Skip to main content

Showing 1–5 of 5 results for author: Blanchet, B

Searching in archive cs. Search in all archives.
.
  1. arXiv:2310.14658  [pdf, other

    cs.CR

    CryptoVerif: a Computationally-Sound Security Protocol Verifier (Initial Version with Communications on Channels)

    Authors: Bruno Blanchet

    Abstract: This document presents the security protocol verifier CryptoVerif.CryptoVerif does not rely on the symbolic, Dolev-Yao model, but on the computational model. It can verify secrecy, correspondence (which include authentication), and indistinguishability properties. It produces proofs presented as sequences of games, like those manually written by cryptographers; these games are formalized in aproba… ▽ More

    Submitted 23 October, 2023; originally announced October 2023.

    Report number: RR-9525

  2. The Security Protocol Verifier ProVerif and its Horn Clause Resolution Algorithm

    Authors: Bruno Blanchet

    Abstract: ProVerif is a widely used security protocol verifier. Internally, ProVerif uses an abstract representation of the protocol by Horn clauses and a resolution algorithm on these clauses, in order to prove security properties of the protocol or to find attacks. In this paper, we present an overview of ProVerif and discuss some specificities of its resolution algorithm, related to the particular appli… ▽ More

    Submitted 22 November, 2022; originally announced November 2022.

    Comments: In Proceedings HCVS/VPT 2022, arXiv:2211.10675

    Journal ref: EPTCS 373, 2022, pp. 14-22

  3. arXiv:1609.03003  [pdf, ps, other

    cs.CR cs.LO

    The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication

    Authors: Martín Abadi, Bruno Blanchet, Cédric Fournet

    Abstract: We study the interaction of the programming construct "new", which generates statically scoped names, with communication via messages on channels. This interaction is crucial in security protocols, which are the main motivating examples for our work, it also appears in other programming-language contexts. We define the applied pi calculus, a simple, general extension of the pi calculus in which… ▽ More

    Submitted 28 July, 2017; v1 submitted 10 September, 2016; originally announced September 2016.

    Comments: 104 pages

  4. arXiv:0802.3444  [pdf, ps, other

    cs.CR cs.LO

    Automatic Verification of Correspondences for Security Protocols

    Authors: Bruno Blanchet

    Abstract: We present a new technique for verifying correspondences in security protocols. In particular, correspondences can be used to formalize authentication. Our technique is fully automatic, it can handle an unbounded number of sessions of the protocol, and it is efficient in practice. It significantly extends a previous technique for the verification of secrecy. The protocol is represented in an ext… ▽ More

    Submitted 23 February, 2008; originally announced February 2008.

    Comments: 95 pages

    ACM Class: D.2.4; D.4.6; F.3.1

  5. A Static Analyzer for Large Safety-Critical Software

    Authors: Bruno Blanchet, Patrick Cousot, Radhia Cousot, Jerôme Feret, Laurent Mauborgne, Antoine Miné, David Monniaux, Xavier Rival

    Abstract: We show that abstract interpretation-based static program analysis can be made efficient and precise enough to formally verify a class of properties for a family of large programs with few or no false alarms. This is achieved by refinement of a general purpose static analyzer and later adaptation to particular programs of the family by the end-user through parametrization. This is applied to the… ▽ More

    Submitted 30 January, 2007; originally announced January 2007.

    ACM Class: D.2.4; D.3.1; F.3.1; F.3.2

    Journal ref: PLDI: Conference on Programming Language Design and Implementation (2003) 196 - 207