Skip to main content

Andrew Martin : Publications

Click here to download all publications in a single bibtex file

@conference{Exploitable_chalhoub2023,
  title = "But is it exploitable? Exploring how Router Vendors Manage and Patch Security Vulnerabilities in Consumer-Grade Routers",
  author = "Chalhoub, George and Martin, Andrew",
  year = "2023",
  booktitle = "The 2023 European Symposium on Usable Security (EuroUSEC 2023)",
  journal = "The 2023 European Symposium on Usable Security (EuroUSEC 2023)",
  month = "October",
  doi = "10.1145/3617072.3617110",
}
@conference{malware-tee,
  title = "SoK: How Not to Architect Your Next-Generation TEE Malware?",
  author = "Kubilay Ahmet Küçük and Steve Moyle and Andrew Martin and Alexandru Mereacre and Nicholas Allott",
  year = "2022",
  journal = "Hardware and Architectural Support for Security and Privacy (HASP 22)",
  keywords = "malware, trusted execution environment, tee, sgx, software guard extensions, ransomware",
  note = "Besides Intel's SGX technology, there are long-running discussions on how trusted computing technologies can be used to cloak malware. Past research showed example methods of malicious activities utilising Flicker, Trusted Platform Module, and recently integrating with enclaves. We observe two ambiguous methodologies of malware development being associated with SGX, and it is crucial to systematise their details. One methodology is to use the core SGX ecosystem to cloak malware; potentially affecting a large number of systems. The second methodology is to create a custom enclave not adhering to base assumptions of SGX, creating a demonstration code of malware behaviour with these incorrect assumptions; remaining local without any impact. We examine what malware aims to do in real-world scenarios and state-of-art techniques in malware evasion. We present multiple limitations of maintaining the SGX-assisted malware and evading it from anti-malware mechanisms. The limitations make SGX enclaves a poor choice for achieving a successful malware campaign. We systematise twelve misconceptions (myths) outlining how an overfit-malware using SGX weakens malware's existing abilities. We find the differences by comparing SGX assistance for malware with non-SGX malware (i.e., malware in the wild in our paper). We conclude that the use of hardware enclaves does not increase the preexisting attack surface, enables no new infection vector, and does not contribute any new methods to the stealthiness of malware.",
  pages = "10",
  url = "https://ora.ox.ac.uk/objects/uuid:33b73be0-2aba-4ddb-84f4-d295510a4d1b",
  doi = "10.1145/3569562.3569568",
}
@article{crc-confidential-remote-computing,
  title = "CRC: Fully General Model of Confidential Remote Computing",
  author = "Kubilay Ahmet Küçük and Andrew Martin",
  year = "2021",
  journal = "Open Access",
  keywords = "Confidential Computing, Digital Trust, Enclave, SGX, Confidential Remote Computing, Cloud Security, Remote Attestation,",
  language = "English",
  note = "Digital services have been offered through remote systems for decades. The questions of how these systems can be built in a trustworthy manner and how their security properties can be understood are given fresh impetus by recent hardware developments, allowing a fuller, more general, exploration of the possibilities than has previously been seen in the literature. Drawing on and consolidating the disparate strains of research, technologies and methods employed throughout the adaptation of confidential computing, we present a novel, dedicated Confidential Remote Computing (CRC) model. CRC proposes a compact solution for next-generation applications to be built on strong hardware-based security primitives, control of secure software products' trusted computing base, and a way to make correct use of proofs and evidence reports generated by the attestation mechanisms. The CRC model illustrates the trade-offs between decentralisation, task size and transparency overhead. We conclude the paper with six lessons learned from our approach, and suggest two future research directions.",
  url = "https://arxiv.org/abs/2104.03868",
  doi = "10.48550/arXiv.2104.03868",
}
@inbook{kucuk2019-EPM-SCE-SGX,
  title = "Managing confidentiality leaks throughprivate algorithms on Software Guard eXtensions (SGX) enclaves: Minimised TCB on secret-code execution with Early Private Mode (EPM)",
  author = "Küçük, K.A. and Grawrock, D. and Martin, A.P.",
  year = "2019",
  booktitle = "EURASIP Journal on Information Security, Recent Advances in Software Security",
  issn = "2510-523X",
  journal = "Springer, Information Security Journal",
  note = "Many applications are built upon private algorithms, and executing them in untrusted, remote environments poses confidentiality issues. To some extent, these problems can be addressed by ensuring the use of secure hardware in the execution environment; however, an insecure software-stack can only provide limited algorithm secrecy.  This paper aims to address this problem, by exploring the components of the Trusted Computing Base (TCB) in hardware-supported enclaves. First, we provide a taxonomy and give an extensive understanding of trade-offs during secure enclave development. Next, we present a case study on existing secret-code execution frameworks; which have bad TCB design due to processing secrets with commodity software in enclaves. This increased attack surface introduces additional footprints on memory that breaks the confidentiality guarantees; as a result, the private algorithms are leaked. Finally, we propose an alternative approach for remote secret-code execution of private algorithms. Our solution removes the potentially untrusted commodity software from the TCB and provides a minimal loader for secret-code execution. Based on our new enclave development paradigm, we demonstrate three industrial templates for cloud applications: ① computational power as a service, ② algorithm querying as a service, and ③ data querying as a service.  Keywords: Trusted Computing Base (TCB), Software Guard eXtensions (SGX) Enclave, Private Algorithms, Secret-Code Execution (SCE), Algorithm Owner (AO), Hardware Owner (HO), Data Owner (DO), Enclave Developer’s (ED) Responsibilities, Side-Channels, Early Private Mode (EPM), Protected Code Creator (PCC), Protected Code Loader (PCL), Internal Enclave Functions (IEF), Public Internal Enclave Functions (PIEF), Serialised Secret Internal Enclave Functions (SSIEF).",
  publisher = "Produced: 2017-2018. Received: 21 October 2018. Accepted: 03 May 2019. Published: 05 September 2019. Springer Nature.",
  url = "https://link.springer.com/article/10.1186/s13635-019-0091-5",
  doi = "10.1186/s13635-019-0091-5",
}
@inproceedings{11082,
  title = "White-Stingray: Evaluating IMSI Catchers Detection Applications",
  author = "Ravishankar Borgaonkar and Shinjo Park and Altaf Shaik and Andrew Martin and Jean-Pierre Seifert",
  year = "2017",
  booktitle = "11th USENIX Workshop on Offensive Technologies (WOOT 17)",
  journal = "11th USENIX Workshop on Offensive Technologies (WOOT 17)",
  keywords = "Fake Base station, IMSI catchers, Stingrays, Cellular Network Security",
}
@conference{kucuk2016,
  title = "Exploring the use of Intel SGX for Secure Many-Party Applications",
  author = "Küçük, K.A. and Paverd, A. and Martin, A. and N. Asokan, and Simpson, A. and Ankele, R.",
  year = "2016",
  address = "New York, NY, USA",
  booktitle = "Proceedings of the 1st Workshop on System Software for Trusted Execution (SysTEX '16)",
  isbn = "978-1-4503-4670-2",
  location = "Trento, Italy",
  note = "The theoretical construct of a Trusted Third Party (TTP) has the potential to solve many security and privacy challenges. In particular, a TTP is an ideal way to achieve secure multiparty computation---a privacy-enhancing technique in which mutually distrusting participants jointly compute a function over their private inputs without revealing these inputs. Although there exist cryptographic protocols to achieve this, their performance often limits them to the two-party case, or to a small number of participants. However, many real-world applications involve thousands or tens of thousands of participants. Examples of this type of many-party application include privacy-preserving energy metering, location-based services, and mobile network roaming.  Challenging the notion that a trustworthy TTP does not exist, recent research has shown how trusted hardware and remote attestation can be used to establish a sufficient level of assurance in a real system such that it can serve as a trustworthy remote entity (TRE). We explore the use of Intel SGX, the most recent and arguably most promising trusted hardware technology, as the basis for a TRE for many-party applications.  Using privacy-preserving energy metering as a case study, we design and implement a prototype TRE using SGX, and compare its performance to a previous system based on the Trusted Platform Module (TPM). Our results show that even without specialized optimizations, SGX provides comparable performance to the optimized TPM system, and therefore has significant potential for large-scale many-party applications.",
  publisher = "ACM",
  url = "https://dl.acm.org/doi/abs/10.1145/3007788.3007793",
  doi = "10.1145/3007788.3007793",
}
@inproceedings{Ankele_et_al_2016,
  title = "Applying the Trustworthy Remote Entity to Privacy-Preserving Multiparty Computation: Requirements and Criteria for Large-Scale Applications",
  author = "Ankele, R. and Küçük, K.A. and Martin, A.P. and Simpson, A.C. and Paverd, A.",
  year = "2016",
  booktitle = "Proceedings of the 13th IEEE International Conference on Advanced and Trusted Computing (ATC 2016)",
  note = "The significant improvements in technology that have been seen in recent years have resulted in a shift in the computing paradigm: from isolated computational tasks to distributed tasks executed in multi-party settings. Secure Multi-Party Computation (MPC) allows for multiple parties to jointly compute a function on their private inputs. Unfortunately, traditional MPC algorithms are inefficient in the presence of a large number of participants. Moreover, in the traditional setting, MPC is only concerned with privacy of the input values. However, there is often a need to preserve the privacy of individuals on the basis of the output of the computation. Techniques proposed by the Trusted Computing community have shown promise in the context of new secure, efficient large-scale applications. In this paper, we define, analyse several use cases related to large-scale applications of the MPC paradigm. From these use cases, we derive requirements, criteria to evaluate certain MPC protocols used for large-scale applications. Furthermore, we propose the utilisation of a Trustworthy Remote Entity, privacy-preserving algorithms to achieve confidentiality, privacy in such settings.",
  url = "https://ieeexplore.ieee.org/document/7816873",
  doi = "10.1109/UIC-ATC-ScalCom-CBDCom-IoP-SmartWorld.2016.0077",
}
@inproceedings{Paverd2014a,
  title = "Privacy-Enhanced Bi-Directional Communication in the Smart Grid using Trusted Computing",
  author = "Paverd, Andrew J and Martin, Andrew P and Brown, Ian",
  year = "2014",
  booktitle = "Fifth IEEE International Conference on Smart Grid Communications (SmartGridComm 2014)",
  url = "http://ieeexplore.ieee.org/xpl/articleDetails.jsp?tp=&arnumber=7007758",
  doi = "10.1109/SmartGridComm.2014.7007758",
}
@inproceedings{Paverd2014,
  title = "Security and Privacy in Smart Grid Demand Response Systems",
  author = "Andrew Paverd and Andrew Martin and Ian Brown",
  year = "2014",
  booktitle = "Second Open EIT ICT Labs Workshop on Smart Grid Security - SmartGridSec14",
}
@incollection{Paverd2014,
  title = "Security and Privacy in Smart Grid Demand Response Systems",
  author = "Paverd, Andrew J and Martin, Andrew P and Brown, Ian",
  year = "2014",
  booktitle = "Smart Grid Security",
  editor = "Cuellar, Jorge",
  isbn = "978-3-319-10328-0",
  language = "English",
  pages = "1-15",
  publisher = "Springer International Publishing",
  series = "Lecture Notes in Computer Science",
  url = "http://link.springer.com/chapter/10.1007/978-3-319-10329-7_1",
  doi = "10.1007/978-3-319-10329-7_1",
}
@inproceedings{Paverd2012,
  title = "Hardware Security for Device Authentication in the Smart Grid",
  author = "Andrew Paverd and Andrew Martin",
  year = "2012",
  address = "Berlin, Germany",
  booktitle = "First Open EIT ICT Labs Workshop on Smart Grid Security - SmartGridSec12",
  url = "http://link.springer.com/chapter/10.1007/978-3-642-38030-3_5",
}
@inproceedings{kimastc12,
  title = "BottleCap: a Credential Manager for Capability Systems",
  author = "Justin King-Lacroix and Andrew Martin",
  year = "2012",
  booktitle = "Proceedings of The Seventh ACM Workshop on Scalable Trusted Computing",
  note = "To appear",
}
@inproceedings{tapp12-provenance-security,
  title = "Provenance as a Security Control",
  author = "Andrew Martin and John Lyle and Cornelius Namiluko",
  year = "2012",
  booktitle = "Proceedings of TaPP'12: the 4th USENIX Workshop on the Theory and Practice of Provenance",
  publisher = "USENIX",
  url = "https://www.usenix.org/conference/tapp12/provenance-security-control",
}
@inproceedings{lyfadais12,
  title = "On the design and development of webinos: a distributed mobile application middleware",
  author = "John Lyle and Shamal Faily and Ivan Flechais and Andre Paul and Ayse Goker and Hans Myrhaug and Heiko Desruelle and Andrew Martin",
  year = "2012",
  booktitle = "Proceedings of the 12th IFIP WG 6.1 international conference on Distributed applications and interoperable systems",
  pages = "140--147",
  series = "DAIS' 12",
}
@incollection{springerlink:10.1007/978-3-642-30921-2_15,
  title = "Provenance-Based Model for Verifying Trust-Properties",
  author = "Namiluko, Cornelius and Martin, Andrew",
  year = "2012",
  booktitle = "TRUST AND TRUSTWORTHY COMPUTING",
  editor = "Katzenbeisser, Stefan and Weippl, Edgar and Camp, L. and Volkamer, Melanie and Reiter, Mike and Zhang, Xinwen",
  institution = "Department of Computer Science, Oxford University, Wolfson Building, Parks Road, Oxford, OX1 3QD UK",
  isbn = "978-3-642-30920-5",
  journal = "Trust and Trustworthy Computing",
  pages = "255-272",
  publisher = "Springer Berlin / Heidelberg",
  series = "Lecture Notes in Computer Science",
  url = "http://dx.doi.org/10.1007/978-3-642-30921-2_15",
  volume = "7344/2012",
  doi = "10.1007/978-3-642-30921-2_15",
}
@inproceedings{SecureVirtualLayerManagement2011,
  title = "Secure Virtual Layer Management of Clouds",
  author = "Imad M. Abbadi and Muntaha Alawneh and Andrew Martin",
  year = "2011",
  booktitle = "The 10th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-11) ",
  month = "Nov",
  publisher = "IEEE",
}
@inproceedings{TrustworthyMiddleware,
  title = "{Trustworthy Middleware Services in the Cloud}",
  author = "Imad M. Abbadi and Mina Deng and Marco Nalin and Andrew Martin and Milan Petkovic and Ilaria Baroni and Alberto Sanna",
  year = "2011",
  booktitle = "CloudDB'11",
  month = "Oct",
  publisher = "ACM Press, NY",
}
@article{TrustInClouds2011,
  title = "{Trust in Clouds}",
  author = "Imad Abbadi and Andrew Martin",
  year = "2011",
  journal = "Elsevier Information Security Technical Report",
  volume = "to appear",
}
@article{5989901,
  title = "A Survey of Trust in Workflows and Relevant Contexts",
  author = "Viriyasitavat, W. and Martin, A.",
  year = "2011",
  issn = "1553-877X",
  journal = "Communications Surveys Tutorials, IEEE",
  number = "99",
  pages = "1 -30",
  volume = "PP",
  doi = "10.1109/SURV.2011.072811.00081",
}
@inproceedings{Nam:verify-va-trust:2011,
  title = "Verifying Trustworthiness of Virtual Appliances in Collaborative Environments",
  author = "Cornelius Namiluko and Jun Ho Huh and Andrew Martin",
  year = "2011",
  journal = "Proceedings of TRUST 2011 Conference",
}
@inproceedings{conf/iceis/ViriyasitavatM11,
  title = "Formalizing Trust Requirements and Specification in Service Workflow Environments.",
  author = "Viriyasitavat, Wattana and Martin, Andrew",
  year = "2011",
  booktitle = "ICEIS (3)",
  editor = "Zhang, Runtong and Cordeiro, Jos� and Li, Xuewei and Zhang, Zhenji and Zhang, Juliang",
  isbn = "978-989-8425-55-3",
  keywords = "dblp",
  pages = "196-206",
  publisher = "SciTePress",
  url = "http://dblp.uni-trier.de/db/conf/iceis/iceis2011-3.html#ViriyasitavatM11",
}
@inproceedings{HoHuh2011,
  title = "Achieving attestation with less effort: an indirect and configurable approach to integrity reporting",
  author = "Huh, Jun Ho and Kim, Hyoungshick and Lyle, John and Martin, Andrew",
  year = "2011",
  booktitle = "Proceedings of the sixth ACM workshop on Scalable trusted computing",
  isbn = "978-1-4503-1001-7",
  pages = "31--36",
  publisher = "ACM",
  series = "STC '11",
  url = "http://doi.acm.org/10.1145/2046582.2046589",
  doi = "10.1145/2046582.2046589",
}
@incollection{springerlink:10.1007/978-3-642-25327-0_42,
  title = "In the Relation of Workflow and Trust Characteristics, and Requirements in Service Workflows",
  author = "Viriyasitavat, Wattana and Martin, Andrew",
  year = "2011",
  affiliation = "Department of Computer Science, University of Oxford, Oxford, UK",
  booktitle = "Informatics Engineering and Information Science",
  editor = "Abd Manaf and Azizah and Zeki, Akram and Zamani, Mazdak and Chuprat, Suriayati and El-Qawasmeh, Eyas",
  isbn = "978-3-642-25327-0",
  note = "10.1007/978-3-642-25327-0_42",
  pages = "492-506",
  publisher = "Springer Berlin Heidelberg",
  series = "Communications in Computer and Information Science",
  url = "http://dx.doi.org/10.1007/978-3-642-25327-0_42",
  volume = "251",
}
@inproceedings{lyle-martin-trust2010,
  title = "Engineering Attestable Services (short paper)",
  author = "John Lyle and Andrew Martin",
  year = "2010",
  booktitle = "Proceedings of the 3rd International Conference on Trust and Trustworthy Computing",
  editor = "Acquisti, Alessandro; Smith, Sean W.; Sadeghi, Ahmad-Reza",
  location = "Berlin",
  month = "June",
  pages = "257--264",
  publisher = "Springer",
  series = "Lecture Notes in Computer Science",
  url = "http://www.springerlink.com/content/4NG0010448040134",
  doi = "10.1007/978-3-642-13869-0",
}
@techreport{RR-10-03,
  title = "A Multiple Comparative Study of Test-With Development Product Changes and their Effects on Team Speed and Product Quality",
  author = "Steve Bannerman and Andrew Martin",
  year = "2010",
  affiliation = "OUCL",
  month = "April",
  number = "RR-10-03",
  pages = "61",
}
@article{10.1007/s10664-010-9137-5,
  title = "A multiple comparative study of test-with development product changes and their effects on team speed and product quality",
  author = "Steve Bannerman and Andrew Martin",
  year = "2010",
  journal = "Empirical Software Engineering",
  keywords = "Multiple comparative study - Test-with development - Team speed - Product quality",
  url = "http://www.springerlink.com/content/k344l43136211232/abstract/",
  doi = "10.1007/s10664-010-9137-5",
}
@article{Huh2010,
  title = "Managing application whitelists in trusted distributed systems",
  author = "Jun Ho Huh and John Lyle and Cornelius Namiluko and Andrew Martin",
  year = "2010",
  issn = "0167-739X",
  journal = "Future Generation Computer Systems",
  keywords = ""Configuration management", "Trusted computing","Trusted grid", "Virtual organisations", "Whitelisting"",
  url = ""http://www.sciencedirect.com/science/article/B6V06-50XCXVD-2/2/6efb0eda0beeb1edcc156190e2f843e8",
  volume = "In Press, Accepted Manuscript",
  doi = "DOI: 10.1016/j.future.2010.08.014",
}
@inproceedings{lyle-tapp10,
  title = "Trusted Computing and Provenance: Better Together",
  author = "John Lyle and Andrew Martin",
  year = "2010",
  booktitle = "Proceedings of the 2nd Workshop on the Theory and Practice of Provenance",
  publisher = "Usenix",
  url = "http://www.usenix.org/events/tapp10/tech/full_papers/lyle.pdf",
}
@inproceedings{ISSR2009HUH,
  title = "Towards a Trustable Virtual Organisation",
  author = "Jun Ho Huh and Andrew Martin",
  year = "2009",
  address = "Los Alamitos, CA, USA",
  isbn = "978-0-7695-3747-4",
  journal = "Parallel and Distributed Processing with Applications, International Symposium on",
  month = "November",
  pages = "425-431",
  publisher = "IEEE Computer Society",
  doi = "10.1109/ISPA.2009.72",
}
@inproceedings{LyleSecureCom09,
  title = "On the Feasibility of Remote Attestation for Web Services",
  author = "John Lyle and Andrew Martin",
  year = "2009",
  booktitle = "SecureCom09: Proceedings of the International Symposium on Secure Computing",
  isbn = "978-0-7695-3823-5",
  pages = "283-288",
  publisher = "IEEE",
  url = "http://doi.ieeecomputersociety.org/10.1109/CSE.2009.213",
}
@techreport{RR-08-11,
  title = "The Ten Page Introduction to Trusted Computing",
  author = "Andrew Martin",
  year = "2008",
  institution = "OUCL",
  month = "December",
  number = "RR-08-11",
}
@inproceedings{APTC2008HUH,
  title = "Trusted Logging for Grid Computing",
  author = "Jun Ho Huh and Andrew Martin",
  year = "2008",
  address = "Los Alamitos, CA, USA",
  booktitle = "Third Asia-Pacific Trusted Infrastructure Technologies Conference",
  month = "October",
  pages = "30-42",
  publisher = "IEEE Computer Society",
  doi = "10.1109/APTC.2008.9",
}
@article{knight:variation,
  title = "Association of parameter, software, and hardware variation with large-scale behavior across 57,000 climate models",
  author = "Christopher G. Knight and Sylvia H. E. Knight and Neil Massey and Tolu Aina and Carl Christensen and Dave J. Frame and Jamie A. Kettleborough and Andrew Martin and Stephen Pascoe and Ben Sanderson and David A. Stainforth and Myles R. Allen",
  year = "2007",
  journal = "Proceedings of the National Academy of Sciences in the United States of America",
  month = "jul",
  number = "30",
  pages = "12259--12264",
  volume = "104",
  doi = "10.1073/pnas.0608144104",
}
@article{Massey:CPDN,
  title = "Data access and analysis with distributed federated data servers in climate\emph{prediction}.net",
  author = "N. Massey and T. Aina and M. Allen and C. Christensen and D. Frame and D. Goodman and J Kettleborough and A. Martin and S. Pascoe and D. Stainforth",
  year = "2006",
  journal = "Advances in Geosciences",
  month = "jun",
  pages = "49--56",
  url = "http://intranet.oerc.ox.ac.uk/image-library/adgeo-8-49-2006.pdf",
  volume = "8",
}
@article{DBLP:journals/entcs/ArenasDMM06,
  title = "Preface.",
  author = "Alvaro E. Arenas and Jin Song Dong and Andrew Martin and Brian Matthews",
  year = "2006",
  journal = "Electr. Notes Theor. Comput. Sci.",
  number = "2",
  pages = "1",
  volume = "151",
}
@inproceedings{wenbo:tc,
  title = "Innovations for Grid Security from Trusted Computing",
  author = "{Wenbo Mao} and {Andrew Martin} and {Hai Jin} and {Huanguo Zhang}",
  year = "2006",
  booktitle = "Fourteenth International Workshop on Security Protocols",
  note = "To appear",
  publisher = "Springer-Verlag",
  series = "LNCS",
}
@inproceedings{APM:ac:grid,
  title = "Towards a Secure, Tamper-Proof Grid Platform.",
  author = "Andrew Cooper and Andrew Martin",
  year = "2006",
  booktitle = "Sixth IEEE International Symposium on Cluster Computing and the Grid (CCGrid 2006), 16-19 May 2006, Singapore",
  isbn = "0-7695-2585-7",
  pages = "373-380",
  publisher = "IEEE Computer Society",
}
@inproceedings{Spence:Shibgrid,
  title = "{ShibGrid}: {Shibboleth} Access for the {UK} {National Grid Service}",
  author = "David Spence and Neil Geddes and Jens Jensen and Andrew Richards and Matthew Viljoen and Andrew Martin and Matthew Dovey and Mark Norman and Kang Tang and Anne Trefethen and David Wallom and Rob Allan and David Meredith",
  year = "2006",
  booktitle = "eScience 2006, Amsterdam",
}
@inproceedings{Cooper:Delegation,
  title = "Trusted Delegation for Grid Computing",
  author = "Andrew Cooper and Andrew Martin",
  year = "2006",
  booktitle = "The Second Workshop on Advances in Trusted Computing",
}
@inproceedings{cooper:drm,
  title = "Towards an open, trusted digital rights management platform",
  author = "Andrew Cooper and Andrew Martin",
  year = "2006",
  address = "New York, NY, USA",
  booktitle = "DRM '06: Proceedings of the ACM workshop on Digital rights management",
  isbn = "1-59593-555-X",
  location = "Alexandria, Virginia, USA",
  pages = "79--88",
  publisher = "ACM Press",
  doi = "http://doi.acm.org/10.1145/1179509.1179525",
}
@article{SPE-gridsec,
  title = "Editorial, Guest Editors, Special issue on Grid Security",
  author = "Howard Chivers and Andrew Martin",
  year = "2005",
  journal = "Software---Practice and Experience",
  month = "jul",
  number = "9",
  publisher = "Wiley InterScience",
  volume = "35",
}
@techreport{Martlet:Middleware:OUCL,
  title = "Scientific middleware for abstracted parallelisation",
  author = "Daniel Goodman",
  year = "2005",
  institution = "Oxford University Computing Laboratory",
  month = "November",
  number = "RR-05-07",
}
@article{stainforthetal,
  title = "Uncertainty in the predictions of the climate response to rising levels of greenhouse gases",
  author = "D. A. Stainforth and T. Aina and C. Christensen and M. Collins and N. Faull and D. J. Frame and J. A. Kettleborough and S. Knight and A. Martin and J. M. Murphy and C. Piani and D. Sexton and L. A. Smith and R. A. Spicer and A. J. Thorpe and M. R. Allen",
  year = "2005",
  journal = "Nature",
  month = "January",
  number = "7024",
  pages = "403--406",
  volume = "433",
  doi = "10.1038/nature03301",
}
@inproceedings{MomtahanMartinRoscoe:Taxonomy,
  title = "A Taxonomy of Web Services Using {CSP}",
  author = "Lee Momtahan and Andrew Martin and A. W. Roscoe",
  year = "2005",
  booktitle = "Proceedings of Web Languages and Formal Methods",
}
@inproceedings{MartinEtAl:TwoKinds,
  title = "On two kinds of public-resource distributed computing",
  author = "Andrew Martin and Tolu Aina and Carl Christensen and Jamie Kettleborough and David Stainforth",
  year = "2005",
  booktitle = "Proceedings of Fourth UK e-Science All Hands Meeting",
}
@techreport{RR-04-26,
  title = "Object Models: Job Submission in DataGrids",
  author = "Lee Momtahan and Andrew Martin",
  year = "2004",
  institution = "Oxford University Computing Laboratory",
  month = "February",
  number = "RR-04-26",
}
@techreport{RR-04-22,
  title = "A taxonomy of web services using CSP",
  author = "Lee Momtahan and Andrew Martin and A. W. Roscoe",
  year = "2004",
  institution = "Oxford University Computing Laboratory",
  month = "October",
  number = "RR-04-22",
}
@inproceedings{Daviesetal,
  title = "Teaching Formal Methods in Context",
  author = "Jim Davies and Andrew Simpson and Andrew Martin",
  year = "2004",
  booktitle = "Symposium on Teaching Formal Methods",
  editor = "C. Neville Dean and Raymond T. Boute",
  publisher = "Springer-Verlag",
  series = "Lecture Notes in Computer Science",
  volume = "3294",
}
@inproceedings{GoodmanMartin,
  title = "Grid Style Web Services for ClimatePrediction.net",
  author = "Daniel Goodman and Andrew Martin",
  year = "2004",
  booktitle = "GGF workshop on building Service-Based Grids, Honolulu, Hawaii",
  editor = "S. Newhouse and S. Parastatidis",
  organization = "Global Grid Forum",
}
@inproceedings{MartinCook,
  title = "Grids and Private Networks are Anthitetical",
  author = "Andrew Martin and Carl Cook",
  year = "2004",
  booktitle = "Grid Security Practice and Experience Workshop",
  editor = "Howard Chivers and Andrew Martin",
  publisher = "Computer Science Department, University of York, YCS-2004-380",
}
@inproceedings{stainforth:security,
  title = "Security Principles for Public-Resource Modeling Research.",
  author = "Dave Stainforth and Andrew Martin and Andrew Simpson and Carl Christensen and Jamie Kettleborough and Tolu Aina and Myles Allen",
  year = "2004",
  booktitle = "13th IEEE International Workshops on Enabling Technologies (WETICE 2004), Infrastructure for Collaborative Enterprises, 14-16 June 2004, Modena, Italy",
  isbn = "0-7695-2183-5",
  pages = "319-324",
  publisher = "IEEE Computer Society",
}
@techreport{RR-03-15,
  title = "A Critical Survey of Grid Security Requirements and Technologies",
  author = "Philippa J. Broadfoot and Andrew P. Martin",
  year = "2003",
  institution = "Oxford University Computing Laboratory",
  month = "August",
  number = "RR-03-15",
}
@inproceedings{Simpson_and_Martin_2003,
  title = "Supplementing the understanding of Z: a formal approach to database design",
  author = "Simpson, A.~C. and Martin, A.~P.",
  year = "2003",
  booktitle = "Proceedings of the BCS Teaching Formal Methods workshop",
  publisher = "BCS",
}
@inproceedings{simpson:projects,
  title = "On the supervision and assessment of part-time postgraduate software engineering projects",
  author = "Simpson, A~C. and Martin, A.~P. and Gibbons, J. and Davies, J.~W. and McKeever, S.~W.",
  year = "2003",
  booktitle = "Proceedings of the 25th International Conference on Software Engineering (ICSE), Portland, Oregon, 3--10 May, 2003",
  pages = "628--633",
  publisher = "{IEEE} Computer Society Press",
}
@inproceedings{zml,
  title = "{ZML}: {XML} Support for {Standard Z}",
  author = "Mark Utting and Ian Toyn and Jing Sun and Andrew Martin and Jin Song Dong and Nicholas Daley and David W. Currie",
  year = "2003",
  booktitle = "ZB 2003: Formal Specification and Development in Z and B, Third International Conference of B and Z Users, Turku, Finland, June 4-6, 2003, Proceedings",
  editor = "Didier Bert and Jonathan P. Bowen and Steve King and Marina Wald{\'e}n",
  isbn = "3-540-40253-5",
  pages = "437-456",
  publisher = "Springer",
  series = "Lecture Notes in Computer Science",
  volume = "2651",
}
@inproceedings{DBLP:conf/icse/SimpsonMGDM03,
  title = "On The Supervision and Assessment Of Part-Time Postgraduate Software Engineering Projects.",
  author = "Andrew Simpson and Andrew Martin and Jeremy Gibbons and Jim Davies and Steve McKeever",
  year = "2003",
  booktitle = "Proceedings of the 25th International Conference on Software Engineering, May 3-10, 2003, Portland, Oregon, USA",
  pages = "628-633",
  publisher = "IEEE Computer Society",
}
@inproceedings{MartinSimpsonZDB,
  title = "Generalizing the Schema Calculus: Database Schemas and Beyond",
  author = "Andrew Martin and Andrew Simpson",
  year = "2003",
  booktitle = "Proceedings of 10th Asia-Pacific Software Engineering Conference",
  note = "to appear",
  publisher = "IEEE press",
}
@techreport{broadfootMartin:grid-sec,
  title = "Grid Security: Requirements and Technologies A Survey of the State-of-the-art",
  author = "Philippa Broadfoot and Andrew Martin",
  year = "2003",
  address = "Oxford University Computing Laboratory, Wolfson Building, Parks Road, Oxford, OX1 3QD, UK",
  institution = "Programming Research Group",
  number = "PRG-RR-03-15",
}
@inproceedings{Stainforth_et_al_2002b,
  title = "climate\emph{prediction}.com: security and design planning",
  author = "Stainforth, D. and Kettleborough, J.~A. and Martin, A.~P. and Simpson, A.~C. and Martin, A.~P. and Gillis, R. and Akkas, A. and Gault, R. and Collins, M. and Gavaghan, D.~J. and Allen, M.",
  year = "2002",
  booktitle = "Proceedings of the 2002 UK e-Science All Hands Meeting",
}
@inproceedings{cpdn-arch,
  title = "Climate\emph{prediction}.net: design principles for public resource modelling research.",
  author = "Stainforth, D. and Kettleborough, J. and Martin, A. and Simpson, A. and Gillis, R. and Akkas, A. and Gault, R. and Collins, M. and Gavaghan, D. and Allen, M.",
  year = "2002",
  booktitle = "Proc. 14th IASTED conference on parallel and distributed computing systems.",
  pages = "32--38",
}
@inproceedings{MomtahanMartin:Experiences,
  title = "{e-Science} Experiences: {Software Engineering} Practice and the {EU DataGrid}",
  author = "Lee Momtahan and Andrew Martin",
  year = "2002",
  booktitle = "Proc. Asia-Pacific Software Engineering Conference",
  pages = "269--275",
  publisher = "IEEE Press",
}
@misc{MartinMomtahan:Challenge,
  title = "{e-Science}: A {Software Engineering Challenge}",
  author = "Andrew Martin and Lee Momtahan",
  year = "2002",
  booktitle = "UK eScience All Hands Meeting",
  howpublished = "Poster",
  note = "UK eScience All Hands Meeting",
}
@inproceedings{martinfidge:lifting,
  title = "Lifting in {Z}",
  author = "A. Martin and C. Fidge",
  year = "2001",
  booktitle = "Proceedings of CATS'2001",
  number = "42",
  series = "Electronic Notes in Theoretical Computer Science",
}
@article{APM:Relating-FACS,
  title = "Relating {Z} and First-order logic",
  author = "A. P. Martin",
  year = "2000",
  journal = "Formal Aspects of Computing",
  pages = "199--209",
  volume = "12",
}
@article{BrienMartin:Calculus,
  title = "A Calculus for Schemas in {Z}",
  author = "S. M. Brien and A. P. Martin",
  year = "2000",
  journal = "J. Symbolic Computation",
  number = "1",
  pages = "63--91",
  volume = "30",
}
@incollection{declarative,
  title = "Declarative languages in education",
  author = "H. Glaser and P. H. Hartel and M. Leuschel and A. Martin",
  year = "2000",
  address = "New York",
  booktitle = "Encyclopaedia of Microcomputers",
  pages = "79--102",
  publisher = "Marcel Dekker Inc.",
  volume = "27",
}
@inproceedings{APM:Relating-FM,
  title = "Relating {Z} and first-order logic",
  author = "Andrew Martin",
  year = "1999",
  booktitle = "FM'99 -- Formal Methods",
  editor = "Jeanette M. Wing and Jim Woodcock and Jim Davies",
  month = "sep",
  number = "1708,1709",
  pages = "1266--1280",
  publisher = "Springer-Verlag",
  series = "Lecture Notes in Computer Science",
}
@inproceedings{soton:tenmethods,
  title = "Questions and Answers About Ten Formal Methods",
  author = "P. Hartel and M. Butler and A. Currie and P. Henderson and M. Leuschel and A. Martin and A. Smith and U. Ultes-Nitsche and B. Walters",
  year = "1999",
  address = "Trento, Italy",
  booktitle = "Proc. 4th Int. Workshop on Formal Methods for Industrial Critical Systems",
  editor = "S. Gnesi and D. Latella",
  isbn = "88-7958-009-4",
  month = "July",
  organization = "ERCIM",
  pages = "179-203",
  publisher = "STAR/CNR, Pisa, Italy",
  volume = "II",
}
@inproceedings{fkm98,
  title = "Applying the {Cogito} Program Development Environment to Real-Time System Design",
  author = "C. J. Fidge and P. Kearney and A. P. Martin",
  year = "1998",
  booktitle = "Computer Science '98",
  editor = "C. McDonald",
  isbn = "981-3083-90-5",
  note = "Proc. 21st Australasian Computer Science Conference, Perth, 4-6 February 1998. Australian Computer Science Communications, Vol. 20, No. 1. Also available as technical report SVRC-TR-97-36.",
  pages = "367--378",
  publisher = "Springer-Verlag",
  url = "http://svrc.it.uq.edu.au/Bibliography/svrc-tr.html?97-36",
}
@inproceedings{fidge:mpc98,
  title = "A Set-Theoretic Model for Real-Time Specification and Reasoning",
  author = "C. J. Fidge and I. J. Hayes and A. P. Martin and A. K. Wabenhorst",
  year = "1998",
  booktitle = "Mathematics of Program Construction (MPC'98)",
  editor = "J. Jeuring",
  pages = "188--206",
  publisher = "Springer-Verlag",
  series = "Lecture Notes in Computer Science",
  volume = "1422",
}
@inproceedings{MNU:TacErgo,
  title = "A Tactic Language for {Ergo}",
  author = "A. Martin and R. Nickson and M. Utting",
  year = "1997",
  address = "Singapore",
  booktitle = "Formal Methods Pacific '97",
  editor = "Lindsay Groves and Steve Reeves",
  isbn = "981-3083-31-X",
  keywords = "tactics,user interface",
  month = "jul",
  note = "Also appears as TR97-16, Software Verification Research Centre, The University of Queensland, QLD 4072, Australia",
  publisher = "Springer-Verlag",
  series = "Springer Series in Discrete Mathematics and Theoretical Computer Science",
}
@inproceedings{HallMartin:WReconstructed,
  title = "W Reconstructed",
  author = "Jon Hall and Andrew Martin",
  year = "1997",
  address = "Berlin Heidelberg",
  annote = "10th International Conference of Z Users, University of Reading, April 1997, Proceedings",
  booktitle = "{ZUM'97}: The {Z} Formal Specification Notation, 10th International Conference of {Z} Users, {Reading}, {UK}, April 1997, Proceedings",
  editor = "Jonathan P. Bowen and Michael G Hinchey and David Till",
  isbn = "3-540-62717-0",
  month = "apr",
  publisher = "Springer-Verlag",
  series = "Lecture Notes in Computer Science",
  volume = "1212",
}
@inproceedings{Us:CogDev,
  title = "The {Cogito} development system",
  author = "Owen Traynor and Dan Hazel and Peter Kearney and Andrew Martin and Ray Nickson and Luke Wildman",
  year = "1997",
  address = "Berlin",
  booktitle = "Algebraic Methodology and Software Technology",
  editor = "Michael Johnson",
  isbn = "3-540-63888-1",
  issn = "0302-9743",
  month = "dec",
  note = "6th International conference, AMAST'97, Sydney, Australia",
  pages = "586--591",
  publisher = "Springer-Verlag",
  series = "LNCS",
  volume = "1349",
}
@techreport{MNU:parallel,
  title = "Improving {Angel}'s Parallel Operator: {Gumtree}'s Approach",
  author = "Andrew Martin and Ray Nickson and Mark Utting",
  year = "1997",
  address = "The University of Queensland, QLD 4072, Australia",
  institution = "Software Verification Research Centre",
  number = "97-15",
}
@techreport{me:proof-is-hard,
  title = "Why effective proof tool support for {Z} is hard",
  author = "Andrew Martin",
  year = "1997",
  institution = "Software Verification Research Centre",
  number = "97-34",
  url = "http://svrc.it.uq.edu.au/Bibliography/svrc-tr.html?97-34",
}
@article{MGW:Tactics,
  title = "A Tactic Calculus",
  author = "A. P. Martin and P. H. B. Gardiner and J. C. P. Woodcock",
  year = "1996",
  journal = "Formal Aspects of Computing",
  note = "An abridged version appears in the printed journal; the full version is available in the electronic supplement to Formal Aspects of Computing, 8E, pp244--285. http://link.springer.de/link/service/journals/00165/supp/list94\_96.htm",
  number = "4",
  pages = "479--489",
  publisher = "Springer--Verlag",
  volume = "8",
}
@inproceedings{me:infinite,
  title = "Infinite Lists for Specifying Functional Programs in {Z}",
  author = "Andrew Martin",
  year = "1996",
  booktitle = "Proceedings of Australian Refinement Workshop",
  publisher = "University of Queensland",
  url = "http://www.it.uq.edu.au/MENU/WORKSHOPS-SEMINARS-CONFERENCES/WORKSHOPS/Martin.ps.gz",
}
@unpublished{Martin:Monads,
  title = "Of Tactics and Monads",
  author = "Andrew Philip Martin",
  year = "1996",
  note = "Work in progress",
}
@techreport{BM:tutorial,
  title = "A Tutorial on Proof in {Standard Z}",
  author = "Stephen M. Brien and Andrew P. Martin",
  year = "1995",
  address = "Wolfson Building, Parks Road, Oxford, OX1 3QD, UK",
  institution = "Programming Research Group, Oxford University Computing Laboratory",
  isbn = "0-902928-94-5",
  note = "Presented at ZUM'95",
  number = "PRG-120",
}
@phdthesis{me:thesis,
  title = "Machine-Assisted Theorem-Proving for Software Engineering",
  author = "Andrew Martin",
  year = "1994",
  month = "Michaelmas",
  note = "Also available as Technical Monograph PRG-121, ISBN 0-902928-95-3, Oxford University Computing Laboratory, Wolfson Building, Parks Road, Oxford, OX1 3QD, UK",
  school = "University of Oxford",
}
@inproceedings{apm:ew2o,
  title = "{Encoding \Wlog : A Logic for Z in 2OBJ}",
  author = "Andrew Martin",
  year = "1993",
  booktitle = "FME'93: Industrial-Strength Formal Methods",
  editor = "J. C. P. Woodcock and P. G. Larsen",
  isbn = "0-387-56662-7 and 3-540-56662-7",
  pages = "462--481",
  publisher = "Springer-Verlag",
  series = "Lecture Notes in Computer Science",
  volume = "670",
}
@unpublished{apm:infZ,
  title = "Infinite Lists in {Z}",
  author = "Andrew Martin",
  year = "1993",
  note = "Draft paper",
}
@techreport{W&2OBJ:soundness,
  title = "{Soundness of an Encoding of \Wlog: A Logic for Z in 2OBJ}",
  author = "Hendrik Hilberdink and Andrew Martin",
  year = "1992",
  institution = "OUCL(PRG)",
  month = "June",
}
@unpublished{monads-tactics,
  title = "A Monadic Interpretation of Tactics",
  author = "Andrew Martin and Jeremy Gibbons",
  note = "Submitted to MPC2002",
}