19.11.2012 Views

A review of Proverif as an automatic security protocol verifier

A review of Proverif as an automatic security protocol verifier

A review of Proverif as an automatic security protocol verifier

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

References<br />

1. M. Abadi. Security Protocols <strong>an</strong>d their Properties. In Foundations <strong>of</strong> Secure<br />

Computation, NATO Science Series, pages 39–60. IOS Press, 2000.<br />

2. M. Abadi, B. Bl<strong>an</strong>chet, <strong>an</strong>d C. Fournet. Just f<strong>as</strong>t keying in the pi calculus. ACM<br />

Tr<strong>an</strong>sactions on Information <strong>an</strong>d System Security, 10(3):9, 2007.<br />

3. A. Arm<strong>an</strong>do, D. B<strong>as</strong>in, Y. Boichut, Y. Chevalier, L. Compagna, J. Cuellar, H<strong>an</strong>kes<br />

P. Drielsma, P. C. Heám, O. Kouchnarenko, J. M<strong>an</strong>tov<strong>an</strong>i, S. Mödersheim,<br />

D. von Oheimb, M. Rusinowitch, J. S<strong>an</strong>tiago, M. Turu<strong>an</strong>i, L. Vig<strong>an</strong>ò, <strong>an</strong>d L. Vigneron.<br />

The AVISPA Tool for the Automated Validation <strong>of</strong> Internet Security<br />

Protocols <strong>an</strong>d Applications. Computer Aided Verification, pages 281–285, 2005.<br />

4. M. Backes, C. Hritcu, <strong>an</strong>d M. Maffei. Automated Verification <strong>of</strong> Remote Electronic<br />

Voting Protocols in the Applied Pi-Calculus. In CSF ’08: Proceedings <strong>of</strong><br />

the 2008 21st IEEE Computer Security Foundations Symposium, pages 195–209,<br />

W<strong>as</strong>hington, 2008. IEEE.<br />

5. M. Baudet, V. Cortier, <strong>an</strong>d S. Delaune. YAPA: A generic tool for computing<br />

intruder knowledge. In Rewriting Techniques <strong>an</strong>d Applications, volume 5595 <strong>of</strong><br />

Lecture Notes in Computer Science, pages 148–163. Springer Berlin / Heidelberg,<br />

2009.<br />

6. S. M. Bellovin <strong>an</strong>d M. Merritt. Encrypted Key Exch<strong>an</strong>ge: P<strong>as</strong>sword-B<strong>as</strong>ed Protocols<br />

Secure Against Dictionary Attacks. In IEEE Symposium on Security <strong>an</strong>d<br />

Privacy, pages 72–84, 1992.<br />

7. B. Bl<strong>an</strong>chet. An Efficient Cryptographic Protocol Verifier B<strong>as</strong>ed on Prolog Rules.<br />

In CSFW ’01: Proceedings <strong>of</strong> the 14th IEEE workshop on Computer Security Foundations,<br />

page 82, W<strong>as</strong>hington, 2001. IEEE.<br />

8. B. Bl<strong>an</strong>chet <strong>an</strong>d A. Chaudhuri. Automated Formal Analysis <strong>of</strong> a Protocol for<br />

Secure File Sharing on Untrusted Storage. In Proceedings <strong>of</strong> the 29th IEEE Symposium<br />

on Security <strong>an</strong>d Privacy (S&P’08), pages 417–431. IEEE, 2008.<br />

9. B. Bl<strong>an</strong>chet <strong>an</strong>d C. Fournet. Automated Verification <strong>of</strong> Selected Equivalences for<br />

Security Protocols. In LICS ’05: Proceedings <strong>of</strong> the 20th Annual IEEE Symposium<br />

on Logic in Computer Science, pages 331–340, W<strong>as</strong>hington, 2005. IEEE.<br />

10. O. Cetinkaya <strong>an</strong>d A. Dog<strong>an</strong>aksoy. A Practical Verifiable e-Voting Protocol for<br />

Large Scale Elections over a Network. In ARES ’07: Proceedings <strong>of</strong> the The Second<br />

International Conference on Availability, Reliability <strong>an</strong>d Security, pages 432–442,<br />

W<strong>as</strong>hington, 2007. IEEE.<br />

11. R. Ch<strong>an</strong>g <strong>an</strong>d V. Shmatikov. Formal Analysis <strong>of</strong> Authentication in Bluetooth<br />

Device Pairing. In 1st International Symposium on Leveraging Applications <strong>of</strong><br />

Formal Methods (ISOLA04), 2007.<br />

12. Y. Chevalier, R. Küsters, M. Rusinowitch, <strong>an</strong>d M. Turu<strong>an</strong>i. Deciding the Security <strong>of</strong><br />

Protocols with Diffie-Hellm<strong>an</strong> Exponentiation <strong>an</strong>d Products in Exponents. In FST<br />

TCS 2003: Foundations <strong>of</strong> S<strong>of</strong>tware Technology <strong>an</strong>d Theoretical Computer Science,<br />

volume 2914 <strong>of</strong> Lecture Notes in Computer Science, pages 124–135. Springer Berlin<br />

/ Heidelberg, 2003.<br />

13. W. F. Clocksin <strong>an</strong>d C. S. Mellish. Programming in Prolog. Springer-Verlag, New<br />

York, NY, USA, 1987.<br />

14. H. Comon-Lundh <strong>an</strong>d V. Cortier. Computational soundness <strong>of</strong> observational equivalence.<br />

In CCS ’08: Proceedings <strong>of</strong> the 15th ACM conference on Computer <strong>an</strong>d<br />

communications <strong>security</strong>, pages 109–118, New York, 2008. ACM.<br />

15. V. Cortier, H. Hördegen, <strong>an</strong>d B. Warinschi. Explicit r<strong>an</strong>domness is not necessary<br />

when modeling probabilistic encryption. Electronic Notes in Theoretical Computer

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!