2009 |
38 | EE | Véronique Cortier:
Verification of Security Protocols.
VMCAI 2009: 5-13 |
37 | EE | Véronique Cortier,
Stéphanie Delaune:
Safely composing security protocols.
Formal Methods in System Design 34(1): 1-36 (2009) |
36 | EE | Mathieu Baudet,
Véronique Cortier,
Steve Kremer:
Computationally sound implementations of equational theories against passive adversaries.
Inf. Comput. 207(4): 496-520 (2009) |
2008 |
35 | EE | Hubert Comon-Lundh,
Véronique Cortier:
Computational soundness of observational equivalence.
ACM Conference on Computer and Communications Security 2008: 109-118 |
2007 |
34 | EE | Véronique Cortier,
Stéphanie Delaune,
Graham Steel:
A Formal Theory of Key Conjuring.
CSF 2007: 79-96 |
33 | EE | Véronique Cortier,
Bogdan Warinschi,
Eugen Zalinescu:
Synthesizing Secure Protocols.
ESORICS 2007: 406-421 |
32 | EE | Véronique Cortier,
Ralf Küsters,
Bogdan Warinschi:
A Cryptographic Model for Branching Time Security Properties - The Case of Contract Signing Protocols.
ESORICS 2007: 422-437 |
31 | EE | Véronique Cortier,
Jérémie Delaitre,
Stéphanie Delaune:
Safely Composing Security Protocols.
FSTTCS 2007: 352-363 |
30 | EE | Mathilde Arnaud,
Véronique Cortier,
Stéphanie Delaune:
Combining Algorithms for Deciding Knowledge in Security Protocols.
FroCos 2007: 103-117 |
29 | EE | Véronique Cortier,
Stéphanie Delaune:
Deciding Knowledge in Security Protocols for Monoidal Equational Theories.
LPAR 2007: 196-210 |
28 | EE | Véronique Cortier,
Gavin Keighren,
Graham Steel:
Automatic Analysis of the Security of XOR-Based Key Management Schemes.
TACAS 2007: 538-552 |
27 | EE | Véronique Cortier,
Michaël Rusinowitch,
Eugen Zalinescu:
Relating two standard notions of secrecy
CoRR abs/0706.0502: (2007) |
26 | EE | Hubert Comon-Lundh,
Véronique Cortier,
Eugen Zalinescu:
Deciding security properties for cryptographic protocols. Application to key cycles
CoRR abs/0708.3564: (2007) |
25 | EE | Véronique Cortier,
Heinrich Hördegen,
Bogdan Warinschi:
Explicit Randomness is not Necessary when Modeling Probabilistic Encryption.
Electr. Notes Theor. Comput. Sci. 186: 49-65 (2007) |
24 | EE | Véronique Cortier,
Michaël Rusinowitch,
Eugen Zalinescu:
Relating two standard notions of secrecy.
Logical Methods in Computer Science 3(3): (2007) |
2006 |
23 | EE | Véronique Cortier,
Michaël Rusinowitch,
Eugen Zalinescu:
Relating Two Standard Notions of Secrecy.
CSL 2006: 303-318 |
22 | EE | Véronique Cortier,
Steve Kremer,
Ralf Küsters,
Bogdan Warinschi:
Computationally Sound Symbolic Secrecy in the Presence of Hash Functions.
FSTTCS 2006: 176-187 |
21 | EE | Véronique Cortier,
Eugen Zalinescu:
Deciding Key Cycles for Security Protocols.
LPAR 2006: 317-331 |
20 | EE | Eugen Zalinescu,
Véronique Cortier,
Michaël Rusinowitch:
Relating two standard notions of secrecy.
Trustworthy Software 2006 |
19 | EE | Véronique Cortier,
Heinrich Hördegen,
Bogdan Warinschi:
Explicit Randomness is not Necessary when Modeling Probabilistic Encryption
CoRR abs/cs/0606030: (2006) |
18 | EE | Véronique Cortier,
Xavier Goaoc,
Mira Lee,
Hyeon-Suk Na:
A note on maximally repeated sub-patterns of a point set.
Discrete Mathematics 306(16): 1965-1968 (2006) |
17 | EE | Véronique Cortier,
Stéphanie Delaune,
Pascal Lafourcade:
A survey of algebraic properties used in cryptographic protocols.
Journal of Computer Security 14(1): 1-43 (2006) |
16 | EE | Martín Abadi,
Véronique Cortier:
Deciding knowledge in security protocols under equational theories.
Theor. Comput. Sci. 367(1-2): 2-32 (2006) |
2005 |
15 | EE | Martín Abadi,
Véronique Cortier:
Deciding Knowledge in Security Protocols under (Many More) Equational Theories.
CSFW 2005: 62-76 |
14 | EE | Véronique Cortier,
Bogdan Warinschi:
Computationally Sound, Automated Proofs for Security Protocols.
ESOP 2005: 157-171 |
13 | EE | Mathieu Baudet,
Véronique Cortier,
Steve Kremer:
Computationally Sound Implementations of Equational Theories Against Passive Adversaries.
ICALP 2005: 652-663 |
12 | EE | Véronique Cortier,
Michaël Rusinowitch,
Eugen Zalinescu:
A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures.
PPDP 2005: 12-22 |
11 | | Véronique Cortier:
Vérifier les protocoles cryptographiques.
Technique et Science Informatiques 24(1): 115-140 (2005) |
10 | EE | Hubert Comon,
Véronique Cortier:
Tree automata with one memory set constraints and cryptographic protocols.
Theor. Comput. Sci. 331(1): 143-214 (2005) |
2004 |
9 | EE | Martín Abadi,
Véronique Cortier:
Deciding Knowledge in Security Protocols Under Equational Theories.
ICALP 2004: 46-58 |
8 | EE | Hubert Comon-Lundh,
Véronique Cortier:
Security properties: two agents are sufficient.
Sci. Comput. Program. 50(1-3): 51-71 (2004) |
2003 |
7 | EE | Hubert Comon-Lundh,
Véronique Cortier:
Security Properties: Two Agents Are Sufficient.
ESOP 2003: 99-113 |
6 | EE | Hubert Comon-Lundh,
Véronique Cortier:
New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols.
RTA 2003: 148-164 |
2002 |
5 | EE | Véronique Cortier:
About the decision of reachability for register machines.
ITA 36(4): 341-358 (2002) |
2001 |
4 | EE | Véronique Cortier,
Jonathan K. Millen,
Harald Rueß:
Proving Secrecy is Easy Enough.
CSFW 2001: 97- |
3 | EE | Hubert Comon,
Véronique Cortier,
John Mitchell:
Tree Automata with One Memory, Set Constraints, and Ping-Pong Protocols.
ICALP 2001: 682-693 |
2000 |
2 | EE | Hubert Comon,
Véronique Cortier:
Flatness Is Not a Weakness.
CSL 2000: 262-276 |
1999 |
1 | EE | Véronique Cortier,
Harald Ganzinger,
Florent Jacquemard,
Margus Veanes:
Decidable Fragments of Simultaneous Rigid Reachability.
ICALP 1999: 250-260 |