Recherche - Archive ouverte HAL Accéder directement au contenu

Filtrer vos résultats

43 résultats
Image document

Mechanizing Game-Based Proofs of Security Protocols

Bruno Blanchet
Tobias Nipkow and Olga Grumberg and Benedikt Hauptmann. Software Safety and Security - Tools for Analysis and Verification, 33, IOS Press, pp.1--25, 2012, NATO Science for Peace and Security Series ― D: Information and Communication Security
Chapitre d'ouvrage hal-00863389v1

Verification of Security Protocols with Lists: from Length One to Unbounded Length

Miriam Paiola , Bruno Blanchet
Journal of Computer Security, 2013, 21 (6), pp.781--816
Article dans une revue hal-00939187v1
Image document

Composition Theorems for CryptoVerif and Application to TLS 1.3

Bruno Blanchet
[Research Report] RR-9171, Inria Paris. 2018, pp.67
Rapport hal-01764527v1
Image document

Analysing the HPKE Standard

Joël Alwen , Bruno Blanchet , Eduard Hauck , Eike Kiltz , Benjamin Lipp , et al.
[Research Report] IACR Cryptology ePrint Archive. 2020
Rapport hal-03113251v2
Image document

Composition Theorems for CryptoVerif and Application to TLS 1.3

Bruno Blanchet
31st IEEE Computer Security Foundations Symposium (CSF'18), Jul 2018, Oxford, United Kingdom. ⟨10.1109/CSF.2018.00009⟩
Communication dans un congrès hal-01947959v1

Automatic Verification of Protocols with Lists of Unbounded Length

Bruno Blanchet , Miriam Paiola
CCS'13 - ACM Conference on Computer and Communications Security, ACM SIGSAC, Nov 2013, Berlin, Germany. pp.573--584, ⟨10.1145/2508859.2516679⟩
Communication dans un congrès hal-00918849v1
Image document

CryptoVerif: a Computationally-Sound Security Protocol Verifier (Initial Version with Communications on Channels)

Bruno Blanchet
RR-9525, Inria Paris. 2023, pp.166
Rapport hal-04246199v1
Image document

CryptoVerif: a Computationally-Sound Security Protocol Verifier

Bruno Blanchet , Charlie Jacomme
RR-9526, Inria. 2023, pp.194
Rapport hal-04253820v1

Proved Generation of Implementations from Computationally Secure Protocol Specifications

David Cadé , Bruno Blanchet
Journal of Computer Security, 2015, 23 (3), pp.331-402
Article dans une revue hal-01102382v1
Image document

Automated Verification for Secure Messaging Protocols and Their Implementations: A Symbolic and Computational Approach

Nadim Kobeissi , Karthikeyan Bhargavan , Bruno Blanchet
2nd IEEE European Symposium on Security and Privacy , Apr 2017, Paris, France. pp.435 - 450, ⟨10.1109/EuroSP.2017.38⟩
Communication dans un congrès hal-01575923v1
Image document

Verification of Security Protocols with Lists: from Length One to Unbounded Length

Miriam Paiola , Bruno Blanchet
First Conference on Principles of Security and Trust (POST'12), 2012, Tallinn, Estonia. pp.69--88
Communication dans un congrès hal-00863387v1
Image document

The Security Protocol Verifier ProVerif and its Horn Clause Resolution Algorithm

Bruno Blanchet
Electronic Proceedings in Theoretical Computer Science, 2022, 373, pp.14 - 22. ⟨10.4204/eptcs.373.2⟩
Article dans une revue hal-03897677v1
Image document

Automated Reasoning for Equivalences in the Applied Pi Calculus with Barriers

Bruno Blanchet , Ben Smyth
29th IEEE Computer Security Foundations Symposium (CSF'16), Jun 2016, Lisboa, Portugal. pp.310 - 324, ⟨10.1109/CSF.2016.29⟩
Communication dans un congrès hal-01423742v1
Image document

Symbolic and Computational Mechanized Verification of the ARINC823 Avionic Protocols

Bruno Blanchet
[Research Report] RR-9072, Inria Paris. 2017, pp.40
Rapport hal-01527671v1

Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif

Bruno Blanchet
Alessandro Aldini; Javier Lopez; Fabio Martinelli. Foundations of Security Analysis and Design VII, 8604, Springer, pp.54-87, 2014, Lecture Notes in Computer Science, 978-3-319-10081-4. ⟨10.1007/978-3-319-10082-1_3⟩
Chapitre d'ouvrage hal-01102136v1
Image document

From Computationally-proved Protocol Specifications to Implementations

David Cadé , Bruno Blanchet
7th International Conference on Availability, Reliability and Security (AReS 2012), 2012, Prague, Czech Republic. pp.65--74
Communication dans un congrès hal-00863382v1
Image document

ProVerif with Lemmas, Induction, Fast Subsumption, and Much More

Bruno Blanchet , Vincent Cheval , Véronique Cortier
S&P 2022 - 43rd IEEE Symposium on Security and Privacy, May 2022, San Francisco, United States
Communication dans un congrès hal-03366962v1
Image document

A Mechanised Cryptographic Proof of the WireGuard Virtual Private Network Protocol

Benjamin Lipp , Bruno Blanchet , Karthikeyan Bhargavan
4th IEEE European Symposium on Security and Privacy, Jun 2019, Stockholm, Sweden. pp.231-246
Communication dans un congrès hal-02396640v1
Image document

Verified Models and Reference Implementations for the TLS 1.3 Standard Candidate

Karthikeyan Bhargavan , Bruno Blanchet , Nadim Kobeissi
38th IEEE Symposium on Security and Privacy, May 2017, San Jose, United States. pp.483 - 502, ⟨10.1109/SP.2017.26⟩
Communication dans un congrès hal-01575920v2
Image document

Automated reasoning for equivalences in the applied pi calculus with barriers

Bruno Blanchet , Ben Smyth
Journal of Computer Security, 2018, 26 (3), pp.367 - 422. ⟨10.3233/JCS-171013⟩
Article dans une revue hal-01947972v1

Proving More Observational Equivalences with ProVerif

Vincent Cheval , Bruno Blanchet
POST 2013 - 2nd Conference on Principles of Security and Trust, Mar 2013, Rome, Italy. pp.226-246, ⟨10.1007/978-3-642-36830-1_12⟩
Communication dans un congrès hal-00863377v1

Using Horn Clauses for Analyzing Security Protocols

Bruno Blanchet
Véronique Cortier; Steve Kremer. Formal Models and Techniques for Analyzing Security Protocols, 5, IOS Press, pp.86 - 111, 2011, Cryptology and Information Security Series, 978-1-60750-713-0. ⟨10.3233/978-1-60750-714-7-86⟩
Chapitre d'ouvrage hal-01110425v1
Image document

Automatically Verified Mechanized Proof of One-Encryption Key Exchange

Bruno Blanchet
25th IEEE Computer Security Foundations Symposium (CSF'12), 2012, Cambridge, United States. pp.325--339
Communication dans un congrès hal-00863386v1
Image document

From the Applied Pi Calculus to Horn Clauses for Protocols with Lists

Miriam Paiola , Bruno Blanchet
[Research Report] RR-8823, Inria. 2015, pp.45
Rapport hal-01239290v1
Image document

Analysing the HPKE Standard

Joël Alwen , Bruno Blanchet , Eduard Hauck , Eike Kiltz , Benjamin Lipp , et al.
Eurocrypt 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Oct 2021, Zagreb, Croatia. pp.87-116, ⟨10.1007/978-3-030-77870-5_4⟩
Communication dans un congrès hal-03471218v1
Image document

A Mechanised Cryptographic Proof of the WireGuard Virtual Private Network Protocol

Benjamin Lipp , Bruno Blanchet , Karthikeyan Bhargavan
[Research Report] RR-9269, Inria Paris. 2019, pp.50
Rapport hal-02100345v3
Image document

CV2EC: Getting the Best of Both Worlds

Bruno Blanchet , Pierre Boutry , Christian Doczkal , Benjamin Grégoire , Pierre-Yves Strub
2023
Pré-publication, Document de travail hal-04321656v1
Image document

A Static Analyzer for Large Safety-Critical Software

Bruno Blanchet , Patrick Cousot , Radhia Cousot , Jerôme Feret , Laurent Mauborgne , et al.
2003, pp.196 - 207, ⟨10.1145/781131.781153⟩
Communication dans un congrès hal-00128135v1
Image document

Security Protocol Verification: Symbolic and Computational Models

Bruno Blanchet
First Conference on Principles of Security and Trust (POST'12), 2012, Tallinn, Estonia. pp.3--29
Communication dans un congrès hal-00863388v1
Image document

The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication

Martín Abadi , Bruno Blanchet , Cédric Fournet
[Research Report] ArXiv. 2016, pp.110
Rapport hal-01423924v1