BibSLEIGH
BibSLEIGH corpus
BibSLEIGH tags
BibSLEIGH bundles
BibSLEIGH people
CC-BY
Open Knowledge
XHTML 1.0 W3C Rec
CSS 2.1 W3C CanRec
email twitter
Used together with:
protocol (42)
analysi (19)
verif (17)
base (17)
secur (12)

Stem cryptograph$ (all stems)

104 papers:

DACDAC-2015-LiuZWYX #analysis #difference #encryption #fault #named
DERA: yet another differential fault attack on cryptographic devices based on error rate analysis (YL, JZ, LW, FY, QX), p. 6.
PLDIPLDI-2015-Appel #encryption #verification
Verification of a cryptographic primitive: SHA-256 (abstract) (AWA), p. 153.
SEFMSEFM-2015-Vanspauwen0 #encryption #implementation #library #protocol #specification #verification
Verifying Protocol Implementations by Augmenting Existing Cryptographic Libraries with Specifications (GV, BJ), pp. 53–68.
OnwardOnward-2015-ArztNABEM #encryption #integration #towards
Towards secure integration of cryptographic software (SA, SN, KA, EB, SE, MM), pp. 1–13.
DACDAC-2014-AgostaBPS #approach #embedded #encryption #execution #multi
A Multiple Equivalent Execution Trace Approach to Secure Cryptographic Embedded Software (GA, AB, GP, MS), p. 6.
DACDAC-2014-ShanSFZTXYL #algorithm #analysis #configuration management #encryption #multi
A Side-channel Analysis Resistant Reconfigurable Cryptographic Coprocessor Supporting Multiple Block Cipher Algorithms (WS, LS, XF, XZ, CT, ZX, JY, JL), p. 6.
DATEDATE-2014-BhargavaM #encryption #generative #performance #reliability
An efficient reliable PUF-based cryptographic key generator in 65nm CMOS (MB, KM), pp. 1–6.
POPLPOPL-2014-BartheFGSSB #encryption #implementation #probability #relational #verification
Probabilistic relational verification for cryptographic implementations (GB, CF, BG, PYS, NS, SZB), pp. 193–206.
DACDAC-2013-ShahzadKRPC #algorithm #encryption #named
CoARX: a coprocessor for ARX-based cryptographic algorithms (KS, AK, ZER, GP, AC), p. 10.
CADECADE-2013-ErbaturEKLLMMNSS #analysis #encryption #paradigm #protocol #symmetry #unification
Asymmetric Unification: A New Unification Paradigm for Cryptographic Protocol Analysis (SE, SE, DK, ZL, CL, CM, JM, PN, SS, RS), pp. 231–248.
ICSTICST-2013-BotellaBCLLS #component #encryption #experience #lessons learnt #modelling #testing
Model-Based Testing of Cryptographic Components — Lessons Learned from Experience (JB, FB, JFC, FL, BL, FS), pp. 192–201.
DATEDATE-2012-DasKSV #design #encryption #testing
PUF-based secure test wrapper design for cryptographic SoC testing (AD, ÜK, ARS, IV), pp. 866–869.
DATEDATE-2012-JinMM #encryption #evaluation #trust
Post-deployment trust evaluation in wireless cryptographic ICs (YJ, DM, YM), pp. 965–970.
ESOPESOP-2012-ChadhaCK #automation #encryption #equivalence #protocol #verification
Automated Verification of Equivalence Properties of Cryptographic Protocols (RC, SC, SK), pp. 108–127.
SASSAS-2012-BartheGB #encryption #proving
Computer-Aided Cryptographic Proofs (GB, BG, SZB), pp. 1–2.
AdaEuropeAdaEurope-2012-ForlerLW #api #design #encryption #library #programming
Designing the API for a Cryptographic Library — A Misuse-Resistant Application Programming Interface (CF, SL, JW), pp. 75–88.
SACSAC-2012-MavrogiannopoulosTP #encryption #framework #kernel #linux
A linux kernel cryptographic framework: decoupling cryptographic keys from applications (NM, MT, BP), pp. 1435–1442.
DATEDATE-2011-AliCMB #encryption #hardware #multi #security
Multi-level attacks: An emerging security concern for cryptographic hardware (SA, RSC, DM, SB), pp. 1176–1179.
ESOPESOP-2011-KoutavasH #encryption #higher-order #testing
A Testing Theory for a Higher-Order Cryptographic Language — (Extended Abstract) (VK, MH), pp. 358–377.
ICSTSAT-2011-IgnatievS #encryption
DPLL+ROBDD Derivation Applied to Inversion of Some Cryptographic Functions (AI, AS), pp. 76–89.
KEODKEOD-2010-BarrosoAG #encryption #hardware #in the cloud #process
Key Management Process on the Hardware Cryptographic Module in the Cloud Computing (JMDB, LJA, PGG), pp. 493–496.
ESOPESOP-2009-KikuchiK #authentication #automation #encryption #protocol #type system #verification
Type-Based Automated Verification of Authenticity in Cryptographic Protocols (DK, NK), pp. 222–236.
FoSSaCSFoSSaCS-2009-Guttman #authentication #composition #encryption #protocol #testing
Cryptographic Protocol Composition via the Authentication Tests (JDG), pp. 303–317.
FMFM-2009-McIverMM #probability #security
Security, Probability and Nearly Fair Coins in the Cryptographers’ Café (AM, LM, CM), pp. 41–71.
POPLPOPL-2009-BartheGB #certification #encryption #proving
Formal certification of code-based cryptographic proofs (GB, BG, SZB), pp. 90–101.
ICSTSAT-2009-SoosNC #encryption #problem #satisfiability
Extending SAT Solvers to Cryptographic Problems (MS, KN, CC), pp. 244–257.
STOCSTOC-2008-GentryPV #encryption
Trapdoors for hard lattices and new cryptographic constructions (CG, CP, VV), pp. 197–206.
ICALPICALP-A-2008-Dachman-SoledLMSWW #encryption #learning
Optimal Cryptographic Hardness of Learning Monotone Functions (DDS, HKL, TM, RAS, AW, HW), pp. 36–47.
POPLPOPL-2008-FournetR #data flow #encryption #implementation #security
Cryptographically sound implementations for typed information-flow security (CF, TR), pp. 323–335.
POPLPOPL-2008-Laud #encryption #on the
On the computational soundness of cryptographically masked flows (PL), pp. 337–348.
LICSLICS-2008-SprengerB #abstraction
Cryptographically-Sound Protocol-Model Abstractions (CS, DAB), pp. 115–129.
DATEDATE-2007-LinFYL #design #encryption #hardware
Overcoming glitches and dissipation timing skews in design of DPA-resistant cryptographic hardware (KJL, SCF, SHY, CCL), pp. 1265–1270.
WRLAWRLA-J-2004-MeseguerT07 #analysis #encryption #protocol #reachability #using #verification
Symbolic reachability analysis using narrowing and its application to verification of cryptographic protocols (JM, PT), pp. 123–160.
TACASTACAS-2007-DoghmiGT #encryption #protocol
Searching for Shapes in Cryptographic Protocols (SFD, JDG, FJT), pp. 523–537.
IFMIFM-2007-OostdijkRTVW #encryption #learning #protocol #testing #verification
Integrating Verification, Testing, and Learning for Cryptographic Protocols (MO, VR, JT, RGdV, TACW), pp. 538–557.
CAVCAV-2007-MatsliahS #approximate #encryption #model checking #random
Underapproximation for Model-Checking Based on Random Cryptographic Constructions (AM, OS), pp. 339–351.
LICSLICS-2007-KahlerKT #encryption #infinity #model checking #protocol
Infinite State AMC-Model Checking for Cryptographic Protocols (DK, RK, TT), pp. 181–192.
DATEDATE-DF-2006-PotlapallyRRJL #encryption #framework #satisfiability
Satisfiability-based framework for enabling side-channel attacks on cryptographic software (NRP, AR, SR, NKJ, RBL), pp. 18–23.
FoSSaCSFoSSaCS-2006-BackesMPV #analysis #encryption
Symbolic and Cryptographic Analysis of the Secure WS-ReliableMessaging Scenario (MB, SM, BP, LV), pp. 428–445.
SASSAS-2006-AskarovHS
Cryptographically-Masked Flows (AA, DH, AS), pp. 353–369.
ICALPICALP-v2-2006-AdaoF #communication #encryption #implementation #process
Cryptographically Sound Implementations for Communicating Processes (PA, CF), pp. 83–94.
ICALPICALP-v2-2006-CorinH #encryption #game studies #hoare #logic #probability #proving
A Probabilistic Hoare-style Logic for Game-Based Cryptographic Proofs (RC, JdH), pp. 252–263.
ICPRICPR-v4-2006-ZhengLZ #encryption #generative #using
Cryptographic Key Generation from Biometric Data Using Lattice Mapping (GZ, WL, CZ), pp. 513–516.
KDDKDD-2006-LaurLM #encryption
Cryptographically private support vector machines (SL, HL, TM), pp. 618–624.
DACDAC-2005-TiriHHLYSV #embedded #encryption
A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processing (KT, DDH, AH, BCL, SY, PS, IV), pp. 222–227.
DATEDATE-2005-MarkovM #encryption #hardware #logic
Uniformly-Switching Logic for Cryptographic Hardware (ILM, DM), pp. 432–433.
PODSPODS-2005-AbadiW #analysis #documentation #encryption #security #xml
Security analysis of cryptographically controlled access to XML documents (MA, BW), pp. 108–117.
WRLAWRLA-2004-MeseguerT05 #analysis #encryption #protocol #reachability #using #verification
Symbolic Reachability Analysis Using Narrowing and its Application to Verification of Cryptographic Protocols (JM, PT), pp. 153–182.
STOCSTOC-2005-PassR #encryption #protocol
New and improved constructions of non-malleable cryptographic protocols (RP, AR), pp. 533–542.
ICALPICALP-2005-BraekenBNP #classification #encryption
Classification of Boolean Functions of 6 Variables or Less with Respect to Some Cryptographic Properties (AB, YLB, SN, BP), pp. 324–334.
ICALPICALP-2005-MoranN #encryption #protocol
Basing Cryptographic Protocols on Tamper-Evident Seals (TM, MN), pp. 285–297.
ICALPICALP-2005-Zimand #encryption #generative #pseudo
Simple Extractors via Constructions of Cryptographic Pseudo-random Generators (MZ), pp. 115–127.
ICEISICEIS-v2-2005-Celikel #approach #encryption #identification
A Cryptographic Approach to Language Identification: PPM (EC), pp. 213–219.
PPDPPPDP-2005-CortierRZ #encryption #protocol #verification
A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures (VC, MR, EZ), pp. 12–22.
VMCAIVMCAI-2005-Goubault-LarrecqP #analysis #c #encryption #protocol
Cryptographic Protocol Analysis on Real C Code (JGL, FP), pp. 363–379.
ESOPESOP-2004-Shmatikov #analysis #composition #decidability #encryption #protocol
Decidable Analysis of Cryptographic Protocols with Products and Modular Exponentiation (VS), pp. 355–369.
FoSSaCSFoSSaCS-2004-BozgaEL #effectiveness #encryption #on the #protocol
On the Existence of an Effective and Complete Inference System for Cryptographic Protocols (LB, CE, YL), pp. 42–57.
TACASTACAS-2004-DelzannoG #automation #encryption #protocol #verification
Automatic Verification of Time Sensitive Cryptographic Protocols (GD, PG), pp. 342–356.
ICEISICEIS-v3-2004-HaratyOE #algorithm #case study #comparative #encryption
A Comparative Study of Elgamal Based Cryptographic Algorithms (RAH, HO, ANEK), pp. 79–84.
CSLCSL-2004-Goubault-LarrecqLNZ #encryption #logic #λ-calculus
Complete Lax Logical Relations for Cryptographic λ-Calculi (JGL, SL, DN, YZ), pp. 400–414.
VMCAIVMCAI-2004-Vanackere #encryption #process #scheduling
History-Dependent Scheduling for Cryptographic Processes (VV), pp. 16–29.
DATEDATE-2003-JanDE #case study #development #embedded #encryption #migration #network
Porting a Network Cryptographic Service to the RMC2000: A Case Study in Embedded Software Development (SJ, PdD, SAE), pp. 20150–20157.
ESOPESOP-2003-GorrieriLM #analysis #encryption #protocol #realtime
A Simple Language for Real-Time Cryptographic Protocol Analysis (RG, EL, FM), pp. 114–128.
ESOPESOP-2003-Meadows #analysis #encryption #evolution #protocol #requirements #specification #what
What Makes a Cryptographic Protocol Secure? The Evolution of Requirements Specification in Formal Cryptographic Protocol Analysis (CM), pp. 10–21.
FoSSaCSFoSSaCS-2003-BlanchetP #encryption #protocol #termination #verification
Verification of Cryptographic Protocols: Tagging Enforces Termination (BB, AP), pp. 136–152.
TACASTACAS-2003-BDSV #analysis #encryption #information management #protocol #representation
A New Knowledge Representation Strategy for Cryptographic Protocol Analysis (ICB, LD, RS, AV), pp. 284–298.
STOCSTOC-2003-Regev #encryption
New lattice based cryptographic constructions (OR), pp. 407–416.
PPDPPPDP-2003-Blanchet #approach #automation #encryption #logic programming #protocol #verification
Automatic verification of cryptographic protocols: a logic programming approach (BB), pp. 1–3.
RTARTA-2003-Comon-LundhC #decidability #encryption #first-order #logic #protocol
New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols (HCL, VC), pp. 148–164.
STOCSTOC-2002-Micciancio #encryption #worst-case
Improved cryptographic hash functions with worst-case/average-case connection (DM), pp. 609–618.
ICALPICALP-2002-KiayiasY #encryption
Cryptographic Hardness Based on the Decoding of Reed-Solomon Codes (AK, MY), pp. 232–243.
FMFME-2002-BackesJP #bisimulation #composition #encryption #implementation #using
Deriving Cryptographically Sound Implementations Using Composition and Formally Verified Bisimulation (MB, CJ, BP), pp. 310–329.
VMCAIVMCAI-2002-Shyamasundar #encryption #framework #protocol
Analyzing Cryptographic Protocols in a Reactive Framework (RKS), pp. 46–64.
SASSAS-2001-Blanchet #encryption #prolog #protocol
Abstracting Cryptographic Protocols by Prolog Rules (BB), pp. 433–436.
ICALPICALP-2001-Boreale #analysis #encryption #protocol
Symbolic Trace Analysis of Cryptographic Protocols (MB), pp. 667–681.
WRLAWRLA-2000-Millen #analysis #bibliography #encryption #protocol #term rewriting
Applications of Term Rewriting to Cryptographic Protocol Analysis overview of the invited talk (JKM), pp. 229–234.
ICALPICALP-2000-FocardiGM #analysis #encryption #protocol
Non Interference for the Analysis of Cryptographic Protocols (RF, RG, FM), pp. 354–372.
CADECADE-2000-GenetK #encryption #protocol #verification
Rewriting for Cryptographic Protocol Verification (TG, FK), pp. 271–290.
CAVCAV-2000-Cohen #encryption #first-order #named #protocol #verification
TAPS: A First-Order Verifier for Cryptographic Protocols (EC), pp. 568–571.
CAVCAV-2000-Meadows #analysis #encryption #formal method #protocol
Invited Address: Applying Formal Methods to Cryptographic Protocol Analysis (CM), p. 2.
ASEASE-1999-Brackin #analysis #automation #effectiveness #encryption #implementation #protocol
Implementing Effective Automatic Cryptographic Protocol Analysis (SHB), pp. 319–322.
TACASTACAS-1999-MarchignoliM #analysis #automation #composition #encryption #protocol #verification
Automatic Verification of Cryptographic Protocols through Compositional Analysis Techniques (DM, FM), pp. 148–162.
SASSAS-1999-Monniaux #automaton #encryption #protocol
Abstracting Cryptographic Protocols with Tree Automata (DM), pp. 149–163.
ICALPICALP-1999-ComptonD #encryption #protocol #proving
Proof Techniques for Cryptographic Protocols (KJC, SD), pp. 25–39.
LICSLICS-1999-BorealeNP #encryption #process #proving
Proof Techniques for Cryptographic Processes (MB, RDN, RP), pp. 157–166.
ESOPESOP-1998-AbadiG #bisimulation #encryption #protocol
A Bisimulation Method for Cryptographic Protocols (MA, ADG), pp. 12–26.
CAVCAV-1998-Bolignano #encryption #model checking #protocol #verification
Integrating Proof-Based and Model-Checking Techniques for the Formal Verification of Cryptographic Protocols (DB), pp. 77–87.
FMFME-1997-AyadiB #empirical #encryption #protocol #verification
Verification of Cryptographic Protocols: An Experiment (MMA, DB), pp. 358–377.
ESECESEC-FSE-1997-DevanbuS #encryption #test coverage #verification
Cryptographic Verification of Test Coverage Claims (PTD, SGS), pp. 395–413.
CADECADE-1997-Schumann #automation #encryption #protocol #verification
Automatic Verification of Cryptographic Protocols with SETHEO (JS), pp. 87–100.
CAVCAV-1997-Bolignano #encryption #towards #verification
Towards a Mechanization of Cryptographic Protocal Verification (DB), pp. 131–142.
STOCSTOC-1996-FrankelGY #encryption #robust
Witness-Based Cryptographic Program Checking and Robust Function Sharing (YF, PG, MY), pp. 499–508.
STOCSTOC-1993-Kharitonov #encryption #learning
Cryptographic hardness of distribution-specific learning (MK), pp. 372–381.
STOCSTOC-1993-RackoffS #analysis #encryption
Cryptographic defense against traffic analysis (CR, DRS), pp. 672–681.
STOCSTOC-1991-Maurer #encryption #independence #security
Perfect Cryptographic Security from Partially Independent Channels (UMM), pp. 561–571.
STOCSTOC-1989-KearnsV #automaton #encryption #finite #learning
Cryptographic Limitations on Learning Boolean Formulae and Finite Automata (MJK, LGV), pp. 433–444.
STOCSTOC-1989-NaorY #encryption
Universal One-Way Hash Functions and their Cryptographic Applications (MN, MY), pp. 33–43.
STOCSTOC-1988-Ben-OrGW #distributed #fault tolerance #theorem
Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) (MBO, SG, AW), pp. 1–10.
STOCSTOC-1986-LubyR #composition #encryption #generative #permutation #pseudo
Pseudo-random Permutation Generators and Cryptographic Composition (ML, CR), pp. 356–363.
STOCSTOC-1985-HastadS #encryption #security
The Cryptographic Security of Truncated Linearly Related Variables (JH, AS), pp. 356–362.
STOCSTOC-1983-Ben-OrCS #encryption #on the #security
On the Cryptographic Security of Single RSA Bits (MBO, BC, AS), pp. 421–430.
STOCSTOC-1982-DeMilloLM #encryption #protocol
Cryptographic Protocols (RAD, NAL, MM), pp. 383–400.
ICALPICALP-1981-Shamir #encryption #generative #on the #pseudo #sequence
On the Generation of Cryptographically Strong Pseudo-Random Sequences (AS), pp. 544–550.
SOSPSOSP-1981-Gifford #authentication #encryption #summary
Cryptographic Sealing for Information Secrecy and Authentication (Summary) (DKG), pp. 123–124.

Bibliography of Software Language Engineering in Generated Hypertext (BibSLEIGH) is created and maintained by Dr. Vadim Zaytsev.
Hosted as a part of SLEBOK on GitHub.