Members
Overall Objectives
Research Program
Application Domains
Highlights of the Year
New Software and Platforms
New Results
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Publications of the year

Articles in International Peer-Reviewed Journals

  • 1A. Azevedo De Amorim, N. Collins, A. DeHon, D. Demange, C. Hriţcu, D. Pichardie, B. C. Pierce, R. Pollack, A. Tolmach.
    A Verified Information-Flow Architecture, in: Journal of Computer Security (JCS); Special Issue on Verified Information Flow Security, December 2016, vol. 24, no 6, pp. 689–734. [ DOI : 10.3233/JCS-15784 ]
    https://hal.archives-ouvertes.fr/hal-01424797
  • 2K. Bhargavan, C. Fournet, M. Kohlweiss.
    miTLS: Verifying Protocol Implementations against Real-World Attacks, in: IEEE Security & Privacy, December 2016, vol. 14, no 6, pp. 18-25. [ DOI : 10.1109/MSP.2016.123 ]
    https://hal.inria.fr/hal-01425964
  • 3B. Blanchet.
    Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif, in: Foundations and Trends® in Privacy and Security , October 2016, vol. 1, no 1-2, pp. 1 - 135. [ DOI : 10.1561/3300000004 ]
    https://hal.inria.fr/hal-01423760
  • 4H. Halpin, A. Monnin.
    The Decentralization of Knowledge: How Carnap and Heidegger influenced the Web, in: First Monday, December 2016, vol. 21, no 12. [ DOI : 10.5210/fm.v21i12.7109 ]
    https://hal.archives-ouvertes.fr/hal-01397931
  • 5C. Hriţcu, L. Lampropoulos, A. Spector-Zabusky, A. A. d. Amorim, M. Dénès, J. Hughes, B. C. Pierce, D. Vytiniotis.
    Testing Noninterference, Quickly, in: Journal of Functional Programming (JFP); Special issue for ICFP 2013, April 2016, vol. 26, 62 p, e4. [ DOI : 10.1017/S0956796816000058 ]
    https://hal.archives-ouvertes.fr/hal-01424796

International Conferences with Proceedings

  • 6D. Ahman, C. Hriţcu, K. Maillard, G. Martínez, G. Plotkin, J. Protzenko, A. Rastogi, N. Swamy.
    Dijkstra Monads for Free, in: 44th ACM SIGPLAN Symposium on Principles of Programming Languages (POPL), Paris, France, ACM, 2017, pp. 515-529. [ DOI : 10.1145/3009837.3009878 ]
    https://hal.archives-ouvertes.fr/hal-01424794
  • 7K. Bhargavan, C. Brzuska, C. Fournet, M. Green, M. Kohlweiss, S. Zanella-Béguelin.
    Downgrade Resilience in Key-Exchange Protocols, in: IEEE Symposium on Security and Privacy (SP), 2016, San Jose, United States, May 2016. [ DOI : 10.1109/SP.2016.37 ]
    https://hal.inria.fr/hal-01425962
  • 8K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Gollamudi, G. Gonthier, N. Kobeissi, N. Kulatova, A. Rastogi, T. Sibut-Pinote, N. Swamy, S. Zanella-Béguelin.
    Formal Verification of Smart Contracts: Short Paper, in: ACM Workshop on Programming Languages and Analysis for Security, Vienna, Austria, October 2016. [ DOI : 10.1145/2993600.2993611 ]
    https://hal.inria.fr/hal-01400469
  • 9K. Bhargavan, G. Leurent.
    On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN, in: ACM CCS 2016 - 23rd ACM Conference on Computer and Communications Security, Vienna, Austria, ACM, October 2016. [ DOI : 10.1145/2976749.2978423 ]
    https://hal.inria.fr/hal-01404208
  • 10K. Bhargavan, G. Leurent.
    Transcript Collision Attacks: Breaking Authentication in TLS, IKE, and SSH, in: Network and Distributed System Security Symposium – NDSS 2016, San Diego, United States, February 2016. [ DOI : 10.14722/ndss.2016.23418 ]
    https://hal.inria.fr/hal-01244855
  • 11K. Bhargavan, J. K. Zinzindohoue, E.-I. Bartzia.
    A Verified Extensible Library of Elliptic Curves, in: 29th IEEE Computer Security Foundations Symposium (CSF), Lisboa, Portugal, June 2016. [ DOI : 10.1109/CSF.2016.28 ]
    https://hal.inria.fr/hal-01425957
  • 12B. Blanchet, B. Smyth.
    Automated Reasoning for Equivalences in the Applied Pi Calculus with Barriers, in: 29th IEEE Computer Security Foundations Symposium (CSF'16), Lisboa, Portugal, June 2016, pp. 310 - 324. [ DOI : 10.1109/CSF.2016.29 ]
    https://hal.inria.fr/hal-01423742
  • 13K. Cairns, H. Halpin, G. Steel.
    Security Analysis of the W3C Web Cryptography API, in: Proceedings of Security Standardisation Research (SSR), Gaithersberg, United States, Lecture Notes in Computer Science (LNCS), Springer, December 2017, vol. 10074, pp. 112 - 140. [ DOI : 10.1007/978-3-319-49100-4_5 ]
    https://hal.inria.fr/hal-01426852
  • 14K. Ermoshina, F. Musiani, H. Halpin.
    End-to-End Encrypted Messaging Protocols: An Overview, in: Third International Conference, INSCI 2016 - Internet Science, Florence, Italy, F. Bagnoli, A. Satsiou, I. Stavrakakis, P. Nesi, G. Pacini, Y. Welp, T. Tiropanis, D. DiFranzo (editors), Lecture Notes in Computer Science (LNCS), Springer, September 2016, vol. 9934, pp. 244 - 254. [ DOI : 10.1007/978-3-319-45982-0_22 ]
    https://hal.inria.fr/hal-01426845
  • 15H. Halpin.
    The Responsibility of Open Standards in the Era of Surveillance, in: Hot Topics in Privacy Enchancing Technologies, Darmstadt, Germany, HotPETS, July 2016.
    https://hal.inria.fr/hal-01426848
  • 16M. Isaakidis, H. Halpin, G. Danezis.
    UnlimitID: Privacy-Preserving Federated Identity Management using Algebraic MACs, in: Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, Vienna, Austria, WPES, October 2016, pp. 139 - 142. [ DOI : 10.1145/2994620.2994637 ]
    https://hal.inria.fr/hal-01426847
  • 17Y. Juglaret, C. Hriţcu, A. A. d. Amorim, B. Eng, B. C. Pierce.
    Beyond Good and Evil: Formalizing the Security Guarantees of Compartmentalizing Compilation, in: 29th IEEE Symposium on Computer Security Foundations (CSF), Lisabon, Portugal, IEEE Computer Society Press, 2016, pp. 45–60. [ DOI : 10.1109/CSF.2016.11 ]
    https://hal.archives-ouvertes.fr/hal-01424795
  • 18L. Lampropoulos, D. Gallois-Wong, C. Hriţcu, J. Hughes, B. C. Pierce, L.-Y. Xia.
    Beginner's Luck: A Language for Random Generators, in: 44th ACM SIGPLAN Symposium on Principles of Programming Languages (POPL), Paris, France, ACM, 2017, pp. 114-129. [ DOI : 10.1145/3009837.3009868 ]
    https://hal.archives-ouvertes.fr/hal-01424793
  • 19E. Sparrow, H. Halpin, K. Kaneko, R. Pollan.
    LEAP: A next-generation client VPN and encrypted email provider, in: Proceedings of Cryptology and Network Security (CANS), Milan, Italy, Lecture Notes in Computer Science (LNCS), Springer, November 2016, vol. 10052., pp. 176 - 191. [ DOI : 10.1007/978-3-319-48965-0_11 ]
    https://hal.inria.fr/hal-01426850
  • 20N. Swamy, C. Hriţcu, C. Keller, A. Rastogi, A. Delignat-Lavaud, S. Forest, K. Bhargavan, C. Fournet, P.-Y. Strub, M. Kohlweiss, J.-K. Zinzindohoue, S. Zanella-Béguelin.
    Dependent Types and Multi-Monadic Effects in F*, in: 43rd ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL), St. Petersburg, Florida, United States, ACM, 2016, pp. 256-270. [ DOI : 10.1145/2837614.2837655 ]
    https://hal.archives-ouvertes.fr/hal-01265793

Internal Reports

  • 21M. Abadi, B. Blanchet, C. Fournet.
    The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication, ArXiv, September 2016, 110 p.
    https://hal.inria.fr/hal-01423924
  • 22K. Bhargavan, A. Delignat-Lavaud, N. Kobeissi.
    A Formal Model for ACME: Analyzing Domain Validation over Insecure Channels, Inria Paris ; Microsoft Research Cambridge, November 2016.
    https://hal.inria.fr/hal-01397439
  • 23B. Blanchet, B. Smyth.
    Automated reasoning for equivalences in the applied pi calculus with barriers, Inria Paris, April 2016, no RR-8906, 54 p.
    https://hal.inria.fr/hal-01306440
References in notes
  • 24ARINC SPECIFICATION 823P1: DATALINK SECURITY, PART 1 – ACARS MESSAGE SECURITY, December 2007.
  • 25M. Abadi, B. Blanchet.
    Analyzing Security Protocols with Secrecy Types and Logic Programs, in: Journal of the ACM, January 2005, vol. 52, no 1, pp. 102–146.
  • 26M. Abadi, B. Blanchet, C. Fournet.
    Just Fast Keying in the Pi Calculus, in: ACM Transactions on Information and System Security (TISSEC), July 2007, vol. 10, no 3, pp. 1–59.
  • 27M. Abadi, C. Fournet.
    Mobile Values, New Names, and Secure Communication, in: 28th Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL'01), London, United Kingdom, ACM Press, January 2001, pp. 104–115.
  • 28J. Bengtson, K. Bhargavan, C. Fournet, A. D. Gordon, S. Maffeis.
    Refinement types for secure implementations, in: ACM Trans. Program. Lang. Syst., 2011, vol. 33, no 2, 8 p.
  • 29K. Bhargavan, A. Delignat-Lavaud, S. Maffeis.
    Language-Based Defenses Against Untrusted Browser Origins, in: Proceedings of the 22th USENIX Security Symposium, 2013.
  • 30K. Bhargavan, C. Fournet, R. Corin, E. Zalinescu.
    Verified Cryptographic Implementations for TLS, in: ACM Transactions Inf. Syst. Secur., March 2012, vol. 15, no 1, 3:1 p.
  • 31K. Bhargavan, C. Fournet, A. D. Gordon.
    Modular Verification of Security Protocol Code by Typing, in: ACM Symposium on Principles of Programming Languages (POPL'10), 2010, pp. 445–456.
  • 32K. Bhargavan, C. Fournet, A. D. Gordon, N. Swamy.
    Verified Implementations of the Information Card Federated Identity-Management Protocol, in: Proceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS'08), ACM Press, 2008, pp. 123–135.
  • 33B. Blanchet, M. Abadi, C. Fournet.
    Automated Verification of Selected Equivalences for Security Protocols, in: Journal of Logic and Algebraic Programming, February–March 2008, vol. 75, no 1, pp. 3–51.
  • 34B. Blanchet.
    An Efficient Cryptographic Protocol Verifier Based on Prolog Rules, in: 14th IEEE Computer Security Foundations Workshop (CSFW'01), 2001, pp. 82–96.
  • 35B. Blanchet.
    Automatic Verification of Correspondences for Security Protocols, in: Journal of Computer Security, July 2009, vol. 17, no 4, pp. 363–434.
  • 36B. Blanchet, A. Podelski.
    Verification of Cryptographic Protocols: Tagging Enforces Termination, in: Theoretical Computer Science, March 2005, vol. 333, no 1-2, pp. 67–90, Special issue FoSSaCS'03.
  • 37J. Clulow.
    On the Security of PKCS#11, in: CHES, 2003, pp. 411-425.
  • 38S. Delaune, S. Kremer, G. Steel.
    Formal Analysis of PKCS#11 and Proprietary Extensions, in: Journal of Computer Security, November 2010, vol. 18, no 6, pp. 1211-1245.
  • 39S. Delaune, M. D. Ryan, B. Smyth.
    Automatic verification of privacy properties in the applied pi-calculus, in: IFIPTM'08: 2nd Joint iTrust and PST Conferences on Privacy, Trust Management and Security, International Federation for Information Processing (IFIP), Springer, 2008, vol. 263, pp. 263–278.
  • 40D. Dolev, A. Yao.
    On the security of public key protocols, in: IEEE Transactions on Information Theory, 1983, vol. IT–29, no 2, pp. 198–208.
  • 41C. Fournet, M. Kohlweiss, P.-Y. Strub.
    Modular Code-Based Cryptographic Verification, in: ACM Conference on Computer and Communications Security, 2011.
  • 42R. Needham, M. Schroeder.
    Using encryption for authentication in large networks of computers, in: Communications of the ACM, 1978, vol. 21, no 12, pp. 993–999.
  • 43N. Swamy, J. Chen, C. Fournet, P.-Y. Strub, K. Bhargavan, J. Yang.
    Secure distributed programming with value-dependent types, in: 16th ACM SIGPLAN international conference on Functional Programming, 2011, pp. 266-278.
  • 44N. Swamy, J. Chen, C. Fournet, P.-Y. Strub, K. Bhargavan, J. Yang.
    Secure distributed programming with value-dependent types, in: J. Funct. Program., 2013, vol. 23, no 4, pp. 402-451.
  • 45N. Swamy, C. Fournet, A. Rastogi, K. Bhargavan, J. Chen, P.-Y. Strub, G. M. Bierman.
    Gradual typing embedded securely in JavaScript, in: 41st ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL), 2014, pp. 425-438.