Team SECSI

Members
Overall Objectives
Scientific Foundations
Application Domains
Software
New Results
Other Grants and Activities
Dissemination
Bibliography

Bibliography

Major publications by the team in recent years

[1]
M. Baudet, V. Cortier, S. Kremer.
Computationally Sound Implementations of Equational Theories against Passive Adversaries, in: Information and Computation, April 2009, vol. 207, no 4, p. 496-520
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BCK-ic09.pdf.
[2]
S. Bursuc, H. Comon-Lundh, S. Delaune.
Associative-Commutative Deducibility Constraints, in: Proceedings of the 24th Annual Symposium on Theoretical Aspects of Computer Science (STACS'07), Aachen, Germany, W. Thomas, P. Weil (editors), Lecture Notes in Computer Science, Springer, February 2007, vol. 4393, p. 634-645
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BCD-stacs07.pdf.
[3]
H. Comon-Lundh, V. Cortier.
Tree Automata with One Memory, Set Constraints and Cryptographic Protocols, in: Theoretical Computer Science, February 2005, vol. 331, no 1, p. 143-214
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/ComonCortierTCS1.ps.
[4]
H. Comon-Lundh, V. Cortier.
Computational soundness of observational equivalence, in: Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS'08), Alexandria, Virginia, USA, ACM Press, October 2008, p. 109-118
http://dx.doi.org/10.1145/1455770.1455786.
[5]
S. Delaune, S. Kremer, M. D. Ryan.
Verifying Privacy-type Properties of Electronic Voting Protocols, in: Journal of Computer Security, July 2009, vol. 17, no 4, p. 435-487
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKR-jcs08.pdf.
[6]
S. Delaune, S. Kremer, G. Steel.
Formal Analysis of PKCS#11 and Proprietary Extensions, in: Journal of Computer Security, 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKS-jcs09.pdf, To appear.
[7]
J. Goubault-Larrecq.
Continuous Capacities on Continuous State Spaces, in: Proceedings of the 34th International Colloquium on Automata, Languages and Programming (ICALP'07), Wrocław, Poland, L. Arge, Ch. Cachin, T. Jurdziński, A. Tarlecki (editors), Lecture Notes in Computer Science, Springer, July 2007, vol. 4596, p. 764-776
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/JGL-icalp07.pdf.
[8]
J. Goubault-Larrecq.
On Noetherian Spaces, in: Proceedings of the 22nd Annual IEEE Symposium on Logic in Computer Science (LICS'07), Wrocław, Poland, IEEE Computer Society Press, July 2007, p. 453-462
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/JGL-lics07.pdf.
[9]
J. Goubault-Larrecq, F. Parrennes.
Cryptographic Protocol Analysis on Real C Code, in: Proceedings of the 6th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05), Paris, France, R. Cousot (editor), Lecture Notes in Computer Science, Springer, January 2005, vol. 3385, p. 363-379
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/GouPar-VMCAI2005.pdf.
[10]
J. Olivain, J. Goubault-Larrecq.
The Orchids Intrusion Detection Tool, in: Proceedings of the 17th International Conference on Computer Aided Verification (CAV'05), Edinburgh, Scotland, UK, K. Etessami, S. Rajamani (editors), Lecture Notes in Computer Science, Springer, July 2005, vol. 3576, p. 286-290
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/OG-cav05.pdf.

Publications of the year

Articles in International Peer-Reviewed Journal

[11]
M. Baudet, V. Cortier, S. Kremer.
Computationally Sound Implementations of Equational Theories against Passive Adversaries, in: Information and Computation, April 2009, vol. 207, no 4, p. 496-520
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BCK-ic09.pdf.
[12]
V. Cortier, S. Delaune.
Safely Composing Security Protocols, in: Formal Methods in System Design, February 2009, vol. 34, no 1, p. 1-36
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CD-fmsd08.pdf.
[13]
S. Delaune, S. Kremer, M. D. Ryan.
Symbolic bisimulation for the applied pi calculus, in: Journal of Computer Security, 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKR-jcs09.pdf, To appear.
[14]
S. Delaune, S. Kremer, M. D. Ryan.
Verifying Privacy-type Properties of Electronic Voting Protocols, in: Journal of Computer Security, July 2009, vol. 17, no 4, p. 435-487
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKR-jcs08.pdf.
[15]
S. Delaune, S. Kremer, G. Steel.
Formal Analysis of PKCS#11 and Proprietary Extensions, in: Journal of Computer Security, 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKS-jcs09.pdf, To appear.
[16]
J. Goubault-Larrecq.
De Groot Duality and Models of Choice: Angels, Demons, and Nature, in: Mathematical Structures in Computer Science, 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/JGL-mscs09.pdf, To appear.
[17]
J. Goubault-Larrecq.
Finite Models for Formal Security Proofs, in: Journal of Computer Security, 2009, To appear.
[18]
J. Goubault-Larrecq.
Musings Around the Geometry of Interaction, and Coherence, in: Theoretical Computer Science, 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/jgl-jyg10.pdf, To appear.
[19]
S. Kremer, L. Mazaré.
Computationally Sound Analysis of Protocols using Bilinear Pairings, in: Journal of Computer Security, 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/KM-jcs09.pdf, To appear.

Articles in Non Peer-Reviewed Journal

[20]
H. Comon-Lundh, Y. Kawamoto, H. Sakurada.
Computational and Symbolic Anonymity in an Unbounded Network, in: JSIAM Letters, 2009, vol. 1, p. 28-31.

Invited Conferences

[21]
M. Abadi, B. Blanchet, H. Comon-Lundh.
Models and Proofs of Protocol Security: A Progress Report, in: Proceedings of the 21st International Conference on Computer Aided Verification (CAV'09), Grenoble, France, A. Bouajjani, O. Maler (editors), Lecture Notes in Computer Science, Springer, June-July 2009, vol. 5643, p. 35-49
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/ABC-cav09.pdf.
[22]
J. Goubault-Larrecq.
"Logic Wins!", in: Proceedings of the 13th Asian Computing Science Conference (ASIAN'09), Seoul, Korea, A. Datta (editor), Lecture Notes in Computer Science, Springer, October 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/JGL-asian09.pdf, To appear.

International Peer-Reviewed Conference/Proceedings

[23]
M. Baudet, V. Cortier, S. Delaune.
YAPA: A generic tool for computing intruder knowledge, in: Proceedings of the 20th International Conference on Rewriting Techniques and Applications (RTA'09), Brasília, Brazil, R. Treinen (editor), Lecture Notes in Computer Science, Springer, June-July 2009, vol. 5595, p. 148-163
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BCD-rta09.pdf.
[24]
S. Bursuc, H. Comon-Lundh.
Protocol security and algebraic properties: decision results for a bounded number of sessions, in: Proceedings of the 20th International Conference on Rewriting Techniques and Applications (RTA'09), Brasília, Brazil, R. Treinen (editor), Lecture Notes in Computer Science, Springer, June-July 2009, vol. 5595, p. 133-147
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BCL-rta09.pdf.
[25]
S. Bursuc, S. Delaune, H. Comon-Lundh.
Deducibility constraints, in: Proceedings of the 13th Asian Computing Science Conference (ASIAN'09), Urumqi, China, A. Datta (editor), Lecture Notes in Computer Science, Springer, October 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BCD-asian09.pdf, To appear.
[26]
E. Bursztein.
Extending Anticipation Games with Location, Penalty and Timeline, in: Revised Selected Papers of the 5th International Workshop on Formal Aspects in Security and Trust (FAST'08), Malaga, Spain, P. Degano, J. Guttman, F. Martinelli (editors), Lecture Notes in Computer Science, Springer, April 2009, vol. 5491, p. 272-286
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/eb-fast08.pdf.
[27]
M. Centenaro, R. Focardi, F. L. Luccio, G. Steel.
Type-based Analysis of PIN Processing APIs, in: Proceedings of the 14th European Symposium on Research in Computer Security (ESORICS'09), Saint-Malo, France, M. Backes, P. Ning (editors), Lecture Notes in Computer Science, Springer, September 2009, vol. 5789, p. 53-68
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CFLS-esorics09.pdf.
[28]
R. Chadha, S. Delaune, S. Kremer.
Epistemic Logic for the Applied Pi Calculus, in: Proceedings of IFIP International Conference on Formal Techniques for Distributed Systems (FMOODS/FORTE'09), Lisbon, Portugal, D. Lee, A. Lopes, A. Poetzsch-Heffter (editors), Lecture Notes in Computer Science, Springer, June 2009, vol. 5522, p. 182-197
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/cdk-forte09.pdf.
[29]
Ph. Chaput, V. Danos, P. Panangaden, G. D. Plotkin.
Approximating Markov Processes by Averaging, in: Proceedings of the 36th International Colloquium on Automata, Languages and Programming (ICALP'09), Rhodes, Greece, S. Albers, A. Marchetti-Spaccamela, Y. Matias, W. Thomas (editors), Lecture Notes in Computer Science, Springer, July 2009, vol. 5556, p. 127-138
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CDPP-icalp09.pdf.
[30]
Ş. Ciobâcă, S. Delaune, S. Kremer.
Computing knowledge in security protocols under convergent equational theories, in: Proceedings of the 22nd International Conference on Automated Deduction (CADE'09), Montreal, Canada, R. Schmidt (editor), Lecture Notes in Artificial Intelligence, Springer, August 2009, p. 355-370
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CDK-cade09.pdf.
[31]
V. Cortier, S. Delaune.
A method for proving observational equivalence, in: Proceedings of the 22nd IEEE Computer Security Foundations Symposium (CSF'09), Port Jefferson, NY, USA, IEEE Computer Society Press, July 2009, p. 266-276
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CD-csf09.pdf.
[32]
V. Cortier, G. Steel.
A generic security API for symmetric key management on cryptographic devices, in: Proceedings of the 14th European Symposium on Research in Computer Security (ESORICS'09), Saint-Malo, France, M. Backes, P. Ning (editors), Lecture Notes in Computer Science, Springer, September 2009, vol. 5789, p. 605-620
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CS-esorics09.pdf.
[33]
S. Delaune, S. Kremer, O. Pereira.
Simulation based security in the applied pi calculus, in: Proceedings of the 29th Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'09), Kanpur, India, R. Kannan, K. Narayan Kumar (editors), LZI, December 2009, To appear.
[34]
A. Finkel, J. Goubault-Larrecq.
Forward Analysis for WSTS, Part II: Complete WSTS, in: Proceedings of the 36th International Colloquium on Automata, Languages and Programming (ICALP'09), Rhodes, Greece, S. Albers, A. Marchetti-Spaccamela, Y. Matias, W. Thomas (editors), Lecture Notes in Computer Science, Springer, July 2009, vol. 5556, p. 188-199
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/FGL-icalp09.pdf.
[35]
A. Finkel, J. Goubault-Larrecq.
Forward Analysis for WSTS, Part I: Completions, in: Proceedings of the 26th Annual Symposium on Theoretical Aspects of Computer Science (STACS'09), Freiburg, Germany, S. Albers, J.-Y. Marion (editors), February 2009, p. 433-444
http://hal.inria.fr/inria-00359699/PDF/finkel_new.pdf.
[36]
R. Focardi, F. L. Luccio, G. Steel.
Blunting Differential Attacks on PIN Processing APIs, in: Proceedings of the 14th Nordic Workshop on Secure IT Systems (NordSec'09), Oslo, Norway, A. Jøsang, T. Maseng, S. J. Knapskog (editors), Lecture Notes in Computer Science, Springer, October 2009, vol. 5838, p. 88-103
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/FLS-nordsec09.pdf.
[37]
S. Fröschle, G. Steel.
Analysing PKCS#11 Key Management APIs with Unbounded Fresh Data, in: Revised Selected Papaers of the Joint Workshop on Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security (ARSPA-WITS'09), York, UK, P. Degano, L. Viganò (editors), Lecture Notes in Computer Science, Springer, August 2009, vol. 5511, p. 92-106
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/FS-arspawits09.pdf.
[38]
F. Jacquemard, F. Klay, C. Vacher.
Rigid Tree Automata, in: Proceedings of the 3rd International Conference on Language and Automata Theory and Applications (LATA'09), Tarragona, Spain, A. Horia Dediu, A. Mihai Ionescu, C. Martín-Vide (editors), Lecture Notes in Computer Science, Springer, April 2009, vol. 5457, p. 446-457.
[39]
G. Keighren, D. Aspinall, G. Steel.
Towards a Type System for Security APIs, in: Revised Selected Papaers of the Joint Workshop on Automated Reasoning for Security Protocol Analysis and Issues in the Theory of Security (ARSPA-WITS'09), York, UK, P. Degano, L. Viganò (editors), Lecture Notes in Computer Science, Springer, August 2009, vol. 5511, p. 173-192
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/KAS-arspawits09.pdf.
[40]
S. Kremer, A. Mercier, R. Treinen.
Reducing Equational Theories for the Decision of Static Equivalence, in: Proceedings of the 13th Asian Computing Science Conference (ASIAN'09), Urumqi, China, A. Datta (editor), Lecture Notes in Computer Science, Springer, October 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/KMT-asian09.pdf, To appear.

Workshops without Proceedings

[41]
M. Arnaud, V. Cortier, S. Delaune.
Modeling and Verifying Ad Hoc Routing Protocol, in: Preliminary Proceedings of the 4th International Workshop on Security and Rewriting Techniques (SecReT'09), Port Jefferson, NY, USA, H. Comon-Lundh, C. Meadows (editors), July 2009, p. 33-46
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/ACD-secret09.pdf.
[42]
E. Bangerter, S. Barzan, S. Krenn, A.-R. Sadeghi, T. Schneider, J.-K. Tsay.
Bringing Zero-Knowledge Proofs of Knowledge to Practice, in: Proceedings of the 17th International Workshop on Security Protocols (SPW'09), Cambridge, UK, J. A. Malcolm (editor), April 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BBKSST-spw09.pdf.
[43]
E. Bangerter, S. Krenn, A.-R. Sadeghi, T. Schneider, J.-K. Tsay.
On the Design and Implementation of Efficient Zero-Knowledge Proofs of Knowledge, in: Proceedings of the 2nd ECRYPT Conference on Software Performance Enhancement for Encryption and Decryption and Cryptographic Compilers (SPEED-CC'09), Berlin, Germany, October 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BKSST-speedcc09.pdf.
[44]
B. Blanchet, A. D. Jaggard, J. Rao, A. Scedrov, J.-K. Tsay.
Refining Computationally Sound Mechanized Proofs for Kerberos, in: Proceedings of the 5th Workshop on Formal and Computational Cryptography (FCC'09), Port Jefferson, NY, USA, R. Küsters (editor), July 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BJRST-fcc09.pdf.
[45]
V. Cheval, H. Comon-Lundh, S. Delaune.
A decision procedure for proving observational equivalence, in: Preliminary Proceedings of the 7th International Workshop on Security Issues in Concurrency, Languages and Systems (SecCo'09), Bologna, Italy, M. Boreale, S. Kremer (editors), October 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CCD-secco09.pdf.
[46]
Ş. Ciobâcă, S. Delaune, S. Kremer.
Computing knowledge in security protocols under convergent equational theories, in: Preliminary Proceedings of the 4th International Workshop on Security and Rewriting Techniques (SecReT'09), Port Jefferson, NY, USA, H. Comon-Lundh, C. Meadows (editors), July 2009, p. 47-58
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CDK-secret09.pdf.
[47]
S. Kremer, A. Mercier, R. Treinen.
Reducing Equational Theories for the Decision of Static Equivalence (Preliminary Version), in: Preliminary Proceedings of the 4th International Workshop on Security and Rewriting Techniques (SecReT'09), Port Jefferson, NY, USA, H. Comon-Lundh, C. Meadows (editors), July 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/KMT-secret09.pdf.

Scientific Books (or Scientific Book chapters)

[48]
R. Affeldt, H. Comon-Lundh.
Verification of Security Protocols with a Bounded Number of Sessions Based on Resolution for Rigid Variables, in: Formal to Practical Security, V. Cortier, C. Kirchner, M. Okada, H. Sakurada (editors), Lecture Notes in Computer Science, Springer, May 2009, vol. 5458, p. 1-20
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/ACL-fps09.pdf.

Books or Proceedings Editing

[49]
M. Boreale, S. Kremer (editors)
Proceedings of the 7th International Workshop on Security Issues in Concurrency (SecCo'09), Electronic Proceedings in Theoretical Computer Science, August 2009, vol. 7
http://published.eptcs.org/content.cgi?SECCO2009.
[50]
S. Kremer, P. Panangaden (editors)
Proceedings of the 6th International Workshop on Security Issues in Concurrency (SecCo'08), Electronic Notes in Theoretical Computer Science, Elsevier Science Publishers, Toronto, Canada, August 2009, vol. 242, no 3
http://www.sciencedirect.com/science/issue/13109-2009-997579996-1416082.

Internal Reports

[51]
S. Bursuc, H. Comon-Lundh.
Protocols, insecurity decision and combination of equational theories, Laboratoire Spécification et Vérification, ENS Cachan, France, February 2009, no LSV-09-02
http://www.lsv.ens-cachan.fr/Publis/RAPPORTS_LSV/PDF/rr-lsv-2009-02.pdf, 43 pages.
[52]
V. Cortier, S. Kremer, B. Warinschi.
A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems, INRIA, April 2009, no RR-6912
http://hal.inria.fr/inria-00379776/PDF/RR-6912.pdf, Research Report.
[53]
J. Goubault-Larrecq.
On a Generalization of a Result by Valk and Jantzen, Laboratoire Spécification et Vérification, ENS Cachan, France, May 2009, no LSV-09-09
http://www.lsv.ens-cachan.fr/Publis/RAPPORTS_LSV/PDF/rr-lsv-2009-09.pdf, 18 pages.

Other Publications

[54]
V. Cheval.
Algorithme de décision de l'équivalence symbolique de systèmes de contraintes, Master Parisien de Recherche en Informatique, Paris, France, September 2009
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/master-cheval.pdf, Rapport de Master.

References in notes

[55]
M. Abadi, C. Fournet.
Mobile Values, New Names, and Secure Communication, in: Proc. 28th ACM Symposium on Principles of Programming Languages (POPL'01), ACM Press, 2001, p. 104–15.
[56]
M. Abadi, P. Rogaway.
Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption), in: Journal of Cryptology, 2002, vol. 15, no 2, p. 103–127.
[57]
M. Arapinis, S. Delaune, S. Kremer.
From One Session to Many: Dynamic Tags for Security Protocols, in: Proceedings of the 15th International Conference on Logic for Programming, Artificial Intelligence, and Reasoning (LPAR'08), Doha, Qatar, I. Cervesato (editor), Lecture Notes in Artificial Intelligence, Springer, November 2008, vol. 5330, p. 128-142
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/ADK-lpar08.pdf.
[58]
M. Arnaud, V. Cortier, S. Delaune.
Combining algorithms for deciding knowledge in security protocols, in: Proceedings of the 6th International Symposium on Frontiers of Combining Systems (FroCoS'07), Liverpool, UK, F. Wolter (editor), Lecture Notes in Artificial Intelligence, Springer, September 2007, vol. 4720, p. 103-117
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/ACD-frocos07.pdf.
[59]
M. Baudet.
Deciding Security of Protocols against Off-line Guessing Attacks, in: Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05), Alexandria, Virginia, USA, ACM Press, November 2005, p. 16-25
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/Baudet_CCS05revised.pdf.
[60]
M. Baudet.
Sécurité des protocoles cryptographiques : aspects logiques et calculatoires, Laboratoire Spécification et Vérification, ENS Cachan, France, January 2007
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/these-baudet.pdf, Thèse de doctorat.
[61]
V. Bernat.
Théories de l'intrus pour la vérification des protocoles cryptographiques, Laboratoire Spécification et Vérification, ENS Cachan, France, June 2006
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/these-bernat.pdf, Thèse de doctorat.
[62]
A. Boisseau.
Abstractions pour la vérification de propriétés de sécurité de protocoles cryptographiques, Laboratoire Spécification et Vérification, ENS Cachan, France, September 2003
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/Boisseau-these.pdf, Thèse de doctorat.
[63]
S. Bursuc, H. Comon-Lundh, S. Delaune.
Deducibility Constraints, Equational Theory and Electronic Money, in: Rewriting, Computation and Proof — Essays Dedicated to Jean-Pierre Jouannaud on the Occasion of his 60th Birthday, Cachan, France, H. Comon-Lundh, C. Kirchner, H. Kirchner (editors), Lecture Notes in Computer Science, Springer, June 2007, vol. 4600, p. 196-212
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/BCD-jpj07.ps.
[64]
E. Bursztein, J. Goubault-Larrecq.
A Logical Framework for Evaluating Network Resilience Against Faults and Attacks, in: Proceedings of the 12th Asian Computing Science Conference (ASIAN'07), Doha, Qatar, I. Cervesato (editor), Lecture Notes in Computer Science, Springer, December 2007, vol. 4846, p. 212-227
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/BGL-asian07.pdf.
[65]
R. Chadha, S. Kremer, A. Scedrov.
Formal Analysis of Multi-Party Contract Signing, in: Proceedings of the 17th IEEE Computer Security Foundations Workshop (CSFW'04), Asilomar, Pacific Grove, California, USA, IEEE Computer Society Press, June 2004, p. 266-279
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/Kremer-csfw04.ps.
[66]
Y. Chevalier, M. Rusinowitch.
Hierarchical Combination of Intruder Theories, in: 17th International Conference, RTA'06, Seattle, WA, USA, F. Pfenning (editor), Springer-Verlag LNCS 4098, August 2006, p. 108–122.
[67]
J. Clark, J. Jacob.
A Survey of Authentication Protocol Literature: Version 1.0., 1997
http://www.cs.york.ac.uk/~jac/papers/drareview.ps.gz.
[68]
H. Comon-Lundh, V. Shmatikov.
Is it possible to decide whether a cryptographic protocol is secure or not ?, in: Journal of Telecommunications and Information Technology, Special Issue on Models and Methods for Cryptographic Protocol Verification, J. Goubault-Larrecq (editor), Instytut Łącsności (Institute of Telecommunications), Warsaw, Poland, December 2002, vol. 4, p. 3–13.
[69]
H. Comon-Lundh.
Challenges in the Automated Verification of Security Protocols, in: Proceedings of the 4th International Joint Conference on Automated Reasoning (IJCAR'08), Sydney, Australia, A. Armando, P. Baumgartner, G. Dowek (editors), Lecture Notes in Artificial Intelligence, Springer-Verlag, August 2008, vol. 5195, p. 396-409
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/HCL-ijcar08.pdf.
[70]
H. Comon-Lundh, V. Cortier.
New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols, in: Proceedings of the 14th International Conference on Rewriting Techniques and Applications (RTA'03), Valencia, Spain, R. Nieuwenhuis (editor), Lecture Notes in Computer Science, Springer, June 2003, vol. 2706, p. 148-164
http://www.lsv.ens-cachan.fr/Publis/RAPPORTS_LSV/PS/rr-lsv-2003-2.rr.ps.
[71]
H. Comon-Lundh, V. Cortier.
Computational soundness of observational equivalence, in: Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS'08), Alexandria, Virginia, USA, ACM Press, October 2008, p. 109-118
http://dx.doi.org/10.1145/1455770.1455786.
[72]
H. Comon-Lundh, V. Shmatikov.
Intruder Deductions, Constraint Solving and Insecurity Decision in Presence of Exclusive Or, in: Proceedings of the 18th Annual IEEE Symposium on Logic in Computer Science (LICS'03), Ottawa, Canada, IEEE Computer Society Press, June 2003, p. 271-280.
[73]
V. Cortier.
Observational equivalence and trace equivalence in an extension of Spi-calculus. Application to cryptographic protocols analysis. Extended version, Laboratoire Spécification et Vérification, ENS Cachan, France, March 2002, no LSV-02-3
http://www.lsv.ens-cachan.fr/Publis/RAPPORTS_LSV/PS/rr-lsv-2002-3.rr.ps, 33 pages.
[74]
V. Cortier, S. Delaune.
Safely Composing Security Protocols, in: Formal Methods in System Design, February 2009, vol. 34, no 1, p. 1-36
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/CD-fmsd08.pdf.
[75]
V. Cortier, S. Delaune, P. Lafourcade.
A Survey of Algebraic Properties Used in Cryptographic Protocols, in: Journal of Computer Security, 2006, vol. 14, no 1, p. 1-43
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/surveyCDL.pdf.
[76]
S. Delaune.
Intruder Deduction Problem in Presence of Guessing Attacks, in: Proceedings of the Workshop on Security Protocols Verification (SPV'03), Marseilles, France, M. Rusinowitch (editor), September 2003, p. 26-30.
[77]
S. Delaune.
Vérification des protocoles cryptographiques et propriétés algébriques, Laboratoire Spécification et Vérification, ENS Cachan, France, June 2006
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/these-delaune.pdf, Thèse de doctorat.
[78]
S. Delaune, F. Jacquemard.
A Theory of Dictionary Attacks and its Complexity, in: Proceedings of the 17th IEEE Computer Security Foundations Workshop (CSFW'04), Asilomar, Pacific Grove, California, USA, IEEE Computer Society Press, June 2004, p. 2-15
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/DJ-csfw2004.ps.
[79]
S. Delaune, S. Kremer, M. D. Ryan.
Symbolic Bisimulation for the Applied Pi-Calculus, in: Proceedings of the 27th Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'07), New Delhi, India, V. Arvind, S. Prasad (editors), Lecture Notes in Computer Science, Springer, December 2007, vol. 4855, p. 133-145
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKR-fsttcs07.pdf.
[80]
S. Delaune, S. Kremer, M. D. Ryan.
Composition of Password-based Protocols, in: Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08), Pittsburgh, PA, USA, IEEE Computer Society Press, June 2008, p. 239-251
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKR-csf08.pdf.
[81]
S. Delaune, S. Kremer, G. Steel.
Formal Analysis of PKCS#11, in: Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08), Pittsburgh, PA, USA, IEEE Computer Society Press, June 2008, p. 331-344
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/DKS-csf08.pdf.
[82]
D. Dolev, A. C. Yao.
On the Security of Pubic Key Protocols, in: IEEE Transactions on Information Theory, March 1983, vol. IT-29, no 2, p. 198–208.
[83]
J. Goubault-Larrecq.
Une fois qu'on n'a pas trouvé de preuve, comment le faire comprendre à un assistant de preuve ?, in: Actes 15emes journées francophones sur les langages applicatifs (JFLA 2004), Sainte-Marie-de-Ré, France, Jan 2004, INRIA, collection didactique, 2004, p. 1–40
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/JGL-JFLA2004.ps.
[84]
J. Goubault-Larrecq.
Continuous Capacities on Continuous State Spaces, in: Proceedings of the 34th International Colloquium on Automata, Languages and Programming (ICALP'07), Wrocław, Poland, L. Arge, Ch. Cachin, T. Jurdziński, A. Tarlecki (editors), Lecture Notes in Computer Science, Springer, July 2007, vol. 4596, p. 764-776
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/JGL-icalp07.pdf.
[85]
J. Goubault-Larrecq.
Continuous Previsions, in: Proceedings of the 16th Annual EACSL Conference on Computer Science Logic (CSL'07), Lausanne, Switzerland, J. Duparc, T. A. Henzinger (editors), Lecture Notes in Computer Science, Springer, September 2007, vol. 4646, p. 542-557
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/JGL-csl07.pdf.
[86]
J. Goubault-Larrecq.
Towards Producing Formally Checkable Security Proofs, Automatically, in: Proceedings of the 21st IEEE Computer Security Foundations Symposium (CSF'08), Pittsburgh, PA, USA, IEEE Computer Society Press, June 2008, p. 224-238
http://www.lsv.ens-cachan.fr/Publis/RAPPORTS_LSV/PDF/rr-lsv-2008-15.pdf.
[87]
J. Goubault-Larrecq, S. Lasota, D. Nowak, Y. Zhang.
Complete Lax Logical Relations for Cryptographic Lambda-Calculi, in: Proceedings the 18th International Workshop on Computer Science Logic (CSL'04), Karpacz, Poland, J. Marcinkowski, A. Tarlecki (editors), Lecture Notes in Computer Science, Springer, September 2004, vol. 3210, p. 400-414
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/GLLNZ-csl04.ps.
[88]
J. Goubault-Larrecq, C. Palamidessi, A. Troina.
A Probabilistic Applied Pi-Calculus, in: Proceedings of the 5th Asian Symposium on Programming Languages and Systems (APLAS'07), Singapore, Z. Shao (editor), Lecture Notes in Computer Science, Springer, November-December 2007, vol. 4807, p. 175-290
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/GPT-aplas07.pdf.
[89]
J. Goubault-Larrecq, F. Parrennes.
Cryptographic Protocol Analysis on Real C Code, in: Proceedings of the 6th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05), Paris, France, R. Cousot (editor), Lecture Notes in Computer Science, Springer, January 2005, vol. 3385, p. 363-379
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/GouPar-VMCAI2005.pdf.
[90]
J. Goubault-Larrecq, M. Roger, K. N. Verma.
Abstraction and Resolution Modulo AC: How to Verify Diffie-Hellman-like Protocols Automatically, in: Journal of Logic and Algebraic Programming, August 2005, vol. 64, no 2, p. 219-251
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/GLRV-acm.ps.
[91]
S. Kremer, L. Mazaré.
Adaptive Soundness of Static Equivalence, in: Proceedings of the 12th European Symposium on Research in Computer Security (ESORICS'07), Dresden, Germany, J. Biskup, J. Lopez (editors), Lecture Notes in Computer Science, Springer, September 2007, vol. 4734, p. 610-625
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/KM-esorics07.pdf.
[92]
S. Kremer, A. Mercier, R. Treinen.
Proving Group Protocols Secure Against Eavesdroppers, in: Proceedings of the 4th International Joint Conference on Automated Reasoning (IJCAR'08), Sydney, Australia, A. Armando, P. Baumgartner, G. Dowek (editors), Lecture Notes in Artificial Intelligence, Springer-Verlag, August 2008, vol. 5195, p. 116-131
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/KMT-ijcar08.pdf.
[93]
S. Kremer, M. D. Ryan.
Analysing the Vulnerability of Protocols to produce known-pair and chosen-text attacks, in: Proceedings of the 2nd International Workshop on Security Issues in Coordination Models, Languages and Systems (SecCo'04), London, UK, R. Focardi, G. Zavattaro (editors), Electronic Notes in Theoretical Computer Science, Elsevier Science Publishers, May 2005, vol. 128, p. 84-107
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/Kremer-secco04.pdf.
[94]
P. Lafourcade.
Vérification des protocoles cryptographiques en présence de théories équationnelles, Laboratoire Spécification et Vérification, ENS Cachan, France, September 2006
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/these-lafourcade.pdf, 209 pages.
[95]
S. Lasota, D. Nowak, Y. Zhang.
On completeness of logical relations for monadic types, in: Proceedings of the 3rd APPSEM II Workshop (APPSEM'05), Frauenchiemsee, Germany, M. Hofmann, H.-W. Loidl (editors), September 2005
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/LNZ-monad-complete.pdf.
[96]
L. Mazaré.
Computationally Sound Analysis of Protocols using Bilinear Pairings, in: Preliminary Proceedings of the 7th International Workshop on Issues in the Theory of Security (WITS'07), Braga, Portugal, R. Focardi (editor), March 2007, p. 6-21
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/Maz-wits07.pdf.
[97]
A. Mukhamedov, S. Kremer, E. Ritter.
Analysis of a Multi-Party Fair Exchange Protocol and Formal Proof of Correctness in the Strand Space Model, in: Revised Papers from the 9th International Conference on Financial Cryptography and Data Security (FC'05), Roseau, The Commonwealth Of Dominica, A. S. Patrick, M. Yung (editors), Lecture Notes in Computer Science, Springer, August 2005, vol. 3570, p. 255-269
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/MKR-fcrypto05.pdf.
[98]
F. Nielson, H. R. Nielson, H. Seidl.
Normalizable Horn Clauses, Strongly Recognizable Relations and Spi, in: 9th Static Analysis Symposium (SAS), Lecture Notes in Computer Science, Springer, 2002, vol. 2477.
[99]
J. Olivain, J. Goubault-Larrecq.
The Orchids Intrusion Detection Tool, in: Proceedings of the 17th International Conference on Computer Aided Verification (CAV'05), Edinburgh, Scotland, UK, K. Etessami, S. Rajamani (editors), Lecture Notes in Computer Science, Springer, July 2005, vol. 3576, p. 286-290
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/OG-cav05.pdf.
[100]
M. Roger.
Raffinements de la résolution et vérification de protocoles cryptographiques, ENS de Cachan, October 2003
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PSGZ/Roger-these.ps, Ph. D. Thesis.
[101]
S. A. Thomas.
SSL & TLS Essentials: Securing the Web, Wiley, 2000, ISBN 0471383546.
[102]
K. N. Verma.
Automates d'arbres bidirectionnels modulo théories équationnelles, Laboratoire Spécification et Vérification, ENS Cachan, France, September 2003
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/Verma-these.ps, Thèse de doctorat.
[103]
Y. Zhang, D. Nowak.
Logical Relations for Dynamic Name Creation, in: Proceedings of the 17th International Workshop on Computer Science Logic (CSL'03), Vienna, Austria, M. Baaz, J. A. Makowsky (editors), Lecture Notes in Computer Science, Springer, August 2003, vol. 2803, p. 575-588
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PS/ZN-csl2003.ps.
[104]
Y. Zhang.
Cryptographic Logical Relations — What is the contextual equivalence for cryptographic protocols and how to prove it?, Laboratoire Spécification et Vérification, ENS Cachan, France, October 2005
http://www.lsv.ens-cachan.fr/Publis/PAPERS/PDF/zy-thesis.pdf, Thèse de doctorat.

previous
next