{“状态”:“正常”,“消息类型”:“工作”,“消息版本”:“1.0.0”,“消息”:{“索引”:{“日期部分”:[[2023,4,29],“日期时间”:“2023-04-29T08:10:25Z”,“时间戳”:1682755825424},“引用计数”:52,“发布者”:“爱思唯尔BV”,“发布”:“5”,“许可证”:[{“开始”:{“日期部分”:[[2004,11,1]],“日期时间”:“2004-11-01T00:00:00Z”,“时间戳”:10999 267200000}中,“内容版本”:“tdm”,“延迟天数”:0,“URL”:“https:\/\/weelsevier.com\/tdm\/userlicense\/1.0\/”},{“开始”:{“日期部分”:[[2013,7,17],“日期时间”:“2013-07-17T00:00:00Z”,“时间戳”:1374019200000},“内容版本”:“vor”,“延迟天数”:3180,“URL”:“https:\/\/weelsevier.com\/open-access\/userlicense\/1.0\/”}],“内容域“:{”域“:[],“crossmark-restriction”:false},“short-container-title”:[“符号计算杂志”],“published-print”:{“日期部分”:[[2004,11]]},”DOI“:”10.1016\/j.jsc.2004.04.002“,”type“:”Journal-article“,”created“:{”date-parts“:[[2004,8,27]],”date-time“:”2004-08-27T20:59:33Z“,”timestamp“:109364037300}”,“page”:“1375-1415“,”source“:”Crossref“,“由count引用”:2,“title”:[“加密协议的线性逻辑规范的保密属性的自动验证”],“prefix”:“10.1016”,“volume”:“38”,“author”:[{”给定“:“Marco”,“family”:“Bozzano”,“sequence”:“first”,“affiliation”:[]},{”给定“:“Giorgio”,“family”:“Delzanno”,“sequence”:“additional”,“affiliation”:[]}],“member”:“78”,“reference”:[{“issue”:“1\u20132”,“key”:“10.1016\/j.jsc.2004.04.002_B1”,“doi-asserted-by”:“crossref”,“first-page”:“109”,《doi》:“10.1006\/inco.1999.2843”,“article-title”:“具有良好拟序域的程序的算法分析”,“volume”:,{“键”:“10.1016\/j.jsc.2004.04.002_B2”,“series-title”:“Proceedings 11th International Conference on Concurrency Theory(第十一届并行理论国际会议论文集)”,“first page”:“380”,《article-title》:“on the reatability protocols in cryptocols”,“volume”:《第1877卷》,“author”:“Amadio”,“year”:“2000”},{“issue”:“3”,“key”:,“首页”:“297”,“DOI”:“10.1093\/logcom\/2.3.297”;“article-title”:“线性逻辑中聚焦证明的逻辑编程”,“volume”:“2”,“author”:“Andreoli”,“year”:“1992”,“journal title”:《逻辑与计算杂志》},{“issue”:“3\u20134”,“key”:”10.1016\/j.jsc.2004.04.002_B4“,”DOI-asserted-by“:”crossref“,”首页“445”“,”内政部“:“10.1007\/BF03037173”,“article-title”:“线性对象:具有内置继承的逻辑过程”,“volume”:“9”,“author”:“Andreoli”,“year”:“1991”,“journal-title“:”新一代计算“},{“key”:”10.1016\/j.jsc.2004.002_B5“,”series-title“:“Proceedings 6th International Conference on Theory and Applications of Satisfility Testing”,“首页”:“257”,“article-title”:“基于SAT的抽象安全协议分析”,“卷”:“第2919卷”,“作者”:“Armando”,“年份”:“2003”},{“key”:“10.1016\/j.jsc.2004.002_B6”,“series-title”:《第十二届国际FME研讨会论文集》,“首版”:“875”,“article-title”:“使用规划图分析进行基于SAT的安全协议模型检查”,“卷”:“第2805卷”,“作者”:“Armando”,“年份”:“2003”},{“密钥”:“10.1016\/j.jsc.2004.002_B7”,“series-title”:“安全网络国际展览与大会论文集”,“首页”:“30”,“文章标题”:“懒惰的安全协议无限状态分析”,“volume”:“vol.1740”,“author”:“Basin”,“year”:“1999”},{“key”:”10.1016\/j.jsc.2004.04.002_B8“,“series-title”:“Proceedings 14th Computer Security Foundations Workshop”,“first pages”:“82”,“article-title”:”基于Prolog规则的高效密码协议验证器“,”author“:”Blanchet“,”year“2001”},“series-title”:“Proceedings 28th International Collocium on Automata,Languages and Programming,ICALP\u201901”,“first page”:“667”,“article-title”:《密码协议的符号跟踪分析》,“volume”:《vol.2076》,“author”:“Boreale”,“year”:“2001”},{“key”:”10.1016\/j.jsc.2004.002_B10“series-title”:“计算逻辑新兴技术规范、分析和验证研讨会论文集”,“文章标题”:“通过逻辑环境中的模型检查确保安全(初步结果)”,“作者”:“Bozzano”,“年份”:“2001”},{“关键”:“10.1016\/j.jsc.2004.002_B11”,“非结构化”:“博扎诺,M.,2002。基于逻辑的参数化和无限状态系统模型检查方法。博士论文,Informatica e Scientize dell\u2019Informazione,University\u00e0 di Genova“},{“key”:“10.1016\/j.jsc.2004.002_B12”,“series-title”:“Proceedings 4th International Conference on Principles and Practice of Declarative Programming”,“first page”:Bozzano“,”year“:”2002“},{”key“:”10.1016\/j.jsc.2004.002_B13“,”series-title“:”Proceedings 2nd International Conference on Principles and Practice of Declarative Programming“,”first page“:“92”,”article-title“:“A bottom-up semantics for linear logic programs”,“author”:“Bozzano”,“year”:“2000”},“issue”:“1”,“key”:“10.1016\/j.jsco.2004.02_B14”,“doi-asserted-by“:”crossref“,”first-page“:”85“,”doi“:”10.1017\/S1471068402001254“,”article-title“:”线性逻辑程序的有效定点语义“,”volume“:”2“,”author“:”Bozzano“,”year“:”2002“,”journal-title”:“逻辑编程的理论与实践”},{“issue”:“5”,“key”:“10.1016\/j.jsc.2004.002_B15”,”“first-page:”1“,”article-ti标题“:”模型检查线性逻辑规范”,“卷”:“4”,“作者”:“Bozzano”,“年份”:“2004”,“日志标题”:“逻辑编程的理论与实践”},{“关键”:“10.1016\/j.jsc.2004.002_B16”,“doi-asserted-by”:“crossref”,“非结构化”:“Burrows,M.,Abadi,M.和Needham,R.,1989。身份验证逻辑。技术报告39,数字设备公司系统研究中心“,”DOI“:”10.1145\/74850.74852“},{“key”:“10.1016\/j.jsc.2004.04.002_B17”,“series-title”:“声明式编程联合会议论文集”,“first page”:”313“,”article-title“:”Petri网和线性逻辑:逻辑编程案例研究“,”author“:”Cervesato“,”year“:”1995年“},{“key”:“10.1016\/j.jsc.2004.002_B18”,“series-title”:“Proceedings 16th Annual International Symposium on Logic in Computer Science”,“article-title”:第1届爱尔兰计算机科学和信息技术数学基础会议论文集”,“article-title”:“安全协议的类型化多集重写规范”,“author”:“Cervesato”,“year”:“2001”},{“key”:“10.1016\/j.jsc.2004.002_B20”,“series-title”:《第12届计算机安全基础研讨会论文集》,“首页“:”55“,”article-title“:”协议分析的元符号“,”author“:”Cervesato“,”year“:”1999“},{“key”:“10.1016\/j.jsc.2004.002_B21”,“series-title”:“Proceedings 14th International Conference on Computer Aided Verification”,“first page”:”324“,”article-title“:”安全协议的自动无边界验证“,”volume“:”第2404卷“,“author”:“Chevalier”,“year”:“2002”},{“key”:“10.1016\/j.jsc.2004.002_B22”,“series-title”:“声明性语言实用方面会议记录”,“首页”:“138”,“article-title”:”使用重写和策略指定身份验证协议“,”volume“:”vol.1990“,”author“:”Cirstea“,”year“:”2001“}10.1016\/j.jsc.2004.04.002_B23“,”author“:”Clark“},{”key“:”10.1016//j.jsc.2004.04.002-B24“,”series-title“:”Proceedings 13th Computer Security Foundations Workshop“,”first page“:“144”,”article-title“:“TAPS:密码协议的一阶验证器”,”auth:“Cohen”,“year”:“2000”},”key”:“10.1016\\j.jsc.2004.002_B25”,“series-ttle”:“”第五届函数和逻辑程序设计国际研讨会论文集”,“第一页”:“123”,“文章标题”:“通过遗传Harrop公式和\u03bbProlog\u2014A案例研究指定和调试安全协议”,“卷”:“第2024卷”,“作者”:“Delzanno”,“年份”:“2001”},{“key”:“10.1016\/j.jsc.2004.002_B26”,“series-title”:“正式方法和安全协议研讨会论文集”,“article-title”:“Maude中的协议规范和分析”,“author”:“Denker”,“year”:“1998”},{“issue”:“29”,“key”:“10.1016\/j.jsc.2004.002_B27”,“article-title”:“on the Security of public key Protocols”,“volume”:”2“author:”Dolev“,“year:”“1983”,“journal-title:”IEEE Transactions on Information Theory“},{”issue“:”1“,”key“:”10.1016\/j.jsc.2004.002_B28“,”doi-asserted-by“:”crossref“,”first page“:“14”,”doi“:”101006\/inco.2000.3002“,“article-title”:“线性并发约束编程:操作和阶段语义”,“volume”:“165”,“author”:“Fages”,“year”:“2001”,“journal-title“:”信息与计算“},{”key“:”10.1016\/j.jsc.2004.002_B29“,”series-title“:”Proceedings 17th International Conference on Automated Deduction“,”first page“:“271”,”article-title“:“Rewriting for cryptographic protocol verification”,“volume”:“vol.1831”,“author”:“Genet”,“year”:“2000”},“issue”:“1”doi-asserted-by“:”crossref“,”first-page“:”1“,”doi“:”10.1016\/0304-3975(87)90045-4“,”article-title“:”线性逻辑“,”volume“:”50“,”author“:”Girard“,”year“:”1987“,”journal-title”:“理论计算机科学”},{“key”:“10.1016\/j.jsc.2004.002_B31”,“series-title”:”Proceedings 7th International Conference on Logic for Programming and Automated Reasoning”,“first page”:“131”,“article-title”:“Compiling and verifying security protocols”,“volume”:《1955》,“author”:“Jacquemard”,“year”:“2000”},{“issue”:“2”,“key”:”10.1016\/j.jsc.2004.002_B3210.1007\/BF01211602“,”article-title“:”基于线性逻辑的异步通信模型“,”volume“:”7“,”author“:”Kobayashi“,”year“:”1995“,”journal-title”:“计算的形式方面”},{“key”:“10.1016\/j.jsc.2004.002_B33”,“doi-asserted-by”:“crossref”,“first-pages”:“131”,”doi“:”10.1016\/0020-0190(95)00144-2“,”article-title“:”对Needham\u2013Schroeder公钥认证协议的攻击“,“volume”:“56”,“author”:“Lowe”,“year”:“1995”,“journal-title”:“Information Processing Letters”},{“key”:《10.1016\/j.jsc.2004.002_B34》,“series-title”:《Proceedings 2nd International Workshop on Tools and Algorithms for Construction and Analysis of Systems》,“first page”:147“,”article-title“:”使用FDR破解和修复Needham\u2013Schroeder公钥协议“,”volume“:”volume1055“,”author“:”Lowe“,“year”:“1996”},{“issue”:“1”,“key”:“10.1016\/j.jsc.2004.002_B35”,“doi-asserted-by”:“crossref”,“first-pages”:“53”,“doi”:“10.3233\/JCS-1998-61-204”,“article-title”:“”Casper:安全协议分析编译器”,“volume”:“6”,“author”:“Lowe”,“year”:“1998”,“journal-title”:“journal of Computer security”},{“issue”:“2\u20133”,“key”:”10.1016\/j.jsc.2004.002_B36“,”doi-asserted-by“:”crossref“,”first page“:”89“,”doi“10.3233\/JCS-1999-72-302”,”article-title“:”安全协议模型检查的完整性结果”,“volume”:“7”,“author”:“Lowe”,“year”:“1999”,“journal-title”:“journal of Computer security”},{“key”:”10.1016\/j.jsc.2004.002_B37“,”doi-asserted-by“:”crossref“,”unstructured“:”Marrero,W.,Clarke,E.,Jha,S.,1997。安全协议的模型检查。技术报告CMU-CS-97-139,卡内基梅隆大学计算机科学学院“,“DOI”:“10.21236\/ADA327281”},{“key”:“10.1016\/j.jsc.2004.002_B38”,“series-title”:“Proceedings Linear Logic 96 Tokyo Meeting”,“article-title”:《sequent alculations中的转换系统编码》,“volume”:《vol.3》,“author”:“McDowell”,“year”:“1996”}、{“issue”:“2”,“key”:“10.1016\/j.jsc.2004.04.002_B39”,“doi断言者”:“crossref”,“首页”:“113”,“doi”:“10.1016\/0743-1066(95)00095-X”,“文章标题”:“NRL协议分析器:概述”,“卷”:“26”,“作者”:“Meadows”,“年份”:“1996”,“期刊标题”:“逻辑编程期刊”},{“key”:“10.1016\/j.jsc.2004.04.002_B40”,“系列标题”:“正式方法和安全协议研讨会论文集”,“文章标题”:“必然的并行攻击”,“作者”:“Millen”,“年份”:“1999”},{“密钥”:“10.1016\/j.jsc.2004.04.002_B41”,“doi asserted by”:“crossref”,“非结构化”:“Millen,j.K.,1997。CAPSL:通用认证协议规范语言。技术报告MP 97B48,The MITRE Corporation”,“DOI”:“10.1145\/3040851.304879”},{“key”:“10.1016\/j.jsc.2004.04.002_B42”,“series title”:“Proceedings Conference on Computer and Communication Security”,“first page”:“166”,“article title”:“有界过程密码协议分析的约束求解”,“author”:“Millen”,“year”:“2001”},{“key”:“10.1016\/j.jsc.2004.002_B43“,“series-title”:“逻辑编程扩展研讨会论文集”,“首页”:“242”,“article-title”:“作为线性逻辑理论的微积分:初步结果”,“卷”:“第660卷”,“作者”:“Miller”,“年份”:“1992”},{“问题”:“1”,“关键”:“10.1016//j.jsc.2004.04.002_B44”,“doi-asserted-by”:“crossref”,“首页“:”201“,”DOI“:”10.1016\/0304-3975(96)00045-X“,”article-title“:”Forum:a multi-conclusion specification logic“,”volume“:”165“,”author“:”Miller“,”year“:”1996“,”journal title“:“Theoryal Computer Science”},{“key”:“10.1016\/j.jsc.2004.002_B45”,“DOI-asserted-by”:“crossref”,“首页”:“125”,“DOI”:“10.016\/0168-X 0072(91)90068-W“,”article-title“:“统一证明作为逻辑编程的基础”,“volume”:“51”,“author”:“Miller”,“year”:“1991”,“journal-title”:“Pure and Applied logic年鉴”},{“issue”:“12”,“key”:”10.1016\/j.jsc.2004.002_B46“,”doi-asserted-by“:”crossref“,”first page“:”993“,”doi“:”10.1145\/359657.359659“,”article-title“在大型计算机网络中使用加密进行身份验证“,“volume”:“21”,“author”:“Needham”,“year”:“1978”,“journal-title”:“ACM的通信”},{“issue”:“1”,“key”:”10.1016\/j.jsc.2004.002_B47“,”doi-asserted-by“:”crossref“,”first page“:”8“,”doi“:”10.1145\/24592.24594“,”article-title“:”高效及时的相互身份验证“volume“:”21“,”author“:”Otway“,”year“:”1987“,”journal-title“:”Operating Systems Review“},{“issue”:“1\u20132”,“key”:“10.1016\/j.jsc.2004.002_B48”,“doi-asserted-by”:“crossref”,“first-pages”:“85”,“doi”:“10.3233\/JCS-1998-61-2005”,“article-title”:“验证密码协议的归纳方法”,“volume”:”6“,“author”:“Paulson”,“年份”:“1998年“,”journal-title“:”journal of Computer Security“},{”issue“:”2\u20133“,”key“:”10.1016\/j.jsc.2004.002_B49“,”doi-asserted-by“:”crossref“,”first page“:“147”,“doi”:“10.3233\/JCS-1999-72-303”,“article-title”:“通过数据独立技术用模型检查器证明安全协议”,“volume”:“7”,“author”:“Roscoe”,“year”:“1999”,“journal-title“:”journal of Computer Security“},{“key”:“10.1016\/j.jsc.2004.002_B50”,“series-title”:“Proceedings 14th Computer Security Foundations Workshop”,“article-title”:”Protocol unsecurity with finited number of sessions is NP-complete“,”author“:”Rusinovitch“,”year“:”2001“}”,{”key“:”10.1016\/j.jsch.2004.02_B51“,”series-ttle“:“”Proceedings 12th Computer Security Foundations Workshop”,“first page”:“192”,“article-title”:“用于安全协议分析的新型高效自动检查器”,“author”:“Song”,“year”:“1999”},{“key”:《10.1016\/j.jsc.2004.002_B52》,“series-title”:《Proceeding Workshop on Issues in the Theory of Security》,“first-pages”:“87”,“article-titel”:“Dolev\u2013Yao并不比Machiavelli好,“author”:“Syverson”,“year”:“2000”}],“container-title”:[“Journal of Symbolic Computation”],“original-title“:[],“language”:“en”,“link”:[{“URL”:“https:\/\/api.elsevier.com\/content\/article\/PII:S07477104000628?httpAccept=text\/xml”,“content-type”:“text\/.xml”,“content-version”:“vor”,“”intended-application“:”text-mining“},{“URL”:“https:\/\/api.elsevier.com/content\/article\/PII:S0747717104000628?httpAccept=text\/plain”,“content-type”:“text\/plan”,“content-version”:“vor”,“intended-application”:“text-mining”}],“deposed”:{“date-parts”:[2023,4,29]],“date-time”:”2023-04-29T07:29:25Z“,“timestamp”:16827533Z 65000},“分数”:1,“resource“:{”primary”:{“URL”:“https:\/\/linkinghub.elsevier.com/retrieve\/pii\/S0747717104000628”}},“subtitle”:[],“shorttitle”:[],“issued”:{date-parts“:[[2004,11]]},”references-count“:52,”journal-issue“:{issue”:“5”,“published-print”:{date-parts”:[2004,11]}}、“alternative-id”:[”S0747717104000628“],”URL“:”http:\/\/dx.doi.org\/10.1016\/j.jsc.2004.04.002“,”关系“:{},”ISSN“:[”0747-7171“],”ISSN-type“:[{”值“:”0747.7171“,”类型“:”打印“}],”主题“:[],”发布“:{”日期部分“:[2004,11]]}}}}