The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Riccardo Focardi: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Annalisa Bossi, Riccardo Focardi, Carla Piazza, Sabina Rossi
    Transforming Processes to Check and Ensure Information Flow Security. [Citation Graph (0, 0)][DBLP]
    AMAST, 2002, pp:271-286 [Conf]
  2. Riccardo Focardi, Roberto Gorrieri, Fabio Martinelli
    Message Authentication through Non Interference. [Citation Graph (0, 0)][DBLP]
    AMAST, 2000, pp:258-272 [Conf]
  3. Michele Bugliesi, Riccardo Focardi, Matteo Maffei
    Authenticity by tagging and typing. [Citation Graph (0, 0)][DBLP]
    FMSE, 2004, pp:1-12 [Conf]
  4. Antonio Durante, Riccardo Focardi, Roberto Gorrieri
    CVS: A Compiler for the Analysis of Cryptographic Protocols. [Citation Graph (0, 0)][DBLP]
    CSFW, 1999, pp:203-212 [Conf]
  5. Riccardo Focardi
    Comparing Two Information Flow Security Properties. [Citation Graph (0, 0)][DBLP]
    CSFW, 1996, pp:116-122 [Conf]
  6. Riccardo Focardi, Roberto Gorrieri, Fabio Martinelli
    Information Flow Analysis in a Discrete-Time Process Algebra. [Citation Graph (0, 0)][DBLP]
    CSFW, 2000, pp:170-184 [Conf]
  7. Riccardo Focardi, Roberto Gorrieri, V. Panini
    The security checker: a semantics-based tool for the verification of security properties. [Citation Graph (0, 0)][DBLP]
    CSFW, 1995, pp:60-69 [Conf]
  8. Riccardo Focardi, Sabina Rossi
    Information Flow Security in Dynamic Contexts. [Citation Graph (0, 0)][DBLP]
    CSFW, 2002, pp:307-319 [Conf]
  9. Chiara Bodei, Pierpaolo Degano, Riccardo Focardi, Corrado Priami
    Authentication via Localized Names. [Citation Graph (0, 0)][DBLP]
    CSFW, 1999, pp:98-110 [Conf]
  10. Michele Bugliesi, Riccardo Focardi, Matteo Maffei
    Analysis of Typed Analyses of Authentication Protocols. [Citation Graph (0, 0)][DBLP]
    CSFW, 2005, pp:112-125 [Conf]
  11. Riccardo Focardi, Roberto Gorrieri
    A Taxonomy of Security Properties for CCS. [Citation Graph (0, 0)][DBLP]
    CSFW, 1994, pp:126-136 [Conf]
  12. Roberto Gorrieri, Paul F. Syverson, Martín Abadi, Riccardo Focardi, Dieter Gollmann, Gavin Lowe, Catherine Meadows
    Panel Introduction: Varieties of Authentication. [Citation Graph (0, 0)][DBLP]
    CSFW, 1998, pp:79-82 [Conf]
  13. Michele Bugliesi, Riccardo Focardi, Matteo Maffei
    Principles for Entity Authentication. [Citation Graph (0, 0)][DBLP]
    Ershov Memorial Conference, 2003, pp:294-306 [Conf]
  14. Michele Bugliesi, Riccardo Focardi, Matteo Maffei
    Compositional Analysis of Authentication Protocols. [Citation Graph (0, 0)][DBLP]
    ESOP, 2004, pp:140-154 [Conf]
  15. Riccardo Focardi, Fabio Martinelli
    A Uniform Approach for the Definition of Security Properties. [Citation Graph (0, 0)][DBLP]
    World Congress on Formal Methods, 1999, pp:794-813 [Conf]
  16. Chiara Braghin, Agostino Cortesi, Riccardo Focardi
    Control Flow Analysis of Mobile Ambients with Security Boundaries. [Citation Graph (0, 0)][DBLP]
    FMOODS, 2002, pp:197-212 [Conf]
  17. Michele Bugliesi, Giuseppe Castagna, Silvia Crafa, Riccardo Focardi, Vladimiro Sassone
    A Survey of Name-Passing Calculi and Crypto-Primitives. [Citation Graph (0, 0)][DBLP]
    FOSAD, 2002, pp:91-138 [Conf]
  18. Riccardo Focardi
    Static Analysis of Authentication. [Citation Graph (0, 0)][DBLP]
    FOSAD, 2004, pp:109-132 [Conf]
  19. Riccardo Focardi, Roberto Gorrieri
    Classification of Security Properties (Part I: Information Flow). [Citation Graph (0, 0)][DBLP]
    FOSAD, 2000, pp:331-396 [Conf]
  20. Riccardo Focardi, Roberto Gorrieri, Fabio Martinelli
    Classification of Security Properties - Part II: Network Security. [Citation Graph (0, 0)][DBLP]
    FOSAD, 2002, pp:139-185 [Conf]
  21. Riccardo Focardi, Sabina Rossi, Andrei Sabelfeld
    Bridging Language-Based and Process Calculi Security. [Citation Graph (0, 0)][DBLP]
    FoSSaCS, 2005, pp:299-315 [Conf]
  22. Riccardo Focardi, Roberto Gorrieri, Fabio Martinelli
    Non Interference for the Analysis of Cryptographic Protocols. [Citation Graph (0, 0)][DBLP]
    ICALP, 2000, pp:354-372 [Conf]
  23. Chiara Braghin, Agostino Cortesi, Riccardo Focardi, Steffen van Bakel
    Boundary Inference for Enforcing Security Policies in Mobile Ambients. [Citation Graph (0, 0)][DBLP]
    IFIP TCS, 2002, pp:383-395 [Conf]
  24. Annalisa Bossi, Riccardo Focardi, Carla Piazza, Sabina Rossi
    A Proof System for Information Flow Security. [Citation Graph (0, 0)][DBLP]
    LOPSTR, 2002, pp:199-218 [Conf]
  25. Antonio Durante, Riccardo Focardi, Roberto Gorrieri
    CVS at Work: A Report on New Failures upon Some Cryptographic Protocols. [Citation Graph (0, 0)][DBLP]
    MMM-ACNS, 2001, pp:287-299 [Conf]
  26. Chiara Bodei, Pierpaolo Degano, Riccardo Focardi, Corrado Priami
    Authentication Primitives for Protocol Specifications. [Citation Graph (0, 0)][DBLP]
    PaCT, 2003, pp:49-65 [Conf]
  27. Annalisa Bossi, Riccardo Focardi, Carla Piazza, Sabina Rossi
    Refinement Operators and Information Flow Security. [Citation Graph (0, 0)][DBLP]
    SEFM, 2003, pp:44-53 [Conf]
  28. Chiara Braghin, Agostino Cortesi, Stefano Filippone, Riccardo Focardi, Flaminia L. Luccio, Carla Piazza
    BANANA - A Tool for Boundary Ambients Nesting ANAlysis. [Citation Graph (0, 0)][DBLP]
    TACAS, 2003, pp:437-441 [Conf]
  29. Riccardo Focardi, Roberto Gorrieri
    Automatic Compositional Verification of Some Security Properties. [Citation Graph (0, 0)][DBLP]
    TACAS, 1996, pp:167-186 [Conf]
  30. Annalisa Bossi, Riccardo Focardi, Carla Piazza, Sabina Rossi
    Bisimulation and Unwinding for Verifying Possibilistic Security Properties. [Citation Graph (0, 0)][DBLP]
    VMCAI, 2003, pp:223-237 [Conf]
  31. Chiara Braghin, Agostino Cortesi, Riccardo Focardi, Flaminia L. Luccio, Carla Piazza
    Complexity of Nesting Analysis in Mobile Ambients. [Citation Graph (0, 0)][DBLP]
    VMCAI, 2003, pp:86-101 [Conf]
  32. Riccardo Focardi, Carla Piazza, Sabina Rossi
    Proofs Methods for Bisimulation Based Information Flow Security. [Citation Graph (0, 0)][DBLP]
    VMCAI, 2002, pp:16-31 [Conf]
  33. Agostino Cortesi, Riccardo Focardi
    Computer languages and security. [Citation Graph (0, 0)][DBLP]
    Comput. Lang., 2002, v:28, n:1, pp:1-2 [Journal]
  34. Annalisa Bossi, Riccardo Focardi, Carla Piazza, Sabina Rossi
    Verifying persistent security properties. [Citation Graph (0, 0)][DBLP]
    Computer Languages, Systems & Structures, 2004, v:30, n:3-4, pp:231-258 [Journal]
  35. Chiara Braghin, Agostino Cortesi, Riccardo Focardi
    Security boundaries in mobile ambients. [Citation Graph (0, 0)][DBLP]
    Comput. Lang., 2002, v:28, n:1, pp:101-127 [Journal]
  36. Chiara Braghin, Agostino Cortesi, Riccardo Focardi, Flaminia L. Luccio, Carla Piazza
    Nesting analysis of mobile ambients. [Citation Graph (0, 0)][DBLP]
    Computer Languages, Systems & Structures, 2004, v:30, n:3-4, pp:207-230 [Journal]
  37. Riccardo Focardi, Flaminia L. Luccio
    A modular approach to Sprouts. [Citation Graph (0, 0)][DBLP]
    Discrete Applied Mathematics, 2004, v:144, n:3, pp:303-319 [Journal]
  38. Annalisa Bossi, Riccardo Focardi, Damiano Macedonio, Carla Piazza, Sabina Rossi
    Unwinding in Information Flow Security. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2004, v:99, n:, pp:127-154 [Journal]
  39. Chiara Bodei, Pierpaolo Degano, Riccardo Focardi, Roberto Gorrieri, Fabio Martinelli
    Techniques for Security Checking: Non-Interference vs Control Flow Analysis. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2001, v:62, n:, pp:- [Journal]
  40. Chiara Braghin, Agostino Cortesi, Riccardo Focardi
    Information Leakage Detection in Boundary Ambients. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2003, v:78, n:, pp:- [Journal]
  41. Chiara Braghin, Agostino Cortesi, Riccardo Focardi, Flaminia L. Luccio, Carla Piazza
    Behind BANANA: Design and Implementation of a Tool for Nesting Analysis of Mobile Ambients. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2004, v:99, n:, pp:319-337 [Journal]
  42. Agostino Cortesi, Riccardo Focardi
    Information Flow Security in Mobile Ambients. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2001, v:54, n:, pp:- [Journal]
  43. Riccardo Focardi, Roberto Gorrieri, Ruggero Lanotte, Andrea Maggiolo-Schettini, Fabio Martinelli, Simone Tini, Enrico Tronci
    Formal Models of Timing Attacks on Web Privacy. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2001, v:62, n:, pp:- [Journal]
  44. Riccardo Focardi, Roberto Gorrieri, Fabio Martinelli
    Secrecy in Security Protocols as Non Interference. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2000, v:32, n:, pp:- [Journal]
  45. Riccardo Focardi, Matteo Maffei
    The rho-spi Calculus at Work: Authentication Case Studies. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2004, v:99, n:, pp:267-293 [Journal]
  46. Riccardo Focardi, Gianluigi Zavattaro
    Preface. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2003, v:85, n:3, pp:- [Journal]
  47. Riccardo Focardi, Gianluigi Zavattaro
    Preface. [Citation Graph (0, 0)][DBLP]
    Electr. Notes Theor. Comput. Sci., 2005, v:128, n:5, pp:1-2 [Journal]
  48. Chiara Bodei, Pierpaolo Degano, Riccardo Focardi, Corrado Priami
    Authentication primitives for secure protocol specifications. [Citation Graph (0, 0)][DBLP]
    Future Generation Comp. Syst., 2005, v:21, n:4, pp:645-653 [Journal]
  49. Riccardo Focardi, Flaminia L. Luccio, David Peleg
    Feedback vertex set in hypercubes. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2000, v:76, n:1-2, pp:1-5 [Journal]
  50. Riccardo Focardi
    Guest editor's preface. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 2005, v:13, n:3, pp:345-0 [Journal]
  51. Riccardo Focardi, Roberto Gorrieri
    A Taxonomy of Security Properties for Process Algebras. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 1995, v:3, n:1, pp:5-34 [Journal]
  52. Riccardo Focardi, Sabina Rossi
    Information flow security in dynamic contexts. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 2006, v:14, n:1, pp:65-110 [Journal]
  53. Riccardo Focardi
    Preface. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 2006, v:14, n:2, pp:111- [Journal]
  54. Riccardo Focardi, Roberto Lucchi, Gianluigi Zavattaro
    Secure shared data-space coordination languages: A process algebraic survey. [Citation Graph (0, 0)][DBLP]
    Sci. Comput. Program., 2006, v:63, n:1, pp:3-15 [Journal]
  55. Riccardo Focardi, Gianluigi Zavattaro
    Guest editor's introduction: Special issue on security issues in coordination models, languages, and systems. [Citation Graph (0, 0)][DBLP]
    Sci. Comput. Program., 2006, v:63, n:1, pp:1-2 [Journal]
  56. Chiara Bodei, Pierpaolo Degano, Riccardo Focardi, Corrado Priami
    Primitives for authentication in process algebras. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2002, v:283, n:2, pp:271-304 [Journal]
  57. Riccardo Focardi, Roberto Gorrieri, Fabio Martinelli
    A comparison of three authentication properties. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2003, v:291, n:3, pp:285-327 [Journal]
  58. Antonio Durante, Riccardo Focardi, Roberto Gorrieri
    A compiler for analyzing cryptographic protocols using noninterference. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Softw. Eng. Methodol., 2000, v:9, n:4, pp:488-528 [Journal]
  59. Riccardo Focardi, Roberto Gorrieri
    The Compositional Security Checker: A Tool for the Verification of Information Flow Security Properties. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Software Eng., 1997, v:23, n:9, pp:550-571 [Journal]

  60. A calculus of challenges and responses. [Citation Graph (, )][DBLP]


  61. Language Based Secure Communication. [Citation Graph (, )][DBLP]


  62. Type-Based Analysis of PIN Processing APIs. [Citation Graph (, )][DBLP]


  63. Information flow security of multi-threaded distributed programs. [Citation Graph (, )][DBLP]


  64. Inferring authentication tags. [Citation Graph (, )][DBLP]


  65. Cracking Bank PINs by Playing Mastermind. [Citation Graph (, )][DBLP]


  66. Blunting Differential Attacks on PIN Processing APIs. [Citation Graph (, )][DBLP]


  67. Security Abstractions and Intruder Models (Extended Abstract). [Citation Graph (, )][DBLP]


Search in 0.004secs, Finished in 0.646secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002