The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Cédric Fournet: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Cédric Fournet, Georges Gonthier
    The Join Calculus: A Language for Distributed Mobile Programming. [Citation Graph (0, 0)][DBLP]
    APPSEM, 2000, pp:268-332 [Conf]
  2. Cédric Fournet, Fabrice Le Fessant, Luc Maranget, Alan Schmitt
    JoCaml: A Language for Concurrent Distributed and Mobile Programming. [Citation Graph (0, 0)][DBLP]
    Advanced Functional Programming, 2002, pp:129-158 [Conf]
  3. Martín Abadi, Ricardo Corin, Cédric Fournet
    Computational Secrecy by Typing for the Pi Calculus. [Citation Graph (0, 0)][DBLP]
    APLAS, 2006, pp:253-269 [Conf]
  4. Cédric Fournet, C. A. R. Hoare, Sriram K. Rajamani, Jakob Rehof
    Stuck-Free Conformance. [Citation Graph (0, 0)][DBLP]
    CAV, 2004, pp:242-254 [Conf]
  5. Karthikeyan Bhargavan, Cédric Fournet, Andrew D. Gordon
    Verifying policy-based security for web services. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2004, pp:268-277 [Conf]
  6. Cédric Fournet, Georges Gonthier, Jean-Jacques Lévy, Luc Maranget, Didier Rémy
    A Calculus of Mobile Agents. [Citation Graph (0, 0)][DBLP]
    CONCUR, 1996, pp:406-421 [Conf]
  7. Cédric Fournet, Cosimo Laneve, Luc Maranget, Didier Rémy
    Implicit Typing à la ML for the Join-Calculus. [Citation Graph (0, 0)][DBLP]
    CONCUR, 1997, pp:196-212 [Conf]
  8. Frédéric Besson, Tomasz Blanc, Cédric Fournet, Andrew D. Gordon
    From Stack Inspection to Access Control: A Security Analysis for Libraries. [Citation Graph (0, 0)][DBLP]
    CSFW, 2004, pp:61-0 [Conf]
  9. Karthikeyan Bhargavan, Cédric Fournet, Andrew D. Gordon, Stephen Tse
    Verified Interoperable Implementations of Security Protocols. [Citation Graph (0, 0)][DBLP]
    CSFW, 2006, pp:139-152 [Conf]
  10. Nick Benton, Luca Cardelli, Cédric Fournet
    Modern Concurrency Abstractions for C#. [Citation Graph (0, 0)][DBLP]
    ECOOP, 2002, pp:415-440 [Conf]
  11. Martín Abadi, Bruno Blanchet, Cédric Fournet
    Just Fast Keying in the Pi Calculus. [Citation Graph (0, 0)][DBLP]
    ESOP, 2004, pp:340-354 [Conf]
  12. Cédric Fournet, Andrew D. Gordon, Sergio Maffeis
    A Type Discipline for Authorization Policies. [Citation Graph (0, 0)][DBLP]
    ESOP, 2005, pp:141-156 [Conf]
  13. Karthikeyan Bhargavan, Cédric Fournet, Andrew D. Gordon, Riccardo Pucella
    TulaFale: A Security Tool for Web Services. [Citation Graph (0, 0)][DBLP]
    FMCO, 2003, pp:197-222 [Conf]
  14. Martín Abadi, Cédric Fournet, Georges Gonthier
    A Top-Down Look at a Secure Message. [Citation Graph (0, 0)][DBLP]
    FSTTCS, 1999, pp:122-141 [Conf]
  15. Cédric Fournet, Cosimo Laneve, Luc Maranget, Didier Rémy
    Inheritance in the Join Calculus. [Citation Graph (0, 0)][DBLP]
    FSTTCS, 2000, pp:397-408 [Conf]
  16. Pedro Adão, Cédric Fournet
    Cryptographically Sound Implementations for Communicating Processes. [Citation Graph (0, 0)][DBLP]
    ICALP (2), 2006, pp:83-94 [Conf]
  17. Cédric Fournet, Georges Gonthier
    A Hierarchy of Equivalences for Asynchronous Calculi. [Citation Graph (0, 0)][DBLP]
    ICALP, 1998, pp:844-855 [Conf]
  18. Richard Black, Austin Donnelly, Cédric Fournet
    Ethernet Topology Discovery without Network Assistance. [Citation Graph (0, 0)][DBLP]
    ICNP, 2004, pp:328-339 [Conf]
  19. Cédric Fournet, Jean-Jacques Lévy, Alan Schmitt
    An Asynchronous, Distributed Implementation of Mobile Ambients. [Citation Graph (0, 0)][DBLP]
    IFIP TCS, 2000, pp:348-364 [Conf]
  20. Cédric Fournet, Martín Abadi
    Hiding Names: Private Authentication in the Applied Pi Calculus. [Citation Graph (0, 0)][DBLP]
    ISSS, 2002, pp:317-338 [Conf]
  21. Martín Abadi, Cédric Fournet, Georges Gonthier
    Secure Implementation of Channel Abstractions. [Citation Graph (0, 0)][DBLP]
    LICS, 1998, pp:105-116 [Conf]
  22. Bruno Blanchet, Martín Abadi, Cédric Fournet
    Automated Verification of Selected Equivalences for Security Protocols. [Citation Graph (0, 0)][DBLP]
    LICS, 2005, pp:331-340 [Conf]
  23. Martín Abadi, Cédric Fournet
    Access Control Based on Execution History. [Citation Graph (0, 0)][DBLP]
    NDSS, 2003, pp:- [Conf]
  24. Martín Abadi, Cédric Fournet
    Mobile values, new names, and secure communication. [Citation Graph (0, 0)][DBLP]
    POPL, 2001, pp:104-115 [Conf]
  25. Martín Abadi, Cédric Fournet, Georges Gonthier
    Authentication Primitives and Their Compilation. [Citation Graph (0, 0)][DBLP]
    POPL, 2000, pp:302-315 [Conf]
  26. Karthikeyan Bhargavan, Cédric Fournet, Andrew D. Gordon
    A semantics for web services authentication. [Citation Graph (0, 0)][DBLP]
    POPL, 2004, pp:198-209 [Conf]
  27. Cédric Fournet, Andrew D. Gordon
    Stack inspection: theory and variants. [Citation Graph (0, 0)][DBLP]
    POPL, 2002, pp:307-318 [Conf]
  28. Cédric Fournet, Georges Gonthier
    The Reflexive CHAM and the Join-Calculus. [Citation Graph (0, 0)][DBLP]
    POPL, 1996, pp:372-385 [Conf]
  29. Michele Boreale, Cédric Fournet, Cosimo Laneve
    Bisimulations in the join-calculus. [Citation Graph (0, 0)][DBLP]
    PROCOMET, 1998, pp:68-86 [Conf]
  30. Martín Abadi, Cédric Fournet, Georges Gonthier
    Secure Communications Processing for Distributed Languages. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Security and Privacy, 1999, pp:74-88 [Conf]
  31. Karthikeyan Bhargavan, Cédric Fournet, Andrew D. Gordon
    Verified Reference Implementations of WS-Security Protocols. [Citation Graph (0, 0)][DBLP]
    WS-FM, 2006, pp:88-106 [Conf]
  32. Martín Abadi, Cédric Fournet, Georges Gonthier
    Secure Implementation of Channel Abstractions. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 1997, v:10, n:, pp:- [Journal]
  33. Martín Abadi, Cédric Fournet, Georges Gonthier
    Secure Implementation of Channel Abstractions. [Citation Graph (0, 0)][DBLP]
    Inf. Comput., 2002, v:174, n:1, pp:37-83 [Journal]
  34. Cédric Fournet, Georges Gonthier
    A hierarchy of equivalences for asynchronous calculi. [Citation Graph (0, 0)][DBLP]
    J. Log. Algebr. Program., 2005, v:63, n:1, pp:131-173 [Journal]
  35. Cédric Fournet, Cosimo Laneve, Luc Maranget, Didier Rémy
    Inheritance in the join calculus. [Citation Graph (0, 0)][DBLP]
    J. Log. Algebr. Program., 2003, v:57, n:1-2, pp:23-69 [Journal]
  36. Martín Abadi, Cédric Fournet
    Private authentication. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2004, v:322, n:3, pp:427-476 [Journal]
  37. Karthikeyan Bhargavan, Cédric Fournet, Andrew D. Gordon
    A semantics for web services authentication. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2005, v:340, n:1, pp:102-153 [Journal]
  38. Cédric Fournet, Cosimo Laneve
    Bisimulations in the join-calculus. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2001, v:266, n:1-2, pp:569-603 [Journal]
  39. Nick Benton, Luca Cardelli, Cédric Fournet
    Modern concurrency abstractions for C#. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Program. Lang. Syst., 2004, v:26, n:5, pp:769-804 [Journal]
  40. Cédric Fournet, Andrew D. Gordon
    Stack inspection: Theory and variants. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Program. Lang. Syst., 2003, v:25, n:3, pp:360-399 [Journal]
  41. Karthikeyan Bhargavan, Cédric Fournet, Andrew D. Gordon, Riccardo Pucella
    TulaFale: A Security Tool for Web Services [Citation Graph (0, 0)][DBLP]
    CoRR, 2004, v:0, n:, pp:- [Journal]
  42. Martín Abadi, Bruno Blanchet, Cédric Fournet
    Just fast keying in the pi calculus. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2007, v:10, n:3, pp:- [Journal]
  43. Karthikeyan Bhargavan, Ricardo Corin, Cédric Fournet, Andrew D. Gordon
    Secure sessions for Web services. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2007, v:10, n:2, pp:- [Journal]
  44. Cédric Fournet, Andrew D. Gordon, Sergio Maffeis
    A type discipline for authorization policies. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Program. Lang. Syst., 2007, v:29, n:5, pp:- [Journal]

  45. Verified implementations of the information card federated identity-management protocol. [Citation Graph (, )][DBLP]


  46. Cryptographically verified implementations for TLS. [Citation Graph (, )][DBLP]


  47. A security-preserving compiler for distributed programs: from information-flow policies to cryptographic mechanisms. [Citation Graph (, )][DBLP]


  48. Secure Enforcement for Global Process Specifications. [Citation Graph (, )][DBLP]


  49. Refinement Types for Secure Implementations. [Citation Graph (, )][DBLP]


  50. A Type Discipline for Authorization in Distributed Systems. [Citation Graph (, )][DBLP]


  51. Design and Semantics of a Decentralized Authorization Language. [Citation Graph (, )][DBLP]


  52. Secure Implementations for Typed Session Abstractions. [Citation Graph (, )][DBLP]


  53. Cryptographic Protocol Synthesis and Verification for Multiparty Sessions. [Citation Graph (, )][DBLP]


  54. A Formal Implementation of Value Commitment. [Citation Graph (, )][DBLP]


  55. Code-Carrying Authorization. [Citation Graph (, )][DBLP]


  56. Reliable Evidence: Auditability by Typing. [Citation Graph (, )][DBLP]


  57. Cryptographically sound implementations for typed information-flow security. [Citation Graph (, )][DBLP]


  58. Modular verification of security protocol code by typing. [Citation Graph (, )][DBLP]


  59. An advisor for web services security policies. [Citation Graph (, )][DBLP]


  60. Secure sessions for web services. [Citation Graph (, )][DBLP]


Search in 0.004secs, Finished in 0.454secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002