2018
DOI: 10.1007/978-3-030-03332-3_9
|View full text |Cite
|
Sign up to set email alerts
|

State Separation for Code-Based Game-Playing Proofs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3

Citation Types

1
34
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 15 publications
(35 citation statements)
references
References 43 publications
1
34
0
Order By: Relevance
“…This prevents from committing to any particular programming language, while keeping a clean operational semantics. This approach is also advocated in [10], which follows a similar approach. Other works on composition (e.g., [5,7]) rely on specific execution models.…”
Section: Related Workmentioning
confidence: 99%
See 4 more Smart Citations
“…This prevents from committing to any particular programming language, while keeping a clean operational semantics. This approach is also advocated in [10], which follows a similar approach. Other works on composition (e.g., [5,7]) rely on specific execution models.…”
Section: Related Workmentioning
confidence: 99%
“…a stronger attacker that has access to the context, is not new. This is the basis of many works, including [8][9][10]18]. The main difference, that we wish to emphasize, is that these works do not support long term shared secrets, used in different components.…”
Section: Related Workmentioning
confidence: 99%
See 3 more Smart Citations