2009 | ||
---|---|---|
88 | Michael Backes, Peng Ning: Computer Security - ESORICS 2009, 14th European Symposium on Research in Computer Security, Saint-Malo, France, September 21-23, 2009. Proceedings Springer 2009 | |
87 | Michael Backes, Dennis Hofheinz, Dominique Unruh: CoSP: a general framework for computational soundness proofs. ACM Conference on Computer and Communications Security 2009: 66-78 | |
86 | Michael Backes, Martin P. Grochulla, Catalin Hritcu, Matteo Maffei: Achieving Security Despite Compromise Using Zero-knowledge. CSF 2009: 308-323 | |
85 | Michael Backes, Boris Köpf, Andrey Rybalchenko: Automatic Discovery and Quantification of Information Leaks. IEEE Symposium on Security and Privacy 2009: 141-153 | |
84 | Michael Backes, Tongbo Chen, Markus Dürmuth, Hendrik P. A. Lensch, Martin Welk: Tempest in a Teapot: Compromising Reflections Revisited. IEEE Symposium on Security and Privacy 2009: 315-327 | |
83 | Michael Backes, Peter Druschel, Andreas Haeberlen, Dominique Unruh: CSAR: A Practical and Provable Technique to Make Randomized Systems Accountable. NDSS 2009 | |
82 | Michael Backes, Marek Hamerlik, Alessandro Linari, Matteo Maffei, Christos Tryfonopoulos, Gerhard Weikum: Anonymity and Censorship Resistance in Unstructured Overlay Networks. OTM Conferences (1) 2009: 147-164 | |
2008 | ||
81 | Michael Backes, Catalin Hritcu, Matteo Maffei: Type-checking zero-knowledge. ACM Conference on Computer and Communications Security 2008: 357-370 | |
80 | Michael Backes, Dominique Unruh: Limits of Constructive Security Proofs. ASIACRYPT 2008: 290-307 | |
79 | Michael Backes, Markus Dürmuth, Dominique Unruh: OAEP Is Secure under Key-Dependent Messages. ASIACRYPT 2008: 506-523 | |
78 | Michael Backes, Stefan Lorenz, Matteo Maffei, Kim Pecina: The CASPA Tool: Causality-Based Abstraction for Security Protocol Analysis. CAV 2008: 419-422 | |
77 | Michael Backes, Catalin Hritcu, Matteo Maffei: Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus. CSF 2008: 195-209 | |
76 | Michael Backes, Dominique Unruh: Computational Soundness of Symbolic Zero-Knowledge Proofs Against Active Attackers. CSF 2008: 255-269 | |
75 | Michael Backes, Boris Köpf: Formally Bounding the Side-Channel Leakage in Unknown-Message Attacks. ESORICS 2008: 517-532 | |
74 | Michael Backes, Markus Dürmuth, Dominique Unruh: Compromising Reflections-or-How to Read LCD Monitors around the Corner. IEEE Symposium on Security and Privacy 2008: 158-169 | |
73 | Michael Backes, Matteo Maffei, Dominique Unruh: Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol. IEEE Symposium on Security and Privacy 2008: 202-215 | |
72 | Michael Backes, Matthias Berg, Dominique Unruh: A Formal Language for Cryptographic Pseudocode. LPAR 2008: 353-376 | |
71 | Michael Backes, Marek Hamerlik, Alessandro Linari, Matteo Maffei, Christos Tryfonopoulos, Gerhard Weikum: Anonymous and censorship resistant content sharing in unstructured overlays. PODC 2008: 429 | |
70 | Michael Backes, Birgit Pfitzmann: Limits of the BRSIM/UC soundness of Dolev-Yao-style XOR. Int. J. Inf. Sec. 7(1): 33-54 (2008) | |
69 | Michael Backes, Markus Dürmuth, Dennis Hofheinz, Ralf Küsters: Conditional reactive simulatability. Int. J. Inf. Sec. 7(2): 155-169 (2008) | |
68 | Michael Backes, Birgit Pfitzmann, Andre Scedrov: Key-dependent message security under active attacks - BRSIM/UC-soundness of Dolev-Yao-style encryption with key cycles. Journal of Computer Security 16(5): 497-530 (2008) | |
2007 | ||
67 | Michael Backes, Birgit Pfitzmann, Andre Scedrov: Key-dependent Message Security under Active Attacks - BRSIM/UC-Soundness of Symbolic Encryption with Key Cycles. CSF 2007: 112-124 | |
66 | Michael Backes, Agostino Cortesi, Matteo Maffei: Causality-based Abstraction of Multiplicity in Security Protocols. CSF 2007: 355-369 | |
65 | Michael Backes, Agostino Cortesi, Riccardo Focardi, Matteo Maffei: A calculus of challenges and responses. FMSE 2007: 51-60 | |
64 | Michael Backes, Markus Dürmuth, Ralf Küsters: On Simulatability Soundness and Mapping Soundness of Symbolic Cryptography. FSTTCS 2007: 108-120 | |
63 | Michael Backes, Matteo Maffei, Dominique Unruh: Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol. Formal Protocol Verification Applied 2007 | |
62 | Michael Backes, Markus Dürmuth, Dominique Unruh: Information Flow in the Peer-Reviewing Process. IEEE Symposium on Security and Privacy 2007: 187-191 | |
61 | Michael Backes, Jörn Müller-Quade, Dominique Unruh: On the Necessity of Rewinding in Secure Multiparty Computation. TCC 2007: 157-173 | |
60 | Michael Backes, Andre Scedrov: Preface. Electr. Notes Theor. Comput. Sci. 180(1): 1-2 (2007) | |
59 | Michael Backes, Birgit Pfitzmann, Michael Waidner: The reactive simulatability (RSIM) framework for asynchronous systems. Inf. Comput. 205(12): 1685-1720 (2007) | |
58 | Michael Backes, Stefanos Gritzalis, Bart Preneel: Preface. Int. J. Inf. Sec. 6(6): 359-360 (2007) | |
57 | Michael Backes, David A. Basin, Michael Waidner: Preface. Journal of Computer Security 15(6): 561 (2007) | |
2006 | ||
56 | Sokratis K. Katsikas, Javier Lopez, Michael Backes, Stefanos Gritzalis, Bart Preneel: Information Security, 9th International Conference, ISC 2006, Samos Island, Greece, August 30 - September 2, 2006, Proceedings Springer 2006 | |
55 | Michael Backes, Peeter Laud: Computationally sound secrecy proofs by mechanized flow analysis. ACM Conference on Computer and Communications Security 2006: 370-379 | |
54 | Christoph Sprenger, Michael Backes, David A. Basin, Birgit Pfitzmann, Michael Waidner: Cryptographically Sound Theorem Proving. CSFW 2006: 153-166 | |
53 | Michael Backes, Christian Cachin, Alina Oprea: Secure Key-Updating for Lazy Revocation. ESORICS 2006: 327-346 | |
52 | Michael Backes, Iliano Cervesato, Aaron D. Jaggard, Andre Scedrov, Joe-Kai Tsay: Cryptographically Sound Security Proofs for Basic and Public-Key Kerberos. ESORICS 2006: 362-383 | |
51 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Limits of the BRSIM/UC Soundness of Dolev-Yao Models with Hashes. ESORICS 2006: 404-423 | |
50 | Michael Backes, Markus Dürmuth, Dennis Hofheinz, Ralf Küsters: Conditional Reactive Simulatability. ESORICS 2006: 424-443 | |
49 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Formal Methods and Cryptography. FM 2006: 612-616 | |
48 | Michael Backes, Sebastian Mödersheim, Birgit Pfitzmann, Luca Viganò: Symbolic and Cryptographic Analysis of the Secure WS-ReliableMessaging Scenario. FoSSaCS 2006: 428-445 | |
47 | Michael Backes, Birgit Pfitzmann: On the Cryptographic Key Secrecy of the Strengthened Yahalom Protocol. SEC 2006: 233-245 | |
46 | Michael Backes: Real-or-random Key Secrecy of the Otway-Rees Protocol via a Symbolic Security Proof. Electr. Notes Theor. Comput. Sci. 155: 111-145 (2006) | |
45 | Michael Backes, Anupam Datta, Ante Derek, John C. Mitchell, Mathieu Turuani: Compositional analysis of contract-signing protocols. Theor. Comput. Sci. 367(1-2): 33-56 (2006) | |
2005 | ||
44 | Michael Backes, Markus Dürmuth: A Cryptographically Sound Dolev-Yao Style Security Proof of an Electronic Payment System. CSFW 2005: 78-93 | |
43 | Michael Backes, Anupam Datta, Ante Derek, John C. Mitchell, Mathieu Turuani: Compositional Analysis of Contract Signing Protocols. CSFW 2005: 94-110 | |
42 | Michael Backes, Birgit Pfitzmann: Limits of the Cryptographic Realization of Dolev-Yao-Style XOR. ESORICS 2005: 178-196 | |
41 | Michael Backes: Quantifying Probabilistic Information Flow in Computational Reactive Systems. ESORICS 2005: 336-354 | |
40 | Michael Backes, Dennis Hofheinz, Jörn Müller-Quade, Dominique Unruh: On fairness in simulatability-based cryptographic systems. FMSE 2005: 13-22 | |
39 | Michael Backes, Christian Cachin, Alina Oprea: Lazy Revocation in Cryptographic File Systems. IEEE Security in Storage Workshop 2005: 1-11 | |
38 | Michael Backes, Birgit Pfitzmann: Relating Symbolic and Cryptographic Secrecy. IEEE Symposium on Security and Privacy 2005: 171-182 | |
37 | Michael Backes, Thomas Groß: Tailoring the Dolev-Yao abstraction to web services realities. SWS 2005: 65-74 | |
36 | Michael Backes, Christian Cachin: Public-Key Steganography with Active Attacks. TCC 2005: 210-226 | |
35 | Michael Backes, Jan Camenisch, Dieter Sommer: Anonymous yet accountable access control. WPES 2005: 40-46 | |
34 | Michael Backes, Birgit Pfitzmann: Relating Symbolic and Cryptographic Secrecy. IEEE Trans. Dependable Sec. Comput. 2(2): 109-123 (2005) | |
33 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Symmetric authentication in a simulatable Dolev-Yao-style cryptographic library. Int. J. Inf. Sec. 4(3): 135-154 (2005) | |
32 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Reactively secure signature schemes. Int. J. Inf. Sec. 4(4): 242-252 (2005) | |
31 | Michael Backes: Unifying simulatability definitions in cryptographic systems under different timing assumptions. J. Log. Algebr. Program. 64(2): 157-188 (2005) | |
2004 | ||
30 | Vijayalakshmi Atluri, Michael Backes, David A. Basin, Michael Waidner: Proceedings of the 2004 ACM Workshop on Formal Methods in Security Engineering, FMSE 2004, Washingtion, DC, USA, October 29, 2004 ACM 2004 | |
29 | Michael Backes, Birgit Pfitzmann: Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library. CSFW 2004: 204-218 | |
28 | Michael Backes, Markus Dürmuth, Rainer Steinwandt: An Algebra for Composing Enterprise Privacy Policies. ESORICS 2004: 33-52 | |
27 | Michael Backes: A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol. ESORICS 2004: 89-108 | |
26 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Justifying a Dolev-Yao Model Under Active Attacks. FOSAD 2004: 1-41 | |
25 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Low-Level Ideal Signatures and General Integrity Idealization. ISC 2004: 39-51 | |
24 | Michael Backes, Dennis Hofheinz: How to Break and Repair a Universally Composable Signature Functionality. ISC 2004: 61-72 | |
23 | Michael Backes, Markus Dürmuth, Günter Karjoth: Unification in Privacy Policy Evaluation - Translating EPAL into Prolog. POLICY 2004: 185-188 | |
22 | Michael Backes, Günter Karjoth, Walid Bagga, Matthias Schunter: Efficient comparison of enterprise privacy policies. SAC 2004: 375-382 | |
21 | Michael Backes, Birgit Pfitzmann, Michael Waidner: A General Composition Theorem for Secure Reactive Systems. TCC 2004: 336-354 | |
20 | Michael Backes, Birgit Pfitzmann: A cryptographically sound security proof of the Needham-Schroeder-Lowe public-key protocol. IEEE Journal on Selected Areas in Communications 22(10): 2075-2086 (2004) | |
19 | Michael Backes, Birgit Pfitzmann: Computational probabilistic noninterference. Int. J. Inf. Sec. 3(1): 42-60 (2004) | |
18 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Polynomial liveness. Journal of Computer Security 12(3-4): 589-617 (2004) | |
2003 | ||
17 | Michael Backes, David A. Basin: Proceedings of the 2003 ACM workshop on Formal methods in security engineering, FMSE 2003, Washington, DC, USA, October 30, 2003 ACM 2003 | |
16 | Michael Backes, Birgit Pfitzmann, Michael Waidner: A composable cryptographic library with nested operations. ACM Conference on Computer and Communications Security 2003: 220-230 | |
15 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Security in Business Process Engineering. Business Process Management 2003: 168-183 | |
14 | Michael Backes: Unifying Simulatability Definitions in Cryptographic Systems under Different Timing Assumptions. CONCUR 2003: 346-360 | |
13 | Michael Backes, Christian Cachin: Reliable Broadcast in a Computational Hybrid Model with Byzantine Faults, Crashes, and Recoveries. DSN 2003: 37-46 | |
12 | Michael Backes, Birgit Pfitzmann, Matthias Schunter: A Toolkit for Managing Enterprise Privacy Policies. ESORICS 2003: 162-180 | |
11 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Symmetric Authentication within a Simulatable Cryptographic Library. ESORICS 2003: 271-290 | |
10 | Michael Backes, Catherine Meadows, John C. Mitchell: Relating cryptography and formal methods: a panel. FMSE 2003: 61-66 | |
9 | Michael Backes, Birgit Pfitzmann: A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol. FSTTCS 2003: 1-12 | |
8 | Michael Backes, Birgit Pfitzmann: Intransitive Non-Interference for Cryptographic Purpose. IEEE Symposium on Security and Privacy 2003: 140- | |
7 | Michael Backes, Birgit Pfitzmann, Michael Waidner: Reactively Secure Signature Schemes. ISC 2003: 84-95 | |
6 | Michael Backes, Matthias Schunter: From absence of certain vulnerabilities towards security proofs: pushing the limits of formal verification. NSPW 2003: 67-74 | |
5 | Michael Backes, Christian Cachin, Reto Strobl: Proactive secure message transmission in asynchronous networks. PODC 2003: 223-232 | |
4 | Michael Backes, Christian Jacobi: Cryptographically Sound and Machine-Assisted Verification of Security Protocols. STACS 2003: 675-686 | |
2002 | ||
3 | Michael Backes, Birgit Pfitzmann, Michael Steiner, Michael Waidner: Polynomial Fairness and Liveness. CSFW 2002: 160-174 | |
2 | Michael Backes, Birgit Pfitzmann: Computational Probabilistic Non-interference. ESORICS 2002: 1-23 | |
1 | Michael Backes, Christian Jacobi, Birgit Pfitzmann: Deriving Cryptographically Sound Implementations Using Composition and Formally Verified Bisimulation. FME 2002: 310-329 |