Challenges in the Automated Verification of Security Protocols

A bistable liquid crystal twist cell is disclosed. The cell is characterized by at least two stable states which exist indefinitely as long as not external energy is applied to the cell. External energy is necessary only for switching the cell between the stable states. Cell configurations which permit the fabrication of patterned displays are additionally disclosed. Specific embodiments include new techniques for switching the cell between the stable states.

[1]  Alan Bundy,et al.  Constructing Induction Rules for Deductive Synthesis Proofs , 2006, CLASE.

[2]  Gavin Lowe,et al.  Towards a completeness result for model checking of security protocols , 1998, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238).

[3]  Michaël Rusinowitch,et al.  Intruders with Caps , 2007, RTA.

[4]  Stéphanie Delaune,et al.  The Finite Variant Property: How to Get Rid of Some Algebraic Properties , 2005, RTA.

[5]  Andreas Podelski,et al.  Verification of cryptographic protocols: tagging enforces termination , 2003, Theor. Comput. Sci..

[6]  Michaël Rusinowitch,et al.  Protocol insecurity with finite number of sessions is NP-complete , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[7]  Véronique Cortier,et al.  New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols , 2003, RTA.

[8]  Jonathan K. Millen,et al.  Narrowing terminates for encryption , 1996, Proceedings 9th IEEE Computer Security Foundations Workshop.

[9]  Frank Wolter,et al.  Monodic fragments of first-order temporal logics: 2000-2001 A.D , 2001, LPAR.

[10]  Sebastian Mödersheim,et al.  Constraint differentiation: A new reduction technique for constraint-based analysis of security protocols , 2003 .

[11]  Nachum Dershowitz,et al.  Verification: Theory and Practice , 2004, Lecture Notes in Computer Science.

[12]  Ralf Treinen,et al.  Easy Intruder Deductions , 2003, Verification: Theory and Practice.

[13]  Véronique Cortier,et al.  Combining Algorithms for Deciding Knowledge in Security Protocols , 2007, FroCoS.

[14]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[15]  Yannick Chevalier,et al.  An NP decision procedure for protocol insecurity with XOR , 2005, Theor. Comput. Sci..

[16]  Takayasu Ito,et al.  Theoretical Computer Science: Exploring New Frontiers of Theoretical Informatics , 2001, Lecture Notes in Computer Science.

[17]  Jaikumar Radhakrishnan,et al.  FST TCS 2003: Foundations of Software Technology and Theoretical Computer Science , 2004, Lecture Notes in Computer Science.

[18]  Harald Ganzinger,et al.  Automated complexity analysis based on ordered resolution , 2001, JACM.

[19]  Mark Ryan,et al.  Coercion-resistance and receipt-freeness in electronic voting , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).

[20]  Vitaly Shmatikov,et al.  Symbolic protocol analysis with an Abelian group operator or Diffie-Hellman exponentiation , 2005, J. Comput. Secur..

[21]  Sebastian Mödersheim,et al.  Algebraic Intruder Deductions , 2005, LPAR.

[22]  Sanjiva Prasad,et al.  FSTTCS 2007: Foundations of Software Technology and Theoretical Computer Science, 27th International Conference, New Delhi, India, December 12-14, 2007, Proceedings , 2007, FSTTCS.

[23]  Catherine A. Meadows,et al.  The NRL Protocol Analyzer: An Overview , 1996, J. Log. Program..

[24]  Martín Abadi,et al.  Mobile values, new names, and secure communication , 2001, POPL '01.

[25]  Martín Abadi,et al.  Automated verification of selected equivalences for security protocols , 2005, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05).

[26]  Yannick Chevalier,et al.  Combining Intruder Theories , 2005, ICALP.

[27]  Stéphanie Delaune,et al.  Deducibility Constraints, Equational Theory and Electronic Money , 2007, Rewriting, Computation and Proof.

[28]  Dieter Gollmann,et al.  Computer Security , 1979, Lecture Notes in Computer Science.

[29]  Hubert Comon-Lundh,et al.  A Note on First-order Logic and Security Protocols , 2008 .

[30]  Yannick Chevalier,et al.  Deciding the Security of Protocols with Diffie-Hellman Exponentiation and Products in Exponents , 2003, FSTTCS.

[31]  Ran Canetti,et al.  Universal Composition with Joint State , 2003, CRYPTO.

[32]  Christian G. Fermüller,et al.  Resolution Decision Procedures , 2001, Handbook of Automated Reasoning.

[33]  Véronique Cortier,et al.  Security properties: two agents are sufficient , 2004, Sci. Comput. Program..

[34]  Philip Wadler Call-by-Value Is Dual to Call-by-Name - Reloaded , 2005, RTA.

[35]  Véronique Cortier,et al.  Safely composing security protocols , 2009, Formal Methods Syst. Des..

[36]  Mathieu Baudet,et al.  Sécurité des protocoles cryptographiques : aspects logiques et calculatoires. (Security of cryptographic protocols : logical and computational aspects) , 2007 .

[37]  David A. McAllester Automatic recognition of tractability in inference relations , 1993, JACM.

[38]  Véronique Cortier,et al.  A survey of algebraic properties used in cryptographic protocols , 2006, J. Comput. Secur..

[39]  Stéphanie Delaune,et al.  From One Session to Many: Dynamic Tags for Security Protocols , 2008, LPAR.

[40]  Yannick Chevalier,et al.  Hierarchical Combination of Intruder Theories , 2006, RTA.

[41]  Ralf Küsters,et al.  Joint State Theorems for Public-Key Encryption and Digital Signature Functionalities with Local Computation , 2008, 2008 21st IEEE Computer Security Foundations Symposium.

[42]  Martín Abadi,et al.  Deciding knowledge in security protocols under equational theories , 2006, Theor. Comput. Sci..

[43]  Sebastian Mödersheim,et al.  CDiff: a new reduction technique for constraint-based analysis of security protocols , 2003, CCS '03.

[44]  Yannick Chevalier,et al.  Deciding the Security of Protocols with Commuting Public Key Encryption , 2004, ARSPA@IJCAR.

[45]  Hubert Comon-Lundh,et al.  Rewriting, Computation and Proof, Essays Dedicated to Jean-Pierre Jouannaud on the Occasion of His 60th Birthday , 2007, Rewriting, Computation and Proof.

[46]  Hubert Comon-Lundh,et al.  Normal Proofs in Intruder Theories , 2006, ASIAN.

[47]  Véronique Cortier,et al.  Tree automata with one memory set constraints and cryptographic protocols , 2005, Theor. Comput. Sci..

[48]  Martín Abadi,et al.  Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2000, Journal of Cryptology.

[49]  Gavin Lowe,et al.  An Attack on the Needham-Schroeder Public-Key Authentication Protocol , 1995, Inf. Process. Lett..

[50]  Zohar Manna,et al.  Verification : theory and practice : essays dedicated to Zohar Manna on the occasion of his 64th birthday , 2004 .

[51]  Mathieu Baudet,et al.  Deciding security of protocols against off-line guessing attacks , 2005, CCS '05.

[52]  Véronique Cortier,et al.  Deciding Knowledge in Security Protocols for Monoidal Equational Theories , 2007, LPAR.

[53]  Stéphanie Delaune,et al.  Easy intruder deduction problems with homomorphisms , 2006, Inf. Process. Lett..

[54]  Graham Steel,et al.  Deduction with XOR Constraints in Security API Modelling , 2005, CADE.

[55]  Martín Abadi,et al.  Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)* , 2001, Journal of Cryptology.

[56]  Christoph Weidenbach,et al.  Towards an Automatic Analysis of Security Protocols in First-Order Logic , 1999, CADE.

[57]  Jaime G. Carbonell,et al.  Automated Deduction — CADE-16 , 2002, Lecture Notes in Computer Science.

[58]  Bruno Blanchet,et al.  An efficient cryptographic protocol verifier based on prolog rules , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[59]  Stéphanie Delaune,et al.  Protocol Verification Via Rigid/Flexible Resolution , 2007, LPAR.

[60]  Pascal Lafourcade,et al.  Symbolic Protocol Analysis for Monoidal Equational Theories Symbolic Protocol Analysis for Monoidal Equational Theories , 2006 .

[61]  Michaël Rusinowitch,et al.  A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures , 2005, PPDP '05.

[62]  Ramaswamy Ramanujam,et al.  Tagging Makes Secrecy Decidable with Unbounded Nonces as Well , 2003, FSTTCS.