New Privacy Issues in Mobile Telephony: Fix and Verification M Arapinis, L Mancini, E Ritter, M Ryan, N Golde, K Redon, R Borgaonkar ACM Conference on Computer and Communications Security (CCS), 2012, 2012 | 241 | 2012 |
Analysing unlinkability and anonymity using the applied pi calculus M Arapinis, T Chothia, E Ritter, M Ryan Computer Security Foundations Symposium (CSF), 2010, 107-121, 2010 | 185 | 2010 |
StatVerif: Verification of Stateful Processes M Arapinis, E Ritter, MD Ryan Computer Security Foundations Symposium (CSF), 2011, 33-47, 2011 | 96 | 2011 |
Privacy through pseudonymity in mobile telephony systems M Arapinis, LI Mancini, E Ritter, M Ryan 2014 Network and Distributed System Security Symposium, 1-14, 2014 | 93 | 2014 |
Bounding messages for free in security protocols M Arapinis, M Duflot Foundations of Software Technology and Theoretical Computer Science (FSTTCS …, 2007 | 50 | 2007 |
Privacy supporting cloud computing: ConfiChair, a case study M Arapinis, S Bursuc, M Ryan First Conference on Principles of Security and Trust (POST), 2012, 89-108, 2012 | 47 | 2012 |
Quantum physical unclonable functions: Possibilities and impossibilities M Arapinis, M Delavar, M Doosti, E Kashefi Quantum 5, 475, 2021 | 43 | 2021 |
Practical everlasting privacy M Arapinis, V Cortier, S Kremer, M Ryan First Conference on Principles of Security and Trust (POST), 2013, 21-40, 2013 | 41 | 2013 |
A formal treatment of hardware wallets M Arapinis, A Gkaniatsou, D Karakostas, A Kiayias Financial Cryptography and Data Security: 23rd International Conference, FC …, 2019 | 38 | 2019 |
From one session to many: Dynamic tags for security protocols M Arapinis, S Delaune, S Kremer Logic for Programming, Artificial Intelligence, and Reasoning (LPAR), 2008 …, 2008 | 34 | 2008 |
Low-level attacks in bitcoin wallets A Gkaniatsou, M Arapinis, A Kiayias Information Security: 20th International Conference, ISC 2017, Ho Chi Minh …, 2017 | 30 | 2017 |
When are three voters enough for privacy properties? M Arapinis, V Cortier, S Kremer Computer Security–ESORICS 2016: 21st European Symposium on Research in …, 2016 | 30 | 2016 |
Privacy-supporting cloud computing by in-browser key translation M Arapinis, S Bursuc, M Ryan Journal of Computer Security 21 (6), 847-880, 2013 | 29 | 2013 |
Verifying privacy-type properties in a modular way M Arapinis, V Cheval, S Delaune Computer Security Foundations Symposium (CSF), 2012, 95-109, 2012 | 29 | 2012 |
Towards the verification of pervasive systems M Arapinis, M Calder, L Dennis, M Fisher, P Gray, S Konur, A Miller, ... Electronic Communications of the EASST 22 (0), 2010 | 28 | 2010 |
Composing security protocols: from confidentiality to privacy M Arapinis, V Cheval, S Delaune International Conference on Principles of Security and Trust, 324-343, 2015 | 26 | 2015 |
Sensitivity of counting queries M Arapinis, D Figueira, M Gaboardi International Colloquium on Automata, Languages, and Programming (ICALP), 2016 | 22 | 2016 |
Analysis of privacy in mobile telephony systems M Arapinis, LI Mancini, E Ritter, MD Ryan International Journal of Information Security 16, 491-523, 2017 | 21 | 2017 |
Stateful applied pi calculus M Arapinis, J Liu, E Ritter, M Ryan Principles of Security and Trust: Third International Conference, POST 2014 …, 2014 | 21 | 2014 |
Untraceability in the applied pi-calculus M Arapinis, T Chothia, E Ritter, M Ryan Internet Technology and Secured Transactions (ICITST), 2009, 1-6, 2009 | 18 | 2009 |