A Probabilistic Logic for Concrete Security

D Baelde, C Fontaine, A Koutsos, G Scerri, T Vignon - CSF 2024-, 2024 - hal.science
The Squirrel Prover is a proof assistant designed for the computational verification of
cryptographic protocols. It implements a probabilistic logic that captures cryptographic and …

A higher-order indistinguishability logic for cryptographic reasoning

D Baelde, A Koutsos… - 2023 38th Annual ACM …, 2023 - ieeexplore.ieee.org
The field of cryptographic protocol verification in the computational model aims at obtaining
formal security proofs of protocols. To facilitate writing such proofs, which are complex and …

Less is more: refinement proofs for probabilistic proofs

K Jiang, D Chait-Roth, Z DeStefano… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
There has been intense interest over the last decade in implementations of probabilistic
proofs (IPs, SNARKs, PCPs, and so on): protocols in which an untrusted party proves to a …

Finite models for formal security proofs

J Goubault-Larrecq - Journal of Computer Security, 2010 - content.iospress.com
First-order logic models of security for cryptographic protocols, based on variants of the
Dolev–Yao model, are now well-established tools. Given that we have checked a given …

Computationally sound, automated proofs for security protocols

V Cortier, B Warinschi - European Symposium on Programming, 2005 - Springer
Since the 1980s, two approaches have been developed for analyzing security protocols.
One of the approaches relies on a computational model that considers issues of complexity …

Cryptographically sound analysis of security protocols

M Backes - 2002 - publikationen.sulb.uni-saarland.de
In this thesis, we show how formal methods can be used for the cryptographically sound
verification of concrete implementations of security protocols in order to obtain trustworthy …

Probabilistic polynomial-time semantics for a protocol security logic

A Datta, A Derek, JC Mitchell, V Shmatikov… - … Colloquium on Automata …, 2005 - Springer
We describe a cryptographically sound formal logic for proving protocol security properties
without explicitly reasoning about probability, asymptotic complexity, or the actions of a …

Soundness of formal encryption in the presence of active adversaries

D Micciancio, B Warinschi - Theory of Cryptography Conference, 2004 - Springer
We present a general method to prove security properties of cryptographic protocols against
active adversaries, when the messages exchanged by the honest parties are arbitrary …

[HTML][HTML] Automatic verification of secrecy properties for linear logic specifications of cryptographic protocols

M Bozzano, G Delzanno - Journal of Symbolic Computation, 2004 - Elsevier
In this paper we investigate the applicability of a bottom-up evaluation strategy for a first-
order fragment of affine linear logic that we introduced in Theory Prac. Log. Program. 4 …

Computational semantics for first-order logical analysis of cryptographic protocols

G Bana, K Hasebe, M Okada - Formal to Practical Security: Papers Issued …, 2009 - Springer
This paper is concerned about relating formal and computational models of cryptography in
case of active adversaries when formal security analysis is done with first order logic As …