Skip to main content

Showing 1–6 of 6 results for author: Cortier, V

.
  1. arXiv:1708.08340  [pdf, ps, other

    cs.CR cs.PL

    A Type System for Privacy Properties (Technical Report)

    Authors: Véronique Cortier, Niklas Grimm, Joseph Lallemand, Matteo Maffei

    Abstract: Mature push button tools have emerged for checking trace properties (e.g. secrecy or authentication) of security protocols. The case of indistinguishability-based privacy properties (e.g. ballot privacy or anonymity) is more complex and constitutes an active research topic with several recent propositions of techniques and tools. We explore a novel approach based on type systems and provide a (sou… ▽ More

    Submitted 28 August, 2017; originally announced August 2017.

  2. arXiv:1102.5161   

    cs.CR cs.LO

    Proceedings 8th International Workshop on Security Issues in Concurrency

    Authors: Konstantinos Chatzikokolakis, Véronique Cortier

    Abstract: This volume contains the proceedings of the 8th Workshop on Security Issues in Concurrency (SecCo 2010). The workshop was held in Paris, France on August 30th, 2010, as a satellite workshop of CONCUR'10. The aim of the SecCo workshop series is to cover the gap between the security and the concurrency communities. More precisely, the workshop promotes the exchange of ideas, trying to focus on commo… ▽ More

    Submitted 25 February, 2011; originally announced February 2011.

    Journal ref: EPTCS 51, 2011

  3. arXiv:1005.0737  [pdf, ps, other

    cs.LO cs.CR

    YAPA: A generic tool for computing intruder knowledge

    Authors: Mathieu Baudet, Véronique Cortier, Stéphanie Delaune

    Abstract: Reasoning about the knowledge of an attacker is a necessary step in many formal analyses of security protocols. In the framework of the applied pi calculus, as in similar languages based on equational logics, knowledge is typically expressed by two relations: deducibility and static equivalence. Several decision procedures have been proposed for these relations under a variety of equational theori… ▽ More

    Submitted 5 May, 2010; originally announced May 2010.

  4. arXiv:0708.3564  [pdf, ps, other

    cs.LO cs.CR

    Deciding security properties for cryptographic protocols. Application to key cycles

    Authors: Hubert Comon-Lundh, Véronique Cortier, Eugen Zalinescu

    Abstract: There is a large amount of work dedicated to the formal verification of security protocols. In this paper, we revisit and extend the NP-complete decision procedure for a bounded number of sessions. We use a, now standard, deducibility constraints formalism for modeling security protocols. Our first contribution is to give a simple set of constraint simplification rules, that allows to reduce any… ▽ More

    Submitted 20 March, 2009; v1 submitted 27 August, 2007; originally announced August 2007.

    Comments: revised version (corrected small mistakes, improved presentation); to be published in ACM Transactions on Computational Logic; 39 pages

    ACM Class: F.3.1

  5. Relating two standard notions of secrecy

    Authors: Veronique Cortier, Michael Rusinovitch, Eugen Zalinescu

    Abstract: Two styles of definitions are usually considered to express that a security protocol preserves the confidentiality of a data s. Reachability-based secrecy means that s should never be disclosed while equivalence-based secrecy states that two executions of a protocol with distinct instances for s should be indistinguishable to an attacker. Although the second formulation ensures a higher level of… ▽ More

    Submitted 6 July, 2007; v1 submitted 4 June, 2007; originally announced June 2007.

    Comments: 29 pages, published in LMCS

    Journal ref: Logical Methods in Computer Science, Volume 3, Issue 3 (July 6, 2007) lmcs:1093

  6. arXiv:cs/0606030  [pdf, ps, other

    cs.CR

    Explicit Randomness is not Necessary when Modeling Probabilistic Encryption

    Authors: Véronique Cortier, Heinrich Hördegen, Bogdan Warinschi

    Abstract: Although good encryption functions are probabilistic, most symbolic models do not capture this aspect explicitly. A typical solution, recently used to prove the soundness of such models with respect to computational ones, is to explicitly represent the dependency of ciphertexts on random coins as labels. In order to make these label-based models useful, it seems natural to try to extend the unde… ▽ More

    Submitted 7 June, 2006; originally announced June 2006.