2009 |
36 | EE | Jonathan K. Millen:
Rewriting Techniques in the Constraint Solver.
Electr. Notes Theor. Comput. Sci. 234: 77-91 (2009) |
2005 |
35 | EE | Jonathan K. Millen,
Vitaly Shmatikov:
Symbolic protocol analysis with an Abelian group operator or Diffie-Hellman exponentiation.
Journal of Computer Security 13(3): 515-564 (2005) |
34 | EE | Jonathan K. Millen,
Vitaly Shmatikov:
Symbolic protocol analysis with an Abelian group operator or Diffie-Hellman exponentiation.
Journal of Computer Security 13(4): 695- (2005) |
2003 |
33 | EE | Jonathan K. Millen,
Vitaly Shmatikov:
Symbolic Protocol Analysis with Products and Diffie-Hellman Exponentiation.
CSFW 2003: 47-61 |
32 | EE | Jonathan K. Millen,
Grit Denker:
MuCAPSL.
DISCEX (1) 2003: 238- |
31 | EE | Jonathan K. Millen:
On the freedom of decryption.
Inf. Process. Lett. 86(6): 329-333 (2003) |
2002 |
30 | EE | Grit Denker,
Jonathan K. Millen,
Yutaka Miyake:
Cross-Domain Access Control via PKI.
POLICY 2002: 202-205 |
29 | EE | Grit Denker,
Jonathan K. Millen:
Modeling Group Communication Protocols Using Multiset Term Rewriting.
Electr. Notes Theor. Comput. Sci. 71: (2002) |
2001 |
28 | EE | Jonathan K. Millen,
Vitaly Shmatikov:
Constraint solving for bounded-process cryptographic protocol analysis.
ACM Conference on Computer and Communications Security 2001: 166-175 |
27 | EE | Peter Ryan,
John D. McLean,
Jonathan K. Millen,
Virgil D. Gligor:
Non-Interference: Who Needs It?
CSFW 2001: 237- |
26 | EE | Véronique Cortier,
Jonathan K. Millen,
Harald Rueß:
Proving Secrecy is Easy Enough.
CSFW 2001: 97- |
25 | | Rebecca N. Wright,
Patrick Lincoln,
Jonathan K. Millen:
Depender Graphs: A Method of Fault-Tolerant Certificate Distribution.
Journal of Computer Security 9(4): 323-338 (2001) |
2000 |
24 | EE | Rebecca N. Wright,
Patrick Lincoln,
Jonathan K. Millen:
Efficient fault-tolerant certificate revocation.
ACM Conference on Computer and Communications Security 2000: 19-24 |
23 | EE | Jonathan K. Millen,
Rebecca N. Wright:
Reasoning about Trust and Insurance in a Public Key Infrastructure.
CSFW 2000: 16-22 |
22 | EE | Grit Denker,
Jonathan K. Millen,
Antonio Grau,
Juliana Küster Filipe:
Optimizing Protocol Rewrite Rules of CIL Specifications.
CSFW 2000: 52-62 |
21 | EE | Jonathan K. Millen,
Harald Rueß:
Protocol-Independent Secrecy.
IEEE Symposium on Security and Privacy 2000: 110-209 |
20 | EE | Jonathan K. Millen:
Applications of Term Rewriting to Cryptographic Protocol Analysis overview of the invited talk.
Electr. Notes Theor. Comput. Sci. 36: (2000) |
1999 |
19 | EE | Jonathan K. Millen:
20 Years of Covert Channel Modeling and Analysis.
IEEE Symposium on Security and Privacy 1999: 113-114 |
18 | EE | Jonathan K. Millen:
Local Reconfiguration Policies.
IEEE Symposium on Security and Privacy 1999: 48-56 |
1996 |
17 | EE | Jonathan K. Millen,
Hai-Ping Ko:
Narrowing terminates for encryption.
CSFW 1996: 39- |
1995 |
16 | | Jonathan K. Millen:
Unwinding Forward Correctability.
Journal of Computer Security 3(1): 35-54 (1995) |
1994 |
15 | | Jonathan K. Millen:
Unwinding Forward Correctability.
CSFW 1994: 2-10 |
14 | | Richard A. Kemmerer,
Catherine Meadows,
Jonathan K. Millen:
Three System for Cryptographic Protocol Analysis.
J. Cryptology 7(2): 79-130 (1994) |
1993 |
13 | | Jonathan K. Millen:
A Resource Allocation Model for Denial of Service Protection.
Journal of Computer Security 2(2-3): 89-106 (1993) |
1990 |
12 | | Jonathan K. Millen:
Hookup Security for Synchronous Machines.
CSFW 1990: 84-90 |
1989 |
11 | | Jonathan K. Millen:
Finite-State Noiseless Covert Channels.
CSFW 1989: 81-86 |
10 | | Jonathan K. Millen:
Models of Multilevel Computer Security.
Advances in Computers 29: 1-45 (1989) |
1987 |
9 | | Jonathan K. Millen:
Covert Channel Capacity.
IEEE Symposium on Security and Privacy 1987: 60-66 |
8 | | Jonathan K. Millen,
Sidney C. Clark,
Sheryl B. Freedman:
The Interrogator: Protocol Security Analysis.
IEEE Trans. Software Eng. 13(2): 274-288 (1987) |
1984 |
7 | | Jonathan K. Millen:
The Interrogator: A Tool for Cryptographic Protocol Security.
IEEE Symposium on Security and Privacy 1984: 134-141 |
1983 |
6 | | Bahaa W. Fam,
Jonathan K. Millen:
The Channel Assignment Problem.
IEEE Symposium on Security and Privacy 1983: 107-112 |
1982 |
5 | | Jonathan K. Millen:
Kernel Isolation for the PDP-11/70.
IEEE Symposium on Security and Privacy 1982: 57-65 |
1981 |
4 | | Maureen Harris Cheheyl,
Morrie Gasser,
George A. Huff,
Jonathan K. Millen:
Verifying Security.
ACM Comput. Surv. 13(3): 279-339 (1981) |
3 | EE | Jonathan K. Millen,
David L. Drake:
An experiment with affirm and HDM.
Journal of Systems and Software 2(2): 159-175 (1981) |
1976 |
2 | | Jonathan K. Millen:
Security Kernel Validation in Practice.
Commun. ACM 19(5): 243-250 (1976) |
1974 |
1 | | Jonathan K. Millen:
Construction with Parallel Derivatives of the Closure of a Parallel Program Schema
STOC 1974: 242-247 |