Search the dblp DataBase
Joshua D. Guttman :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
William M. Farmer , Joshua D. Guttman , F. Javier Thayer IMPS: An Updated System Description. [Citation Graph (0, 0)][DBLP ] CADE, 1996, pp:298-302 [Conf ] William M. Farmer , Joshua D. Guttman , Mark E. Nadel , F. Javier Thayer Proof Script Pragmatics in IMPS. [Citation Graph (0, 0)][DBLP ] CADE, 1994, pp:356-370 [Conf ] William M. Farmer , Joshua D. Guttman , F. Javier Thayer IMPS: An Interactive Mathematical Proof System. [Citation Graph (0, 0)][DBLP ] CADE, 1990, pp:653-654 [Conf ] William M. Farmer , Joshua D. Guttman , F. Javier Thayer Little Theories. [Citation Graph (0, 0)][DBLP ] CADE, 1992, pp:567-581 [Conf ] William M. Farmer , Joshua D. Guttman , F. Javier Thayer IMPS: System Description. [Citation Graph (0, 0)][DBLP ] CADE, 1992, pp:701-705 [Conf ] Joshua D. Guttman , F. Javier Thayer , Lenore D. Zuck The faithfulness of abstract protocol analysis: message authentication. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2001, pp:186-195 [Conf ] Joshua D. Guttman Security Protocol Design via Authentication Tests. [Citation Graph (0, 0)][DBLP ] CSFW, 2002, pp:92-103 [Conf ] Joshua D. Guttman Panel: Use of Formal Methods in the Analysis of Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] CSFW, 1992, pp:112- [Conf ] Joshua D. Guttman , Mark E. Nadel What Needs Securing. [Citation Graph (0, 0)][DBLP ] CSFW, 1988, pp:34-57 [Conf ] Joshua D. Guttman , F. Javier Thayer Protocol Independence through Disjoint Encryption. [Citation Graph (0, 0)][DBLP ] CSFW, 2000, pp:24-34 [Conf ] Andre Scedrov , Ran Canetti , Joshua D. Guttman , David Wagner , Michael Waidner Relating Cryptography and Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] CSFW, 2001, pp:111-114 [Conf ] F. Javier Thayer , Jonathan C. Herzog , Joshua D. Guttman Honest Ideals on Strand Spaces. [Citation Graph (0, 0)][DBLP ] CSFW, 1998, pp:66-77 [Conf ] F. Javier Thayer , Jonathan C. Herzog , Joshua D. Guttman Mixed Strand Spaces. [Citation Graph (0, 0)][DBLP ] CSFW, 1999, pp:72-82 [Conf ] William M. Farmer , Joshua D. Guttman , F. Javier Thayer Reasoning with Contexts. [Citation Graph (0, 0)][DBLP ] DISCO, 1993, pp:216-228 [Conf ] Joshua D. Guttman , F. Javier Thayer , Jay A. Carlson , Jonathan C. Herzog , John D. Ramsdell , Brian T. Sniffen Trust Management in Strand Spaces: A Rely-Guarantee Method. [Citation Graph (0, 0)][DBLP ] ESOP, 2004, pp:325-339 [Conf ] William M. Farmer , Joshua D. Guttman , Vipin Swarup Security for Mobile Agents: Authentication and State Appraisal. [Citation Graph (0, 0)][DBLP ] ESORICS, 1996, pp:118-130 [Conf ] Joshua D. Guttman , Amy L. Herzog , F. Javier Thayer Authentication and Confidentiality via IPSEC. [Citation Graph (0, 0)][DBLP ] ESORICS, 2000, pp:255-272 [Conf ] Joshua D. Guttman , Dale M. Johnson Three Applications of Formal Methods at MITRE. [Citation Graph (0, 0)][DBLP ] FME, 1994, pp:55-65 [Conf ] Joshua D. Guttman Security Goals: Packet Trajectories and Strand Spaces. [Citation Graph (0, 0)][DBLP ] FOSAD, 2000, pp:197-261 [Conf ] Shimshon Berkovits , Joshua D. Guttman , Vipin Swarup Authentication for Mobile Agents. [Citation Graph (0, 0)][DBLP ] Mobile Agents and Security, 1998, pp:114-136 [Conf ] Joshua D. Guttman Filtering Postures: Local Enforcement for Global Policies. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Security and Privacy, 1997, pp:120-129 [Conf ] Joshua D. Guttman , H.-P. Ko Verifying a Hardware Security Architecture. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Security and Privacy, 1990, pp:333-344 [Conf ] Joshua D. Guttman , F. Javier Thayer Authentication Tests. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Security and Privacy, 2000, pp:96-109 [Conf ] Joshua D. Guttman , Jonathan C. Herzog , John D. Ramsdell , Brian T. Sniffen Programming Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] TGC, 2005, pp:116-145 [Conf ] Joshua D. Guttman Security, Protocols, and Trust. [Citation Graph (0, 0)][DBLP ] VMCAI, 2004, pp:1- [Conf ] Joshua D. Guttman A New Column: Information Security. [Citation Graph (0, 0)][DBLP ] Bulletin of the EATCS, 2004, v:82, n:, pp:242-252 [Journal ] Joshua D. Guttman Key Compromise, Strand Spaces, and the Authentication Tests. [Citation Graph (0, 0)][DBLP ] Electr. Notes Theor. Comput. Sci., 2001, v:45, n:, pp:- [Journal ] Shaddin F. Doghmi , Joshua D. Guttman , F. Javier Thayer Skeletons, Homomorphisms, and Shapes: Characterizing Protocol Executions. [Citation Graph (0, 0)][DBLP ] Electr. Notes Theor. Comput. Sci., 2007, v:173, n:, pp:85-102 [Journal ] Joshua D. Guttman , Amy L. Herzog Rigorous automated network security management. [Citation Graph (0, 0)][DBLP ] Int. J. Inf. Sec., 2005, v:4, n:1-2, pp:29-48 [Journal ] William M. Farmer , Joshua D. Guttman , F. Javier Thayer IMPS: An Interactive Mathematical Proof System. [Citation Graph (0, 0)][DBLP ] J. Autom. Reasoning, 1993, v:11, n:2, pp:213-248 [Journal ] Joshua D. Guttman Authentication tests and disjoint encryption: A design method for security protocols. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 2004, v:12, n:3-4, pp:409-433 [Journal ] Joshua D. Guttman , Amy L. Herzog , John D. Ramsdell , Clement W. Skorupka Verifying information flow goals in Security-Enhanced Linux. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 2005, v:13, n:1, pp:115-134 [Journal ] Joshua D. Guttman , F. Javier Thayer , Lenore D. Zuck The faithfulness of abstract protocol analysis: Message authentication. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 2004, v:12, n:6, pp:865-891 [Journal ] F. Javier Thayer , Jonathan C. Herzog , Joshua D. Guttman Strand Spaces: Proving Security Protocols Correct. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 1999, v:7, n:1, pp:- [Journal ] William M. Farmer , Joshua D. Guttman , F. Javier Thayer Context in Mathematical Reasoning and Computation. [Citation Graph (0, 0)][DBLP ] J. Symb. Comput., 1995, v:19, n:1-3, pp:210-206 [Journal ] Joshua D. Guttman , John D. Ramsdell , Vipin Swarup The VLISP Verified Scheme System. [Citation Graph (0, 0)][DBLP ] Lisp and Symbolic Computation, 1995, v:8, n:1-2, pp:33-110 [Journal ] Joshua D. Guttman , John D. Ramsdell , Mitchell Wand VLISP: A Verified Implementation of Scheme. [Citation Graph (0, 0)][DBLP ] Lisp and Symbolic Computation, 1995, v:8, n:1-2, pp:5-32 [Journal ] William M. Farmer , Joshua D. Guttman A Set Theory with Support for Partial Functions. [Citation Graph (0, 0)][DBLP ] Studia Logica, 2000, v:66, n:1, pp:59-78 [Journal ] Joshua D. Guttman , F. Javier Thayer Authentication tests and the structure of bundles. [Citation Graph (0, 0)][DBLP ] Theor. Comput. Sci., 2002, v:283, n:2, pp:333-380 [Journal ] Joshua D. Guttman How to do Things with Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] ASIAN, 2007, pp:142-149 [Conf ] Shaddin F. Doghmi , Joshua D. Guttman , F. Javier Thayer Completeness of the Authentication Tests. [Citation Graph (0, 0)][DBLP ] ESORICS, 2007, pp:106-121 [Conf ] Shaddin F. Doghmi , Joshua D. Guttman , F. Javier Thayer Searching for Shapes in Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] TACAS, 2007, pp:523-537 [Conf ] Jay A. McCarthy , Shriram Krishnamurthi , Joshua D. Guttman , John D. Ramsdell Compiling cryptographic protocols for deployment on the web. [Citation Graph (0, 0)][DBLP ] WWW, 2007, pp:687-696 [Conf ] Cryptographic Protocol Composition via the Authentication Tests. [Citation Graph (, )][DBLP ] Attestation: Evidence and Trust. [Citation Graph (, )][DBLP ] Transformations between Cryptographic Protocols. [Citation Graph (, )][DBLP ] Strand Spaces: Why is a Security Protocol Correct? [Citation Graph (, )][DBLP ] Fair Exchange in Strand Spaces [Citation Graph (, )][DBLP ] Security Theorems via Model Theory [Citation Graph (, )][DBLP ] Choreographies with Secure Boxes and Compromised Principals [Citation Graph (, )][DBLP ] Execution Models for Choreographies and Cryptoprotocols [Citation Graph (, )][DBLP ] Search in 0.007secs, Finished in 0.009secs