|
||
---|---|---|
hal-01306440v1
Reports
Automated reasoning for equivalences in the applied pi calculus with barriers [Research Report] RR-8906, Inria Paris. 2016, pp.54 |
||
hal-00863376v1
Conference papers
Proved Generation of Implementations from Computationally-Secure Protocol Specifications 2nd Conference on Principles of Security and Trust (POST 2013), 2013, Rome, Italy. pp.63--82 |
||
hal-00863377v1
Conference papers
Proving More Observational Equivalences with ProVerif POST 2013 - 2nd Conference on Principles of Security and Trust, Mar 2013, Rome, Italy. pp.226-246, ⟨10.1007/978-3-642-36830-1_12⟩ ![]() |
||
hal-00863382v1
Conference papers
From Computationally-proved Protocol Specifications to Implementations 7th International Conference on Availability, Reliability and Security (AReS 2012), 2012, Prague, Czech Republic. pp.65--74 |
||
hal-00863387v1
Conference papers
Verification of Security Protocols with Lists: from Length One to Unbounded Length First Conference on Principles of Security and Trust (POST'12), 2012, Tallinn, Estonia. pp.69--88 |
||
hal-00863388v1
Conference papers
Security Protocol Verification: Symbolic and Computational Models First Conference on Principles of Security and Trust (POST'12), 2012, Tallinn, Estonia. pp.3--29 |
||
hal-00863386v1
Conference papers
Automatically Verified Mechanized Proof of One-Encryption Key Exchange 25th IEEE Computer Security Foundations Symposium (CSF'12), 2012, Cambridge, United States. pp.325--339 |
||
hal-01102136v1
Book sections
Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif Alessandro Aldini; Javier Lopez; Fabio Martinelli. Foundations of Security Analysis and Design VII, 8604, Springer, pp.54-87, 2014, Lecture Notes in Computer Science, 978-3-319-10081-4. ⟨10.1007/978-3-319-10082-1_3⟩ |
||
hal-01102382v1
Journal articles
Proved Generation of Implementations from Computationally Secure Protocol Specifications Journal of Computer Security, IOS Press, 2015, 23 (3), pp.331-402 |
||
hal-01947972v1
Journal articles
Automated reasoning for equivalences in the applied pi calculus with barriers Journal of Computer Security, IOS Press, 2018, 26 (3), pp.367 - 422. ⟨10.3233/JCS-171013⟩ |
||
hal-00939187v1
Journal articles
Verification of Security Protocols with Lists: from Length One to Unbounded Length Journal of Computer Security, IOS Press, 2013, 21 (6), pp.781--816 |
||
hal-01423760v1
Journal articles
Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif Foundations and Trends® in Privacy and Security , Now publishers inc, 2016, 1 (1-2), pp.1 - 135. ⟨10.1561/3300000004⟩ |
||
hal-01423924v1
Reports
The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication [Research Report] ArXiv. 2016, pp.110 |
||
hal-01423742v1
Conference papers
Automated Reasoning for Equivalences in the Applied Pi Calculus with Barriers 29th IEEE Computer Security Foundations Symposium (CSF'16), Jun 2016, Lisboa, Portugal. pp.310 - 324, ⟨10.1109/CSF.2016.29⟩ |
||
hal-01636616v1
Journal articles
The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication Journal of the ACM (JACM), Association for Computing Machinery, 2017, 65 (1), pp.1 - 103. ⟨10.1145/3127586⟩ |
||
hal-00863374v1
Journal articles
From Computationally-Proved Protocol Specifications to Implementations and Application to SSH Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, Innovative Information Science & Technology Research Group (ISYOU), 2013, 4 (1), pp.4--31 |
||
hal-00863389v1
Book sections
Mechanizing Game-Based Proofs of Security Protocols Tobias Nipkow and Olga Grumberg and Benedikt Hauptmann. Software Safety and Security - Tools for Analysis and Verification, 33, IOS Press, pp.1--25, 2012, NATO Science for Peace and Security Series ― D: Information and Communication Security |
||
hal-00918849v1
Conference papers
Automatic Verification of Protocols with Lists of Unbounded Length CCS'13 - ACM Conference on Computer and Communications Security, ACM SIGSAC, Nov 2013, Berlin, Germany. pp.573--584, ⟨10.1145/2508859.2516679⟩ |
||
hal-01575920v2
Conference papers
Verified Models and Reference Implementations for the TLS 1.3 Standard Candidate 38th IEEE Symposium on Security and Privacy, May 2017, San Jose, United States. pp.483 - 502, ⟨10.1109/SP.2017.26⟩ |
||
hal-01947959v1
Conference papers
Composition Theorems for CryptoVerif and Application to TLS 1.3 31st IEEE Computer Security Foundations Symposium (CSF'18), Jul 2018, Oxford, United Kingdom. ⟨10.1109/CSF.2018.00009⟩ |
||
hal-01110443v1
Conference papers
A second look at {S}houp's lemma FCC 2011 - Seventh Workshop on Formal and Computational Cryptography, Jun 2011, Paris, France |
||
hal-01110425v1
Book sections
Using Horn Clauses for Analyzing Security Protocols Véronique Cortier; Steve Kremer. Formal Models and Techniques for Analyzing Security Protocols, 5, IOS Press, pp.86 - 111, 2011, Cryptology and Information Security Series, 978-1-60750-713-0. ⟨10.3233/978-1-60750-714-7-86⟩ |
||
hal-01239290v1
Reports
From the Applied Pi Calculus to Horn Clauses for Protocols with Lists [Research Report] RR-8823, Inria. 2015, pp.45 |
||
hal-01764527v1
Reports
Composition Theorems for CryptoVerif and Application to TLS 1.3 [Research Report] RR-9171, Inria Paris. 2018, pp.67 |
||
hal-01528752v3
Reports
Verified Models and Reference Implementations for the TLS 1.3 Standard Candidate [Research Report] RR-9040, Inria Paris. 2017, pp.51 |
||
hal-03046757v1
Conference papers
SoK: Computer-Aided Cryptography SP 2020 - 42nd IEEE Symposium on Security and Privacy, May 2021, Virtual Conference, United States |
||
hal-02100345v2
Reports
A Mechanised Cryptographic Proof of the WireGuard Virtual Private Network Protocol [Research Report] RR-9269, Inria Paris. 2019, pp.49 |
||
hal-02396640v1
Conference papers
A Mechanised Cryptographic Proof of the WireGuard Virtual Private Network Protocol 4th IEEE European Symposium on Security and Privacy, Jun 2019, Stockholm, Sweden. pp.231-246 |
||
|
||
|
||
|