Security protocol verification: Symbolic and computational models
B Blanchet - International conference on principles of security and …, 2012 - Springer
Security protocol verification has been a very active research area since the 1990s. This
paper surveys various approaches in this area, considering the verification in the symbolic …
paper surveys various approaches in this area, considering the verification in the symbolic …
Modeling and verifying security protocols with the applied pi calculus and ProVerif
B Blanchet - Foundations and Trends® in Privacy and …, 2016 - nowpublishers.com
ProVerif is an automatic symbolic protocol verifier. It supports a wide range of cryptographic
primitives, defined by rewrite rules or by equations. It can prove various security properties …
primitives, defined by rewrite rules or by equations. It can prove various security properties …
[PDF][PDF] A calculus for cryptographic protocols: The spi calculus
We introduce the spi calculus, an extension of the pi calculus designed for the description
and analysis of cryptographic protocols. We show how to use the spi calculus, particularly for …
and analysis of cryptographic protocols. We show how to use the spi calculus, particularly for …
Automated verification of selected equivalences for security protocols
In the analysis of security protocols, methods and tools for reasoning about protocol
behaviors have been quite effective. We aim to expand the scope of those methods and …
behaviors have been quite effective. We aim to expand the scope of those methods and …
Reconciling two views of cryptography (the computational soundness of formal encryption)
Two distinct, rigorous views of cryptography have developed over the years, in two mostly
separate communities. One of the views relies on a simple but effective formal approach; the …
separate communities. One of the views relies on a simple but effective formal approach; the …
Reconciling two views of cryptography: The computational soundness of formal encryption
Two distinct, rigorous views of cryptography have developed over the years, in two mostly
separate communities. One of the views relies on a simple but effective formal approach; the …
separate communities. One of the views relies on a simple but effective formal approach; the …
Secrecy by typing in security protocols
M Abadi - Journal of the ACM (JACM), 1999 - dl.acm.org
We develop principles and rules for achieving secrecy properties in security protocols. Our
approach is based on traditional classification techniques, and extends those techniques to …
approach is based on traditional classification techniques, and extends those techniques to …
Automatic proof of strong secrecy for security protocols
B Blanchet - IEEE Symposium on Security and Privacy, 2004 …, 2004 - ieeexplore.ieee.org
We present a new automatic technique for proving strong secrecy for security protocols.
Strong secrecy means that an adversary cannot see any difference when the value of the …
Strong secrecy means that an adversary cannot see any difference when the value of the …
Deciding knowledge in security protocols under equational theories
The analysis of security protocols requires precise formulations of the knowledge of protocol
participants and attackers. In formal approaches, this knowledge is often treated in terms of …
participants and attackers. In formal approaches, this knowledge is often treated in terms of …
Secrecy by typing in security protocols
M Abadi - International Symposium on Theoretical Aspects of …, 1997 - Springer
We develop principles and rules for achieving secrecy properties in security protocols. Our
approach is based on traditional classification techniques, and extends those techniques to …
approach is based on traditional classification techniques, and extends those techniques to …