Véronique Cortier

Affiliations:
  • CNRS, France


According to our database1, Véronique Cortier authored at least 111 papers between 1999 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Election Eligibility with OpenID: Turning Authentication into Transferable Proof of Eligibility.
IACR Cryptol. ePrint Arch., 2024

2023
Belenios with Cast as Intended.
Proceedings of the Financial Cryptography and Data Security. FC 2023 International Workshops, 2023

Election Verifiability with ProVerif.
Proceedings of the 36th IEEE Computer Security Foundations Symposium, 2023

2022
Automatic generation of sources lemmas in Tamarin: Towards automatic proofs of security protocols.
J. Comput. Secur., 2022

Is the JCJ voting system really coercion-resistant?
IACR Cryptol. ePrint Arch., 2022

ProVerif with Lemmas, Induction, Fast Subsumption, and Much More.
Proceedings of the 43rd IEEE Symposium on Security and Privacy, 2022

A small bound on the number of sessions for security protocols.
Proceedings of the 35th IEEE Computer Security Foundations Symposium, 2022

Themis: An On-Site Voting System with Systematic Cast-as-intended Verification and Partial Accountability.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
A Decidable Class of Security Protocols for Both Reachability and Equivalence Properties.
J. Autom. Reason., 2021

A toolbox for verifiable tally-hiding e-voting systems.
IACR Cryptol. ePrint Arch., 2021

How to Explain Security Protocols to Your Children.
Proceedings of the Protocols, Strands, and Logic, 2021

2020
Typing Messages for Free in Security Protocols.
ACM Trans. Comput. Log., 2020

Fifty Shades of Ballot Privacy: Privacy against a Malicious Board.
IACR Cryptol. ePrint Arch., 2020

Automatic Generation of Sources Lemmas in Tamarin: Towards Automatic Proofs of Security Protocols.
Proceedings of the Computer Security - ESORICS 2020, 2020

Verification of Security Protocols (Invited Talk).
Proceedings of the 28th EACSL Annual Conference on Computer Science Logic, 2020

2019
BeleniosVS: Secrecy and Verifiability Against a Corrupted Voting Device.
Proceedings of the 32nd IEEE Computer Security Foundations Symposium, 2019

Belenios: A Simple Private and Verifiable Electronic Voting System.
Proceedings of the Foundations of Security, Protocols, and Equational Reasoning, 2019

2018
Verifiability Analysis of CHVote.
IACR Cryptol. ePrint Arch., 2018

Equivalence Properties by Typing in Cryptographic Branching Protocols.
Proceedings of the Principles of Security and Trust - 7th International Conference, 2018

A Formal Analysis of the Neuchatel e-Voting Protocol.
Proceedings of the 2018 IEEE European Symposium on Security and Privacy, 2018

Efficiently Deciding Equivalence for Standard Primitives and Phases.
Proceedings of the Computer Security, 2018

Machine-Checked Proofs for Electronic Voting: Privacy and Verifiability for Belenios.
Proceedings of the 31st IEEE Computer Security Foundations Symposium, 2018

A Little More Conversation, a Little Less Action, a Lot More Satisfaction: Global States in ProVerif.
Proceedings of the 31st IEEE Computer Security Foundations Symposium, 2018

Voting: You Can't Have Privacy without Individual Verifiability.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
A formal analysis of the Norwegian E-voting protocol.
J. Comput. Secur., 2017

A Type System for Privacy Properties (Technical Report).
CoRR, 2017

Electronic Voting: How Logic Can Help.
Proceedings of the Implementation and Application of Automata, 2017

Machine-Checked Proofs of Privacy for Electronic Voting Protocols.
Proceedings of the 2017 IEEE Symposium on Security and Privacy, 2017

Designing and Proving an EMV-Compliant Payment Protocol for Mobile Devices.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy, 2017

SAT-Equiv: An Efficient Tool for Equivalence Properties.
Proceedings of the 30th IEEE Computer Security Foundations Symposium, 2017

Secure Composition of PKIs with Public Key Protocols.
Proceedings of the 30th IEEE Computer Security Foundations Symposium, 2017

A Type System for Privacy Properties.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

2016
Formal Models for Analyzing Security Protocols: Some Lecture Notes.
Proceedings of the Dependable Software Systems Engineering, 2016

Verifiability Notions for E-Voting Protocols.
IACR Cryptol. ePrint Arch., 2016

Adapting Helios for provable ballot privacy.
IACR Cryptol. ePrint Arch., 2016

When Are Three Voters Enough for Privacy Properties?
IACR Cryptol. ePrint Arch., 2016

SoK: Verifiability Notions for E-Voting Protocols.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

Bounding the Number of Agents, for Equivalence Too.
Proceedings of the Principles of Security and Trust - 5th International Conference, 2016

BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
From Security Protocols to Pushdown Automata.
ACM Trans. Comput. Log., 2015

Formal verification of e-voting: solutions and challenges.
ACM SIGLOG News, 2015

BeleniosRF: A Strongly Receipt-Free Electronic Voting Scheme.
IACR Cryptol. ePrint Arch., 2015

Type-Based Verification of Electronic Voting Protocols.
IACR Cryptol. ePrint Arch., 2015

A comprehensive analysis of game-based ballot privacy definitions.
IACR Cryptol. ePrint Arch., 2015

SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions.
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015

Timing Attacks in Security Protocols: Symbolic Framework and Proof Techniques.
Proceedings of the Principles of Security and Trust - 4th International Conference, 2015

Secure Refinements of Communication Channels.
Proceedings of the 35th IARCS Annual Conference on Foundation of Software Technology and Theoretical Computer Science, 2015

Checking Trace Equivalence: How to Get Rid of Nonces?
Proceedings of the Computer Security - ESORICS 2015, 2015

Decidability of Trace Equivalence for Protocols with Nonces.
Proceedings of the IEEE 28th Computer Security Foundations Symposium, 2015

2014
A generic security API for symmetric key management on cryptographic devices.
Inf. Comput., 2014

Modeling and verifying ad hoc routing protocols.
Inf. Comput., 2014

Formal Models and Techniques for Analyzing Security Protocols: A Tutorial.
Found. Trends Program. Lang., 2014

Election Verifiability for Helios under Weaker Trust Assumptions.
Proceedings of the Computer Security - ESORICS 2014, 2014

Typing Messages for Free in Security Protocols: The Case of Equivalence Properties.
Proceedings of the CONCUR 2014 - Concurrency Theory - 25th International Conference, 2014

2013
YAPA: A Generic Tool for Computing Intruder Knowledge.
ACM Trans. Comput. Log., 2013

Deciding equivalence-based properties using constraint solving.
Theor. Comput. Sci., 2013

A generic construction for voting correctness at minimum cost - Application to Helios.
IACR Cryptol. ePrint Arch., 2013

Deduction Soundness: Prove One, Get Five for Free.
IACR Cryptol. ePrint Arch., 2013

Distributed ElGamal à la Pedersen: Application to Helios.
Proceedings of the 12th annual ACM Workshop on Privacy in the Electronic Society, 2013

Analysis of an Electronic Boardroom Voting System.
Proceedings of the E-Voting and Identify - 4th International Conference, 2013

Practical Everlasting Privacy.
Proceedings of the Principles of Security and Trust - Second International Conference, 2013

Lengths May Break Privacy - Or How to Check for Equivalences with Length.
Proceedings of the Computer Aided Verification - 25th International Conference, 2013

Tractable Inference Systems: An Extension with a Deducibility Predicate.
Proceedings of the Automated Deduction - CADE-24, 2013

2012
Decidability and Combination Results for Two Notions of Knowledge in Security Protocols.
J. Autom. Reason., 2012

Security proof with dishonest keys.
IACR Cryptol. ePrint Arch., 2012

Analysing Routing Protocols: Four Nodes Topologies Are Sufficient.
Proceedings of the Principles of Security and Trust - First International Conference, 2012

Revoke and let live: a secure key revocation api for cryptographic devices.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

Measuring vote privacy, revisited.
Proceedings of the ACM Conference on Computer and Communications Security, 2012

2011
A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems.
J. Autom. Reason., 2011

Deciding knowledge in security protocols under some e-voting theories.
RAIRO Theor. Informatics Appl., 2011

Secure Composition of Protocols.
Proceedings of the Theory of Security and Applications - Joint Workshop, 2011

How to prove security of communication protocols? A discussion on the soundness of formal models w.r.t. computational ones.
Proceedings of the 28th International Symposium on Theoretical Aspects of Computer Science, 2011

Ballot stuffing in a postal voting system.
Proceedings of the 2011 International Workshop on Requirements Engineering for Electronic Voting Systems, 2011

A composable computational soundness notion.
Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011

Deciding Security for Protocols with Recursive Tests.
Proceedings of the Automated Deduction - CADE-23 - 23rd International Conference on Automated Deduction, Wroclaw, Poland, July 31, 2011

Introduction.
Proceedings of the Formal Models and Techniques for Analyzing Security Protocols, 2011

2010
Deciding security properties for cryptographic protocols. application to key cycles.
ACM Trans. Comput. Log., 2010

Attacking and fixing Helios: An analysis of ballot secrecy.
IACR Cryptol. ePrint Arch., 2010

Protocol Composition for Arbitrary Primitives.
Proceedings of the 23rd IEEE Computer Security Foundations Symposium, 2010

Verification of Security Protocols.
Proceedings of the 6th International Verification Workshop, 2010

2009
Safely composing security protocols.
Formal Methods Syst. Des., 2009

A Method for Proving Observational Equivalence.
Proceedings of the 22nd IEEE Computer Security Foundations Symposium, 2009

Analyse des protocoles cryptographiques: des modèles symboliques aux modèles calculatoires. (Analysis of cryptographic protocols: from symbolic to computational models).
, 2009

2008
Computational soundness of observational equivalence.
Proceedings of the 2008 ACM Conference on Computer and Communications Security, 2008

2007
Relating two standard notions of secrecy.
Log. Methods Comput. Sci., 2007

A Cryptographic Model for Branching Time Security Properties - the Case of Contract Signing Protocols.
IACR Cryptol. ePrint Arch., 2007

Automatic Analysis of the Security of XOR-Based Key Management Schemes.
Proceedings of the Tools and Algorithms for the Construction and Analysis of Systems, 2007

Deciding Knowledge in Security Protocols for Monoidal Equational Theories.
Proceedings of the Logic for Programming, 2007

Safely Composing Security Protocols.
Proceedings of the FSTTCS 2007: Foundations of Software Technology and Theoretical Computer Science, 2007

Combining Algorithms for Deciding Knowledge in Security Protocols.
Proceedings of the Frontiers of Combining Systems, 6th International Symposium, 2007

Synthesizing Secure Protocols.
Proceedings of the Computer Security, 2007

A Formal Theory of Key Conjuring.
Proceedings of the 20th IEEE Computer Security Foundations Symposium, 2007

2006
Deciding knowledge in security protocols under equational theories.
Theor. Comput. Sci., 2006

A survey of algebraic properties used in cryptographic protocols.
J. Comput. Secur., 2006

Computationally Sound Symbolic Secrecy in the Presence of Hash Functions.
IACR Cryptol. ePrint Arch., 2006

Explicit Randomness is not Necessary when Modeling Probabilistic Encryption.
Proceedings of the First Workshop in Information and Computer Security, 2006

A note on maximally repeated sub-patterns of a point set.
Discret. Math., 2006

Deciding Key Cycles for Security Protocols.
Proceedings of the Logic for Programming, 2006

2005
Vérifier les protocoles cryptographiques.
Tech. Sci. Informatiques, 2005

Tree automata with one memory set constraints and cryptographic protocols.
Theor. Comput. Sci., 2005

Computationally sound implementations of equational theories against passive adversaries.
IACR Cryptol. ePrint Arch., 2005

A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures.
Proceedings of the 7th International ACM SIGPLAN Conference on Principles and Practice of Declarative Programming, 2005

Computationally Sound, Automated Proofs for Security Protocols.
Proceedings of the Programming Languages and Systems, 2005

Deciding Knowledge in Security Protocols under (Many More) Equational Theories.
Proceedings of the 18th IEEE Computer Security Foundations Workshop, 2005

2004
Security properties: two agents are sufficient.
Sci. Comput. Program., 2004

2003
New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols.
Proceedings of the Rewriting Techniques and Applications, 14th International Conference, 2003

2002
About the decision of reachability for register machines.
RAIRO Theor. Informatics Appl., 2002

2001
Tree Automata with One Memory, Set Constraints, and Ping-Pong Protocols.
Proceedings of the Automata, Languages and Programming, 28th International Colloquium, 2001

Proving Secrecy is Easy Enough.
Proceedings of the 14th IEEE Computer Security Foundations Workshop (CSFW-14 2001), 2001

2000
Flatness Is Not a Weakness.
Proceedings of the Computer Science Logic, 2000

1999
Decidable Fragments of Simultaneous Rigid Reachability.
Proceedings of the Automata, 1999


  Loading...