Folgen
Alfredo Pironti
Alfredo Pironti
INRIA, France
Bestätigte E-Mail-Adresse bei inria.fr - Startseite
Titel
Zitiert von
Zitiert von
Jahr
A messy state of the union: Taming the composite state machines of TLS
B Beurdouche, K Bhargavan, A Delignat-Lavaud, C Fournet, M Kohlweiss, ...
Communications of the ACM 60 (2), 99-107, 2017
4022017
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
K Bhargavan, AD Lavaud, C Fournet, A Pironti, PY Strub
2014 IEEE Symposium on Security and Privacy, 98-113, 2014
2772014
Implementing TLS with verified cryptographic security
K Bhargavan, C Fournet, M Kohlweiss, A Pironti, PY Strub
2013 IEEE Symposium on Security and Privacy, 445-459, 2013
2532013
Proving the TLS handshake secure (as it is)
K Bhargavan, C Fournet, M Kohlweiss, A Pironti, PY Strub, ...
Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014
1212014
Formal verification of security protocol implementations: a survey
M Avalle, A Pironti, R Sisto
Formal Aspects of Computing 26, 99-123, 2014
942014
Deprecating secure sockets layer version 3.0
R Barnes, M Thomson, A Pironti, A Langley
772015
Formal vulnerability analysis of a security system for remote fieldbus access
M Cheminod, A Pironti, R Sisto
IEEE Transactions on Industrial Informatics 7 (1), 30-40, 2011
652011
Truncating {TLS} Connections to Violate Beliefs in Web Applications
B Smyth, A Pironti
7th USENIX Workshop on Offensive Technologies (WOOT 13), 2013
462013
The Java SPI framework for security protocol implementation
M Avalle, A Pironti, R Sisto, D Pozza
2011 Sixth International Conference on Availability, Reliability and …, 2011
432011
{FLEXTLS}: A Tool for Testing {TLS} Implementations
B Beurdouche, A Delignat-Lavaud, N Kobeissi, A Pironti, K Bhargavan
9th USENIX Workshop on Offensive Technologies (WOOT 15), 2015
402015
Provably correct Java implementations of Spi Calculus security protocols specifications
A Pironti, R Sisto
Computers & Security 29 (3), 302-314, 2010
322010
Transport Layer Security (TLS) session hash and extended master secret extension
K Bhargavan, A Delignat-Lavaud, A Pironti, A Langley, M Ray
302015
An experiment in interoperable cryptographic protocol implementation using automatic code generation
A Pironti, R Sisto
2007 12th IEEE Symposium on Computers and Communications, 839-844, 2007
272007
Verified Contributive Channel Bindings for Compound Authentication.
K Bhargavan, A Delignat-Lavaud, A Pironti
NDSS, 2015
252015
Identifying website users by TLS traffic analysis: New attacks and effective countermeasures
A Pironti, PY Strub, K Bhargavan
INRIA, 2012
182012
Formally based semi-automatic implementation of an open security protocol
A Pironti, D Pozza, R Sisto
Journal of Systems and Software 85 (4), 835-849, 2012
172012
Formally-based black-box monitoring of security protocols
A Pironti, J Jürjens
International Symposium on Engineering Secure Software and Systems, 79-95, 2010
132010
Soundness conditions for message encoding abstractions in formal security protocol models
A Pironti, R Sisto
2008 Third International Conference on Availability, Reliability and …, 2008
102008
Automated formal methods for security protocol engineering
A Pironti, D Pozza, R Sisto
Cyber Security Standards, Practices and Industrial Applications: Systems and …, 2012
92012
Formally sound implementations of security protocols with JavaSPI
R Sisto, P Bettassa Copet, M Avalle, A Pironti
Formal Aspects of Computing 30, 279-317, 2018
82018
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20