next up previous
Next: About this document Up: No Title Previous: Reading List

References

AD96
M. Ajtai and C. Dwork. A public-key cryptosystem with worst-case/average-case equivalence. Technical Report TR96-065, ECCC, 1996.

AD97
M. Ajtai and C. Dwork. Lattice-based cryptography. In Proc. of Symp. on Theory of Computing, 1997.

Ajt96
M. Ajtai. Generating hard instnaces of lattice problems. In Proc. 28th ACM Symp. on Theory of Computing, 1996.

AN95a
Ross Anderson and Roger Needham. Programming satan's computer. In Computer Science Today: Recent Trends and Developments. Springer-Verlag, 1995. LNCS 1000.

AN95b
Ross Anderson and Roger Needham. Robustness principles for public key protocols. In Don Coppersmith, editor, Proc. of Crypto '95. Springer-Verlag, 1995. LNCS 963.

AN96
Martin Abadi and Roger Needham. Prudent engineering practice for cryptographic protocols. IEEE Transactions on Software Engineering, 22(1), January 1996.

AT91
M. Abadi and M. Tuttle. A semantics for a logic of authentication. In Proceedings of the 10th ACM Symposium on Principles of Distributed Computing, pages 201-216, August 1991.

BAN89
M. Burrows, M. Abadi, and R. Needham. A logic of authentication. Technical Report 39, DEC Systems Research Center, February 1989.

BAN90a
M. Burrows, M. Abadi, and R. Needham. A logic of authentication. ACM Transactions on Computer Systems, 8(1):18-36, February 1990.

BAN90b
Michaels Burrows, Martin Abadi, and Roger Needham. Rejoinder to Nessett. In ACM Operating Systems Review, volume 24, pages 39-40, April 1990.

BC86
Gilles Brassard and Claude Crepeau. All-or-Nothing Disclosure of Secrets. In Advances in Cryptography- CRYPTO'86, 1986.

Ben86
J. Benaloh. Cryptographic Capsules: A Disjunctive Primitive for Interactive Protocols. In CRYPTO'86, pages 213-222, 1986.

Ben87a
Josh Benaloh. Keeping Shares of a Secret Secret. Technical Report Technical Report number 561, Yale University Department of Computer Science, September 1987.

Ben87b
Josh Benaloh. Verifiable Secret-Ballot Elections. Technical Report, Yale University Department of Computer Science, December 1987.

Ben94
J. Benaloh. Dense Probabilistic Encryption. In Proc. SAC'94-Workshop on Selected Areas of Cryptography, pages 120-128, 1994.

BFL96
M. Blaze, J. Feigenbaum, and J. Lacy. Decentralized trust management. In Proc. of the 17th Symp. on Security and Privacy, pages 164-173, Los Alamitos, 1996. IEEE Computer Society.

BFO92
T. Okamoto, B. Fujiook and K. Ohta. A Practical Secret Voting Scheme For Large Scale Elections. In Advances in Cryptology-AUSCRYPT'92, 1992.

BGK95
E. Brickell, P. Gemmel, and D. Kravitz. Trustee-based tracing extensions to anonymous cash amd the making of anonymous change. In 1995 Symposium on Discrete Algorithms, 1995.

BM90
S.M. Bellovin and M. Merritt. Limitations of the Kerberos authentication system. Computer Communications Review, 20(5), October 1990.

Boy90
Colin Boyd. Hidden assumptions in cryptographic protocols. In Proceedings of the IEE, volume 137, pages 433-436, November 1990.

BP97
G. Bella and L.C. Paulson. Using Isabelle to prove properties of the kerberos authentication system. In Proc. of the DIMACS Workshop on Design and Formal Verification of Security Protocols. DIMACS Rutgers University, September 1997.

Bra93
S. Brands. Untraceable off-line cash in wallet with observers. In Advances in Cryptology-CRYPTO '93, Lecture Notes in Computer Science, pages 302-318. Springer-Verlag, 1993.

BS93
E. Biham and A. Shamir. Differential Cryptanalysis of the Data Encryption Standard. Springer-Verlag, 1993.

BT94
J.C. Benaloh and D. Tuinstra. Receipt-free secret ballot elections. In Proc. of the 26th ACM Symp. on the Theory of Computing, pages 544-553, 1994.

Car94
Ulf Carlsen. Cryptographic protocol flaws. In Proceedings 7th IEEE Computer Security Foundations Workshop, pages 192-200, 1994.

CF85
J. Cohen and M. Fischer. A Robust and Verifiable Cryptographically Secure Election Scheme. In Proc. 26th IEEE Symposium on Foundation of Computer Science, Portland, 1985.

CFN90
D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In Advances in Cryptology -- CRYPTO '88 Proceedings, pages 200-212. Springer-Verlag, 1990.

Cha81
D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseuonyms. Communications of the ACM, 24(2), February 1981.

Cha85
D. Chaum. Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Communications of the ACM, 28(10): 1030-1044, October 1985.

Coh85
Josh D. Cohen. Improving Privacy in Cryptographic Elections. Technical Report Technical Report number 372, Yale University Department of Computer Science, March 1985.

Cox96
Brad Cox. Superdistribution: Objects as Property on the Electronic Frontier. Addison-Wesley, 1996.

CP92
D. Chaum and T. Pedersen. Wallet Databases With Observers. InProceedings of CRYPTO 92, pages 89-105, 1992.

Cra96
Lorrie Faith Cranor. Electronic Voting. Crossroads, April 1996.

DLM82
R. DeMillo, N. Lynch, and M. Merritt. Cryptographic protocols. In Proc. of the 14th ACM Symp. on the Theory of Computing, pages 383-400, 1982.

DS81
Dorothy Denning and G. Sacco. Timestamps in key distribution protocols. In Communications of the ACM, volume 24, August 1981.

DY89
D. Dolev and A. Yao. On the security of public key protocols. IEEE Transactions on Information Theory, 29(2):198-208, March 1989.

FR96
M.K. Franklin and M.I.K. Reiter. The Design and Implementation of a Secure Auction Service. IEEE Trans. on SE, 22(5):302-312, 1996.

GM82
Shafi Goldwasser and Silvio Micali. Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information. In Proceedings of the 14th Annual ACM Symposium on Theory of Computing , pages 365-377, May 1982.

GNY90
L. Gong, R. Needham, and R. Yahalom. Reasoning about belief in cryptographic protocols. In Proceedings of the 1990 IEEE Computer Society Symposium on Research in Security and Privacy, pages 234-248, May 1990.

HLL95
Tzonelih Hwang, Narn-Yoh Lee, Chaung-Ming Li, Ming-Yung Ko, and Yung-Hsiang Chen. Two attacks on neuman-stubblebine authentication protocols. Information Processing Letters, 53:103-107, 1995.

HT96
N. Heintze and J. Tygar. A model for secure protocols and their compositions. IEEE Transactions on Software Engineering, 22(1):16-30, January 1996.

Kem87
R.A. Kemmerer. Using formal verification techniques to analyze encryption protocols. In Proc. of IEEE Symp. on Security and Privacy, pages 134-139, 1987.

KMM94
R. Kemmerer, C. Meadows, and J. Millen. Three systems for cryptographic protocol analysis. Journal of Cryptology, 7(2):79-130, 1994.

Kob87
Koblitz. A Course in Number Theory and Cryptography . Springer-Verlag, 1987.

KW96
D. Kindred and J. Wing. Fast, automatic checking of security protocols. In USENIX 2nd Workshop on Electronic Commerce, 1996.

Lei94
T. Leighton. Failsafe key escrow systems. Technical Report Technical Memo 483, MIT Lab. for Computer Science, April 1994.

Low96
G. Lowe. Breaking and fixing the Needham-Schroeder public-key protocol using fdr. In Tools and Algorithms for the Construction and Analysis of Systems, volume 1055 of Lecture Notes in Computer Science, pages 147-166. Springer-Verlag, 1996.

MB94
Wenbo Mao and Colin Boyd. Development of authentication protocols: Some misconceptions and a new approach. In Proceeding 7th Computer Security Foundation Workshop, 1994.

MCJ97
Will Marrero, Edmund Clarke, and Somesh Jha. A model checker for authentication protocols. In Proc. of the DIMACS Workshop on Design and Formal Verification of Security Protocols. DIMACS Rutgers University, September 1997.

Mic93
S. Micali. Fair cryptosystems. Technical Report MIT/LCS/TR-579.b, MIT Lab. for Computer Science, November 1993.

MMS97
J. Mitchell, M. Mitchell, and U. Stern. Automated analysis of cryptographic protocols using murphi. In Proceedings of the IEEE Conference on Secuirty and Privacy, pages 141-151, 1997.

Nes90
D. Nessett. A critique of the Burrows, Abadi, and Needham logic. ACM Operating Systems Review, 24(2):35-38, April 1990.

NL96
G. Necula and P. Lee. Safe kernel extensions without run-time checking. In Proc. of Second Symp. on Operations Systems Design and Implementation, October 1996.

NS78
R. Needham and M. Schroeder. Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993-999, December 1978.

NS87
Roger Needham and Michael Schroeder. Authentication revisited. Operating Systems Review, 21:7-7, January 1987.

NS93
B Neuman and S Stubblebine. A note on the use of timestamps as nonces. ACM Operating Systems Review, 27:10-14, April 1993.

OO91
T. Okamoto and K. Ohta. Universal electronic cash. In Proc. Crypto '91, 1991.

OS95
Orman O'Malley and Schroeppel. Fast Key Exchange With Elliptic Curve Systems. Technical Report Technical Report number 95-03, University of Arizona Department of Computer Science, March 1995.

oST94
National Institute of Standards and Technology. Escrowed encryption standard. Technical Report NIST FIPS PUB 185, NIST US Dept. of Commerce, February 1994.

Pau96
Lawrence C. Paulson. Proving properties of security protocols by induction. Technical report, University of Cambridge, December 1996.

Pom87
C. Pomerance. Fast, rigorous factorization and discrete logarithm algorithms. In Discrete Algorithms and Complexity, pages 119-143, New York, 1987. Academic Press.

Rab83
M. Rabin. Transaction Protection By Beacons. J. Comp. Sys. Sci , 27(2), 1983.

RBO89
T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols With Honest Majority. In STOC , pages 73-85, 1989.

RH93
A Rubin and P Honeyman. Formal methods for the analysis of authentication protocols. Technical Report 93-97, CITI, November 1993.

Sch96
B. Schneier. Applied Cryptography. John Wiley & Sons, Inc., second edition, 1996.

Sil86
Joseph H. Silverman. The Arithmetic of Elliptic Curves . Springer-Verlag, 1986.

SK95
Kazue Sako and Joe Kilian. Receipt-Free Mix-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth. In EUROCRYPT , pages 393-403, 1995.

SM93
P. Syverson and C. Meadows. A logical language for specifying cryptographic protocol requirements. In Proceedings of the 1993 IEEE Computer Society Symposium on Research in Security and Privacy, pages 165-177, 1993.

SM95
P. Syverson and C. Meadows. Formal requirements for key distribution protocols. In Advances in Cryptology - EUROCRYPT '94, Lecture Notes in Computer Science, pages 320-331. Springer-Verlag, 1995.

SvO94
P. Syverson and P. van Oorschot. On unifying some cryptographic protocol logics. In Proceedings of the 1994 IEEE Computer Society Symposium on Research in Security and Privacy. IEEE Computer Society Press, May 1994.

Syv91
P Syverson. The use of logic in the analysis of cryptographic protocols. In Teresa Lunt and John McLean, editors, Proceedings of the 1991 Symposium on Security and Privacy, May 1991.

Syv94
P. Syverson. A taxonomy of replay attacks. In Proceedings of the Computer Security Foundations Workshop VII. IEEE Computer Society Press, 1994.

Syv96
P. Syverson. Limitations on design principles for public key protocols. In Proceedings of the 1996 IEEE Symposium on Security and Privacy, pages 62-73. IEEE Computer Society Press, 1996.

TW96
D. Tennenhouse and D. Wetherall. Towards An Active Network Architecture. Computer Communication Review , 26(20), April 1996.

Van97
Van Van. A Defense Against Address Spoofing Using Active Networks. Master's thesis, MIT Dept. of Electrical Eng. and Computer Science, Cambridge, MA, May 1997.

WL93
T. Woo and S. Lam. A semantic model for authentication protocols. In Proceedings of the IEEE Symposium on Research in Security and Privacy, 1993.

WLAG93
R. Wahbe, S. Lucco, T. Anderson, and S. Graham. Efficient software-based fault isolation. In Proc. of 14th ACM Symp. on Operating Systems Principles, pages 203-216, 1993.

YT95
B. Yee and D. Tygar. Secure co-processors in electronic commerce applications. In Proc. of the First USENIX Workshop on Electronic Commerce, New York, July 1995.


Heather L. Marko

Modified: December 1997