30.01.2013 Views

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

Logical Analysis and Verification of Cryptographic Protocols - Loria

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

xii CONTENTS<br />

5.8 Decidability <strong>of</strong> reachability problems for subterm convergent<br />

theories . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 140<br />

5.8.1 Decidability result . . . . . . . . . . . . . . . . . . . . . . . 142<br />

5.9 Related works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 144<br />

5.10 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145<br />

6 On the ground entailment problems 147<br />

6.1 Preliminaries . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 148<br />

6.1.1 Basic notions . . . . . . . . . . . . . . . . . . . . . . . . . . 148<br />

6.1.2 Resolution . . . . . . . . . . . . . . . . . . . . . . . . . . . . 150<br />

6.1.3 Orderings . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152<br />

6.2 Decidable fragments <strong>of</strong> first order logic . . . . . . . . . . . . . . . 153<br />

6.2.1 McAllester’s work . . . . . . . . . . . . . . . . . . . . . . . 154<br />

6.2.2 Basin <strong>and</strong> Ganzinger work . . . . . . . . . . . . . . . . . . 154<br />

6.3 From cryptographic protocols to logic <strong>of</strong> clauses . . . . . . . . . . 155<br />

6.3.1 Comon-Lundh <strong>and</strong> Cortier work . . . . . . . . . . . . . . . 155<br />

6.3.2 Zalinescu’s work . . . . . . . . . . . . . . . . . . . . . . . . 156<br />

6.3.3 Delaune, Lin <strong>and</strong> Lynch work . . . . . . . . . . . . . . . . . 157<br />

6.4 Our contribution . . . . . . . . . . . . . . . . . . . . . . . . . . . . 158<br />

6.4.1 Model for cryptographic protocols . . . . . . . . . . . . . . 158<br />

6.5 A decidability result . . . . . . . . . . . . . . . . . . . . . . . . . . 163<br />

6.5.1 Selected resolution . . . . . . . . . . . . . . . . . . . . . . . 163<br />

6.5.2 A decidability result . . . . . . . . . . . . . . . . . . . . . . 168<br />

6.6 Discussions <strong>and</strong> conclusions . . . . . . . . . . . . . . . . . . . . . . 175<br />

7 Voter verifiability for e-voting protocols 177<br />

7.1 Electronic voting protocols . . . . . . . . . . . . . . . . . . . . . . . 178<br />

7.1.1 Properties <strong>of</strong> electronic voting protocols . . . . . . . . . . . 179<br />

7.2 Applied pi calculus . . . . . . . . . . . . . . . . . . . . . . . . . . . 180<br />

7.3 Formalising electronic voting protocols . . . . . . . . . . . . . . . 184<br />

7.4 Formalising voter verifiability property . . . . . . . . . . . . . . . 185<br />

7.5 Cases studies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187<br />

7.5.1 Postal ballot voting protocol . . . . . . . . . . . . . . . . . . 187<br />

7.5.2 Traditional ballot box voting example . . . . . . . . . . . . 188<br />

7.5.3 Protocol due to Fujioka, Okamoto & Ohta . . . . . . . . . . 188<br />

7.5.4 Protocol due to Lee et al. . . . . . . . . . . . . . . . . . . . . 190<br />

7.6 Relates works . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 192<br />

7.7 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 193<br />

8 Conclusion <strong>and</strong> Perspectives 197<br />

Bibliography 199

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!