References

  1. Martín Abadi & Bruno Blanchet (2005): Analyzing Security Protocols with Secrecy Types and Logic Programs. Journal of the ACM 52(1), pp. 102–146, doi:10.1145/1044731.1044735. Available at https://bblanche.gitlabpages.inria.fr/publications/AbadiBlanchetJACM7037.html.
  2. Martín Abadi, Bruno Blanchet & Cédric Fournet (2017): The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication. Journal of the ACM 65(1), pp. 1:1–1:41, doi:10.1145/3127586. Available at https://bblanche.gitlabpages.inria.fr/publications/AbadiBlanchetFournetJACM17.html.
  3. Martín Abadi & Cédric Fournet (2001): Mobile Values, New Names, and Secure Communication. In: 28th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'01). ACM Press, New York, NY, pp. 104–115, doi:10.1145/360204.360213.
  4. Xavier Allamigeon & Bruno Blanchet (2005): Reconstruction of Attacks against Cryptographic Protocols. In: 18th IEEE Computer Security Foundations Workshop (CSFW-18). IEEE Computer Society Press, Los Alamitos, CA, pp. 140–154, doi:10.1109/CSFW.2005.25. Available at https://bblanche.gitlabpages.inria.fr/publications/AllamigeonBlanchetCSFW05.html.
  5. L. Bachmair & H. Ganzinger (2001): Resolution Theorem Proving. In: A. Robinson & A. Voronkov: Handbook of Automated Reasoning, chapter 2 1. North Holland, pp. 19–100, doi:10.1016/B978-044450813-3/50004-7.
  6. Manuel Barbosa, Gilles Barthe, Karthikeyan Bhargavan, Bruno Blanchet, Cas Cremers, Kevin Liao & Bryan Parno (2021): SoK: Computer-Aided Cryptography. In: IEEE Symposium on Security and Privacy (S&P'21). IEEE Computer Society Press, Los Alamitos, CA, pp. 777–795, doi:10.1109/SP40001.2021.00008. Available at https://bblanche.gitlabpages.inria.fr/publications/BarbosaetalOakland21.html.
  7. Richard Bellman (1958): On a routing problem. Quarterly of Applied Mathematics 16, pp. 87–90, doi:10.1090/qam/102435.
  8. Bruno Blanchet (2005): Security Protocols: From Linear to Classical Logic by Abstract Interpretation. Information Processing Letters 95(5), pp. 473–479, doi:10.1016/j.ipl.2005.05.011. Available at https://bblanche.gitlabpages.inria.fr/publications/BlanchetIPL05.html.
  9. Bruno Blanchet (2009): Automatic Verification of Correspondences for Security Protocols. Journal of Computer Security 17(4), pp. 363–434, doi:10.3233/JCS-2009-0339. Available at https://bblanche.gitlabpages.inria.fr/publications/BlanchetJCS08.html.
  10. Bruno Blanchet (2012): Security Protocol Verification: Symbolic and Computational Models. In: Pierpaolo Degano & Joshua Guttman: First Conference on Principles of Security and Trust (POST'12), Lecture Notes in Computer Science 7215. Springer, Berlin, Heidelberg, pp. 3–29, doi:10.1007/978-3-642-28641-4_2. Available at https://bblanche.gitlabpages.inria.fr/publications/BlanchetETAPS12.html.
  11. Bruno Blanchet (2016): Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif. Foundations and Trends in Privacy and Security 1(1–2), pp. 1–135, doi:10.1561/3300000004. Available at https://bblanche.gitlabpages.inria.fr/publications/BlanchetFnTPS16.html.
  12. Bruno Blanchet, Martín Abadi & Cédric Fournet (2008): Automated Verification of Selected Equivalences for Security Protocols. Journal of Logic and Algebraic Programming 75(1), pp. 3–51, doi:10.1016/j.jlap.2007.06.002. Available at https://bblanche.gitlabpages.inria.fr/publications/BlanchetAbadiFournetJLAP07.html.
  13. Bruno Blanchet, Vincent Cheval & Véronique Cortier (2022): ProVerif with lemmas, induction, fast subsumption, and much more. In: IEEE Symposium on Security and Privacy (S&P'22). IEEE Computer Society Press, Los Alamitos, CA, pp. 205–222, doi:10.1109/SP46214.2022.00013. Available at https://bblanche.gitlabpages.inria.fr/publications/BlanchetEtAlSP22.html.
  14. Dorothy E. Denning & Giovanni Maria Sacco (1981): Timestamps in Key Distribution Protocols. Communications of the ACM 24(8), pp. 533–536, doi:10.1145/358722.358740.
  15. Danny Dolev & Andrew C. Yao (1983): On the Security of Public Key Protocols. IEEE Transactions on Information Theory IT-29(12), pp. 198–208, doi:10.1109/TIT.1983.1056650.
  16. Nancy Durgin, Patrick Lincoln, John C. Mitchell & Andre Scedrov (2004): Multiset Rewriting and the Complexity of Bounded Security Protocols. Journal of Computer Security 12(2), pp. 247–311, doi:10.3233/JCS-2004-12203.
  17. Simon Meier, Benedikt Schmidt, Cas Cremers & David Basin (2013): The TAMARIN prover for symbolic analysis of security protocols. In: Natasha Sharygina & Helmut Veith: International Conference on Computer-Aided Verification (CAV'13), Lecture Notes in Computer Science 8044. Springer, pp. 696–701, doi:10.1007/978-3-642-39799-8_48.
  18. Roger M. Needham & Michael D. Schroeder (1978): Using Encryption for Authentication in Large Networks of Computers. Communications of the ACM 21(12), pp. 993–999, doi:10.1145/359657.359659.
  19. Stephan Schulz (2013): Simple and Efficient Clause Subsumption with Feature Vector Indexing. In: Maria Paola Bonacina & Mark E. Stickel: Automated Reasoning and Mathematics: Essays in Memory of William W. McCune, Lecture Notes in Artificial Intelligence 7788. Springer, Berlin, Heidelberg, pp. 45–67, doi:10.1007/978-3-642-36675-8_3.
  20. Thomas Y. C. Woo & Simon S. Lam (1993): A Semantic Model for Authentication Protocols. In: Proceedings IEEE Symposium on Research in Security and Privacy. IEEE Computer Society Press, Los Alamitos, CA, pp. 178–194, doi:10.1109/RISP.1993.287633.

Comments and questions to: eptcs@eptcs.org
For website issues: webmaster@eptcs.org