International audienceIn this paper we study the link between formal and cryptographic models for security protocols in the presence of passive adversaries. In contrast to other works, we do not consider a fixed set of primitives but aim at results for arbitrary equational theories. We define a framework forcomparing a cryptographicimplementation and its idealization with respect to various security notions. In particular, we concentrate on the computational soundness of static equivalence, a standard tool in cryptographic pi calculi. We present a soundness criterion, which for many theories is not only sufficient but also necessary. Finally, to illustrate our framework, we establish the soundness of static equivalence for the exclusive OR ...
In this paper, we extend previous results relating the Dolev-Yao model and the computational model. ...
The Dolev–Yao model is a useful and widespread framework in which to analyze security protocols. How...
We present a formal view of cryptography that overcomes the usual assumptions of formal models for r...
International audienceIn this paper we study the link between formal and cryptographic models for se...
AbstractIn this paper we study the link between formal and cryptographic models for security protoco...
We define a framework to reason about sound implementations of equational theories in the presence o...
Abstract. We define a framework to reason about implementations of equational theories in the presen...
Abstract. We consider two standard notions in formal security pro-tocol analysis: message deducibili...
1 Introduction In the past few years, significant effort has been made to link formal and compu-tati...
Abstract. The indistinguishability of two pieces of data (or two lists of pieces of data) can be rep...
Polynomial time adversaries based on a computational view of cryptography have additional capabiliti...
Abstract. Polynomial time adversaries based on a computational view of cryptography have additional ...
International audienceThere are two main frameworks for analyzing cryptographic systems; the symboli...
AbstractThere are two main ways of defining secrecy of cryptographic protocols. The first version ch...
There are two main ways of defining secrecy of cryptographic protocols. The first version checks if ...
In this paper, we extend previous results relating the Dolev-Yao model and the computational model. ...
The Dolev–Yao model is a useful and widespread framework in which to analyze security protocols. How...
We present a formal view of cryptography that overcomes the usual assumptions of formal models for r...
International audienceIn this paper we study the link between formal and cryptographic models for se...
AbstractIn this paper we study the link between formal and cryptographic models for security protoco...
We define a framework to reason about sound implementations of equational theories in the presence o...
Abstract. We define a framework to reason about implementations of equational theories in the presen...
Abstract. We consider two standard notions in formal security pro-tocol analysis: message deducibili...
1 Introduction In the past few years, significant effort has been made to link formal and compu-tati...
Abstract. The indistinguishability of two pieces of data (or two lists of pieces of data) can be rep...
Polynomial time adversaries based on a computational view of cryptography have additional capabiliti...
Abstract. Polynomial time adversaries based on a computational view of cryptography have additional ...
International audienceThere are two main frameworks for analyzing cryptographic systems; the symboli...
AbstractThere are two main ways of defining secrecy of cryptographic protocols. The first version ch...
There are two main ways of defining secrecy of cryptographic protocols. The first version checks if ...
In this paper, we extend previous results relating the Dolev-Yao model and the computational model. ...
The Dolev–Yao model is a useful and widespread framework in which to analyze security protocols. How...
We present a formal view of cryptography that overcomes the usual assumptions of formal models for r...