Mobile values, new names, and secure communication
We study the interaction of the" new" construct with a rich but common form of (first-order)
communication. This interaction is crucial in security protocols, which are the main …
communication. This interaction is crucial in security protocols, which are the main …
[BOOK][B] Introduction to bisimulation and coinduction
D Sangiorgi - 2011 - books.google.com
Induction is a pervasive tool in computer science and mathematics for defining objects and
reasoning on them. Coinduction is the dual of induction and as such it brings in quite …
reasoning on them. Coinduction is the dual of induction and as such it brings in quite …
Automated verification of selected equivalences for security protocols
In the analysis of security protocols, methods and tools for reasoning about protocol
behaviors have been quite effective. We aim to expand the scope of those methods and …
behaviors have been quite effective. We aim to expand the scope of those methods and …
Reconciling two views of cryptography (the computational soundness of formal encryption)
Two distinct, rigorous views of cryptography have developed over the years, in two mostly
separate communities. One of the views relies on a simple but effective formal approach; the …
separate communities. One of the views relies on a simple but effective formal approach; the …
The applied pi calculus: Mobile values, new names, and secure communication
We study the interaction of the programming construct “new,” which generates statically
scoped names, with communication via messages on channels. This interaction is crucial in …
scoped names, with communication via messages on channels. This interaction is crucial in …
Reconciling two views of cryptography: The computational soundness of formal encryption
Two distinct, rigorous views of cryptography have developed over the years, in two mostly
separate communities. One of the views relies on a simple but effective formal approach; the …
separate communities. One of the views relies on a simple but effective formal approach; the …
Automatic proof of strong secrecy for security protocols
B Blanchet - IEEE Symposium on Security and Privacy, 2004 …, 2004 - ieeexplore.ieee.org
We present a new automatic technique for proving strong secrecy for security protocols.
Strong secrecy means that an adversary cannot see any difference when the value of the …
Strong secrecy means that an adversary cannot see any difference when the value of the …
Information hiding, anonymity and privacy: a modular approach
We propose a new specification framework for information hiding properties such as
anonymity and privacy. The framework is based on the concept of a function view, which is a …
anonymity and privacy. The framework is based on the concept of a function view, which is a …
Deciding knowledge in security protocols under equational theories
The analysis of security protocols requires precise formulations of the knowledge of protocol
participants and attackers. In formal approaches, this knowledge is often treated in terms of …
participants and attackers. In formal approaches, this knowledge is often treated in terms of …
Models and proofs of protocol security: A progress report
Models and Proofs of Protocol Security: A Progress Report Page 1 Models and Proofs of
Protocol Security: A Progress Report Martın Abadi1,2, Bruno Blanchet3,4,5, and Hubert …
Protocol Security: A Progress Report Martın Abadi1,2, Bruno Blanchet3,4,5, and Hubert …