Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Universally composable security: A new paradigm for cryptographic protocols
R Canetti - Proceedings 42nd IEEE Symposium on Foundations …, 2001 - ieeexplore.ieee.org
We propose a novel paradigm for defining security of cryptographic protocols, called
universally composable security. The salient property of universally composable definitions …
universally composable security. The salient property of universally composable definitions …
Analysis of key-exchange protocols and their use for building secure channels
We present a formalism for the analysis of key-exchange protocols that combines previous
definitional approaches and results in a definition of security that enjoys some important …
definitional approaches and results in a definition of security that enjoys some important …
Mobile values, new names, and secure communication
We study the interaction of the" new" construct with a rich but common form of (first-order)
communication. This interaction is crucial in security protocols, which are the main …
communication. This interaction is crucial in security protocols, which are the main …
Architectural support for copy and tamper resistant software
Although there have been attempts to develop code transformations that yield tamper-
resistant software, no reliable software-only methods are known. This paper studies the …
resistant software, no reliable software-only methods are known. This paper studies the …
The applied pi calculus: Mobile values, new names, and secure communication
We study the interaction of the programming construct “new,” which generates statically
scoped names, with communication via messages on channels. This interaction is crucial in …
scoped names, with communication via messages on channels. This interaction is crucial in …
A computationally sound mechanized prover for security protocols
B Blanchet - IEEE Transactions on Dependable and Secure …, 2008 - ieeexplore.ieee.org
We present a new mechanized prover for secrecy properties of security protocols. In contrast
to most previous provers, our tool does not rely on the Dolev-Yao model, but on the …
to most previous provers, our tool does not rely on the Dolev-Yao model, but on the …
Metrics for labelled Markov processes
The notion of process equivalence of probabilistic processes is sensitive to the exact
probabilities of transitions. Thus, a slight change in the transition probabilities will result in …
probabilities of transitions. Thus, a slight change in the transition probabilities will result in …
Declassification: Dimensions and principles
Computing systems often deliberately release (or declassify) sensitive information. A
principal security concern for systems permitting information release is whether this release …
principal security concern for systems permitting information release is whether this release …
Encryption-scheme security in the presence of key-dependent messages
Encryption that is only semantically secure should not be used on messages that depend on
the underlying secret key; all bets are off when, for example, one encrypts using a shared …
the underlying secret key; all bets are off when, for example, one encrypts using a shared …
Reconciling two views of cryptography (the computational soundness of formal encryption)
Two distinct, rigorous views of cryptography have developed over the years, in two mostly
separate communities. One of the views relies on a simple but effective formal approach; the …
separate communities. One of the views relies on a simple but effective formal approach; the …