Steve A. Schneider

Orcid: 0000-0001-8365-6993

Affiliations:
  • University of Surrey


According to our database1, Steve A. Schneider authored at least 139 papers between 1989 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Fine-Grained Trackability in Protocol Executions.
Proceedings of the 30th Annual Network and Distributed System Security Symposium, 2023

Preserving Privacy of Vulnerable Users across Heterogeneous Sensitive Sensor Data Streams using Smart Contracts.
Proceedings of the Fifth ACM International Workshop on Blockchain-enabled Networked Sensor Systems, 2023

2022
A Survey of Practical Formal Methods for Security.
Formal Aspects Comput., 2022

2021
Privacy-Preserving Electronic Ticket Scheme with Attribute-Based Credentials.
IEEE Trans. Dependable Secur. Comput., 2021

A Declaration of Software Independence.
Proceedings of the Protocols, Strands, and Logic, 2021

2020
Anonymous Single Sign-On With Proxy Re-Verification.
IEEE Trans. Inf. Forensics Secur., 2020

Legislation-driven development of a Gift Aid system using Event-B.
Formal Aspects Comput., 2020

Augmenting an Internet Voting System with Selene Verifiability using Permissioned Distributed Ledger.
Proceedings of the 40th IEEE International Conference on Distributed Computing Systems, 2020

Vax-a-Net: Training-Time Defence Against Adversarial Patch Attacks.
Proceedings of the Computer Vision - ACCV 2020 - 15th Asian Conference on Computer Vision, Kyoto, Japan, November 30, 2020

2019
VMV: Augmenting an Internet Voting System with Selene Verifiability.
CoRR, 2019

A Symbolic Analysis of ECC-Based Direct Anonymous Attestation.
Proceedings of the IEEE European Symposium on Security and Privacy, 2019

Robust Synthesis of Adversarial Visual Examples Using a Deep Image Prior.
Proceedings of the 30th British Machine Vision Conference 2019, 2019

2018
Anonymous Single-Sign-On for n Designated Services with Traceability.
Proceedings of the Computer Security, 2018

2017
A Vote of Confidence?
IEEE Secur. Priv., 2017

PPETS-FGP: Privacy-Preserving Electronic Ticket Scheme with Fine-Grained Pricing.
CoRR, 2017

Privacy-enhanced capabilities for VANETs using direct anonymous attestation.
Proceedings of the 2017 IEEE Vehicular Networking Conference, 2017

Formal Analysis of V2X Revocation Protocols.
Proceedings of the Security and Trust Management - 13th International Workshop, 2017

2016
Automated anonymity verification of the ThreeBallot and VAV voting systems.
Softw. Syst. Model., 2016

vVote: Verifiable Electronic Voting in Practice.
IEEE Secur. Priv., 2016

Foundations for using linear temporal logic in Event-B refinement.
Formal Aspects Comput., 2016

Event-B and Linear Temporal Logic.
Proceedings of the From Action Systems to Distributed Systems - The Refinement Approach., 2016

2015
vVote: A Verifiable Voting System.
ACM Trans. Inf. Syst. Secur., 2015

Special issue on Automated Verification of Critical Systems (AVoCS 2013).
Sci. Comput. Program., 2015

A formal framework for security analysis of NFC mobile coupon protocols.
J. Comput. Secur., 2015

End-to-End Verifiability in Voting Systems, from Theory to Practice.
IEEE Secur. Priv., 2015

Secure and Verifiable Electronic Voting in Practice: the use of vVote in the Victorian State Election.
CoRR, 2015

2014
Techniques for modelling and verifying railway interlockings.
Int. J. Softw. Tools Technol. Transf., 2014

On modelling and verifying railway interlockings: Tracking train lengths.
Sci. Comput. Program., 2014

Special Section on Vote-ID 2013.
J. Inf. Secur. Appl., 2014

The behavioural semantics of Event-B refinement.
Formal Aspects Comput., 2014

Verifying anonymity in voting systems using CSP.
Formal Aspects Comput., 2014

Cryptographic protocols with everyday objects.
Formal Aspects Comput., 2014

Editorial.
Formal Aspects Comput., 2014

vVote: a Verifiable Voting System (DRAFT).
CoRR, 2014

Faster Print on Demand for Prêt à Voter.
Proceedings of the 2014 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, 2014

Robustness Modelling and Verification of a Mix Net Protocol.
Proceedings of the Security Standardisation Research - First International Conference, 2014

Countering Ballot Stuffing and Incorporating Eligibility Verifiability in Helios.
Proceedings of the Network and System Security - 8th International Conference, 2014

Managing LTL Properties in Event-B Refinement.
Proceedings of the Integrated Formal Methods - 11th International Conference, 2014

A Peered Bulletin Board for Robust Use in Verifiable Voting Systems.
Proceedings of the IEEE 27th Computer Security Foundations Symposium, 2014

2013
An integrated framework for checking the behaviour of fUML models using CSP.
Int. J. Softw. Tools Technol. Transf., 2013

Testing Voters' Understanding of a Security Mechanism Used in Verifiable Voting.
Proceedings of the 2013 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2013

Verification of Scheme Plans Using CSP $$||$$ | | B.
Proceedings of the Software Engineering and Formal Methods, 2013

Policy templates for relationship-based access control.
Proceedings of the Eleventh Annual International Conference on Privacy, Security and Trust, 2013

OnTrack: An Open Tooling Environment for Railway Verification.
Proceedings of the NASA Formal Methods, 2013

Automated Anonymity Verification of the ThreeBallot Voting System.
Proceedings of the Integrated Formal Methods, 10th International Conference, 2013

Formally defining NFC M-coupon requirements, with a case study.
Proceedings of the 8th International Conference for Internet Technology and Secured Transactions, 2013

Fuzzy-Systeme zur Unterstützung von Entscheidungen in land- und forstwirtschaftlichen Logistik-Prozessen.
Proceedings of the Massendatenmanagement in der Agrar- und Ernährungswirtschaft, Erhebung - Verarbeitung - Nutzung, Referate der 33. GIL-Jahrestagung, 20., 2013

Formal Security Analysis and Improvement of a Hash-Based NFC M-Coupon Protocol.
Proceedings of the Smart Card Research and Advanced Applications, 2013

Solving the Discrete Logarithm Problem for Packing Candidate Preferences.
Proceedings of the Security Engineering and Intelligence Informatics, 2013

2012
Railway modelling in CSP||B: the double junction case study.
Electron. Commun. Eur. Assoc. Softw. Sci. Technol., 2012

Using Prêt à Voter in Victoria State Elections.
Proceedings of the 2012 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2012

An Optimization Approach for Effective Formalized fUML Model Checking.
Proceedings of the Software Engineering and Formal Methods - 10th International Conference, 2012

Defining and Model Checking Abstractions of Complex Railway Models Using CSP||B.
Proceedings of the Hardware and Software: Verification and Testing, 2012

A Formal Framework for Modelling Coercion Resistance and Receipt Freeness.
Proceedings of the FM 2012: Formal Methods, 2012

A Supervised Verifiable Voting Protocol for the Victorian Electoral Commission.
Proceedings of the 5th International Conference on Electronic Voting 2012, 2012

2011
Changing system interfaces consistently: A new refinement strategy for CSP||B.
Sci. Comput. Program., 2011

Bounded Retransmission in Event-B∥CSP: a Case Study.
Proceedings of the B 2011 Workshop, 2011

A CSP Account of Event-B Refinement
Proceedings of the Proceedings 15th International Refinement Workshop, 2011

Prêt á Voter with Write-Ins.
Proceedings of the E-Voting and Identity - Third International Conference, 2011

Feasibility Analysis of Prêt à Voter for German Federal Elections.
Proceedings of the E-Voting and Identity - Third International Conference, 2011

Authentication Codes.
Proceedings of the 2011 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2011

Focus group views on Prêt à Voter 1.0.
Proceedings of the 2011 International Workshop on Requirements Engineering for Electronic Voting Systems, 2011

Towards a Practical Approach to Check UML/fUML Models Consistency Using CSP.
Proceedings of the Formal Methods and Software Engineering, 2011

Security Analysis using Rank Functions in CSP.
Proceedings of the Formal Models and Techniques for Analyzing Security Protocols, 2011

2010
Modelling and analysis of the AMBA bus using CSP and B.
Concurr. Comput. Pract. Exp., 2010

A step towards refining and translating B control annotations to Handel-C.
Concurr. Comput. Pract. Exp., 2010

Versatile Prêt à Voter: Handling Multiple Election Methods with a Unified Interface.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010

A CSP Approach to Control in Event-B.
Proceedings of the Integrated Formal Methods - 8th International Conference, 2010

Formal Verification of Tokeneer Behaviours Modelled in fUML Using CSP.
Proceedings of the Formal Methods and Software Engineering, 2010

2009
Prêt à voter: a voter-verifiable voting system.
IEEE Trans. Inf. Forensics Secur., 2009

Mobile CSP||B.
Electron. Commun. Eur. Assoc. Softw. Sci. Technol., 2009

Specifying authentication using signal events in CSP.
Comput. Secur., 2009

Experiences Gained from the first Prêt à Voter Implementation.
Proceedings of the First International Workshop on Requirements Engineering for e-Voting Systems, 2009

A Step towards Merging xUML and CSP || {\| \ }B.
Proceedings of the Rigorous Methods for Software Construction and Analysis, 2009

2008
Experiments in Translating CSP || B to Handel-C.
Proceedings of the thirty-first Communicating Process Architectures Conference, 2008

Analysis, Improvement, and Simplification of Prêt à Voter with Paillier Encryption.
Proceedings of the 2008 USENIX/ACCURATE Electronic Voting Workshop, 2008

Automatic Generation of CSP || B Skeletons from xUML Models.
Proceedings of the Theoretical Aspects of Computing, 2008

Object Modelling in the SystemB Industrial Project.
Proceedings of the Abstract State Machines, B and Z, First International Conference, 2008

2007
Guest Editors' Preface.
Int. J. Inf. Sec., 2007

An algebraic approach to the verification of a class of Diffie-Hellman protocols.
Int. J. Inf. Sec., 2007

Modeling and Analysis of the AMBA Bus Using CSP and B.
Proceedings of the 30th Communicating Process Architectures Conference, 2007

Threat Analysis of a Practical Voting Scheme with Receipts.
Proceedings of the E-Voting and Identity, First International Conference, 2007

Combining Mobility with State.
Proceedings of the Integrated Formal Methods, 6th International Conference, 2007

Augmenting B with Control Annotations.
Proceedings of the B 2007: Formal Specification and Development in B, 2007

2006
To infinity and beyond or, avoiding the infinite in security protocol analysis.
Proceedings of the 2006 ACM Symposium on Applied Computing (SAC), 2006

A verified development of hardware using CSP∥B.
Proceedings of the 4th ACM & IEEE International Conference on Formal Methods and Models for Co-Design (MEMOCODE 2006), 2006

A Layered Behavioural Model of Platelets.
Proceedings of the 11th International Conference on Engineering of Complex Computer Systems (ICECCS 2006), 2006

Prêt à Voter with Re-encryption Mixes.
Proceedings of the Computer Security, 2006

2005
The Web and the 2004 EP election: Comparing political actor Web sites in 11 EU Member States.
Inf. Polity, 2005

Verifying security protocols with PVS: widening the rank function approach.
J. Log. Algebraic Methods Program., 2005

A decision procedure for the existence of a rank function.
J. Comput. Secur., 2005

CSP theorems for communicating B machines.
Formal Aspects Comput., 2005

Tank Monitoring: A pAMN Case Study.
Proceedings of the REFINE 2005 Workshop, 2005

Timed CSP: A Retrospective.
Proceedings of the Workshop "Essays on Algebraic Process Calculi", 2005

Chunks: Component Verification in CSP||B.
Proceedings of the Integrated Formal Methods, 5th International Conference, 2005

A Formal Approach for Reasoning About a Class of Diffie-Hellman Protocols.
Proceedings of the Formal Aspects in Security and Trust, Third International Workshop, 2005

A Practical Voter-Verifiable Election Scheme.
Proceedings of the Computer Security, 2005

Temporal Rank Functions for Forward Secrecy.
Proceedings of the 18th IEEE Computer Security Foundations Workshop, 2005

2004
Verifying Controlled Components.
Proceedings of the Integrated Formal Methods, 4th International Conference, 2004

Verifying Security Protocols: An Application of CSP.
Proceedings of the Communicating Sequential Processes: The First 25 Years, 2004

2003
Guest editorial overview.
IEEE J. Sel. Areas Commun., 2003

How to Prevent Type Flaw Attacks on Security Protocols.
J. Comput. Secur., 2003

Design and Verification of Distributed Recovery Blocks with CSP.
Formal Methods Syst. Des., 2003

Composing Specifications Using Communication.
Proceedings of the ZB 2003: Formal Specification and Development in Z and B, 2003

2002
Communicating B Machines.
Proceedings of the ZB 2002: Formal Specification and Development in Z and B, 2002

Verifying Authentication Protocol Implementations.
Proceedings of the Formal Methods for Open Object-Based Distributed Systems V, 2002

Equal To The Task?
Proceedings of the Computer Security, 2002

2001
Process Algebra and Non-Interference.
J. Comput. Secur., 2001

Process Algebra and Security.
Proceedings of the CONCUR 2001, 2001

The B-method - an introduction.
The cornerstones of computing series, Macmillan Publ., ISBN: 978-0-333-79284-1, 2001

Modelling and analysis of security protocols.
Addison-Wesley-Longman, ISBN: 978-0-201-67471-2, 2001

2000
Abstraction and Testing in CSP.
Formal Aspects Comput., 2000

May Testing, Non-interference, and Compositionality.
Proceedings of the First Irish Conference on the Mathematical Foundations of Computer Science and Information Technology, 2000

How to Drive a B Machine.
Proceedings of the ZB 2000: Formal Specification and Development in Z and B, First International Conference of B and Z Users, York, UK, August 29, 2000

Analysing Time Dependent Security Properties in CSP Using PVS.
Proceedings of the Computer Security, 2000

Towards Automatic Verification of Authentication Protocols on an Unbounded Network.
Proceedings of the 13th IEEE Computer Security Foundations Workshop, 2000

1999
Preface.
Proceedings of the Workshop on Secure Architectures and Information Flow 1999, 1999

Detecting Feature Interactions in the Terrestrial Trunked Radio (TETRA) Network Using Promela and Xspin.
Proceedings of the Theoretical and Practical Aspects of SPIN Model Checking, 1999

Using a Process Algebra to Control B Operations.
Proceedings of the Integrated Formal Methods, 1999

Abstraction and Testing.
Proceedings of the FM'99 - Formal Methods, 1999

1998
Verifying Authentication Protocols in CSP.
IEEE Trans. Software Eng., 1998

An Attack on a Recursive Authentication Protocol. A Cautionary Tale.
Inf. Process. Lett., 1998

Formal Analysis of a Non-Repudiation Protocol.
Proceedings of the 11th IEEE Computer Security Foundations Workshop, 1998

Test Case Preparation Using a Prototype.
Proceedings of the B'98: Recent Advances in the Development and Use of the B Method, 1998

1997
Timewise Refinement for Communicating Processes.
Sci. Comput. Program., 1997

Using a PVS Embedding of CSP to Verify Authentication Protocols.
Proceedings of the Theorem Proving in Higher Order Logics, 10th International Conference, 1997

1996
Security Properties and CSP.
Proceedings of the 1996 IEEE Symposium on Security and Privacy, 1996

CSP and Anonymity.
Proceedings of the Computer Security, 1996

1995
An Operational Semantics for Timed CSP
Inf. Comput., February, 1995

Fixed Points Without Completeness.
Theor. Comput. Sci., 1995

A Brief History of Timed CSP.
Theor. Comput. Sci., 1995

Real-time LOTOS and Timed Observations.
Proceedings of the Formal Description Techniques VIII, 1995

Towards a denotational semantics for ET-LOTOS.
Proceedings of the CONCUR '95: Concurrency Theory, 1995

1993
Recursion Induction for Real-Time Processes.
Formal Aspects Comput., 1993

Rigorous Specification of Real-Time Systems.
Proceedings of the Algebraic Methodology and Software Technology (AMAST '93), 1993

1992
Broadcast Communication for Real-time Processes.
Proceedings of the Formal Techniques in Real-Time and Fault-Tolerant Systems, 1992

Using CSP to Verify a Timed Protocol over a Fair Medium.
Proceedings of the CONCUR '92, 1992

1991
Timed CSP: Theory and Practice.
Proceedings of the Real-Time: Theory in Practice, 1991

1989
Factorizing Proofs in Timed CSP.
Proceedings of the Mathematical Foundations of Programming Semantics, 5th International Conference, Tulane University, New Orleans, Louisiana, USA, March 29, 1989


  Loading...