The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Bruno Blanchet: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Bruno Blanchet, Benjamin Aziz
    A Calculus for Secure Mobility. [Citation Graph (0, 0)][DBLP]
    ASIAN, 2003, pp:188-204 [Conf]
  2. Bruno Blanchet, Patrick Cousot, Radhia Cousot, Jérôme Feret, Laurent Mauborgne, Antoine Miné, David Monniaux, Xavier Rival
    Design and Implementation of a Special-Purpose Static Program Analyzer for Safety-Critical Real-Time Embedded Software. [Citation Graph (0, 0)][DBLP]
    The Essence of Computation, 2002, pp:85-108 [Conf]
  3. Bruno Blanchet, David Pointcheval
    Automated Security Proofs with Sequences of Games. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2006, pp:537-554 [Conf]
  4. Xavier Allamigeon, Bruno Blanchet
    Reconstruction of Attacks against Cryptographic Protocols. [Citation Graph (0, 0)][DBLP]
    CSFW, 2005, pp:140-154 [Conf]
  5. Bruno Blanchet
    An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. [Citation Graph (0, 0)][DBLP]
    CSFW, 2001, pp:82-96 [Conf]
  6. Martín Abadi, Bruno Blanchet, Cédric Fournet
    Just Fast Keying in the Pi Calculus. [Citation Graph (0, 0)][DBLP]
    ESOP, 2004, pp:340-354 [Conf]
  7. Martín Abadi, Bruno Blanchet
    Secrecy Types for Asymmetric Communication. [Citation Graph (0, 0)][DBLP]
    FoSSaCS, 2001, pp:25-41 [Conf]
  8. Bruno Blanchet, Andreas Podelski
    Verification of Cryptographic Protocols: Tagging Enforces Termination. [Citation Graph (0, 0)][DBLP]
    FoSSaCS, 2003, pp:136-152 [Conf]
  9. Bruno Blanchet, Martín Abadi, Cédric Fournet
    Automated Verification of Selected Equivalences for Security Protocols. [Citation Graph (0, 0)][DBLP]
    LICS, 2005, pp:331-340 [Conf]
  10. Bruno Blanchet
    Escape Analysis for Object-Oriented Languages: Application to Java. [Citation Graph (0, 0)][DBLP]
    OOPSLA, 1999, pp:20-34 [Conf]
  11. Bruno Blanchet, Patrick Cousot, Radhia Cousot, Jérôme Feret, Laurent Mauborgne, Antoine Miné, David Monniaux, Xavier Rival
    A static analyzer for large safety-critical software. [Citation Graph (0, 0)][DBLP]
    PLDI, 2003, pp:196-207 [Conf]
  12. Martín Abadi, Bruno Blanchet
    Analyzing security protocols with secrecy types and logic programs. [Citation Graph (0, 0)][DBLP]
    POPL, 2002, pp:33-44 [Conf]
  13. Bruno Blanchet
    Escape Analysis: Correctness Proof, Implementation and Experimental Results. [Citation Graph (0, 0)][DBLP]
    POPL, 1998, pp:25-37 [Conf]
  14. Bruno Blanchet
    Automatic verification of cryptographic protocols: a logic programming approach. [Citation Graph (0, 0)][DBLP]
    PPDP, 2003, pp:1-3 [Conf]
  15. Martín Abadi, Bruno Blanchet
    Computer-Assisted Verification of a Protocol for Certified Email. [Citation Graph (0, 0)][DBLP]
    SAS, 2003, pp:316-335 [Conf]
  16. Bruno Blanchet
    Abstracting Cryptographic Protocols by Prolog Rules. [Citation Graph (0, 0)][DBLP]
    SAS, 2001, pp:433-436 [Conf]
  17. Bruno Blanchet
    From Secrecy to Authenticity in Security Protocols. [Citation Graph (0, 0)][DBLP]
    SAS, 2002, pp:342-359 [Conf]
  18. Bruno Blanchet
    Automatic Proof of Strong Secrecy for Security Protocols. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Security and Privacy, 2004, pp:86-0 [Conf]
  19. Bruno Blanchet
    A Computationally Sound Mechanized Prover for Security Protocols. [Citation Graph (0, 0)][DBLP]
    S&P, 2006, pp:140-154 [Conf]
  20. Bruno Blanchet
    Security protocols: from linear to classical logic by abstract interpretation. [Citation Graph (0, 0)][DBLP]
    Inf. Process. Lett., 2005, v:95, n:5, pp:473-479 [Journal]
  21. Martín Abadi, Bruno Blanchet
    Analyzing security protocols with secrecy types and logic programs. [Citation Graph (0, 0)][DBLP]
    J. ACM, 2005, v:52, n:1, pp:102-146 [Journal]
  22. Martín Abadi, Bruno Blanchet
    Computer-assisted verification of a protocol for certified email. [Citation Graph (0, 0)][DBLP]
    Sci. Comput. Program., 2005, v:58, n:1-2, pp:3-27 [Journal]
  23. Martín Abadi, Bruno Blanchet
    Secrecy types for asymmetric communication. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2003, v:3, n:298, pp:387-415 [Journal]
  24. Bruno Blanchet, Andreas Podelski
    Verification of cryptographic protocols: tagging enforces termination. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2005, v:333, n:1-2, pp:67-90 [Journal]
  25. Bruno Blanchet
    Escape analysis for JavaTM: Theory and practice. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Program. Lang. Syst., 2003, v:25, n:6, pp:713-775 [Journal]
  26. Bruno Blanchet, Patrick Cousot, Radhia Cousot, Jérôme Feret, Laurent Mauborgne, Antoine Miné, David Monniaux, Xavier Rival
    A Static Analyzer for Large Safety-Critical Software [Citation Graph (0, 0)][DBLP]
    CoRR, 2007, v:0, n:, pp:- [Journal]
  27. Martín Abadi, Bruno Blanchet, Cédric Fournet
    Just fast keying in the pi calculus. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2007, v:10, n:3, pp:- [Journal]

  28. Models and Proofs of Protocol Security: A Progress Report. [Citation Graph (, )][DBLP]


  29. Computationally sound mechanized proofs for basic and public-key Kerberos. [Citation Graph (, )][DBLP]


  30. Computationally Sound Mechanized Proofs of Correspondence Assertions. [Citation Graph (, )][DBLP]


  31. Automated Formal Analysis of a Protocol for Secure File Sharing on Untrusted Storage. [Citation Graph (, )][DBLP]


  32. Automatic Verification of Correspondences for Security Protocols [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.003secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002