLDI-2015-Appel #verification
- Verification of a cryptographic primitive: SHA-256 (AWA), p. 153.
- ASPLOS-2015-YoungNQ #named
- DEUCE: Write-Efficient Encryption for Non-Volatile Memories (VY, PJN, MKQ), pp. 33–44.
- DAC-2015-LiuZWYX #analysis #difference #fault #named
- DERA: yet another differential fault attack on cryptographic devices based on error rate analysis (YL, JZ, LW, FY, QX), p. 6.
- DATE-2015-ClercqRVV #implementation #performance
- Efficient software implementation of ring-LWE encryption (RdC, SSR, FV, IV), pp. 339–344.
- DATE-2015-KonstantinouKM #functional #privacy #verification
- Privacy-preserving functional IP verification utilizing fully homomorphic encryption (CK, AK, MM), pp. 333–338.
- LCTES-2015-LiuY #framework #in memory #memory management
- Secure and Durable (SEDURA): An Integrated Encryption and Wear-leveling Framework for PCM-based Main Memory (CL, CY), p. 10.
- POPL-2014-BartheFGSSB #implementation #probability #relational #verification
- Probabilistic relational verification for cryptographic implementations (GB, CF, BG, PYS, NS, SZB), pp. 193–206.
- PPDP-2014-YangEMMN #finite #unification
- Theories of Homomorphic Encryption, Unification, and the Finite Variant Property (FY, SE, CM, JM, PN), pp. 123–133.
- SAC-2014-LiuGSLSX #communication #grid #named #smarttech
- SEDE: state estimation-based dynamic encryption scheme for smart grid communication (TL, YG, YS, YL, YS, FX), pp. 539–544.
- DAC-2014-AgostaBPS #approach #embedded #execution #multi
- A Multiple Equivalent Execution Trace Approach to Secure Cryptographic Embedded Software (GA, AB, GP, MS), p. 6.
- DAC-2014-HollerDKSF #co-evolution #design #hardware
- Hardware/Software Co-Design of Elliptic-Curve Cryptography for Resource-Constrained Applications (AH, ND, CK, CS, TF), p. 6.
- DAC-2014-ShanSFZTXYL #algorithm #analysis #configuration management #multi
- A Side-channel Analysis Resistant Reconfigurable Cryptographic Coprocessor Supporting Multiple Block Cipher Algorithms (WS, LS, XF, XZ, CT, ZX, JY, JL), p. 6.
- DATE-2014-BhargavaM #generative #performance #reliability
- An efficient reliable PUF-based cryptographic key generator in 65nm CMOS (MB, KM), pp. 1–6.
- DATE-2014-MaurichG #configuration management #lightweight
- Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices (IvM, TG), pp. 1–6.
- DATE-2014-WangYSK #energy #in memory #performance
- Energy efficient in-memory AES encryption based on nonvolatile domain-wall nanowire (YW, HY, DS, PK), pp. 1–4.
- STOC-2014-SahaiW #how #obfuscation
- How to use indistinguishability obfuscation: deniable encryption, and more (AS, BW), pp. 475–484.
- Haskell-2013-ClaessenP #generative #pseudo #using
- Splittable pseudorandom number generators using cryptographic hashing (KC, MHP), pp. 47–58.
- HCI-UC-2013-TsaiW #design #towards #visual notation
- Towards a Design Guideline of Visual Cryptography on Stereoscopic Displays (SLT, CHW), pp. 78–84.
- DAC-2013-FanRRV #design #energy #security
- Low-energy encryption for medical devices: security adds an extra design dimension (JF, OR, VR, IV), p. 6.
- DAC-2013-ShahzadKRPC #algorithm #named
- CoARX: a coprocessor for ARX-based cryptographic algorithms (KS, AK, ZER, GP, AC), p. 10.
- STOC-2013-BitanskyP #approximate #obfuscation #on the
- On the impossibility of approximate obfuscation and applications to resettable cryptography (NB, OP), pp. 241–250.
- STOC-2013-GargGSW
- Witness encryption and its applications (SG, CG, AS, BW), pp. 467–476.
- STOC-2013-GoldwasserKPVZ #functional #reuse
- Reusable garbled circuits and succinct functional encryption (SG, YTK, RAP, VV, NZ), pp. 555–564.
- STOC-2013-GorbunovVW
- Attribute-based encryption for circuits (SG, VV, HW), pp. 545–554.
- CADE-2013-ErbaturEKLLMMNSS #analysis #paradigm #protocol #symmetry #unification
- Asymmetric Unification: A New Unification Paradigm for Cryptographic Protocol Analysis (SE, SE, DK, ZL, CL, CM, JM, PN, SS, RS), pp. 231–248.
- ICST-2013-BotellaBCLLS #component #experience #lessons learnt #modelling #testing
- Model-Based Testing of Cryptographic Components — Lessons Learned from Experience (JB, FB, JFC, FL, BL, FS), pp. 192–201.
- ITiCSE-2012-ChenLM
- Cryptography for the million (YC, EL, MM), p. 384.
- AdaEurope-2012-ForlerLW #api #design #library #programming
- Designing the API for a Cryptographic Library — A Misuse-Resistant Application Programming Interface (CF, SL, JW), pp. 75–88.
- SAS-2012-BartheGB #proving
- Computer-Aided Cryptographic Proofs (GB, BG, SZB), pp. 1–2.
- SAC-2012-DavtyanKMRS #using
- Integrity of electronic voting systems: fallacious use of cryptography (SD, AK, LM, AR, AAS), pp. 1486–1493.
- SAC-2012-MavrogiannopoulosTP #framework #kernel #linux
- A linux kernel cryptographic framework: decoupling cryptographic keys from applications (NM, MT, BP), pp. 1435–1442.
- SAC-2012-OmoteCSKEM
- Hypervisor-based background encryption (YO, YC, TS, TK, HE, KM), pp. 1829–1836.
- DAC-2012-GuoK #concurrent #detection #fault #standard
- Invariance-based concurrent error detection for advanced encryption standard (XG, RK), pp. 573–578.
- DATE-2012-DasKSV #design #testing
- PUF-based secure test wrapper design for cryptographic SoC testing (AD, ÜK, ARS, IV), pp. 866–869.
- DATE-2012-JinMM #evaluation #trust
- Post-deployment trust evaluation in wireless cryptographic ICs (YJ, DM, YM), pp. 965–970.
- DATE-2012-RajendranPSK #analysis #fault #logic #perspective
- Logic encryption: A fault analysis perspective (JR, YP, OS, RK), pp. 953–958.
- ESOP-2012-ChadhaCK #automation #equivalence #protocol #verification
- Automated Verification of Equivalence Properties of Cryptographic Protocols (RC, SC, SK), pp. 108–127.
- STOC-2012-Lopez-AltTV #multi #on the fly
- On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption (ALA, ET, VV), pp. 1219–1234.
- DocEng-2011-BalinskyCS #documentation
- Publicly posted composite documents with identity based encryption (HB, LC, SJS), pp. 239–248.
- PPDP-2011-EscobarKLMMNS #analysis #protocol #unification #using
- Protocol analysis in Maude-NPA using unification modulo homomorphic encryption (SE, DK, CL, CM, JM, PN, RS), pp. 65–76.
- SAC-2011-Blech #logic #proving #security
- Proving the security of ElGamal encryption via indistinguishability logic (JOB), pp. 1625–1632.
- SAC-2011-MunizL #on the #protocol #recognition
- On the (im)possibility of perennial message recognition protocols without public-key cryptography (MGM, PL), pp. 1510–1515.
- DAC-2011-KrishnamurthyMS #energy
- High-performance energy-efficient encryption in the sub-45nm CMOS Era (RK, SM, FS), p. 332.
- DATE-2011-AliCMB #hardware #multi #security
- Multi-level attacks: An emerging security concern for cryptographic hardware (SA, RSC, DM, SB), pp. 1176–1179.
- PDP-2011-BarlasHJ #approach #case study #cpu #design #gpu #parallel
- An Analytical Approach to the Design of Parallel Block Cipher Encryption/Decryption: A CPU/GPU Case Study (GDB, AH, YAJ), pp. 247–251.
- ESOP-2011-KoutavasH #higher-order #testing
- A Testing Theory for a Higher-Order Cryptographic Language — (VK, MH), pp. 358–377.
- SAT-2011-IgnatievS
- DPLL+ROBDD Derivation Applied to Inversion of Some Cryptographic Functions (AI, AS), pp. 76–89.
- SIGMOD-2010-RastogiN #distributed
- Differentially private aggregation of distributed time-series with transformation and encryption (VR, SN), pp. 735–746.
- ICALP-v1-2010-LibertY #performance
- Efficient Completely Non-malleable Public Key Encryption (BL, MY), pp. 127–139.
- KEOD-2010-BarrosoAG #hardware #in the cloud #process
- Key Management Process on the Hardware Cryptographic Module in the Cloud Computing (JMDB, LJA, PGG), pp. 493–496.
- KMIS-2010-KadhemAK #database #order #performance #relational
- A Secure and Efficient Order Preserving Encryption Scheme for Relational Databases (HK, TA, HK), pp. 25–35.
- PDP-2010-GastiC #mobile #security
- Breaking and Fixing the Self Encryption Scheme for Data Security in Mobile Devices (PG, YC), pp. 624–630.
- STOC-2010-ApplebaumBW
- Public-key cryptography from different assumptions (BA, BB, AW), pp. 171–180.
- JCDL-2009-HaqN #using
- Using timed-release cryptography to mitigate the preservation risk of embargo periods (RH, MLN), pp. 183–192.
- SIGITE-2009-OhMP #education #internet #protocol #simulation #using
- Teaching high-assurance internet protocol encryption (haipe) using opnet modeler simulation tool (THO, SM, YP), pp. 161–165.
- POPL-2009-BartheGB #certification #proving
- Formal certification of code-based cryptographic proofs (GB, BG, SZB), pp. 90–101.
- ESOP-2009-KikuchiK #authentication #automation #protocol #type system #verification
- Type-Based Automated Verification of Authenticity in Cryptographic Protocols (DK, NK), pp. 222–236.
- FoSSaCS-2009-Guttman #authentication #composition #protocol #testing
- Cryptographic Protocol Composition via the Authentication Tests (JDG), pp. 303–317.
- STOC-2009-DodisKL #on the
- On cryptography with auxiliary input (YD, YTK, SL), pp. 621–630.
- STOC-2009-DodisW #symmetry
- Non-malleable extractors and symmetric key cryptography from weak secrets (YD, DW), pp. 601–610.
- STOC-2009-Gentry #using
- Fully homomorphic encryption using ideal lattices (CG), pp. 169–178.
- SAT-2009-SoosNC #problem #satisfiability
- Extending SAT Solvers to Cryptographic Problems (MS, KN, CC), pp. 244–257.
- ICALP-A-2008-Dachman-SoledLMSWW #learning
- Optimal Cryptographic Hardness of Learning Monotone Functions (DDS, HKL, TM, RAS, AW, HW), pp. 36–47.
- ICALP-C-2008-GoyalJPS #bound #policy
- Bounded Ciphertext Policy Attribute Based Encryption (VG, AJ, OP, AS), pp. 579–591.
- ICALP-C-2008-PrabhakaranR #security
- Homomorphic Encryption with CCA Security (MP, MR), pp. 667–678.
- ICALP-C-2008-ShiW
- Delegating Capabilities in Predicate Encryption Systems (ES, BW), pp. 560–578.
- ICGT-2008-Grohmann #graph #security
- Security, Cryptography and Directed Bigraphs (DG), pp. 487–489.
- CIKM-2008-WangYPY #assurance #query
- Dual encryption for query integrity assurance (HW, JY, CSP, PSY), pp. 863–872.
- POPL-2008-FournetR #data flow #implementation #security
- Cryptographically sound implementations for typed information-flow security (CF, TR), pp. 323–335.
- POPL-2008-Laud #on the
- On the computational soundness of cryptographically masked flows (PL), pp. 337–348.
- DATE-2008-ChenDC #operating system
- Operating System Controlled Processor-Memory Bus Encryption (XC, RPD, ANC), pp. 1154–1159.
- DATE-2008-FanBSV #algebra #design
- FPGA Design for Algebraic Tori-Based Public-Key Cryptography (JF, LB, KS, IV), pp. 1292–1297.
- DATE-2008-PurnaprajnaPP #configuration management #multi #power management
- Power Aware Reconfigurable Multiprocessor for Elliptic Curve Cryptography (MP, CP, MP), pp. 1462–1467.
- STOC-2008-GentryPV
- Trapdoors for hard lattices and new cryptographic constructions (CG, CP, VV), pp. 197–206.
- STOC-2008-IshaiKOS #constant
- Cryptography with constant computational overhead (YI, EK, RO, AS), pp. 433–442.
- ICALP-2007-Damgard
- A “proof-reading” of Some Issues in Cryptography (ID), pp. 2–11.
- ICALP-2007-FurukawaA #black box
- Fully Collusion Resistant Black-Box Traitor Revocable Broadcast Encryption with Short Private Keys (JF, NA), pp. 496–508.
- IFM-2007-OostdijkRTVW #learning #protocol #testing #verification
- Integrating Verification, Testing, and Learning for Cryptographic Protocols (MO, VR, JT, RGdV, TACW), pp. 538–557.
- DAC-2007-KoushanfarP #security
- CAD-based Security, Cryptography, and Digital Rights Management (FK, MP), pp. 268–269.
- DATE-2007-LinFYL #design #hardware
- Overcoming glitches and dissipation timing skews in design of DPA-resistant cryptographic hardware (KJL, SCF, SHY, CCL), pp. 1265–1270.
- DATE-2007-PeterLP #flexibility #hardware #reduction
- Flexible hardware reduction for elliptic curve cryptography in GF(2m) (SP, PL, KP), pp. 1259–1264.
- PDP-2007-BeckmannK
- Parallel-External Computation of the Cycle Structure of Invertible Cryptographic Functions (AB, JK), pp. 526–533.
- WRLA-J-2004-MeseguerT07 #analysis #protocol #reachability #using #verification
- Symbolic reachability analysis using narrowing and its application to verification of cryptographic protocols (JM, PT), pp. 123–160.
- STOC-2007-GavinskyKKRW #communication #complexity #exponential #quantum
- Exponential separations for one-way quantum communication complexity, with applications to cryptography (DG, JK, IK, RR, RdW), pp. 516–525.
- TACAS-2007-DoghmiGT #protocol
- Searching for Shapes in Cryptographic Protocols (SFD, JDG, FJT), pp. 523–537.
- CAV-2007-MatsliahS #approximate #model checking #random
- Underapproximation for Model-Checking Based on Random Cryptographic Constructions (AM, OS), pp. 339–351.
- LICS-2007-CohenD #axiom
- A Complete Axiomatization of Knowledge and Cryptography (MC, MD), pp. 77–88.
- LICS-2007-KahlerKT #infinity #model checking #protocol
- Infinite State AMC-Model Checking for Cryptographic Protocols (DK, RK, TT), pp. 181–192.
- ICALP-v2-2006-AbdallaCDMNS
- Identity-Based Encryption Gone Wild (MA, DC, AWD, JML, GN, NPS), pp. 300–311.
- ICALP-v2-2006-AdaoF #communication #implementation #process
- Cryptographically Sound Implementations for Communicating Processes (PA, CF), pp. 83–94.
- ICALP-v2-2006-CorinH #game studies #hoare #logic #probability #proving
- A Probabilistic Hoare-style Logic for Game-Based Cryptographic Proofs (RC, JdH), pp. 252–263.
- ICALP-v2-2006-MicciancioP #multi
- Corrupting One vs. Corrupting Many: The Case of Broadcast and Multicast Encryption (DM, SP), pp. 70–82.
- FM-2006-BackesPW #formal method
- Formal Methods and Cryptography (MB, BP, MW), pp. 612–616.
- ICPR-v4-2006-ZhengLZ #generative #using
- Cryptographic Key Generation from Biometric Data Using Lattice Mapping (GZ, WL, CZ), pp. 513–516.
- KDD-2006-LaurLM
- Cryptographically private support vector machines (SL, HL, TM), pp. 618–624.
- DAC-2006-ElbazTSGBM
- A parallelized way to provide data encryption and integrity checking on a processor-memory bus (RE, LT, GS, PG, MB, AM), pp. 506–509.
- DATE-2006-GrossschadlIPTV #algorithm #case study #design #set
- Combining algorithm exploration with instruction set design: a case study in elliptic curve cryptography (JG, PI, LP, ST, AKV), pp. 218–223.
- DATE-DF-2006-PotlapallyRRJL #framework #satisfiability
- Satisfiability-based framework for enabling side-channel attacks on cryptographic software (NRP, AR, SR, NKJ, RBL), pp. 18–23.
- FoSSaCS-2006-BackesMPV #analysis
- Symbolic and Cryptographic Analysis of the Secure WS-ReliableMessaging Scenario (MB, SM, BP, LV), pp. 428–445.
- PODS-2005-AbadiW #analysis #documentation #security #xml
- Security analysis of cryptographically controlled access to XML documents (MA, BW), pp. 108–117.
- ICALP-2005-AbadiW
- Password-Based Encryption Analyzed (MA, BW), pp. 664–676.
- ICALP-2005-BraekenBNP #classification
- Classification of Boolean Functions of 6 Variables or Less with Respect to Some Cryptographic Properties (AB, YLB, SN, BP), pp. 324–334.
- ICALP-2005-Galindo #revisited
- Boneh-Franklin Identity Based Encryption Revisited (DG), pp. 791–802.
- ICALP-2005-MoranN #protocol
- Basing Cryptographic Protocols on Tamper-Evident Seals (TM, MN), pp. 285–297.
- ICALP-2005-Zimand #generative #pseudo
- Simple Extractors via Constructions of Cryptographic Pseudo-random Generators (MZ), pp. 115–127.
- ICEIS-v1-2005-Mattsson #database #enterprise #implementation
- A Practical Implementation of Transparent Encryption and Separation of Duties in Enterprise Databases — Protection against External and Internal Attacks on Databases (UTM), pp. 146–153.
- ICEIS-v2-2005-Celikel #approach #identification
- A Cryptographic Approach to Language Identification: PPM (EC), pp. 213–219.
- PPDP-2005-CortierRZ #protocol #verification
- A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures (VC, MR, EZ), pp. 12–22.
- DAC-2005-Balderas-ContrerasC #network #performance
- High performance encryption cores for 3G networks (TBC, RC), pp. 240–243.
- DAC-2005-TiriHHLYSV #embedded
- A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processing (KT, DDH, AH, BCL, SY, PS, IV), pp. 222–227.
- DATE-2005-CilardoMMR #architecture #novel
- A Novel Unified Architecture for Public-Key Cryptography (AC, AM, NM, LR), pp. 52–57.
- DATE-2005-DykaL #hardware #implementation #performance
- Area Efficient Hardware Implementation of Elliptic Curve Cryptography by Iteratively Applying Karatsuba’s Method (ZD, PL), pp. 70–75.
- DATE-2005-ElbazTSGABBR #hardware #overview
- Hardware Engines for Bus Encryption: A Survey of Existing Techniques (RE, LT, GS, PG, CA, MB, CB, JBR), pp. 40–45.
- DATE-2005-FaroukS #algorithm #communication #hybrid #implementation #security
- An Improved FPGA Implementation of the Modified Hybrid Hiding Encryption Algorithm (MHHEA) for Data Communication Security (HAF, MS), pp. 76–81.
- DATE-2005-MarkovM #hardware #logic
- Uniformly-Switching Logic for Cryptographic Hardware (ILM, DM), pp. 432–433.
- WRLA-2004-MeseguerT05 #analysis #protocol #reachability #using #verification
- Symbolic Reachability Analysis Using Narrowing and its Application to Verification of Cryptographic Protocols (JM, PT), pp. 153–182.
- ESOP-2005-JanvierLM
- Completing the Picture: Soundness of Formal Encryption in the Presence of Active Adversaries (RJ, YL, LM), pp. 172–185.
- STOC-2005-PassR #protocol
- New and improved constructions of non-malleable cryptographic protocols (RP, AR), pp. 533–542.
- STOC-2005-Regev #fault #learning #linear #on the #random
- On lattices, learning with errors, random linear codes, and cryptography (OR), pp. 84–93.
- VMCAI-2005-Goubault-LarrecqP #analysis #c #protocol
- Cryptographic Protocol Analysis on Real C Code (JGL, FP), pp. 363–379.
- SIGMOD-2004-AgrawalKSX
- Order-Preserving Encryption for Numeric Data (RA, JK, RS, YX), pp. 563–574.
- SIGMOD-2004-Maurer #database #security
- The Role of Cryptography in Database Security (UMM), pp. 5–10.
- ICEIS-v3-2004-HaratyOE #algorithm #case study #comparative
- A Comparative Study of Elgamal Based Cryptographic Algorithms (RAH, HO, ANEK), pp. 79–84.
- ESOP-2004-Shmatikov #analysis #composition #decidability #protocol
- Decidable Analysis of Cryptographic Protocols with Products and Modular Exponentiation (VS), pp. 355–369.
- FoSSaCS-2004-BozgaEL #effectiveness #on the #protocol
- On the Existence of an Effective and Complete Inference System for Cryptographic Protocols (LB, CE, YL), pp. 42–57.
- FoSSaCS-2004-ZuninoD #calculus #process
- A Note on the Perfect Encryption Assumption in a Process Calculus (RZ, PD), pp. 514–528.
- TACAS-2004-DelzannoG #automation #protocol #verification
- Automatic Verification of Time Sensitive Cryptographic Protocols (GD, PG), pp. 342–356.
- CSL-2004-Goubault-LarrecqLNZ #logic #λ-calculus
- Complete Lax Logical Relations for Cryptographic λ-Calculi (JGL, SL, DN, YZ), pp. 400–414.
- VMCAI-2004-Vanackere #process #scheduling
- History-Dependent Scheduling for Cryptographic Processes (VV), pp. 16–29.
- VLDB-2003-BouganimNPW #data access
- Chip-Secured Data Access: Reconciling Access Rights with Data Encryption (LB, FDN, PP, LW), pp. 1133–1136.
- VLDB-2003-MiklauS #using
- Controlling Access to Published Data Using Cryptography (GM, DS), pp. 898–909.
- RTA-2003-Comon-LundhC #decidability #first-order #logic #protocol
- New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols (HCL, VC), pp. 148–164.
- PPDP-2003-Blanchet #approach #automation #logic programming #protocol #verification
- Automatic verification of cryptographic protocols: a logic programming approach (BB), pp. 1–3.
- DATE-2003-JanDE #case study #development #embedded #migration #network
- Porting a Network Cryptographic Service to the RMC2000: A Case Study in Embedded Software Development (SJ, PdD, SAE), pp. 20150–20157.
- DATE-2003-SaputraVKIBKZ #behaviour #energy
- Masking the Energy Behavior of DES Encryption (HS, NV, MTK, MJI, RRB, SK, WZ), pp. 10084–10089.
- ESOP-2003-GorrieriLM #analysis #protocol #realtime
- A Simple Language for Real-Time Cryptographic Protocol Analysis (RG, EL, FM), pp. 114–128.
- ESOP-2003-Laud #analysis #data flow
- Handling Encryption in an Analysis for Secure Information Flow (PL), pp. 159–173.
- ESOP-2003-Meadows #analysis #evolution #protocol #requirements #specification #what
- What Makes a Cryptographic Protocol Secure? The Evolution of Requirements Specification in Formal Cryptographic Protocol Analysis (CM), pp. 10–21.
- FoSSaCS-2003-BlanchetP #protocol #termination #verification
- Verification of Cryptographic Protocols: Tagging Enforces Termination (BB, AP), pp. 136–152.
- STOC-2003-GennaroGK #bound #performance
- Lower bounds on the efficiency of encryption and digital signature schemes (RG, YG, JK), pp. 417–425.
- STOC-2003-Regev
- New lattice based cryptographic constructions (OR), pp. 407–416.
- TACAS-2003-BDSV #analysis #information management #protocol #representation
- A New Knowledge Representation Strategy for Cryptographic Protocol Analysis (ICB, LD, RS, AV), pp. 284–298.
- ICALP-2002-KiayiasY
- Cryptographic Hardness Based on the Decoding of Reed-Solomon Codes (AK, MY), pp. 232–243.
- FME-2002-BackesJP #bisimulation #composition #implementation #using
- Deriving Cryptographically Sound Implementations Using Composition and Formally Verified Bisimulation (MB, CJ, BP), pp. 310–329.
- STOC-2002-Micciancio #worst-case
- Improved cryptographic hash functions with worst-case/average-case connection (DM), pp. 609–618.
- SAT-2002-Kullmann #adaptation #branch #database #normalisation #random #satisfiability #standard #towards #using
- Towards an adaptive density based branching rule for SAT solvers, using a database for mixed random conjunctive normal forms built upon the Advanced Encryption Standard (AES) (OK), p. 8.
- VMCAI-2002-Shyamasundar #framework #protocol
- Analyzing Cryptographic Protocols in a Reactive Framework (RKS), pp. 46–64.
- ICALP-2001-Boreale #analysis #protocol
- Symbolic Trace Analysis of Cryptographic Protocols (MB), pp. 667–681.
- SAS-2001-Blanchet #prolog #protocol
- Abstracting Cryptographic Protocols by Prolog Rules (BB), pp. 433–436.
- DATE-2001-BertoniBF #architecture #finite #multi #performance
- Efficient finite field digital-serial multiplier architecture for cryptography applications (GB, LB, PF), p. 812.
- ICALP-2000-FocardiGM #analysis #protocol
- Non Interference for the Analysis of Cryptographic Protocols (RF, RG, FM), pp. 354–372.
- ASPLOS-2000-BurkeMA #architecture #performance #symmetry
- Architectural Support for Fast Symmetric-Key Cryptography (JB, JM, TMA), pp. 178–189.
- STOC-2000-KatzY #probability #security
- Complete characterization of security notions for probabilistic private-key encryption (JK, MY), pp. 245–254.
- WRLA-2000-Millen #analysis #overview #protocol #term rewriting
- Applications of Term Rewriting to Cryptographic Protocol Analysis overview of the invited talk (JKM), pp. 229–234.
- CADE-2000-GenetK #protocol #verification
- Rewriting for Cryptographic Protocol Verification (TG, FK), pp. 271–290.
- CAV-2000-Cohen #first-order #named #protocol #verification
- TAPS: A First-Order Verifier for Cryptographic Protocols (EC), pp. 568–571.
- CAV-2000-Meadows #analysis #formal method #protocol
- Invited Address: Applying Formal Methods to Cryptographic Protocol Analysis (CM), p. 2.
- ICALP-1999-ComptonD #protocol #proving
- Proof Techniques for Cryptographic Protocols (KJC, SD), pp. 25–39.
- SAS-1999-Monniaux #automaton #protocol
- Abstracting Cryptographic Protocols with Tree Automata (DM), pp. 149–163.
- ASE-1999-Brackin #analysis #automation #effectiveness #implementation #protocol
- Implementing Effective Automatic Cryptographic Protocol Analysis (SHB), pp. 319–322.
- SAC-1999-DavisE #named #web
- Emperor: Cheap Legal Secure Cryptography for the Web (CD, CFE), pp. 603–609.
- DAC-1999-GoodmanCD #design #embedded #implementation #scalability
- Design and Implementation of a Scalable Encryption Processor with Embedded Variable DC/DC Converter (JG, AC, APD), pp. 855–860.
- TACAS-1999-MarchignoliM #analysis #automation #composition #protocol #verification
- Automatic Verification of Cryptographic Protocols through Compositional Analysis Techniques (DM, FM), pp. 148–162.
- LICS-1999-BorealeNP #process #proving
- Proof Techniques for Cryptographic Processes (MB, RDN, RP), pp. 157–166.
- DATE-1998-RunjeK #implementation
- Universal Strong Encryption FPGA Core Implementation (DR, MK), pp. 923–924.
- ESOP-1998-AbadiG #bisimulation #protocol
- A Bisimulation Method for Cryptographic Protocols (MA, ADG), pp. 12–26.
- CAV-1998-Bolignano #model checking #protocol #verification
- Integrating Proof-Based and Model-Checking Techniques for the Formal Verification of Cryptographic Protocols (DB), pp. 77–87.
- ICALP-1997-FrankelY #on the
- On Characterization of Escrow Encryption Schemes (YF, MY), pp. 705–715.
- FME-1997-AyadiB #empirical #protocol #verification
- Verification of Cryptographic Protocols: An Experiment (MMA, DB), pp. 358–377.
- ESEC-FSE-1997-DevanbuS #test coverage #verification
- Cryptographic Verification of Test Coverage Claims (PTD, SGS), pp. 395–413.
- EDTC-1997-RoyoML #design #implementation
- Design and implementation of a coprocessor for cryptography applications (AR, JM, JCL), pp. 213–217.
- STOC-1997-Beaver
- Commodity-Based Cryptography (DB), pp. 446–455.
- STOC-1997-Micciancio #data type
- Oblivious Data Structures: Applications to Cryptography (DM), pp. 456–464.
- CADE-1997-Schumann #automation #protocol #verification
- Automatic Verification of Cryptographic Protocols with SETHEO (JS), pp. 87–100.
- CAV-1997-Bolignano #towards #verification
- Towards a Mechanization of Cryptographic Protocal Verification (DB), pp. 131–142.
- ICALP-1996-AtenieseBSS #bound #visual notation
- Constructions and Bounds for Visual Cryptography (GA, CB, ADS, DRS), pp. 416–428.
- ICPR-1996-OGormanR #authentication #pattern matching #pattern recognition #recognition
- Photo-image authentication by pattern recognition and cryptography (LO, IR), pp. 949–953.
- STOC-1996-FrankelGY #robust
- Witness-Based Cryptographic Program Checking and Robust Function Sharing (YF, PG, MY), pp. 499–508.
- STOC-1995-BellareGG #incremental
- Incremental cryptography and application to virus protection (MB, OG, SG), pp. 45–56.
- STOC-1993-Kharitonov #learning
- Cryptographic hardness of distribution-specific learning (MK), pp. 372–381.
- STOC-1993-RackoffS #analysis
- Cryptographic defense against traffic analysis (CR, DRS), pp. 672–681.
- STOC-1991-DolevDN
- Non-Malleable Cryptography (DD, CD, MN), pp. 542–552.
- STOC-1991-Maurer #independence #security
- Perfect Cryptographic Security from Partially Independent Channels (UMM), pp. 561–571.
- SIGIR-1989-KleinBD #retrieval
- Storing Text Retrieval Systems on CD-ROM: Compression and Encryption Considerations (STK, AB, SCD), pp. 160–167.
- STOC-1989-KearnsV #automaton #finite #learning
- Cryptographic Limitations on Learning Boolean Formulae and Finite Automata (MJK, LGV), pp. 433–444.
- STOC-1989-NaorY
- Universal One-Way Hash Functions and their Cryptographic Applications (MN, MY), pp. 33–43.
- STOC-1988-Kilian
- Founding Cryptography on Oblivious Transfer (JK), pp. 20–31.
- STOC-1986-LubyR #composition #generative #permutation #pseudo
- Pseudo-random Permutation Generators and Cryptographic Composition (ML, CR), pp. 356–363.
- STOC-1985-HastadS #security
- The Cryptographic Security of Truncated Linearly Related Variables (JH, AS), pp. 356–362.
- STOC-1983-Ben-OrCS #on the #security
- On the Cryptographic Security of Single RSA Bits (MBO, BC, AS), pp. 421–430.
- STOC-1982-DeMilloLM #protocol
- Cryptographic Protocols (RAD, NAL, MM), pp. 383–400.
- STOC-1982-GoldwasserM #game studies #how #probability
- Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information (SG, SM), pp. 365–377.
- ICALP-1981-Shamir #generative #on the #pseudo #sequence
- On the Generation of Cryptographically Strong Pseudo-Random Sequences (AS), pp. 544–550.
- SOSP-1981-Gifford #authentication
- Cryptographic Sealing for Information Secrecy and Authentication (DKG), pp. 123–124.
- ICALP-1980-Shamir #commutative #on the #power of
- On the Power of Commutativity in Cryptography (AS), pp. 582–595.