Personnel
Overall Objectives
Research Program
Application Domains
Highlights of the Year
New Software and Platforms
New Results
Bilateral Contracts and Grants with Industry
Partnerships and Cooperations
Dissemination
Bibliography
XML PDF e-pub
PDF e-Pub


Bibliography

Major publications by the team in recent years
  • 1W. Belkhir, Y. Chevalier, M. Rusinowitch.
    Parametrized automata simulation and application to service composition, in: J. Symb. Comput., 2015, vol. 69, pp. 40–60.
  • 2D. Bernhard, V. Cortier, D. Galindo, O. Pereira, B. Warinschi.
    A comprehensive analysis of game-based ballot privacy definitions, in: Proceedings of the 36th IEEE Symposium on Security and Privacy (S&P'15), IEEE Computer Society Press, May 2015, pp. 499–516.
  • 3R. Chadha, V. Cheval, S. Ciobâcǎ, S. Kremer.
    Automated verification of equivalence properties of cryptographic protocols, in: ACM Transactions on Computational Logic, 2016, vol. 17, no 4. [ DOI : 10.1145/2926715 ]
    https://hal.inria.fr/hal-01306561
  • 4P. Chocron, P. Fontaine, C. Ringeissen.
    A Polite Non-Disjoint Combination Method: Theories with Bridging Functions Revisited, in: Proceedings of the 25th International Conference on Automated Deduction (CADE-25), Lecture Notes in Computer Science, Springer, August 2015, vol. 9195, pp. 419-433.
    https://hal.inria.fr/hal-01157898
  • 5R. Chretien, V. Cortier, S. Delaune.
    Typing messages for free in security protocols: the case of equivalence properties, in: Proceedings of the 25th International Conference on Concurrency Theory (CONCUR'14), Rome, Italy, Lecture Notes in Computer Science, Springer, September 2014, vol. 8704, pp. 372-386.
  • 6S. Kremer, R. Künnemann.
    Automated Analysis of Security Protocols with Global State, in: 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18-21, 2014, IEEE Computer Society, 2014, pp. 163–178.
  • 7H. H. Nguyen, A. Imine, M. Rusinowitch.
    Anonymizing Social Graphs via Uncertainty Semantics, in: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, (ASIA CCS'15), 2015, ACM, 2015, pp. 495–506.
Publications of the year

Articles in International Peer-Reviewed Journals

  • 8T. Avanesov, Y. Chevalier, M. Rusinowitch, M. Turuani.
    Intruder deducibility constraints with negation. Decidability and application to secured service compositions, in: Journal of Symbolic Computation, 2017, vol. 80, pp. 4 - 26. [ DOI : 10.1016/j.jsc.2016.07.008 ]
    https://hal.inria.fr/hal-01405851
  • 9T. Avanesov, Y. Chevalier, M. Rusinowitch, M. Turuani.
    Satisfiability of General Intruder Constraints with and without a Set Constructor, in: Journal of Symbolic Computation, 2017, vol. 80, pp. 27-61. [ DOI : 10.1016/j.jsc.2016.07.009 ]
    https://hal.inria.fr/hal-01405842
  • 10D. Basin, C. Cremers, J. Dreier, R. Sasse.
    Symbolically Analyzing Security Protocols using Tamarin, in: ACM SIGLOG News, October 2017. [ DOI : 10.1145/3157831.3157835 ]
    https://hal.archives-ouvertes.fr/hal-01622110
  • 11X. Bultel, J. Dreier, P. Lafourcade, M. More.
    How to Explain Modern Security Concepts to your Children, in: Cryptologia, March 2017, vol. 41, no 5. [ DOI : 10.1080/01611194.2016.1238422 ]
    https://hal.archives-ouvertes.fr/hal-01397035
  • 12V. Cheval, H. Comon-Lundh, S. Delaune.
    A procedure for deciding symbolic equivalence between sets of constraint systems, in: Information and Computation, August 2017, vol. 255, pp. 94 - 125. [ DOI : 10.1016/j.ic.2017.05.004 ]
    https://hal.inria.fr/hal-01584242
  • 13V. Cortier, C. Wiedling.
    A Formal Analysis of the Norwegian E-Voting Protocol, in: Journal of Computer Security, March 2017. [ DOI : 10.3233/JCS-15777 ]
    https://hal.inria.fr/hal-01647764
  • 14N. Guetmi, A. Imine.
    Cloud patterns for mobile collaborative applications , in: International Journal of Intelligent Information and Database Systems, September 2017, vol. 10, no 3/4, pp. 191-223. [ DOI : 10.1504/IJIIDS.2017.10007786 ]
    https://hal.inria.fr/hal-01651504

International Conferences with Proceedings

  • 15Y. Abid, A. Imine, A. Napoli, C. Raïssi, M. Rusinowitch.
    Two-phase preference disclosure in attributed social networks, in: DEXA 2017 - 28th International Conference on Database and Expert Systems Applications, Lyon, France, LNCS, Springer, August 2017, vol. 10438, pp. 249-263. [ DOI : 10.1007/978-3-319-64468-4_19 ]
    https://hal.inria.fr/hal-01649246
  • 16K. Babel, V. Cheval, S. Kremer.
    On communication models when verifying equivalence properties, in: 6th International Conference on Principles of Security and Trust (POST), Uppsala, Sweden, April 2017.
    https://hal.inria.fr/hal-01450898
  • 17M. Backes, J. Dreier, S. Kremer, R. Künnemann.
    A Novel Approach for Reasoning about Liveness in Cryptographic Protocols and its Application to Fair Exchange, in: 2nd IEEE European Symposium on Security and Privacy (EuroS&P'17), Paris, France, Proceedings of the 2nd IEEE European Symposium on Security and Privacy, Springer, April 2017.
    https://hal.inria.fr/hal-01396282
  • 18D. Baelde, S. Delaune, I. Gazeau, S. Kremer.
    Symbolic verification of privacy-type properties for security protocols with XOR, in: CSF 2017 - 30th IEEE Computer Security Foundations Symposium, Santa Barbara, United States, August 2017, 15 p.
    https://hal.inria.fr/hal-01533708
  • 19V. Cheval, V. Cortier, B. Warinschi.
    Secure Composition of PKIs with Public Key Protocols, in: CSF'17 - 30th IEEE Computer Security Foundations Symposium, Santa Barbara, United States, August 2017, pp. 144 - 158. [ DOI : 10.1109/CSF.2017.28 ]
    https://hal.inria.fr/hal-01625766
  • 20V. Cortier, A. Dallon, S. Delaune.
    SAT-Equiv: An Efficient Tool for Equivalence Properties, in: 30th IEEE Computer Security Foundations Symposium (CSF'17), Santa Barbara, United States, July 2017, pp. 481 - 494. [ DOI : 10.1109/CSF.2017.15 ]
    https://hal.inria.fr/hal-01624274
  • 21V. Cortier, C. Dragan, F. Dupressoir, B. Schmidt, P.-Y. Strub, B. Warinschi.
    Machine-Checked Proofs of Privacy for Electronic Voting Protocols, in: 38th IEEE Symposium on Security and Privacy (S&P'17), San Jose, United States, May 2017, pp. 993 - 1008. [ DOI : 10.1109/SP.2017.28 ]
    https://hal.inria.fr/hal-01624270
  • 22V. Cortier, A. Filipiak, S. Gharout, J. Traoré.
    Designing and proving an EMV-compliant payment protocol for mobile devices, in: 2nd IEEE European Symposium on Security and Privacy (EuroSP'17), Paris, France, April 2017.
    https://hal.inria.fr/hal-01408584
  • 23V. Cortier, D. Galindo, M. Turuani.
    A formal analysis of the Neuchâtel e-voting protocol, in: IEEE European Symposium on Security and Privacy 2018 (EuroS&P), Londres, United Kingdom, April 2018.
    https://hal.inria.fr/hal-01647150
  • 24V. Cortier, N. Grimm, J. Lallemand, M. Maffei.
    A Type System for Privacy Properties, in: CCS'17 - 24th ACM Conference on Computer and Communications Security, Dallas, United States, October 2017, pp. 409 - 423.
    https://hal.inria.fr/hal-01626109
  • 25S. J. De, A. Imine.
    Privacy Scoring of Social Network User Profiles through Risk Analysis, in: CRiSIS 2017 - The 12th International Conference on Risks and Security of Internet and Systems, Dinard, France, September 2017.
    https://hal.inria.fr/hal-01651476
  • 26S. Delaune, S. Kremer, L. Robin.
    Formal verification of protocols based on short authenticated strings, in: CSF 2017 - 30th IEEE Computer Security Foundations Symposium, Santa Barbara, United States, IEEE (editor), August 2017, 14 p.
    https://hal.inria.fr/hal-01528607
  • 27J. Dreier, C. Duménil, S. Kremer, R. Sasse.
    Beyond Subterm-Convergent Equational Theories in Automated Verification of Stateful Protocols, in: POST 2017 - 6th International Conference on Principles of Security and Trust, Uppsala, Sweden, Principles of Security and Trust, Springer, April 2017, vol. 10204, pp. 117-140.
    https://hal.inria.fr/hal-01450916
  • 28S. Erbatur, A. M. Marshall, C. Ringeissen.
    Notions of Knowledge in Combinations of Theories Sharing Constructors, in: 26th International Conference on Automated Deduction, Göteborg, Sweden, L. de Moura (editor), Lecture Notes in Artificial Intelligence, Springer, August 2017, vol. 10395, pp. 60 - 76. [ DOI : 10.1007/978-3-319-63046-5_5 ]
    https://hal.inria.fr/hal-01587181
  • 29I. Gazeau, S. Kremer.
    Automated analysis of equivalence properties for security protocols using else branches, in: 22nd European Symposium on Research in Computer Security (ESORICS'17), Oslo, Norway, Springer, 2017.
    https://hal.inria.fr/hal-01566035
  • 30C. Jacomme, S. Kremer, G. Scerri.
    Symbolic Models for Isolated Execution Environments, in: 2nd IEEE European Symposium on Security and Privacy (EuroS&P'17), Paris, France, C. Hriţcu (editor), Proceedings of the 2nd IEEE European Symposium on Security and Privacy, Springer, April 2017.
    https://hal.inria.fr/hal-01396291

Conferences without Proceedings

  • 31E. Blot, J. Dreier, P. Lafourcade.
    Formal Analysis of Combinations of Secure Protocols, in: FPS 2017 - 10th International Symposium on Foundations & Practice of Security, Nancy, France, October 2017, pp. 1-15.
    https://hal.archives-ouvertes.fr/hal-01596010
  • 32J. Dreier, M. Puys, M.-L. Potet, P. Lafourcade, J.-L. Roch.
    Formally Verifying Flow Integrity Properties in Industrial Systems, in: SECRYPT 2017 - 14th International Conference on Security and Cryptography, Madrid, Spain, July 2017, 12 p.
    http://hal.univ-grenoble-alpes.fr/hal-01527913
  • 33S. Erbatur, A. M. Marshall, C. Ringeissen.
    Non-Disjoint Combination with Forward-Closed Theories, in: 31th International Workshop on Unification, UNIF 2017, Oxford, United Kingdom, Adrià Gascón and Christopher Lynch, September 2017.
    https://hal.inria.fr/hal-01590782

Internal Reports

  • 34D. Baelde, S. Delaune, I. Gazeau, S. Kremer.
    Symbolic verification of privacy-type properties for security protocols with XOR (extended version), Inria Nancy - Grand Est, 2017, 29 p.
    https://hal.inria.fr/hal-01533694
  • 35V. Cortier, A. Dallon, S. Delaune.
    SAT-Equiv: an efficient tool for equivalence properties, LSV, ENS Cachan, CNRS, Inria, Université Paris-Saclay, Cachan (France) ; IRISA, Inria Rennes ; LORIA - Université de Lorraine ; CNRS, May 2017.
    https://hal.archives-ouvertes.fr/hal-01529966
  • 36V. Cortier, D. Galindo, M. Turuani.
    A formal analysis of the Neuchâtel e-voting protocol, Inria Nancy - Grand Est, October 2017.
    https://hal.inria.fr/hal-01616425
  • 37S. Delaune, S. Kremer, L. Robin.
    Formal verification of protocols based on short authenticated strings (extended version), Inria Nancy - Grand Est, 2017.
    https://hal.inria.fr/hal-01528603
  • 38I. Gazeau, T. Chothia, D. Duggan.
    Types for Location and Data Security in Cloud Environments, Inria Nancy - Grand Est (Villers-lès-Nancy, France) ; University of Birmingham ; Stevens Institute of Technology, June 2017.
    https://hal.inria.fr/hal-01534567
  • 39I. Gazeau, S. Kremer.
    Automated analysis of equivalence properties for security protocols using else branches (extended version), Inria Nancy, June 2017, 29 p.
    https://hal.inria.fr/hal-01547017
  • 40D. Le Métayer, S. J. De.
    Privacy Risk Analysis to Enable Informed Privacy Settings, Inria - Research Centre Grenoble – Rhône-Alpes, December 2017, no RR-9125, pp. 1-24.
    https://hal.inria.fr/hal-01660045

Scientific Popularization

  • 41V. Cortier, S. Kremer.
    Vote par Internet, in: Interstices, March 2017, Cet article met à jour la première version publiée en janvier 2013.
    https://hal.inria.fr/hal-01350400

Other Publications

References in notes
  • 43M. Arapinis, L. Mancini, E. Ritter, M. Ryan, N. Golde, K. Redon, R. Borgaonkar.
    New privacy issues in mobile telephony: fix and verification, in: Proc. 19th ACM Conference on Computer and Communications Security (CCS'12), ACM Press, 2012, pp. 205-216.
  • 44B. Blanchet.
    An Efficient Cryptographic Protocol Verifier Based on Prolog Rules, in: Proc. 14th Computer Security Foundations Workshop (CSFW'01), IEEE Comp. Soc. Press, 2001, pp. 82–96.
  • 45M. Bortolozzo, M. Centenaro, R. Focardi, G. Steel.
    Attacking and Fixing PKCS#11 Security Tokens, in: Proc. 17th ACM Conference on Computer and Communications Security (CCS'10), ACM Press, 2010, pp. 260-269.
  • 46C. Chevalier, S. Delaune, S. Kremer, M. Ryan.
    Composition of Password-based Protocols, in: Formal Methods in System Design, 2013, vol. 43, pp. 369-413.
  • 47H. Comon-Lundh, S. Delaune.
    The finite variant property: How to get rid of some algebraic properties, in: Proc. of the 16th International Conference on Rewriting Techniques and Applications (RTA'05), LNCS, Springer, 2005, vol. 3467, pp. 294-307.
  • 48V. Cortier, S. Delaune.
    Safely Composing Security Protocols, in: Formal Methods in System Design, February 2009, vol. 34, no 1, pp. 1-36.
  • 49S. Delaune, S. Kremer, M. Ryan.
    Verifying Privacy-type Properties of Electronic Voting Protocols, in: Journal of Computer Security, July 2009, vol. 17, no 4, pp. 435-487.
  • 50S. Delaune, S. Kremer, G. Steel.
    Formal Analysis of PKCS#11 and Proprietary Extensions, in: Journal of Computer Security, November 2010, vol. 18, no 6, pp. 1211-1245.
  • 51S. Erbatur, D. Kapur, A. M. Marshall, C. Meadows, P. Narendran, C. Ringeissen.
    On Asymmetric Unification and the Combination Problem in Disjoint Theories, in: Proc. 17th International Conference on Foundations of Software Science and Computation Structures (FoSSaCS'14), LNCS, Springer, 2014, pp. 274-288.
  • 52S. Escobar, C. Meadows, J. Meseguer.
    Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties, in: Foundations of Security Analysis and Design V, LNCS, Springer, 2009, vol. 5705, pp. 1-50.
  • 53D. Gollmann.
    What do we mean by entity authentication?, in: Proc. Symposium on Security and Privacy (SP'96), IEEE Comp. Soc. Press, 1996, pp. 46–54.
  • 54J. Herzog.
    Applying protocol analysis to security device interfaces, in: IEEE Security & Privacy Magazine, July-Aug 2006, vol. 4, no 4, pp. 84–87.
  • 55B. Schmidt, S. Meier, C. Cremers, D. Basin.
    The TAMARIN Prover for the Symbolic Analysis of Security Protocols, in: Proc. 25th International Conference on Computer Aided Verification (CAV'13), LNCS, Springer, 2013, vol. 8044, pp. 696-701.