Decidability of Equivalence of Symbolic Derivations

We give in this paper an alternative, and we believe simpler, proof of a deep result by Mathieu Baudet, namely that the equivalence of symbolic constraints is decidable for deduction systems on a finite signature modulo a subterm convergent equational theory.

[1]  Gavin Lowe,et al.  Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR , 1996, Softw. Concepts Tools.

[2]  Véronique Cortier,et al.  Computational soundness of observational equivalence , 2008, CCS.

[3]  Michaël Rusinowitch,et al.  Protocol insecurity with finite number of sessions is NP-complete , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[4]  Mark Ryan,et al.  Verifying Privacy-Type Properties of Electronic Voting Protocols: A Taster , 2010, Towards Trustworthy Elections.

[5]  Hans Hüttel,et al.  Deciding Framed Bisimilarity , 2003, INFINITY.

[6]  Yannick Chevalier,et al.  Combining Intruder Theories , 2005, ICALP.

[7]  Véronique Cortier,et al.  A Method for Proving Observational Equivalence , 2009, 2009 22nd IEEE Computer Security Foundations Symposium.

[8]  Rocco De Nicola,et al.  Proof techniques for cryptographic processes , 1999, Proceedings. 14th Symposium on Logic in Computer Science (Cat. No. PR00158).

[9]  Martín Abadi,et al.  Mobile values, new names, and secure communication , 2001, POPL '01.

[10]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[11]  Bruno Blanchet,et al.  Automatic proof of strong secrecy for security protocols , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[12]  Martín Abadi,et al.  A calculus for cryptographic protocols: the spi calculus , 1997, CCS '97.

[13]  Yannick Chevalier,et al.  Compiling and securing cryptographic protocols , 2010, Inf. Process. Lett..

[14]  Markus Jakobsson,et al.  Towards Trustworthy Elections, New Directions in Electronic Voting , 2010, Towards Trustworthy Elections.

[15]  Mathieu Baudet,et al.  Sécurité des protocoles cryptographiques : aspects logiques et calculatoires. (Security of cryptographic protocols : logical and computational aspects) , 2007 .

[16]  Mark Ryan,et al.  Verifying privacy-type properties of electronic voting protocols , 2009, J. Comput. Secur..

[17]  Martín Abadi,et al.  Automated verification of selected equivalences for security protocols , 2005, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05).

[18]  Patrick Brézillon,et al.  Lecture Notes in Artificial Intelligence , 1999 .

[19]  Martín Abadi,et al.  Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2001, Journal of Cryptology.

[20]  Patrick Horster,et al.  Undetectable on-line password guessing attacks , 1995, OPSR.

[21]  Vincent Cheval,et al.  Automating Security Analysis: Symbolic Equivalence of Constraint Systems , 2010, IJCAR.

[22]  Mathieu Baudet,et al.  Deciding security of protocols against off-line guessing attacks , 2005, CCS '05.

[23]  Jean-Marie Hullot,et al.  Canonical Forms and Unification , 1980, CADE.