Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Analyse des protocoles cryptographiques: des modèles symboliques aux modèles calculatoires. (Analysis of cryptographic protocols: from symbolic to computational models).. (2009)A Type System for Privacy Properties., , , and . CCS, page 409-423. ACM, (2017)A small bound on the number of sessions for security protocols., , and . CSF, page 33-48. IEEE, (2022)Computationally Sound Symbolic Secrecy in the Presence of Hash Functions., , , and . FSTTCS, volume 4337 of Lecture Notes in Computer Science, page 176-187. Springer, (2006)A Formal Analysis of the Neuchatel e-Voting Protocol., , and . EuroS&P, page 430-442. IEEE, (2018)Electronic Voting: How Logic Can Help.. CIAA, volume 10329 of Lecture Notes in Computer Science, page xi-xii. Springer, (2017)Introduction., and . Formal Models and Techniques for Analyzing Security Protocols, volume 5 of Cryptology and Information Security Series, IOS Press, (2011)Practical Everlasting Privacy., , , and . POST, volume 7796 of Lecture Notes in Computer Science, page 21-40. Springer, (2013)Themis: An On-Site Voting System with Systematic Cast-as-intended Verification and Partial Accountability., , , , , , , and . CCS, page 397-410. ACM, (2022)Belenios: A Simple Private and Verifiable Electronic Voting System., , and . Foundations of Security, Protocols, and Equational Reasoning, volume 11565 of Lecture Notes in Computer Science, page 214-238. Springer, (2019)