callback( { "result":{ "query":":facetid:toc:\"db/conf/fasec/fasec2002.bht\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"1119.17" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"19", "@dc":"19", "@oc":"19", "@id":"43381668", "text":":facetid:toc:db/conf/fasec/fasec2002.bht" } }, "hits":{ "@total":"19", "@computed":"19", "@sent":"19", "@first":"0", "hit":[{ "@score":"1", "@id":"6212550", "info":{"authors":{"author":[{"@pid":"92/3852","text":"Ali E. Abdallah"},{"@pid":"r/PeterYARyan","text":"Peter Y. A. Ryan"},{"@pid":"s/SASchneider","text":"Steve A. Schneider"}]},"title":"Formal Aspects of Security, First International Conference, FASec 2002, London, UK, December 16-18, 2002, Revised Papers","venue":["FASec","Lecture Notes in Computer Science"],"volume":"2629","publisher":"Springer","year":"2003","type":"Editorship","key":"conf/fasec/2002","doi":"10.1007/B94774","ee":"https://doi.org/10.1007/b94774","url":"https://dblp.org/rec/conf/fasec/2002"}, "url":"URL#6212550" }, { "@score":"1", "@id":"6270753", "info":{"authors":{"author":[{"@pid":"b/ColinBoyd","text":"Colin Boyd"},{"@pid":"77/6038","text":"Kapali Viswanathan"}]},"title":"Towards a Formal Specification of the Bellare-Rogaway Model for Protocol Analysis.","venue":"FASec","pages":"49-61","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/BoydV02","doi":"10.1007/978-3-540-40981-6_6","ee":"https://doi.org/10.1007/978-3-540-40981-6_6","url":"https://dblp.org/rec/conf/fasec/BoydV02"}, "url":"URL#6270753" }, { "@score":"1", "@id":"6270754", "info":{"authors":{"author":{"@pid":"84/4905","text":"Ernie Cohen"}},"title":"TAPS: The Last Few Slides.","venue":"FASec","pages":"183-190","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Cohen02","doi":"10.1007/978-3-540-40981-6_15","ee":"https://doi.org/10.1007/978-3-540-40981-6_15","url":"https://dblp.org/rec/conf/fasec/Cohen02"}, "url":"URL#6270754" }, { "@score":"1", "@id":"6270755", "info":{"authors":{"author":[{"@pid":"d/MDebbabi","text":"Mourad Debbabi"},{"@pid":"d/JoseeDesharnais","text":"Josée Desharnais"},{"@pid":"96/6945","text":"M. Fourati"},{"@pid":"14/3514","text":"E. Menif"},{"@pid":"37/362","text":"Frédéric Painchaud"},{"@pid":"68/4054","text":"Nadia Tawbi"}]},"title":"Secure Self-certified Code for Java.","venue":"FASec","pages":"133-151","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/DebbabiDFMPT02","doi":"10.1007/978-3-540-40981-6_12","ee":"https://doi.org/10.1007/978-3-540-40981-6_12","url":"https://dblp.org/rec/conf/fasec/DebbabiDFMPT02"}, "url":"URL#6270755" }, { "@score":"1", "@id":"6270756", "info":{"authors":{"author":[{"@pid":"84/673","text":"Antonio Durante"},{"@pid":"73/6934","text":"Roberto Di Pietro"},{"@pid":"55/6061","text":"Luigi V. Mancini"}]},"title":"Formal Specification for Fast Automatic IDS Training.","venue":"FASec","pages":"191-204","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/DurantePM02","doi":"10.1007/978-3-540-40981-6_16","ee":"https://doi.org/10.1007/978-3-540-40981-6_16","url":"https://dblp.org/rec/conf/fasec/DurantePM02"}, "url":"URL#6270756" }, { "@score":"1", "@id":"6270757", "info":{"authors":{"author":{"@pid":"f/FCFreiling","text":"Felix C. Gärtner"}},"title":"Revisiting Liveness Properties in the Context of Secure Systems.","venue":"FASec","pages":"221-238","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Gartner02","doi":"10.1007/978-3-540-40981-6_18","ee":"https://doi.org/10.1007/978-3-540-40981-6_18","url":"https://dblp.org/rec/conf/fasec/Gartner02"}, "url":"URL#6270757" }, { "@score":"1", "@id":"6270758", "info":{"authors":{"author":{"@pid":"39/5760","text":"Dieter Gollmann"}},"title":"Analysing Security Protocols.","venue":"FASec","pages":"71-80","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Gollmann02","doi":"10.1007/978-3-540-40981-6_8","ee":"https://doi.org/10.1007/978-3-540-40981-6_8","url":"https://dblp.org/rec/conf/fasec/Gollmann02"}, "url":"URL#6270758" }, { "@score":"1", "@id":"6270759", "info":{"authors":{"author":{"@pid":"g/AndrewDGordon","text":"Andy Gordon 0001"}},"title":"Authenticity Types for Cryptographic Protocols.","venue":"FASec","pages":"3","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Gordon02","doi":"10.1007/978-3-540-40981-6_2","ee":"https://doi.org/10.1007/978-3-540-40981-6_2","url":"https://dblp.org/rec/conf/fasec/Gordon02"}, "url":"URL#6270759" }, { "@score":"1", "@id":"6270760", "info":{"authors":{"author":[{"@pid":"79/4030","text":"Sigrid Gürgens"},{"@pid":"45/1443","text":"Carsten Rudolph"}]},"title":"Security Analysis of (Un-) Fair Non-repudiation Protocols.","venue":"FASec","pages":"97-114","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/GurgensR02","doi":"10.1007/978-3-540-40981-6_10","ee":"https://doi.org/10.1007/978-3-540-40981-6_10","url":"https://dblp.org/rec/conf/fasec/GurgensR02"}, "url":"URL#6270760" }, { "@score":"1", "@id":"6270761", "info":{"authors":{"author":{"@pid":"21/3097","text":"Anthony Hall"}},"title":"Z Styles for Security Properties and Modern User Interfaces.","venue":"FASec","pages":"152-166","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Hall02","doi":"10.1007/978-3-540-40981-6_13","ee":"https://doi.org/10.1007/978-3-540-40981-6_13","url":"https://dblp.org/rec/conf/fasec/Hall02"}, "url":"URL#6270761" }, { "@score":"1", "@id":"6270762", "info":{"authors":{"author":[{"@pid":"h/JosephYHalpern","text":"Joseph Y. Halpern"},{"@pid":"p/RPucella","text":"Riccardo Pucella"}]},"title":"Modeling Adversaries in a Logic for Security Protocol Analysis.","venue":"FASec","pages":"115-132","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/HalpernP02","doi":"10.1007/978-3-540-40981-6_11","ee":"https://doi.org/10.1007/978-3-540-40981-6_11","url":"https://dblp.org/rec/conf/fasec/HalpernP02"}, "url":"URL#6270762" }, { "@score":"1", "@id":"6270763", "info":{"authors":{"author":[{"@pid":"59/1659","text":"Gethin Norman"},{"@pid":"46/6275","text":"Vitaly Shmatikov"}]},"title":"Analysis of Probabilistic Contract Signing.","venue":"FASec","pages":"81-96","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/NormanS02","doi":"10.1007/978-3-540-40981-6_9","ee":"https://doi.org/10.1007/978-3-540-40981-6_9","url":"https://dblp.org/rec/conf/fasec/NormanS02"}, "url":"URL#6270763" }, { "@score":"1", "@id":"6270764", "info":{"authors":{"author":[{"@pid":"32/1143","text":"Frédéric Oehl"},{"@pid":"90/3485","text":"Gérard Cécé"},{"@pid":"95/4315","text":"Olga Kouchnarenko"},{"@pid":"28/6496","text":"David Sinclair"}]},"title":"Automatic Approximation for the Verification of Cryptographic Protocols.","venue":"FASec","pages":"33-48","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/OehlCKS02","doi":"10.1007/978-3-540-40981-6_5","ee":"https://doi.org/10.1007/978-3-540-40981-6_5","url":"https://dblp.org/rec/conf/fasec/OehlCKS02"}, "url":"URL#6270764" }, { "@score":"1", "@id":"6270765", "info":{"authors":{"author":{"@pid":"41/2729","text":"David von Oheimb"}},"title":"Interacting State Machines: A Stateful Approach to Proving Security.","venue":"FASec","pages":"15-32","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Oheimb02","doi":"10.1007/978-3-540-40981-6_4","ee":"https://doi.org/10.1007/978-3-540-40981-6_4","url":"https://dblp.org/rec/conf/fasec/Oheimb02"}, "url":"URL#6270765" }, { "@score":"1", "@id":"6270766", "info":{"authors":{"author":{"@pid":"p/LCPaulson","text":"Lawrence C. Paulson"}},"title":"Verifying the SET Protocol: Overview.","venue":"FASec","pages":"4-14","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Paulson02","doi":"10.1007/978-3-540-40981-6_3","ee":"https://doi.org/10.1007/978-3-540-40981-6_3","url":"https://dblp.org/rec/conf/fasec/Paulson02"}, "url":"URL#6270766" }, { "@score":"1", "@id":"6270767", "info":{"authors":{"author":{"@pid":"p/BartPreneel","text":"Bart Preneel"}},"title":"Cryptographic Challenges: The Past and the Future.","venue":"FASec","pages":"167-182","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Preneel02","doi":"10.1007/978-3-540-40981-6_14","ee":"https://doi.org/10.1007/978-3-540-40981-6_14","url":"https://dblp.org/rec/conf/fasec/Preneel02"}, "url":"URL#6270767" }, { "@score":"1", "@id":"6270768", "info":{"authors":{"author":[{"@pid":"54/154","text":"Gordon Thomas Rohrmair"},{"@pid":"84/5569","text":"Gavin Lowe"}]},"title":"Using CSP to Detect Insertion and Evasion Possibilities within the Intrusion Detection Area.","venue":"FASec","pages":"205-220","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/RohrmairL02","doi":"10.1007/978-3-540-40981-6_17","ee":"https://doi.org/10.1007/978-3-540-40981-6_17","url":"https://dblp.org/rec/conf/fasec/RohrmairL02"}, "url":"URL#6270768" }, { "@score":"1", "@id":"6270769", "info":{"authors":{"author":{"@pid":"s/FredBSchneider","text":"Fred B. Schneider"}},"title":"Lifting Reference Monitors from the Kernel.","venue":"FASec","pages":"1-2","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Schneider02","doi":"10.1007/978-3-540-40981-6_1","ee":"https://doi.org/10.1007/978-3-540-40981-6_1","url":"https://dblp.org/rec/conf/fasec/Schneider02"}, "url":"URL#6270769" }, { "@score":"1", "@id":"6270770", "info":{"authors":{"author":{"@pid":"s/SusanStepney","text":"Susan Stepney"}},"title":"Critical Critical Systems.","venue":"FASec","pages":"62-70","year":"2002","type":"Conference and Workshop Papers","access":"closed","key":"conf/fasec/Stepney02","doi":"10.1007/978-3-540-40981-6_7","ee":"https://doi.org/10.1007/978-3-540-40981-6_7","url":"https://dblp.org/rec/conf/fasec/Stepney02"}, "url":"URL#6270770" } ] } } } )