Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
159 | Michael Backes 0001, Birgit Pfitzmann |
Relating Symbolic and Cryptographic Secrecy. |
IEEE Trans. Dependable Secur. Comput. |
2005 |
DBLP DOI BibTeX RDF |
Relations between models, probabilistic computation—cryptography, Dolev-Yao model, secrecy, simulatability |
142 | Michael Backes 0001, Birgit Pfitzmann |
Relating Symbolic and Cryptographic Secrecy. |
S&P |
2005 |
DBLP DOI BibTeX RDF |
|
89 | Michael Backes 0001, Birgit Pfitzmann |
On the Cryptographic Key Secrecy of the Strengthened Yahalom Protocol. |
SEC |
2006 |
DBLP DOI BibTeX RDF |
|
80 | Ling Tang, Hao Liu 0013, Jianhui Wu 0001 |
Optimal MISO secrecy beamforming via quasi-convex programming with rank-one transmit covariance guarantee. |
IWCMC |
2010 |
DBLP DOI BibTeX RDF |
secrecy communications, convex optimization, beamforming |
72 | João Barros, Matthieu R. Bloch |
Strong Secrecy for Wireless Channels (Invited Talk). |
ICITS |
2008 |
DBLP DOI BibTeX RDF |
|
72 | Véronique Cortier, Michaël Rusinowitch, Eugen Zalinescu |
Relating Two Standard Notions of Secrecy. |
CSL |
2006 |
DBLP DOI BibTeX RDF |
|
71 | Joseph Y. Halpern, Kevin R. O'Neill |
Secrecy in Multiagent Systems. |
ACM Trans. Inf. Syst. Secur. |
2008 |
DBLP DOI BibTeX RDF |
information flow, secrecy |
70 | Ender Tekin, Aylin Yener |
The General Gaussian Multiple-Access and Two-Way Wiretap Channels: Achievable Rates and Cooperative Jamming. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
69 | Cheng-Fen Lu, Shiuh-Pyng Winston Shieh |
Secure Key-Evolving Protocols for Discrete Logarithm Schemes. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
Key-Evolving, Backward-Secrecy, Key Management, Forward-Secrecy |
63 | Praveen Kumar Gopala, Lifeng Lai, Hesham El Gamal |
On the Secrecy Capacity of Fading Channels. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
63 | Rajeev Alur, Pavol Cerný, Steve Zdancewic |
Preserving Secrecy Under Refinement. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
|
63 | Imre Csiszár, Prakash Narayan |
Secrecy capacities for multiple terminals. |
IEEE Trans. Inf. Theory |
2004 |
DBLP DOI BibTeX RDF |
|
63 | Philippe Godlewski, Chris J. Mitchell |
Key Minimal Authentication Systems for Unconditional Secrecy. |
EUROCRYPT |
1989 |
DBLP DOI BibTeX RDF |
|
62 | Chin-Chen Chang 0001, Jung-San Lee, Chang-Chu Chen |
On the Forward and Backward Secrecy of HLL Group Key Exchange Mechanism. |
CIT |
2005 |
DBLP DOI BibTeX RDF |
the forward secrecy, the backward secrecy, multicast communication, group key exchange |
61 | Yingbin Liang, H. Vincent Poor, Shlomo Shamai |
Secure Communication Over Fading Channels. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
61 | Andrew Thangaraj, Souvik Dihidar, A. Robert Calderbank, Steven W. McLaughlin, Jean-Marc Merolla |
Applications of LDPC Codes to the Wiretap Channel. |
IEEE Trans. Inf. Theory |
2007 |
DBLP DOI BibTeX RDF |
|
54 | Ruoheng Liu, H. Vincent Poor |
Secrecy Capacity Region of a Multiple-Antenna Gaussian Broadcast Channel With Confidential Messages. |
IEEE Trans. Inf. Theory |
2009 |
DBLP DOI BibTeX RDF |
|
54 | Phillip G. Bradford, Olga V. Gavrylyako, Randy K. Smith |
Perfect Secrecy in Wireless Networks. |
ICPP Workshops |
2003 |
DBLP DOI BibTeX RDF |
|
54 | Joseph Y. Halpern, Kevin R. O'Neill |
Secrecy in Multiagent Systems. |
CSFW |
2002 |
DBLP DOI BibTeX RDF |
|
54 | Aggelos Kiayias, Moti Yung |
Self-tallying Elections and Perfect Ballot Secrecy. |
Public Key Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
54 | Jan Jürjens |
Secrecy-Preserving Refinement. |
FME |
2001 |
DBLP DOI BibTeX RDF |
|
54 | Dennis M. Volpano |
Formalization and Proof of Secrecy Properties. |
CSFW |
1999 |
DBLP DOI BibTeX RDF |
|
54 | Petr Svenda, Lukás Sekanina, Václav Matyás |
Evolutionary design of secrecy amplification protocols for wireless sensor networks. |
WISEC |
2009 |
DBLP DOI BibTeX RDF |
secrecy amplification protocols, wireless sensor networks, evolutionary algorithms, key establishment |
54 | Jan Jürjens |
Composability of Secrecy. |
MMM-ACNS |
2001 |
DBLP DOI BibTeX RDF |
formal specification, Network security, refinement, modularity, cryptographic protocols, computer aided software engineering, composability, secrecy |
52 | Yingbin Liang, H. Vincent Poor |
Multiple-Access Channels With Confidential Messages. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
52 | Weiming Zhang, Shiqu Li |
Security Measurements of Steganographic Systems. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
|
52 | William Luh, Deepa Kundur |
Distributed keyless security for correlated data with applications in visual sensor networks. |
MM&Sec |
2007 |
DBLP DOI BibTeX RDF |
distributed secrecy, multiterminal source coding, shannon equivocation |
46 | Ruoheng Liu, Ivana Maric, Predrag Spasojevic, Roy D. Yates |
Discrete Memoryless Interference and Broadcast Channels With Confidential Messages: Secrecy Rate Regions. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
46 | Imre Csiszár, Prakash Narayan |
Secrecy Capacities for Multiterminal Channel Models. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
46 | Ersen Ekrem, Sennur Ulukus |
Effects of cooperation on the secrecy of multiple access channels with generalized feedback. |
CISS |
2008 |
DBLP DOI BibTeX RDF |
|
46 | Xiaojun Tang 0001, Ruoheng Liu, Predrag Spasojevic |
On the Achievable Secrecy Throughput of Block Fading Channels with No Channel State Information at Transmitter. |
CISS |
2007 |
DBLP DOI BibTeX RDF |
|
46 | Michael Backes 0001, Peeter Laud |
Computationally sound secrecy proofs by mechanized flow analysis. |
CCS |
2006 |
DBLP DOI BibTeX RDF |
data flow analysis, simulatability |
46 | Avik Chaudhuri, Martín Abadi |
Secrecy by Typing and File-Access Control. |
CSFW |
2006 |
DBLP DOI BibTeX RDF |
|
46 | Dusko Pavlovic, Catherine Meadows 0001 |
Deriving Secrecy in Key Establishment Protocols. |
ESORICS |
2006 |
DBLP DOI BibTeX RDF |
|
46 | Robert W. Zhu, Guomin Yang, Duncan S. Wong |
An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices. |
WINE |
2005 |
DBLP DOI BibTeX RDF |
|
46 | Gerald Gilbert, Michael Hamrick |
Secrecy, Computational Loads and Rates in Practical Quantum Cryptography. |
Algorithmica |
2002 |
DBLP DOI BibTeX RDF |
|
46 | Véronique Cortier, Jonathan K. Millen, Harald Rueß |
Proving Secrecy is Easy Enough. |
CSFW |
2001 |
DBLP DOI BibTeX RDF |
|
46 | Ueli M. Maurer, Stefan Wolf 0001 |
Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
45 | Bin Li |
A Forward-Secrecy WTLS Handshake Protocol Based on XTR. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
WTLS, Intermediator Attack, Forward Secrecy, XTR |
45 | Cunsheng Ding, Xiaojian Tian |
Three Constructions of Authentication Codes with Perfect Secrecy. |
Des. Codes Cryptogr. |
2004 |
DBLP DOI BibTeX RDF |
perfect nonlinear mappings, cryptography, secrecy, authentication codes |
44 | Xiaojun Tang 0001, Ruoheng Liu, Predrag Spasojevic, H. Vincent Poor |
On the Throughput of Secure Hybrid-ARQ Protocols for Gaussian Block-Fading Channels. |
IEEE Trans. Inf. Theory |
2009 |
DBLP DOI BibTeX RDF |
|
44 | Sabina Petride, Riccardo Pucella |
Perfect cryptography, S5 knowledge, and algorithmic knowledge. |
TARK |
2007 |
DBLP DOI BibTeX RDF |
|
43 | Shengbao Wang, Zhenfu Cao, ZhaoHui Cheng, Kim-Kwang Raymond Choo |
Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. |
Sci. China Ser. F Inf. Sci. |
2009 |
DBLP DOI BibTeX RDF |
modular security proof, provable security, bilinear pairing, authenticated key agreement, perfect forward secrecy |
43 | Michele Boreale |
Quantifying Information Leakage in Process Calculi. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
information theory, process calculi, secrecy, information leakage |
43 | Eun-Jun Yoon, Woo-Hun Kim, Kee-Young Yoo |
Robust and Simple Authentication Protocol for Secure Communication on the Web. |
ICWE |
2005 |
DBLP DOI BibTeX RDF |
Denning-Sacco attack, Security, Authentication, Cryptography, Smart card, Key establishment, Forward Secrecy |
43 | Wansuck Yi, Seungjoo Kim, Dongho Won |
Smart Card Based AKE Protocol Using Biometric Information in Pervasive Computing Environments. |
ICCSA (2) |
2009 |
DBLP DOI BibTeX RDF |
known-key secrecy, authentication, pervasive computing, biometrics, smart card, key exchange, forward secrecy |
37 | Enric Serradell-López, Victor Cavaller |
Cultural Aspects of Secrecy in Global Economy. |
WSKS (2) |
2009 |
DBLP DOI BibTeX RDF |
secrets, management of the secret, innovation, patents |
37 | Giovanni Di Crescenzo, Ronald Menendez, Shahab Etemad, Janet Jackel |
Foundations of Optical Encryption: Formal Modeling and Achieving Shannon Secrecy. |
UC |
2009 |
DBLP DOI BibTeX RDF |
|
37 | George T. Amariucai, Shuangqing Wei |
Secrecy rates of binary wiretapper channels using feedback schemes. |
CISS |
2008 |
DBLP DOI BibTeX RDF |
|
37 | Arnab Roy 0001, Anupam Datta, Ante Derek, John C. Mitchell |
Inductive Proofs of Computational Secrecy. |
ESORICS |
2007 |
DBLP DOI BibTeX RDF |
|
37 | Véronique Cortier, Steve Kremer, Ralf Küsters, Bogdan Warinschi |
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions. |
FSTTCS |
2006 |
DBLP DOI BibTeX RDF |
|
37 | Andrew D. Gordon 0001, Alan Jeffrey |
Secrecy Despite Compromise: Types, Cryptography, and the Pi-Calculus. |
CONCUR |
2005 |
DBLP DOI BibTeX RDF |
|
37 | Bruno Blanchet |
Automatic Proof of Strong Secrecy for Security Protocols. |
S&P |
2004 |
DBLP DOI BibTeX RDF |
|
37 | Jonathan Katz, Rafail Ostrovsky, Moti Yung |
Forward Secrecy in Password-Only Key Exchange Protocols. |
SCN |
2002 |
DBLP DOI BibTeX RDF |
|
37 | Jonathan K. Millen, Harald Rueß |
Protocol-Independent Secrecy. |
S&P |
2000 |
DBLP DOI BibTeX RDF |
|
37 | Dennis M. Volpano |
Safety versus Secrecy. |
SAS |
1999 |
DBLP DOI BibTeX RDF |
|
36 | Guomin Li, Dake He, Wei Guo |
Password-Based Tripartite Key Exchange Protocol with Forward Secrecy. |
RSKT |
2008 |
DBLP DOI BibTeX RDF |
Password-based tripartite authenticated key exchange, Known key attacks, Forward secrecy |
36 | Daeyoung Kim 0004, Younggang Cui, Sangjin Kim, Heekuck Oh |
A Privacy Protecting UMTS AKA Protocol Providing Perfect Forward Secrecy. |
ICCSA (2) |
2007 |
DBLP DOI BibTeX RDF |
privacy, authentication, UMTS, perfect forward secrecy |
36 | Martín Abadi, Bruno Blanchet |
Analyzing security protocols with secrecy types and logic programs. |
J. ACM |
2005 |
DBLP DOI BibTeX RDF |
secrecy properties, logic programming, Cryptographic protocols, typing, process calculi |
36 | Kamel Adi, Liviu Pene |
Secrecy Correctness for Security Protocols. |
DFMA |
2005 |
DBLP DOI BibTeX RDF |
Protocol Correctness, Security Protocols, Formal Analysis, Secrecy |
36 | Giampaolo Bella, Lawrence C. Paulson |
Kerberos Version 4: Inductive Analysis of the Secrecy Goals. |
ESORICS |
1998 |
DBLP DOI BibTeX RDF |
secure key, non-expired timestamp, inductive method, machine proof, secrecy |
35 | Ender Tekin, Aylin Yener |
The Gaussian Multiple Access Wire-Tap Channel. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
35 | Lifeng Lai, Hesham El Gamal, H. Vincent Poor |
The Wiretap Channel With Feedback: Encryption Over the Channel. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
35 | David M. Nicol |
Performance analysis of real traffic carried with encrypted cover flows: Invited talk 2. |
SpringSim |
2008 |
DBLP DOI BibTeX RDF |
|
35 | Zhaozhi Zhang |
A Simplified Method for Computing the Key Equivocation for Additive-Like Instantaneous Block Encipherers. |
GTIT-C |
2006 |
DBLP DOI BibTeX RDF |
|
35 | Jens Groth |
Efficient Maximal Privacy in Boardroom Voting and Anonymous Broadcast. |
Financial Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
35 | Roberto Giacobazzi, Isabella Mastroeni |
Proving Abstract Non-interference. |
CSL |
2004 |
DBLP DOI BibTeX RDF |
abstract non-interference, verification, Abstract interpretation, language-based security |
34 | Zhiyao Liang, Rakesh M. Verma |
Improving Techniques for Proving Undecidability of Checking Cryptographic Protocols. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
insider, authentication, formal method, cryptographic protocol, undecidability, secrecy |
34 | Ya-Fen Chang, Chin-Chen Chang 0001 |
An efficient authentication protocol for mobile satellite communication systems. |
ACM SIGOPS Oper. Syst. Rev. |
2005 |
DBLP DOI BibTeX RDF |
authentication, satellite communication, perfect forward secrecy |
34 | Ivan Damgård, Mads Jurik |
A Length-Flexible Threshold Cryptosystem with Applications. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
length-flexible, length-invariant, group decryption, self-tallying, perfect ballot secrecy, election, mix-net |
34 | Tzonelih Hwang, T. R. N. Rao |
Secret Error-Correcting Codes (SECC). |
CRYPTO |
1988 |
DBLP DOI BibTeX RDF |
Algebraic-Code Cryptosystem, Block Chaining, Ciphertext-Only Attach, Chosen -Plaintext Attach, Cryptographic Parameter, Data Reliability, Data Secrecy, JEEC, Known-Plaintext Attach, SECC, Work Factor, Cryptography, Data Integrity, Cryptanalysis, Data Security, Cryptosystems, Cryptology, Data Authenticity |
34 | Ernest F. Brickell, Pil Joong Lee, Yacov Yacobi |
Secure Audio Teleconference. |
CRYPTO |
1987 |
DBLP DOI BibTeX RDF |
identification, signature, bridging, secrecy |
34 | Roberto Di Pietro, Luigi V. Mancini, Sushil Jajodia |
Efficient and secure keys management for wireless mobile communications. |
POMC |
2002 |
DBLP DOI BibTeX RDF |
backward secrecy, network dynamics management, cryptography, distributed algorithms, wireless communications, key distribution, secure multicast, forward secrecy, collusion, key generation, key management protocol |
28 | Yingbin Liang, Anelia Somekh-Baruch, H. Vincent Poor, Shlomo Shamai, Sergio Verdú |
Capacity of Cognitive Interference Channels With and Without Secrecy. |
IEEE Trans. Inf. Theory |
2009 |
DBLP DOI BibTeX RDF |
|
28 | Mehdi Talbi, Valérie Viet Triem Tong, Adel Bouhoula |
Specification of Anonymity as a Secrecy Property in the ADM Logic - Homomorphic-Based Voting Protocols. |
ARES |
2009 |
DBLP DOI BibTeX RDF |
|
28 | Ryuzou Nishi, Yoshiaki Hori, Kouichi Sakurai |
Secrecy Capacity of Wireless LAN. |
ARES |
2009 |
DBLP DOI BibTeX RDF |
|
28 | Phillip A. Regalia |
Cryptographic Secrecy of Steganographic Matrix Embedding. |
IEEE Trans. Inf. Forensics Secur. |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Mario Gerla, Roberto G. Cascella, Zhen Cao, Bruno Crispo, Roberto Battiti |
An efficient weak secrecy scheme for network coding data dissemination in VANET. |
PIMRC |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Amjad Gawanmeh, Sofiène Tahar, Leila Jemni Ben Ayed |
Event-B based invariant checking of secrecy in group key protocols. |
LCN |
2008 |
DBLP DOI BibTeX RDF |
|
28 | Amjad Gawanmeh, Sofiène Tahar |
Rank Theorems for Forward Secrecy in Group Key Management Protocols. |
AINA Workshops (1) |
2007 |
DBLP DOI BibTeX RDF |
|
28 | Liana Bozga, Yassine Lakhnech, Michaël Périn |
Pattern-based abstraction for verifying secrecy in protocols. |
Int. J. Softw. Tools Technol. Transf. |
2006 |
DBLP DOI BibTeX RDF |
Widening, Security, Verification, Abstract interpretation, Cryptographic protocols |
28 | Martín Abadi, Ricardo Corin, Cédric Fournet |
Computational Secrecy by Typing for the Pi Calculus. |
APLAS |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Min Zhang, Guoqiang Li 0001, Yuxi Fu |
Secrecy of Signals by Typing in Signal Transduction. |
ICNC (2) |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Arnab Roy 0001, Anupam Datta, Ante Derek, John C. Mitchell, Jean-Pierre Seifert |
Secrecy Analysis in Protocol Composition Logic. |
ASIAN |
2006 |
DBLP DOI BibTeX RDF |
|
28 | Cas J. F. Cremers, Sjouke Mauw |
Checking Secrecy by Means of Partial Order Reduction. |
SAM |
2004 |
DBLP DOI BibTeX RDF |
|
28 | Luke McAven, Reihaneh Safavi-Naini, Moti Yung |
Symmetric Authentication Codes with Secrecy and Unconditionally Secure Authenticated Encryption. |
INDOCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
28 | Liana Bozga, Yassine Lakhnech, Michaël Périn |
Pattern-Based Abstraction for Verifying Secrecy in Protocols. |
TACAS |
2003 |
DBLP DOI BibTeX RDF |
|
28 | Rachid Echahed, Frédéric Prost, Wendelin Serwe |
Statically assuring secrecy for dynamic concurrent processes. |
PPDP |
2003 |
DBLP DOI BibTeX RDF |
abstract interpretation, safety, noninterference |
28 | Ramaswamy Ramanujam, S. P. Suresh |
Tagging Makes Secrecy Decidable with Unbounded Nonces as Well. |
FSTTCS |
2003 |
DBLP DOI BibTeX RDF |
|
28 | Dong Jin Kwak, JaeCheol Ha, Hoon-Jae Lee 0001, Hwankoo Kim, Sang-Jae Moon |
A WTLS Handshake Protocol with User Anonymity and Forward Secrecy. |
CDMA International Conference |
2002 |
DBLP DOI BibTeX RDF |
|
28 | Martín Abadi, Bruno Blanchet |
Secrecy Types for Asymmetric Communication. |
FoSSaCS |
2001 |
DBLP DOI BibTeX RDF |
|
28 | Luca Cardelli, Giorgio Ghelli, Andrew D. Gordon 0001 |
Secrecy and Group Creation. |
CONCUR |
2000 |
DBLP DOI BibTeX RDF |
|
28 | Bert den Boer |
Oblivous Transfer Protecting Secrecy. |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
28 | Marijke De Soete |
Bounds and Constructions for Authentication-Secrecy Codes with Splitting. |
CRYPTO |
1988 |
DBLP DOI BibTeX RDF |
|
28 | Gordon B. Agnew |
Secrecy and Privacy in a Local Area Network Environment. |
EUROCRYPT |
1984 |
DBLP DOI BibTeX RDF |
|
28 | David K. Gifford |
Cryptographic Sealing for Information Secrecy and Authentication (Summary). |
SOSP |
1981 |
DBLP DOI BibTeX RDF |
|
28 | Dionysia K. Petraki, Markos P. Anastasopoulos, Symeon Papavassiliou |
Secrecy Capacity for Satellite Networks under Rain Fading. |
IEEE Trans. Dependable Secur. Comput. |
2011 |
DBLP DOI BibTeX RDF |
Secrecy capacity, rain fading, satellite networks, outage probability |
28 | Véronique Cortier, Ben Smyth |
Attacking and Fixing Helios: An Analysis of Ballot Secrecy. |
CSF |
2011 |
DBLP DOI BibTeX RDF |
Ballot Independence, Ballot Secrecy, Helios, Privacy, Attack, Electronic Voting, Applied Pi Calculus |
28 | Tanfeng Sun, Lili Cui, Shuxun Wang |
Research on Technology of Chaos Secrecy Communications in Digital Watermarking. |
IEEE Pacific Rim Conference on Multimedia |
2002 |
DBLP DOI BibTeX RDF |
Keyword: Chaos Secrecy Communication, Difference Chaos Shift Key, Wavelet Transformation, Watermarking |
26 | Mengbo Hou, Qiuliang Xu |
A Secure ID-Based Explicit Authenticated Key Agreement Protocol without Key Escrow. |
IAS |
2009 |
DBLP DOI BibTeX RDF |
|