CryptoVerif users

  1. Karthikeyan Bhargavan, Ricardo Corin, Cédric Fournet, and Eugen Zalinescu. Cryptographically Verified Implementations for TLS. In Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS'08), pages 459-468, October 2008. Available at https://bhargavan.info/pubs/cryptographically-verified-implementations-for-tls-ccs08.pdf.
  2. Bo Meng. Automatic Verification of Deniable Authentication Protocol in a Probabilistic Polynomial Calculus with Cryptoverif. In Information Technology Journal, 10(4):717-735, 2011. Available at http://scialert.net/abstract/?doi=itj.2011.717.735.
  3. Yoshikazu HanataniI, Miyako Ohkubo, Shin’ichiro Matsuo, Kazuo Sakiyama, and Kazuo Ohta. A Study on Computational Formal Verification for Practical Cryptographic Protocol: The Case of Synchronous RFID Authentication. In International Conference on Financial Cryptography and Data Security (FC 2011), LNCS, volume 7126, pp 70-87, Springer. Available at https://doi.org/10.1007/978-3-642-29889-9_7.
  4. Bo Meng. Computer Aided Verification of Accountability in Electronic Payment Protocol with CryptoVerif. International Journal of Advancements in Computing Technology, Volume 3, Number 3, April 2011. Available at http://www.globalcis.org/ijact/ppl/IJACT157PPL.pdf.
  5. Bo Meng. Automatic Formal Framework of Coercion-resistance in Internet Voting Protocols with CryptoVerif in Computational Model. In Information Technology Journal, 11(7):741-750, 2012. Available at http://scialert.net/abstract/?doi=itj.2012.741.750.
  6. Joe-Kai Tsay and Stig F. Mjølsnes. A Vulnerability in the UMTS and LTE Authentication and Key Agreement Protocols. In Computer Network Security (MMM-ACNS'12), Lecture Notes in Computer Science, volume 7531, 2012, pp 65-76. Available at http://link.springer.com/chapter/10.1007/978-3-642-33704-8_6.
  7. Mihhail Aizatulin, Andrew Gordon, and Jan Jürjens. Computational Verification of C Protocol Implementations by Symbolic Execution. In CCS 2012. Available at https://www.microsoft.com/en-us/research/publication/computational-verification-of-c-protocol-implementations-by-symbolic-execution/.
  8. Bo Meng and Fei Shao. Mechanized Proof of Resistance of Denial of Service Attacks Based on Events with CryptoVerif in Computational Model. In Advanced Science Letters, Volume 11, Number 1, May 2012, pp. 664-667(4). Available at https://doi.org/10.1166/asl.2012.2958.
  9. Karine Altisen, Stéphane Devismes, Raphaël Jamet, and Pascal Lafourcade. Routage sécurisé et résilient pour réseaux de capteurs sans fil. In: 15èmes Rencontres Francophones sur les Aspects Algorithmiques des Télécommunications (AlgoTel), May 2013, Pornic, France. pp.1-4, 2013. Available at https://hal.archives-ouvertes.fr/hal-00813387/.
  10. Bo Meng, Leyuan Niu, Yitong Yang, and Zimao Li. Mechanized Verification of Security Properties of Transport Layer Security 1.2 Protocol with CryptoVerif in Computational Model. In: Information Technology Journal 13(4):601-613, 2014. Available at http://docsdrive.com/pdfs/ansinet/itj/2014/601-613.pdf.
  11. Weijin Wang, Yu Qin, and Dengguo Feng. Automated Proof for Authorization Protocols of TPM 2.0 in Computational Model. In International Conference on Information Security Practice and Experience (ISPEC 2014). LNCS, volume 8434, pp 144–158. Springer. Available at https://doi.org/10.1007/978-3-319-06320-1_12.
  12. Jinli Zhang, Jintian Lu, Zhongyu Wan, Jing Li, and Bo Meng. Security Analysis of OpenID Connect Protocol with Cryptoverif in the Computational Model. In: International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC 2016), pp. 925-934. Available at https://link.springer.com/chapter/10.1007/978-3-319-49109-7_90.
  13. Collins Mtita, Maryline Laurent, and Jacques Delort. Efficient serverless radio-frequency identification mutual authentication and secure tag search protocols with untrusted readers. In IET Information Security, Volume 10, Issue 5, September 2016, Special Issue: Lightweight and Energy-Efficient Security Solutions for Mobile Computing Device. Available at https://doi.org/10.1049/iet-ifs.2015.0428.
  14. Weijin Wang, Yu Qin, Bo Yang, Yingjun Zhang, and Dengguo Feng. Automated Security Proof of Cryptographic Support Commands in TPM 2.0. In: International Conference on Information and Communications Security (ICICS 2016), LNCS, volume 9977, pp. 431-441, 2016. Available at https://link.springer.com/chapter/10.1007/978-3-319-50011-9_33.
  15. Bo Meng, Chin-Tser Huang, Yitong Yang, Leyuan Niu, and Dejun Wang. Automatic Generation of Security Protocol Implementations Written in Java from Abstract Specifications Proved in the Computational Model. In International Journal of Network Security, Vol. 19, No. 1, PP. 138-153, Jan. 2017. Available at https://doi.org/10.6633/IJNS.201701.19(1).15.
  16. Karine Altisen, Stéphane Devismes, Raphaël Jamet, and Pascal Lafourcade. SR3: secure resilient reputation-based routing. In: Wireless Networks, October 2017, Volume 23, Issue 7, pp. 2111 2133. Available at https://link.springer.com/article/10.1007/s11276-016-1273-4.
  17. Mustafa Saed, Nizar Al Holou, and Kevin Daimi. Verification of Security Protocols for Smart Meters in Smart Grid Networks. In SMART 2018 : The Seventh International Conference on Smart Cities, Systems, Devices and Technologies. Available at http://personales.upv.es/thinkmind/dl/conferences/smart/smart_2018/smart_2018_2_40_40009.pdf.
  18. Fei Shao and Houlei Wang. A Novel Non-interactive Deniable Authentication Protocol. In 2019 2nd International Conference on Safety Produce Informatization (IICSPI). IEEE. Available at https://doi.org/10.1109/IICSPI48186.2019.9096048.
  19. Faezeh Nasrabadi, Robert Künnemann, and Hamed Nemati. CryptoBap: A Binary Analysis Platform for Cryptographic Protocols. In CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, November 2023, Pages 1362–1376. Available at https://doi.org/10.1145/3576915.3623090.
If you have written a research paper using CryptoVerif, and want it to be added to this page, or if you want the reference to your paper to be removed or corrected, please contact Bruno Blanchet.
Bruno Blanchet