default search action
Ante Derek
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i8]Petar Paradzik, Ante Derek, Marko Horvat:
Formal Security Analysis of the AMD SEV-SNP Software Interface. CoRR abs/2403.10296 (2024) - [i7]Zvonimir Hartl, Ante Derek:
Towards automated formal security analysis of SAML V2.0 Web Browser SSO standard - the POST/Artifact use case. CoRR abs/2403.11859 (2024) - 2023
- [j5]Pedro Antonino, Ante Derek, Wojciech Aleksander Woloszyn:
Flexible Remote Attestation of Pre-SNP SEV VMs Using SGX Enclaves. IEEE Access 11: 90839-90856 (2023) - [i6]Pedro Antonino, Ante Derek, Wojciech Aleksander Woloszyn:
Flexible remote attestation of pre-SNP SEV VMs using SGX enclaves. CoRR abs/2305.09351 (2023) - 2022
- [j4]Ivan Kovacevic, Stjepan Gros, Ante Derek:
Automatically Generating Models of IT Systems. IEEE Access 10: 13536-13554 (2022) - [c18]Petar Paradzik, Ante Derek:
Conditional Observational Equivalence and Off-line Guessing Attacks in Multiset Rewriting. CSF 2022: 1-16 - 2021
- [c17]Mihael Marovic, Ante Derek, Stjepan Gros:
A Survey on Applications of Formal Methods in Analysis of SCADA Systems. CRITIS 2021: 99-115 - [i5]Ivan Kovacevic, Stjepan Gros, Ante Derek:
Automatically generating models of IT systems. CoRR abs/2107.11102 (2021) - 2020
- [c16]Kristijan Rupic, Lovro Rozic, Ante Derek:
Mechanized Formal Model of Bitcoin's Blockchain Validation Procedures. FMBC@CAV 2020: 7:1-7:14 - [c15]Ivo Sluganovic, Mihael Liskij, Ante Derek, Ivan Martinovic:
Tap-Pair: Using Spatial Secrets for Single-Tap Device Pairing of Augmented Reality Headsets. CODASPY 2020: 61-72
2010 – 2019
- 2019
- [c14]Stjepan Picek, Karlo Knezevic, Domagoj Jakobovic, Ante Derek:
C3PO: cipher construction with cartesian genetic programming. GECCO (Companion) 2019: 1625-1633 - 2017
- [c13]Ivo Sluganovic, Matej Serbec, Ante Derek, Ivan Martinovic:
HoloPair: Securing Shared Augmented Reality Using Microsoft HoloLens. ACSAC 2017: 250-261 - 2010
- [j3]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive trace properties for computational security. J. Comput. Secur. 18(6): 1035-1073 (2010)
2000 – 2009
- 2007
- [b1]Ante Derek:
Formal analysis of security protocols : protocol composition logic. Stanford University, USA, 2007 - [c12]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive Proofs of Computational Secrecy. ESORICS 2007: 219-234 - [c11]Anupam Datta, Ante Derek, John C. Mitchell, Arnab Roy:
Protocol Composition Logic (PCL). Computation, Meaning, and Logic 2007: 311-358 - [i4]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive Proof Method for Computational Secrecy. IACR Cryptol. ePrint Arch. 2007: 165 (2007) - 2006
- [j2]Michael Backes, Anupam Datta, Ante Derek, John C. Mitchell, Mathieu Turuani:
Compositional analysis of contract-signing protocols. Theor. Comput. Sci. 367(1-2): 33-56 (2006) - [c10]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell, Jean-Pierre Seifert:
Secrecy Analysis in Protocol Composition Logic. ASIAN 2006: 197-213 - [c9]Anupam Datta, Ante Derek, John C. Mitchell, Bogdan Warinschi:
Computationally Sound Compositional Logic for Key Exchange Protocols. CSFW 2006: 321-334 - [c8]Anupam Datta, Ante Derek, John C. Mitchell, Ajith Ramanathan, Andre Scedrov:
Games and the Impossibility of Realizable Ideal Functionality. TCC 2006: 360-379 - [i3]Anupam Datta, Ante Derek, John C. Mitchell, Bogdan Warinschi:
Key Exchange Protocols: Security Definition, Proof Method and Applications. IACR Cryptol. ePrint Arch. 2006: 56 (2006) - [i2]Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell:
Inductive Trace Properties for Computational Security. IACR Cryptol. ePrint Arch. 2006: 486 (2006) - 2005
- [j1]Anupam Datta, Ante Derek, John C. Mitchell, Dusko Pavlovic:
A derivation system and compositional logic for security protocols. J. Comput. Secur. 13(3): 423-482 (2005) - [c7]Changhua He, Mukund Sundararajan, Anupam Datta, Ante Derek, John C. Mitchell:
A modular correctness proof of IEEE 802.11i and TLS. CCS 2005: 2-15 - [c6]Michael Backes, Anupam Datta, Ante Derek, John C. Mitchell, Mathieu Turuani:
Compositional Analysis of Contract Signing Protocols. CSFW 2005: 94-110 - [c5]Anupam Datta, Ante Derek, John C. Mitchell, Vitaly Shmatikov, Mathieu Turuani:
Probabilistic Polynomial-Time Semantics for a Protocol Security Logic. ICALP 2005: 16-29 - [i1]Anupam Datta, Ante Derek, John C. Mitchell, Ajith Ramanathan, Andre Scedrov:
Games and the Impossibility of Realizable Ideal Functionality. IACR Cryptol. ePrint Arch. 2005: 211 (2005) - 2004
- [c4]Anupam Datta, Ante Derek, John C. Mitchell, Dusko Pavlovic:
Abstraction and Refinement in Protocol Derivation. CSFW 2004: 30- - 2003
- [c3]Anupam Datta, Ante Derek, John C. Mitchell, Dusko Pavlovic:
Secure protocol composition. FMSE 2003: 11-23 - [c2]Anupam Datta, Ante Derek, John C. Mitchell, Dusko Pavlovic:
A Derivation System for Security Protocols and its Logical Formalization. CSFW 2003: 109-125 - [c1]Anupam Datta, Ante Derek, John C. Mitchell, Dusko Pavlovic:
Secure Protocol Composition. MFPS 2003: 201-226
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:25 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint