Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Strand Spaces: Proving Security Protocols Correct., , and . J. Comput. Secur., 7 (1): 191-230 (1999)Trust Management in Strand Spaces: A Rely-Guarantee Method., , , , , and . ESOP, volume 2986 of Lecture Notes in Computer Science, page 325-339. Springer, (2004)Honest Ideals on Strand Spaces., , and . CSFW, page 66-77. IEEE Computer Society, (1998)Programming Cryptographic Protocols., , , and . TGC, volume 3705 of Lecture Notes in Computer Science, page 116-145. Springer, (2005)Use of Static-Static Elliptic Curve Diffie-Hellman Key Agreement in Cryptographic Message Syntax., and . RFC, (June 2011)The Diffie-Hellman Key-Agreement Scheme in the Strand-Space Model.. CSFW, page 234-247. IEEE Computer Society, (2003)Strand Spaces: Why is a Security Protocol Correct?, , and . S&P, page 160-171. IEEE Computer Society, (1998)Mixed Strand Spaces., , and . CSFW, page 72-82. IEEE Computer Society, (1999)