Stéphanie Delaune

Orcid: 0000-0002-9744-8834

Affiliations:
  • ENS Cachan, Paris, France


According to our database1, Stéphanie Delaune authored at least 98 papers between 2004 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
New Algorithm for Exhausting Optimal Permutations for Generalized Feistel Networks.
IACR Cryptol. ePrint Arch., 2023

Tamarin-Based Analysis of Bluetooth Uncovers Two Practical Pairing Confusion Attacks.
Proceedings of the Computer Security - ESORICS 2023, 2023

Proving Unlinkability Using ProVerif Through Desynchronised Bi-Processes.
Proceedings of the 36th IEEE Computer Security Foundations Symposium, 2023

2022
So Near and Yet So Far - Symbolic Verification of Distance-Bounding Protocols.
ACM Trans. Priv. Secur., 2022

Automatic generation of sources lemmas in Tamarin: Towards automatic proofs of security protocols.
J. Comput. Secur., 2022

One Vote Is Enough for Analysing Privacy.
Proceedings of the Computer Security - ESORICS 2022, 2022

A small bound on the number of sessions for security protocols.
Proceedings of the 35th IEEE Computer Security Foundations Symposium, 2022

Cracking the Stateful Nut: Computational Proofs of Stateful Security Protocols using the Squirrel Proof Assistant.
Proceedings of the 35th IEEE Computer Security Foundations Symposium, 2022

2021
A Decidable Class of Security Protocols for Both Reachability and Equivalence Properties.
J. Autom. Reason., 2021

Catching the Fastest Boomerangs - Application to SKINNY.
IACR Cryptol. ePrint Arch., 2021

A Simpler Model for Recovering Superpoly onTrivium.
IACR Cryptol. ePrint Arch., 2021

An Interactive Prover for Protocol Verification in the Computational Model.
Proceedings of the 42nd IEEE Symposium on Security and Privacy, 2021

A Simpler Model for Recovering Superpoly on Trivium.
Proceedings of the Selected Areas in Cryptography - 28th International Conference, 2021

Efficient Methods to Search for Best Differential Characteristics on SKINNY.
Proceedings of the Applied Cryptography and Network Security, 2021

2020
Typing Messages for Free in Security Protocols.
ACM Trans. Comput. Log., 2020

SKINNY with Scalpel - Comparing Tools for Differential Analysis.
IACR Cryptol. ePrint Arch., 2020

Rewriting in Protocol Verification.
Proceedings of the 34th International Workshop on Unification, 2020

Automatic Generation of Sources Lemmas in Tamarin: Towards Automatic Proofs of Security Protocols.
Proceedings of the Computer Security - ESORICS 2020, 2020

A Method for Proving Unlinkability of Stateful Protocols.
Proceedings of the 33rd IEEE Computer Security Foundations Symposium, 2020

Security Analysis and Implementation of Relay-Resistant Contactless Payments.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

2019
A method for unbounded verification of privacy-type properties.
J. Comput. Secur., 2019

Symbolic Verification of Distance Bounding Protocols.
Proceedings of the Principles of Security and Trust - 8th International Conference, 2019

Symbolic Analysis of Terrorist Fraud Resistance.
Proceedings of the Computer Security - ESORICS 2019, 2019

2018
POPSTAR: so near and yet so far.
ACM SIGLOG News, 2018

Analysing Privacy-Type Properties in Cryptographic Protocols (Invited Talk).
Proceedings of the 3rd International Conference on Formal Structures for Computation and Deduction, 2018

A Symbolic Framework to Analyse Physical Proximity in Security Protocols.
Proceedings of the 38th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, 2018

Efficiently Deciding Equivalence for Standard Primitives and Phases.
Proceedings of the Computer Security, 2018

POR for Security Protocol Equivalences - Beyond Action-Determinism.
Proceedings of the Computer Security, 2018

PLAS 2018 - ACM SIGSAC Workshop on Programming Languages and Analysis for Security.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
A Reduced Semantics for Deciding Trace Equivalence.
Log. Methods Comput. Sci., 2017

A survey of symbolic methods for establishing equivalence-based properties in cryptographic protocols.
J. Log. Algebraic Methods Program., 2017

A procedure for deciding symbolic equivalence between sets of constraint systems.
Inf. Comput., 2017

Formal Verification of Protocols Based on Short Authenticated Strings.
Proceedings of the 30th IEEE Computer Security Foundations Symposium, 2017

SAT-Equiv: An Efficient Tool for Equivalence Properties.
Proceedings of the 30th IEEE Computer Security Foundations Symposium, 2017

Symbolic Verification of Privacy-Type Properties for Security Protocols with XOR.
Proceedings of the 30th IEEE Computer Security Foundations Symposium, 2017

2016
A Method for Verifying Privacy-Type Properties: The Unbounded Case.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

Bounding the Number of Agents, for Equivalence Too.
Proceedings of the Principles of Security and Trust - 5th International Conference, 2016

2015
From Security Protocols to Pushdown Automata.
ACM Trans. Comput. Log., 2015

Composing Security Protocols: From Confidentiality to Privacy.
Proceedings of the Principles of Security and Trust - 4th International Conference, 2015

Checking Trace Equivalence: How to Get Rid of Nonces?
Proceedings of the Computer Security - ESORICS 2015, 2015

Decidability of Trace Equivalence for Protocols with Nonces.
Proceedings of the IEEE 28th Computer Security Foundations Symposium, 2015

Partial Order Reduction for Security Protocols.
Proceedings of the 26th International Conference on Concurrency Theory, 2015

2014
Deducibility constraints and blind signatures.
Inf. Comput., 2014

Modeling and verifying ad hoc routing protocols.
Inf. Comput., 2014

Dynamic Tags for Security Protocols.
Log. Methods Comput. Sci., 2014

Tests for Establishing Security Properties.
Proceedings of the Trustworthy Global Computing - 9th International Symposium, 2014

A Reduced Semantics for Deciding Trace Equivalence Using Constraint Systems.
Proceedings of the Principles of Security and Trust - Third International Conference, 2014

Typing Messages for Free in Security Protocols: The Case of Equivalence Properties.
Proceedings of the CONCUR 2014 - Concurrency Theory - 25th International Conference, 2014

2013
YAPA: A Generic Tool for Computing Intruder Knowledge.
ACM Trans. Comput. Log., 2013

Deciding equivalence-based properties using constraint solving.
Theor. Comput. Sci., 2013

Composition of password-based protocols.
Formal Methods Syst. Des., 2013

Formal Analysis of Privacy for Routing Protocols in Mobile Ad Hoc Networks.
Proceedings of the Principles of Security and Trust - Second International Conference, 2013

2012
Formal Security Proofs.
Proceedings of the Software Safety and Security - Tools for Analysis and Verification, 2012

Decidability and Combination Results for Two Notions of Knowledge in Security Protocols.
J. Autom. Reason., 2012

Computing Knowledge in Security Protocols Under Convergent Equational Theories.
J. Autom. Reason., 2012

Analysing Routing Protocols: Four Nodes Topologies Are Sufficient.
Proceedings of the Principles of Security and Trust - First International Conference, 2012

Verifying Privacy-Type Properties in a Modular Way.
Proceedings of the 25th IEEE Computer Security Foundations Symposium, 2012

Security Protocols, Constraint Systems, and Group Theories.
Proceedings of the Automated Reasoning - 6th International Joint Conference, 2012

2011
Formal Analysis of Privacy for Anonymous Location Based Services.
Proceedings of the Theory of Security and Applications - Joint Workshop, 2011

Transforming Password Protocols to Compose.
Proceedings of the IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, 2011

Formal Analysis of Protocols Based on TPM State Registers.
Proceedings of the 24th IEEE Computer Security Foundations Symposium, 2011

Trace equivalence decision: negative tests and non-determinism.
Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011

Deciding Security for Protocols with Recursive Tests.
Proceedings of the Automated Deduction - CADE-23 - 23rd International Conference on Automated Deduction, Wroclaw, Poland, July 31, 2011

Constraint solving techniques and enriching the model with equational theories.
Proceedings of the Formal Models and Techniques for Analyzing Security Protocols, 2011

2010
Formal security analysis of PKCS#11 and proprietary extensions.
J. Comput. Secur., 2010

Symbolic bisimulation for the applied pi calculus.
J. Comput. Secur., 2010

Verifying Privacy-Type Properties of Electronic Voting Protocols: A Taster.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

A Formal Analysis of Authentication in the TPM.
Proceedings of the Formal Aspects of Security and Trust - 7th International Workshop, 2010

Formal Analysis of Privacy for Vehicular Mix-Zones.
Proceedings of the Computer Security, 2010

Automating Security Analysis: Symbolic Equivalence of Constraint Systems.
Proceedings of the Automated Reasoning, 5th International Joint Conference, 2010

2009
Verifying privacy-type properties of electronic voting protocols.
J. Comput. Secur., 2009

Simulation based security in the applied pi calculus.
IACR Cryptol. ePrint Arch., 2009

Safely composing security protocols.
Formal Methods Syst. Des., 2009

Epistemic Logic for the Applied Pi Calculus.
Proceedings of the Formal Techniques for Distributed Systems, 2009

A Method for Proving Observational Equivalence.
Proceedings of the 22nd IEEE Computer Security Foundations Symposium, 2009

Deducibility Constraints.
Proceedings of the Advances in Computer Science, 2009

2008
Symbolic protocol analysis for monoidal equational theories.
Inf. Comput., 2008

From One Session to Many: Dynamic Tags for Security Protocols.
Proceedings of the Logic for Programming, 2008

Automatic Verification of Privacy Properties in the Applied pi Calculus.
Proceedings of the Trust Management II, 2008

Formal Analysis of PKCS#11.
Proceedings of the 21st IEEE Computer Security Foundations Symposium, 2008

Composition of Password-Based Protocols.
Proceedings of the 21st IEEE Computer Security Foundations Symposium, 2008

2007
Associative-Commutative Deducibility Constraints.
Proceedings of the STACS 2007, 2007

Protocol Verification Via Rigid/Flexible Resolution.
Proceedings of the Logic for Programming, 2007

Deciding Knowledge in Security Protocols for Monoidal Equational Theories.
Proceedings of the Logic for Programming, 2007

Safely Composing Security Protocols.
Proceedings of the FSTTCS 2007: Foundations of Software Technology and Theoretical Computer Science, 2007

Combining Algorithms for Deciding Knowledge in Security Protocols.
Proceedings of the Frontiers of Combining Systems, 6th International Symposium, 2007

A Formal Theory of Key Conjuring.
Proceedings of the 20th IEEE Computer Security Foundations Symposium, 2007

Deducibility Constraints, Equational Theory and Electronic Money.
Proceedings of the Rewriting, 2007

2006
Vérification des protocoles cryptographiques et propriétés algébriques. (Verification of cryptographic protocols with algebraic properties).
PhD thesis, 2006

An undecidability result for AGh.
Theor. Comput. Sci., 2006

A survey of algebraic properties used in cryptographic protocols.
J. Comput. Secur., 2006

Decision Procedures for the Security of Protocols with Probabilistic Encryption against Offline Dictionary Attacks.
J. Autom. Reason., 2006

Easy intruder deduction problems with homomorphisms.
Inf. Process. Lett., 2006

Symbolic Protocol Analysis in Presence of a Homomorphism Operator and <i>Exclusive Or</i>.
Proceedings of the Automata, Languages and Programming, 33rd International Colloquium, 2006

Coercion-Resistance and Receipt-Freeness in Electronic Voting.
Proceedings of the 19th IEEE Computer Security Foundations Workshop, 2006

2005
The Finite Variant Property: How to Get Rid of Some Algebraic Properties.
Proceedings of the Term Rewriting and Applications, 16th International Conference, 2005

2004
A Theory of Dictionary Attacks and its Complexity.
Proceedings of the 17th IEEE Computer Security Foundations Workshop, 2004

A decision procedure for the verification of security protocols with explicit destructors.
Proceedings of the 11th ACM Conference on Computer and Communications Security, 2004


  Loading...