Follow
Tomasz Truderung
Tomasz Truderung
Computer Science, University of Trier
Verified email at uni-trier.de
Title
Cited by
Cited by
Year
Accountability: definition and relationship to verifiability
R Küsters, T Truderung, A Vogt
Proceedings of the 17th ACM conference on Computer and communications …, 2010
2762010
Clash attacks on the verifiability of e-voting systems
R Kusters, T Truderung, A Vogt
2012 IEEE Symposium on Security and Privacy, 395-409, 2012
1642012
Using ProVerif to analyze protocols with Diffie-Hellman exponentiation
R Küsters, T Truderung
2009 22nd IEEE Computer Security Foundations Symposium, 157-171, 2009
1582009
Sok: Verifiability notions for e-voting protocols
V Cortier, D Galindo, R Küsters, J Müller, T Truderung
2016 IEEE Symposium on Security and Privacy (SP), 779-798, 2016
1512016
Verifiability, privacy, and coercion-resistance: New insights from a case study
R Küsters, T Truderung, A Vogt
2011 IEEE Symposium on Security and Privacy, 538-553, 2011
1202011
Reducing protocol analysis with xor to the xor-free case in the horn theory based approach
R Küsters, T Truderung
Proceedings of the 15th ACM conference on Computer and communications …, 2008
1022008
A game-based definition of coercion resistance and its applications
R Küsters, T Truderung, A Vogt
Journal of Computer Security 20 (6), 709-764, 2012
1012012
An epistemic approach to coercion-resistance for electronic voting protocols
R Kusters, T Truderung
2009 30th IEEE Symposium on Security and Privacy, 251-266, 2009
892009
sElect: a lightweight verifiable remote voting system
R Küsters, J Müller, E Scapin, T Truderung
2016 IEEE 29th Computer Security Foundations Symposium (CSF), 341-354, 2016
652016
A framework for the cryptographic verification of Java-like programs
R Küsters, T Truderung, J Graf
2012 IEEE 25th Computer Security Foundations Symposium, 198-212, 2012
652012
A hybrid approach for proving noninterference of Java programs
R Küsters, T Truderung, B Beckert, D Bruns, M Kirsten, M Mohr
2015 IEEE 28th Computer Security Foundations Symposium, 305-319, 2015
432015
Formal analysis of chaumian mix nets with randomized partial checking
R Küsters, T Truderung, A Vogt
2014 IEEE Symposium on Security and Privacy, 343-358, 2014
422014
Selecting theories and recursive protocols
T Truderung
International Conference on Concurrency Theory, 217-232, 2005
352005
On the automatic analysis of recursive security protocols with XOR
R Küsters, T Truderung
Annual Symposium on Theoretical Aspects of Computer Science, 646-657, 2007
312007
Proving coercion-resistance of scantegrity II
R Küsters, T Truderung, A Vogt
Information and Communications Security: 12th International Conference …, 2010
272010
Extending and applying a framework for the cryptographic verification of java programs
R Küsters, E Scapin, T Truderung, J Graf
Principles of Security and Trust: Third International Conference, POST 2014 …, 2014
242014
Infinite state AMC-model checking for cryptographic protocols
D Kahler, R Kusters, T Truderung
22nd Annual IEEE Symposium on Logic in Computer Science (LICS 2007), 181-192, 2007
232007
Security analysis of re-encryption RPC mix nets
R Küsters, T Truderung
2016 IEEE European Symposium on Security and Privacy (EuroS&P), 227-242, 2016
132016
Optimal complexity bounds for positive LTL games
J Marcinkowski, T Truderung
Computer Science Logic: 16th International Workshop, CSL 2002 11th Annual …, 2002
122002
Cast-as-intended mechanism with return codes based on PETs
A Brelle, T Truderung
Electronic Voting: Second International Joint Conference, E-Vote-ID 2017 …, 2017
112017
The system can't perform the operation now. Try again later.
Articles 1–20