2016
DOI: 10.1561/3300000004
|View full text |Cite
|
Sign up to set email alerts
|

Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif

Abstract: ProVerif is an automatic symbolic protocol verifier. It supports a wide range of cryptographic primitives, defined by rewrite rules or by equations. It can prove various security properties: secrecy, authentication, and process equivalences, for an unbounded message space and an unbounded number of sessions. It takes as input a description of the protocol to verify in a dialect of the applied pi calculus, an extension of the pi calculus with cryptography. It automatically translates this protocol description i… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
70
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 196 publications
(70 citation statements)
references
References 144 publications
0
70
0
Order By: Relevance
“…ProVerif [28,31] analyzes symbolic protocol models, whereas CryptoVerif [27] verifies computational models. The input languages of both tools are similar.…”
Section: Secrecymentioning
confidence: 99%
See 1 more Smart Citation
“…ProVerif [28,31] analyzes symbolic protocol models, whereas CryptoVerif [27] verifies computational models. The input languages of both tools are similar.…”
Section: Secrecymentioning
confidence: 99%
“…We present symbolic protocol models for TLS 1.3 written in ProVerif [31]. They incorporate a novel security model (described in §2) that accounts for all recent attacks on TLS, including those relying on weak cryptographic algorithms.…”
Section: Introductionmentioning
confidence: 99%
“…For our formal analysis, we model protocols in a dialect of the applied pi calculus [17], [18] that is used as input language by the PROVERIF tool [19] which we use to automate the analysis. We will only give a brief, informal overview here, which should be sufficient to explain our modelling of TLS sessions and threat scenarios.…”
Section: The Formal Modelmentioning
confidence: 99%
“…The specification for the trusted authority T is as follows: ((2, t)). νsk(T ); t [3]! {1, 2}, pk(sk(T )) .y [1]?…”
Section: Process Specificationmentioning
confidence: 99%
“…In future work, we intend to explore our approach to process specification and verification in the setting of ProVerif [3], whose input language is a typed applied π-calculus. We also plan to connect our approach with existing type systems for secure information flow and access control in multiparty sessions [4].…”
Section: Related Work and Concluding Remarksmentioning
confidence: 99%