default search action
Cas Cremers
Person information
- affiliation: CISPA Helmholtz Center for Information Security, Germany
- affiliation: Saarland University, Computer Science Department, Germany
- affiliation (former): University of Oxford, UK
- affiliation (former): ETH Zurich, Switzerland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c63]Cas Cremers, Julian Loss, Benedikt Wagner:
A Holistic Security Analysis of Monero Transactions. EUROCRYPT (3) 2024: 129-159 - [c62]Cas Cremers, Mang Zhao:
Secure Messaging with Strong Compromise Resilience, Temporal Privacy, and Immediate Decryption. SP 2024: 2591-2609 - [c61]Cas Cremers, Eyal Ronen, Mang Zhao:
Multi-Stage Group Key Distribution and PAKEs: Securing Zoom Groups against Malicious Servers without New Security Elements. SP 2024: 2686-2704 - [i43]Chris Brzuska, Cas Cremers, Håkon Jacobsen, Douglas Stebila, Bogdan Warinschi:
Falsifiability, Composability, and Comparability of Game-based Security Models for Key Exchange Protocols. IACR Cryptol. ePrint Arch. 2024: 1215 (2024) - [i42]Guillaume Girol, Lucca Hirschi, Ralf Sasse, Dennis Jackson, Cas Cremers, David A. Basin:
A Spectral Analysis of Noise: A Comprehensive, Automated, Formal Analysis of Diffie-Hellman Protocols. IACR Cryptol. ePrint Arch. 2024: 1226 (2024) - 2023
- [c60]Cas Cremers, Charlie Jacomme, Philip Lukert:
Subterm-Based Proof Techniques for Improving the Automation and Scope of Security Protocol Analysis. CSF 2023: 200-213 - [c59]Nina Bindel, Cas Cremers, Mang Zhao:
FIDO2, CTAP 2.1, and WebAuthn 2: Provable Security and Post-Quantum Instantiation. SP 2023: 1471-1490 - [c58]Cas Cremers, Charlie Jacomme, Aurora Naska:
Formal Analysis of Session-Handling in Secure Messaging: Lifting Security from Sessions to Conversations. USENIX Security Symposium 2023: 1235-1252 - [c57]Vincent Cheval, Cas Cremers, Alexander Dax, Lucca Hirschi, Charlie Jacomme, Steve Kremer:
Hash Gone Bad: Automated discovery of protocol attacks that exploit hash function weaknesses. USENIX Security Symposium 2023: 5899-5916 - [c56]Cas Cremers, Alexander Dax, Charlie Jacomme, Mang Zhao:
Automated Analysis of Protocols that use Authenticated Encryption: How Subtle AEAD Differences can impact Protocol Security. USENIX Security Symposium 2023: 5935-5952 - [c55]Cas Cremers, Alexander Dax, Aurora Naska:
Formal Analysis of SPDM: Security Protocol and Data Model version 1.2. USENIX Security Symposium 2023: 6611-6628 - [e4]Weizhi Meng, Christian Damsgaard Jensen, Cas Cremers, Engin Kirda:
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, CCS 2023, Copenhagen, Denmark, November 26-30, 2023. ACM 2023 [contents] - [i41]Cas Cremers, Julian Loss, Benedikt Wagner:
A Holistic Security Analysis of Monero Transactions. IACR Cryptol. ePrint Arch. 2023: 321 (2023) - [i40]Cas Cremers, Eyal Ronen, Mang Zhao:
Multi-Stage Group Key Distribution and PAKEs: Securing Zoom Groups against Malicious Servers without New Security Elements. IACR Cryptol. ePrint Arch. 2023: 1243 (2023) - [i39]Cas Cremers, Alexander Dax, Charlie Jacomme, Mang Zhao:
Automated Analysis of Protocols that use Authenticated Encryption: How Subtle AEAD Differences can impact Protocol Security. IACR Cryptol. ePrint Arch. 2023: 1246 (2023) - [i38]Cas Cremers, Alexander Dax, Niklas Medinger:
Keeping Up with the KEMs: Stronger Security Notions for KEMs. IACR Cryptol. ePrint Arch. 2023: 1933 (2023) - 2022
- [j21]Carmela Troncoso, Dan Bogdanov, Edouard Bugnion, Sylvain Chatel, Cas Cremers, Seda F. Gürses, Jean-Pierre Hubaux, Dennis Jackson, James R. Larus, Wouter Lueks, Rui Oliveira, Mathias Payer, Bart Preneel, Apostolos Pyrgelis, Marcel Salathé, Theresa Stadler, Michael Veale:
Deploying decentralized, privacy-preserving proximity tracing. Commun. ACM 65(9): 48-57 (2022) - [j20]David A. Basin, Cas Cremers, Jannik Dreier, Ralf Sasse:
Tamarin: Verification of Large-Scale, Real-World, Cryptographic Protocols. IEEE Secur. Priv. 20(3): 24-32 (2022) - [c54]Cas Cremers, Moni Naor, Shahar Paz, Eyal Ronen:
CHIP and CRISP: Protecting All Parties Against Compromise Through Identity-Binding PAKEs. CRYPTO (2) 2022: 668-698 - [c53]Cas Cremers, Caroline Fontaine, Charlie Jacomme:
A Logic and an Interactive Prover for the Computational Post-Quantum Security of Protocols. SP 2022: 125-141 - [e3]Heng Yin, Angelos Stavrou, Cas Cremers, Elaine Shi:
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022. ACM 2022, ISBN 978-1-4503-9450-5 [contents] - [i37]Cas Cremers, Caroline Fontaine, Charlie Jacomme:
A Logic and an Interactive Prover for the Computational Post-Quantum Security of Protocols. IACR Cryptol. ePrint Arch. 2022: 401 (2022) - [i36]Nina Bindel, Cas Cremers, Mang Zhao:
FIDO2, CTAP 2.1, and WebAuthn 2: Provable Security and Post-Quantum Instantiation. IACR Cryptol. ePrint Arch. 2022: 1029 (2022) - [i35]Cas Cremers, Charlie Jacomme, Philip Lukert:
Subterm-based proof techniques for improving the automation and scope of security protocol analysis. IACR Cryptol. ePrint Arch. 2022: 1130 (2022) - [i34]Vincent Cheval, Cas Cremers, Alexander Dax, Lucca Hirschi, Charlie Jacomme, Steve Kremer:
Hash Gone Bad: Automated discovery of protocol attacks that exploit hash function weaknesses. IACR Cryptol. ePrint Arch. 2022: 1314 (2022) - [i33]Cas Cremers, Mang Zhao:
Provably Post-Quantum Secure Messaging with Strong Compromise Resilience and Immediate Decryption. IACR Cryptol. ePrint Arch. 2022: 1481 (2022) - [i32]Cas Cremers, Charlie Jacomme, Eyal Ronen:
TokenWeaver: Privacy Preserving and Post-Compromise Secure Attestation. IACR Cryptol. ePrint Arch. 2022: 1691 (2022) - [i31]Cas Cremers, Charlie Jacomme, Aurora Naska:
Formal Analysis of Session-Handling in Secure Messaging: Lifting Security from Sessions to Conversations. IACR Cryptol. ePrint Arch. 2022: 1710 (2022) - [i30]Cas Cremers, Alexander Dax, Aurora Naska:
Formal Analysis of SPDM: Security Protocol and Data Model version 1.2. IACR Cryptol. ePrint Arch. 2022: 1724 (2022) - 2021
- [c52]Manuel Barbosa, Gilles Barthe, Karthik Bhargavan, Bruno Blanchet, Cas Cremers, Kevin Liao, Bryan Parno:
SoK: Computer-Aided Cryptography. SP 2021: 777-795 - [c51]Jacqueline Brendel, Cas Cremers, Dennis Jackson, Mang Zhao:
The Provable Security of Ed25519: Theory and Practice. SP 2021: 1659-1676 - [c50]Cas Cremers, Samed Düzlü, Rune Fiedler, Marc Fischlin, Christian Janson:
BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures. SP 2021: 1696-1714 - [c49]Cas Cremers, Britta Hale, Konrad Kohbrok:
The Complexities of Healing in Secure Group Messaging: Why Cross-Group Effects Matter. USENIX Security Symposium 2021: 1847-1864 - 2020
- [j19]Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James R. Larus, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth G. Paterson, Srdjan Capkun, David A. Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel P. Smart, Aysajan Abidin, Seda Gurses, Michael Veale, Cas Cremers, Michael Backes, Nils Ole Tippenhauer, Reuben Binns, Ciro Cattuto, Alain Barrat, Dario Fiore, Manuel Barbosa, Rui Oliveira, José Pereira:
Decentralized Privacy-Preserving Proximity Tracing. IEEE Data Eng. Bull. 43(2): 36-66 (2020) - [j18]Katriel Cohn-Gordon, Cas Cremers, Benjamin Dowling, Luke Garratt, Douglas Stebila:
A Formal Security Analysis of the Signal Messaging Protocol. J. Cryptol. 33(4): 1914-1983 (2020) - [c48]Cas Cremers, Jaiden Fairoze, Benjamin Kiesl, Aurora Naska:
Clone Detection in Secure Messaging: Improving Post-Compromise Security in Practice. CCS 2020: 1481-1495 - [c47]Liliya R. Akhmetzyanova, Cas Cremers, Luke Garratt, Stanislav Smyshlyaev, Nick Sullivan:
Limiting the impact of unreliable randomness in deployed security protocols. CSF 2020: 277-287 - [c46]Cas Cremers, Benjamin Kiesl, Niklas Medinger:
A Formal Analysis of IEEE 802.11's WPA2: Countering the Kracks Caused by Cracking the Counters. USENIX Security Symposium 2020: 1-17 - [c45]Guillaume Girol, Lucca Hirschi, Ralf Sasse, Dennis Jackson, Cas Cremers, David A. Basin:
A Spectral Analysis of Noise: A Comprehensive, Automated, Formal Analysis of Diffie-Hellman Protocols. USENIX Security Symposium 2020: 1857-1874 - [i29]Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James R. Larus, Edouard Bugnion, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth G. Paterson, Srdjan Capkun, David A. Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel P. Smart, Aysajan Abidin, Seda F. Gürses, Michael Veale, Cas Cremers, Michael Backes, Nils Ole Tippenhauer, Reuben Binns, Ciro Cattuto, Alain Barrat, Dario Fiore, Manuel Barbosa, Rui Oliveira, José Pereira:
Decentralized Privacy-Preserving Proximity Tracing. CoRR abs/2005.12273 (2020) - [i28]Jacqueline Brendel, Cas Cremers, Dennis Jackson, Mang Zhao:
The Provable Security of Ed25519: Theory and Practice. IACR Cryptol. ePrint Arch. 2020: 823 (2020) - [i27]Cas Cremers, Samed Düzlü, Rune Fiedler, Marc Fischlin, Christian Janson:
BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures. IACR Cryptol. ePrint Arch. 2020: 1525 (2020) - [i26]Cas Cremers, Luke Garratt, Stanislav Smyshlyaev, Nick Sullivan, Christopher A. Wood:
Randomness Improvements for Security Protocols. RFC 8937: 1-9 (2020)
2010 – 2019
- 2019
- [j17]Cas Cremers, Martin Dehnel-Wild, Kevin Milner:
Secure authentication in the grid: A formal analysis of DNP3 SAv5. J. Comput. Secur. 27(2): 203-232 (2019) - [c44]Dennis Jackson, Cas Cremers, Katriel Cohn-Gordon, Ralf Sasse:
Seems Legit: Automated Analysis of Subtle Attacks on Protocols that Use Signatures. CCS 2019: 2165-2180 - [c43]Katriel Cohn-Gordon, Cas Cremers, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager:
Highly Efficient Key Exchange Protocols with Optimal Tightness. CRYPTO (3) 2019: 767-797 - [c42]Cas Cremers, Dennis Jackson:
Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman. CSF 2019: 78-93 - [c41]Lucca Hirschi, Cas Cremers:
Improving Automated Symbolic Analysis of Ballot Secrecy for E-Voting Protocols: A Method Based on Sufficient Conditions. EuroS&P 2019: 635-650 - [c40]Cas Cremers, Martin Dehnel-Wild:
Component-Based Formal Analysis of 5G-AKA: Channel Assumptions and Session Confusion. NDSS 2019 - [i25]Cas Cremers, Britta Hale, Konrad Kohbrok:
Revisiting Post-Compromise Security Guarantees in Group Messaging. IACR Cryptol. ePrint Arch. 2019: 477 (2019) - [i24]Cas Cremers, Dennis Jackson:
Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman. IACR Cryptol. ePrint Arch. 2019: 526 (2019) - [i23]Katriel Cohn-Gordon, Cas Cremers, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager:
Highly Efficient Key Exchange Protocols with Optimal Tightness - Enabling real-world deployments with theoretically sound parameters. IACR Cryptol. ePrint Arch. 2019: 737 (2019) - [i22]Dennis Jackson, Cas Cremers, Katriel Cohn-Gordon, Ralf Sasse:
Seems Legit: Automated Analysis of Subtle Attacks on Protocols that Use Signatures. IACR Cryptol. ePrint Arch. 2019: 779 (2019) - [i21]Manuel Barbosa, Gilles Barthe, Karthikeyan Bhargavan, Bruno Blanchet, Cas Cremers, Kevin Liao, Bryan Parno:
SoK: Computer-Aided Cryptography. IACR Cryptol. ePrint Arch. 2019: 1393 (2019) - 2018
- [j16]Michèle Feltz, Cas Cremers:
Strengthening the security of authenticated key exchange against bad randomness. Des. Codes Cryptogr. 86(3): 481-516 (2018) - [j15]Ilias Giechaskiel, Cas Cremers, Kasper Bonne Rasmussen:
When the Crypto in Cryptocurrencies Breaks: Bitcoin Security under Broken Primitives. IEEE Secur. Priv. 16(4): 46-56 (2018) - [j14]Thanh Binh Nguyen, Christoph Sprenger, Cas Cremers:
Abstractions for security protocol verification. J. Comput. Secur. 26(4): 459-508 (2018) - [j13]David A. Basin, Cas Cremers, Tiffany Hyun-Jin Kim, Adrian Perrig, Ralf Sasse, Pawel Szalachowski:
Design, Analysis, and Implementation of ARPKI: An Attack-Resilient Public-Key Infrastructure. IEEE Trans. Dependable Secur. Comput. 15(3): 393-408 (2018) - [j12]Jiangshan Yu, Mark Ryan, Cas Cremers:
DECIM: Detecting Endpoint Compromise In Messaging. IEEE Trans. Inf. Forensics Secur. 13(1): 106-118 (2018) - [c39]Katriel Cohn-Gordon, Cas Cremers, Luke Garratt, Jon Millican, Kevin Milner:
On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees. CCS 2018: 1802-1819 - [p1]David A. Basin, Cas Cremers, Catherine Meadows:
Model Checking Security Protocols. Handbook of Model Checking 2018: 727-762 - [e2]Cas Cremers, Anja Lehmann:
Security Standardisation Research - 4th International Conference, SSR 2018, Darmstadt, Germany, November 26-27, 2018, Proceedings. Lecture Notes in Computer Science 11322, Springer 2018, ISBN 978-3-030-04761-0 [contents] - [i20]Liliya R. Akhmetzyanova, Cas Cremers, Luke Garratt, Stanislav V. Smyshlyaev:
Security Analysis for Randomness Improvements for Security Protocols. IACR Cryptol. ePrint Arch. 2018: 1057 (2018) - 2017
- [j11]Colin Boyd, Cas Cremers, Michèle Feltz, Kenneth G. Paterson, Bertram Poettering, Douglas Stebila:
ASICS: authenticated key exchange security incorporating certification systems. Int. J. Inf. Sec. 16(2): 151-171 (2017) - [j10]David A. Basin, Cas Cremers, Jannik Dreier, Ralf Sasse:
Symbolically analyzing security protocols using tamarin. ACM SIGLOG News 4(4): 19-30 (2017) - [c38]Cas Cremers, Marko Horvat, Jonathan Hoyland, Sam Scott, Thyla van der Merwe:
A Comprehensive Symbolic Analysis of TLS 1.3. CCS 2017: 1773-1788 - [c37]Kevin Milner, Cas Cremers, Jiangshan Yu, Mark Ryan:
Automatically Detecting the Misuse of Secrets: Foundations, Design Principles, and Applications. CSF 2017: 203-216 - [c36]Cas Cremers, Martin Dehnel-Wild, Kevin Milner:
Secure Authentication in the Grid: A Formal Analysis of DNP3: SAv5. ESORICS (1) 2017: 389-407 - [c35]Katriel Cohn-Gordon, Cas Cremers, Benjamin Dowling, Luke Garratt, Douglas Stebila:
A Formal Security Analysis of the Signal Messaging Protocol. EuroS&P 2017: 451-466 - [c34]Cas Cremers:
Symbolic security analysis using the Tamarin prover. FMCAD 2017: 5 - [i19]Cas Cremers, Lucca Hirschi:
Improving Automated Symbolic Analysis for E-voting Protocols: A Method Based on Sufficient Conditions for Ballot Secrecy. CoRR abs/1709.00194 (2017) - [i18]Kevin Milner, Cas Cremers, Jiangshan Yu, Mark Ryan:
Automatically Detecting the Misuse of Secrets: Foundations, Design Principles, and Applications. IACR Cryptol. ePrint Arch. 2017: 234 (2017) - [i17]Katriel Cohn-Gordon, Cas Cremers, Luke Garratt, Jon Millican, Kevin Milner:
On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees. IACR Cryptol. ePrint Arch. 2017: 666 (2017) - [i16]Katriel Cohn-Gordon, Cas Cremers:
Mind the Gap: Where Provable Security and Real-World Messaging Don't Quite Meet. IACR Cryptol. ePrint Arch. 2017: 982 (2017) - 2016
- [j9]Cas Cremers, Marko Horvat:
Improving the ISO/IEC 11770 standard for key management techniques. Int. J. Inf. Sec. 15(6): 659-673 (2016) - [c33]Katriel Cohn-Gordon, Cas Cremers, Luke Garratt:
On Post-compromise Security. CSF 2016: 164-178 - [c32]Ilias Giechaskiel, Cas Cremers, Kasper Bonne Rasmussen:
On Bitcoin Security in the Presence of Broken Cryptographic Primitives. ESORICS (2) 2016: 201-222 - [c31]Hanshen Xiao, Cas Cremers, Hari Krishna Garg:
Symmetric polynomial & CRT based algorithms for multiple frequency determination from undersampled waveforms. GlobalSIP 2016: 202-206 - [c30]Cas Cremers, Marko Horvat, Sam Scott, Thyla van der Merwe:
Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and Delayed Authentication. IEEE Symposium on Security and Privacy 2016: 470-485 - [i15]Ilias Giechaskiel, Cas Cremers, Kasper Bonne Rasmussen:
On Bitcoin Security in the Presence of Broken Crypto Primitives. IACR Cryptol. ePrint Arch. 2016: 167 (2016) - [i14]Katriel Cohn-Gordon, Cas Cremers, Luke Garratt:
On Post-Compromise Security. IACR Cryptol. ePrint Arch. 2016: 221 (2016) - [i13]Katriel Cohn-Gordon, Cas Cremers, Benjamin Dowling, Luke Garratt, Douglas Stebila:
A Formal Security Analysis of the Signal Messaging Protocol. IACR Cryptol. ePrint Arch. 2016: 1013 (2016) - 2015
- [j8]Cas Cremers, Michèle Feltz:
Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal. Des. Codes Cryptogr. 74(1): 183-218 (2015) - [j7]David A. Basin, Cas Cremers, Kunihiko Miyazaki, Sasa Radomirovic, Dai Watanabe:
Improving the Security of Cryptographic Protocol Standards. IEEE Secur. Priv. 13(3): 24-31 (2015) - [c29]Andrew C. Simpson, Andrew P. Martin, Cas Cremers, Ivan Flechais, Ivan Martinovic, Kasper Bonne Rasmussen:
Experiences in Developing and Delivering a Programme of Part-Time Education in Software and Systems Security. ICSE (2) 2015: 435-444 - [i12]Jiangshan Yu, Mark Ryan, Cas Cremers:
How to detect unauthorised usage of a key. IACR Cryptol. ePrint Arch. 2015: 486 (2015) - 2014
- [j6]David A. Basin, Cas Cremers:
Know Your Enemy: Compromising Adversaries in Protocol Analysis. ACM Trans. Inf. Syst. Secur. 17(2): 7:1-7:31 (2014) - [c28]David A. Basin, Cas Cremers, Tiffany Hyun-Jin Kim, Adrian Perrig, Ralf Sasse, Pawel Szalachowski:
ARPKI: Attack Resilient Public-Key Infrastructure. CCS 2014: 382-393 - [c27]David A. Basin, Cas Cremers, Marko Horvat:
Actor Key Compromise: Consequences and Countermeasures. CSF 2014: 244-258 - [c26]Cas Cremers, Marko Horvat:
Improving the ISO/IEC 11770 Standard for Key Management Techniques. SSR 2014: 215-235 - [c25]Benedikt Schmidt, Ralf Sasse, Cas Cremers, David A. Basin:
Automated Verification of Group Key Agreement Protocols. IEEE Symposium on Security and Privacy 2014: 179-194 - [i11]Michèle Feltz, Cas Cremers:
On the Limits of Authenticated Key Exchange Security with an Application to Bad Randomness. IACR Cryptol. ePrint Arch. 2014: 369 (2014) - 2013
- [j5]Simon Meier, Cas Cremers, David A. Basin:
Efficient construction of machine-checked symbolic protocol security proofs. J. Comput. Secur. 21(1): 41-87 (2013) - [j4]David A. Basin, Cas Cremers, Simon Meier:
Provably repairing the ISO/IEC 9798 standard for entity authentication. J. Comput. Secur. 21(6): 817-846 (2013) - [c24]Simon Meier, Benedikt Schmidt, Cas Cremers, David A. Basin:
The TAMARIN Prover for the Symbolic Analysis of Security Protocols. CAV 2013: 696-701 - [c23]Colin Boyd, Cas Cremers, Michèle Feltz, Kenneth G. Paterson, Bertram Poettering, Douglas Stebila:
ASICS: Authenticated Key Exchange Security Incorporating Certification Systems. ESORICS 2013: 381-399 - [i10]Colin Boyd, Cas Cremers, Michèle Feltz, Kenneth G. Paterson, Bertram Poettering, Douglas Stebila:
ASICS: Authenticated Key Exchange Security Incorporating Certification Systems. IACR Cryptol. ePrint Arch. 2013: 398 (2013) - 2012
- [b1]Cas Cremers, Sjouke Mauw:
Operational Semantics and Verification of Security Protocols. Information Security and Cryptography, Springer 2012, ISBN 978-3-540-78636-8, pp. 1-155 - [c22]Benedikt Schmidt, Simon Meier, Cas Cremers, David A. Basin:
Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties. CSF 2012: 78-94 - [c21]Cas Cremers, Michèle Feltz:
Beyond eCK: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal. ESORICS 2012: 734-751 - [c20]Cas Cremers, Kasper Bonne Rasmussen, Srdjan Capkun:
Distance Hijacking Attacks on Distance Bounding Protocols. NDSS 2012 - [c19]David A. Basin, Cas Cremers, Simon Meier:
Provably Repairing the ISO/IEC 9798 Standard for Entity Authentication. POST 2012: 129-148 - [c18]Cas Cremers, Kasper Bonne Rasmussen, Benedikt Schmidt, Srdjan Capkun:
Distance Hijacking Attacks on Distance Bounding Protocols. IEEE Symposium on Security and Privacy 2012: 113-127 - [i9]Cas Cremers, Michèle Feltz:
Beyond eCK: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal. IACR Cryptol. ePrint Arch. 2012: 416 (2012) - 2011
- [c17]Cas Cremers:
Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK. AsiaCCS 2011: 80-91 - [c16]Cas Cremers:
Key Exchange in IPsec Revisited: Formal Analysis of IKEv1 and IKEv2. ESORICS 2011: 315-334 - [i8]Cas Cremers, Kasper Bonne Rasmussen, Srdjan Capkun:
Distance Hijacking Attacks on Distance Bounding Protocols. IACR Cryptol. ePrint Arch. 2011: 129 (2011) - [i7]Cas Cremers, Michèle Feltz:
One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability. IACR Cryptol. ePrint Arch. 2011: 300 (2011) - 2010
- [j3]Cas J. F. Cremers:
Session-StateReveal is stronger than eCKs EphemeralKeyReveal: using automatic analysis to attack the NAXOS protocol. Int. J. Appl. Cryptogr. 2(2): 83-99 (2010) - [c15]Christina Pöpper, David A. Basin, Srdjan Capkun, Cas Cremers:
Keeping data secret under full compromise using porter devices. ACSAC 2010: 241-250 - [c14]Simon Meier, Cas Cremers, David A. Basin:
Strong Invariants for the Efficient Construction of Machine-Checked Protocol Security Proofs. CSF 2010: 231-245 - [c13]David A. Basin, Cas Cremers:
Degrees of Security: Protocol Guarantees in the Face of Compromising Adversaries. CSL 2010: 1-18 - [c12]David A. Basin, Cas Cremers:
Modeling and Analyzing Security in the Presence of Compromising Adversaries. ESORICS 2010: 340-356
2000 – 2009
- 2009
- [c11]Cas J. F. Cremers:
Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol. ACNS 2009: 20-33 - [c10]Cas J. F. Cremers, Pascal Lafourcade, Philippe Nadeau:
Comparing State Spaces in Automatic Security Protocol Analysis. Formal to Practical Security 2009: 70-94 - [i6]David A. Basin, Cas Cremers:
From Dolev-Yao to Strong Adaptive Corruption: Analyzing Security in the Presence of Compromising Adversaries. IACR Cryptol. ePrint Arch. 2009: 79 (2009) - [i5]Cas J. F. Cremers:
Formally and Practically Relating the CK, CK-HMQV, and eCK Security Models for Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2009: 253 (2009) - 2008
- [j2]Suzana Andova, Cas Cremers, Kristian Gjøsteen, Sjouke Mauw, Stig Fr. Mjølsnes, Sasa Radomirovic:
A framework for compositional verification of security protocols. Inf. Comput. 206(2-4): 425-459 (2008) - [c9]Cas J. F. Cremers:
The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols. CAV 2008: 414-418 - [c8]Cas Cremers:
On the protocol composition logic PCL. AsiaCCS 2008: 66-76 - [c7]Cas J. F. Cremers:
Unbounded verification, falsification, and characterization of security protocols by pattern refinement. CCS 2008: 119-128 - [i4]Cas J. F. Cremers:
Session-state Reveal is stronger than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange protocol. IACR Cryptol. ePrint Arch. 2008: 376 (2008) - 2007
- [i3]Cas Cremers:
Complete Characterization of Security Protocols by Pattern Refinement. Formal Protocol Verification Applied 2007 - [i2]Cas Cremers:
On the Protocol Composition Logic PCL. CoRR abs/0709.1080 (2007) - 2006
- [j1]Cas J. F. Cremers, Sjouke Mauw, Erik P. de Vink:
Injective synchronisation: An extension of the authentication hierarchy. Theor. Comput. Sci. 367(1-2): 139-161 (2006) - [c6]Cas Cremers:
Feasibility of Multi-Protocol Attacks. ARES 2006: 287-294 - [e1]Sjouke Mauw, Valérie Issarny, Cas Cremers:
Proceedings of the First International Workshop on Security and Trust Management, STM 2005, Milan, Italy, September 15, 2005. Electronic Notes in Theoretical Computer Science 157(3), Elsevier 2006 [contents] - [i1]Suzana Andova, Cas Cremers, Kristian Gjøsteen, Sjouke Mauw, Stig Fr. Mjølsnes, Sasa Radomirovic:
A framework for compositional verification of security protocols. CoRR abs/cs/0611062 (2006) - 2005
- [c5]Sjouke Mauw, Valérie Issarny, Cas Cremers:
Preface. STM 2005: 1-2 - [c4]Cas J. F. Cremers, Sjouke Mauw, Erik P. de Vink:
A Syntactic Criterion for Injectivity of Authentication Protocols. ARSPA@ICALP 2005: 23-38 - 2004
- [c3]Cas J. F. Cremers, Sjouke Mauw:
Checking Secrecy by Means of Partial Order Reduction. SAM 2004: 171-188 - [c2]Cas Cremers:
Compositionality of Security Protocols: A Research Agenda. VODCA@FOSAD 2004: 99-110 - 2003
- [c1]Cas Cremers, Sjouke Mauw:
Operational Semantics of Security Protocols. Scenarios: Models, Transformations and Tools 2003: 66-89
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:17 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint