Universally composable security: A new paradigm for cryptographic protocols

R Canetti - Proceedings 42nd IEEE Symposium on Foundations …, 2001 - ieeexplore.ieee.org
We propose a novel paradigm for defining security of cryptographic protocols, called
universally composable security. The salient property of universally composable definitions …

Analysis of key-exchange protocols and their use for building secure channels

R Canetti, H Krawczyk - International conference on the theory and …, 2001 - Springer
We present a formalism for the analysis of key-exchange protocols that combines previous
definitional approaches and results in a definition of security that enjoys some important …

Mobile values, new names, and secure communication

M Abadi, C Fournet - ACM Sigplan Notices, 2001 - dl.acm.org
We study the interaction of the" new" construct with a rich but common form of (first-order)
communication. This interaction is crucial in security protocols, which are the main …

Architectural support for copy and tamper resistant software

D Lie, C Thekkath, M Mitchell, P Lincoln, D Boneh… - Acm Sigplan …, 2000 - dl.acm.org
Although there have been attempts to develop code transformations that yield tamper-
resistant software, no reliable software-only methods are known. This paper studies the …

The applied pi calculus: Mobile values, new names, and secure communication

M Abadi, B Blanchet, C Fournet - Journal of the ACM (JACM), 2017 - dl.acm.org
We study the interaction of the programming construct “new,” which generates statically
scoped names, with communication via messages on channels. This interaction is crucial in …

A computationally sound mechanized prover for security protocols

B Blanchet - IEEE Transactions on Dependable and Secure …, 2008 - ieeexplore.ieee.org
We present a new mechanized prover for secrecy properties of security protocols. In contrast
to most previous provers, our tool does not rely on the Dolev-Yao model, but on the …

Metrics for labelled Markov processes

J Desharnais, V Gupta, R Jagadeesan… - Theoretical computer …, 2004 - Elsevier
The notion of process equivalence of probabilistic processes is sensitive to the exact
probabilities of transitions. Thus, a slight change in the transition probabilities will result in …

Declassification: Dimensions and principles

A Sabelfeld, D Sands - Journal of Computer Security, 2009 - journals.sagepub.com
Computing systems often deliberately release (or declassify) sensitive information. A
principal security concern for systems permitting information release is whether this release …

Encryption-scheme security in the presence of key-dependent messages

J Black, P Rogaway, T Shrimpton - … , Canada, August 15–16, 2002 Revised …, 2003 - Springer
Encryption that is only semantically secure should not be used on messages that depend on
the underlying secret key; all bets are off when, for example, one encrypts using a shared …

Reconciling two views of cryptography (the computational soundness of formal encryption)

M Abadi, P Rogaway - Journal of cryptology, 2002 - Springer
Two distinct, rigorous views of cryptography have developed over the years, in two mostly
separate communities. One of the views relies on a simple but effective formal approach; the …