default search action
Stéphanie Delaune
Person information
- affiliation: ENS Cachan, Paris, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j29]David Baelde, Stéphanie Delaune, Charlie Jacomme, Adrien Koutsos, Joseph Lallemand:
The Squirrel Prover and its Logic. ACM SIGLOG News 11(2): 62-83 (2024) - [c71]Stéphanie Delaune, Joseph Lallemand, Gwendal Patat, Florian Roudot, Mohamed Sabt:
Formal Security Analysis of Widevine through the W3C EME Standard. USENIX Security Symposium 2024 - 2023
- [c70]David Baelde, Alexandre Debant, Stéphanie Delaune:
Proving Unlinkability Using ProVerif Through Desynchronised Bi-Processes. CSF 2023: 75-90 - [c69]Tristan Claverie, Gildas Avoine, Stéphanie Delaune, José Lopes-Esteves:
Tamarin-Based Analysis of Bluetooth Uncovers Two Practical Pairing Confusion Attacks. ESORICS (3) 2023: 100-119 - [i13]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
New Algorithm for Exhausting Optimal Permutations for Generalized Feistel Networks. IACR Cryptol. ePrint Arch. 2023: 23 (2023) - 2022
- [j28]Véronique Cortier, Stéphanie Delaune, Jannik Dreier, Elise Klein:
Automatic generation of sources lemmas in Tamarin: Towards automatic proofs of security protocols. J. Comput. Secur. 30(4): 573-598 (2022) - [j27]Alexandre Debant, Stéphanie Delaune, Cyrille Wiedling:
So Near and Yet So Far - Symbolic Verification of Distance-Bounding Protocols. ACM Trans. Priv. Secur. 25(2): 11:1-11:39 (2022) - [c68]Véronique Cortier, Antoine Dallon, Stéphanie Delaune:
A small bound on the number of sessions for security protocols. CSF 2022: 33-48 - [c67]David Baelde, Stéphanie Delaune, Adrien Koutsos, Solène Moreau:
Cracking the Stateful Nut: Computational Proofs of Stateful Security Protocols using the Squirrel Proof Assistant. CSF 2022: 289-304 - [c66]Stéphanie Delaune, Joseph Lallemand:
One Vote Is Enough for Analysing Privacy. ESORICS (1) 2022: 173-194 - [c65]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
New Algorithm for Exhausting Optimal Permutations for Generalized Feistel Networks. INDOCRYPT 2022: 103-124 - 2021
- [j26]Véronique Cortier, Stéphanie Delaune, Vaishnavi Sundararajan:
A Decidable Class of Security Protocols for Both Reachability and Equivalence Properties. J. Autom. Reason. 65(4): 479-520 (2021) - [c64]Stéphanie Delaune, Patrick Derbez, Paul Huynh, Marine Minier, Victor Mollimard, Charles Prud'homme:
Efficient Methods to Search for Best Differential Characteristics on SKINNY. ACNS (2) 2021: 184-207 - [c63]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
A Simpler Model for Recovering Superpoly on Trivium. SAC 2021: 266-285 - [c62]David Baelde, Stéphanie Delaune, Charlie Jacomme, Adrien Koutsos, Solène Moreau:
An Interactive Prover for Protocol Verification in the Computational Model. SP 2021: 537-554 - [i12]Stéphanie Delaune, Patrick Derbez, Mathieu Vavrille:
Catching the Fastest Boomerangs - Application to SKINNY. IACR Cryptol. ePrint Arch. 2021: 20 (2021) - [i11]Stéphanie Delaune, Patrick Derbez, Arthur Gontier, Charles Prud'homme:
A Simpler Model for Recovering Superpoly onTrivium. IACR Cryptol. ePrint Arch. 2021: 1191 (2021) - 2020
- [j25]Rémy Chrétien, Véronique Cortier, Antoine Dallon, Stéphanie Delaune:
Typing Messages for Free in Security Protocols. ACM Trans. Comput. Log. 21(1): 1:1-1:52 (2020) - [j24]Stéphanie Delaune, Patrick Derbez, Mathieu Vavrille:
Catching the Fastest Boomerangs Application to SKINNY. IACR Trans. Symmetric Cryptol. 2020(4): 104-129 (2020) - [c61]Ioana Boureanu, Tom Chothia, Alexandre Debant, Stéphanie Delaune:
Security Analysis and Implementation of Relay-Resistant Contactless Payments. CCS 2020: 879-898 - [c60]David Baelde, Stéphanie Delaune, Solène Moreau:
A Method for Proving Unlinkability of Stateful Protocols. CSF 2020: 169-183 - [c59]Véronique Cortier, Stéphanie Delaune, Jannik Dreier:
Automatic Generation of Sources Lemmas in Tamarin: Towards Automatic Proofs of Security Protocols. ESORICS (2) 2020: 3-22 - [c58]Stéphanie Delaune:
Rewriting in Protocol Verification. UNIF 2020: 1:1-1:1 - [i10]Stéphanie Delaune, Patrick Derbez, Paul Huynh, Marine Minier, Victor Mollimard, Charles Prud'homme:
SKINNY with Scalpel - Comparing Tools for Differential Analysis. IACR Cryptol. ePrint Arch. 2020: 1402 (2020)
2010 – 2019
- 2019
- [j23]Lucca Hirschi, David Baelde, Stéphanie Delaune:
A method for unbounded verification of privacy-type properties. J. Comput. Secur. 27(3): 277-342 (2019) - [c57]Alexandre Debant, Stéphanie Delaune, Cyrille Wiedling:
Symbolic Analysis of Terrorist Fraud Resistance. ESORICS (1) 2019: 383-403 - [c56]Alexandre Debant, Stéphanie Delaune:
Symbolic Verification of Distance Bounding Protocols. POST 2019: 149-174 - 2018
- [j22]Stéphanie Delaune:
POPSTAR: so near and yet so far. ACM SIGLOG News 5(3): 45-51 (2018) - [c55]Mário S. Alvim, Stéphanie Delaune:
PLAS 2018 - ACM SIGSAC Workshop on Programming Languages and Analysis for Security. CCS 2018: 2178-2179 - [c54]David Baelde, Stéphanie Delaune, Lucca Hirschi:
POR for Security Protocol Equivalences - Beyond Action-Determinism. ESORICS (1) 2018: 385-405 - [c53]Véronique Cortier, Antoine Dallon, Stéphanie Delaune:
Efficiently Deciding Equivalence for Standard Primitives and Phases. ESORICS (1) 2018: 491-511 - [c52]Alexandre Debant, Stéphanie Delaune, Cyrille Wiedling:
A Symbolic Framework to Analyse Physical Proximity in Security Protocols. FSTTCS 2018: 29:1-29:20 - [c51]Stéphanie Delaune:
Analysing Privacy-Type Properties in Cryptographic Protocols (Invited Talk). FSCD 2018: 1:1-1:21 - [e1]Mário S. Alvim, Stéphanie Delaune:
Proceedings of the 13th Workshop on Programming Languages and Analysis for Security, PLAS@CCS 2018, Toronto, ON, Canada, October 15-19, 2018. ACM 2018, ISBN 978-1-4503-5993-1 [contents] - [i9]David Baelde, Stéphanie Delaune, Lucca Hirschi:
POR for Security Protocol Equivalences: Beyond Action-Determinism. CoRR abs/1804.03650 (2018) - 2017
- [j21]Vincent Cheval, Hubert Comon-Lundh, Stéphanie Delaune:
A procedure for deciding symbolic equivalence between sets of constraint systems. Inf. Comput. 255: 94-125 (2017) - [j20]Stéphanie Delaune, Lucca Hirschi:
A survey of symbolic methods for establishing equivalence-based properties in cryptographic protocols. J. Log. Algebraic Methods Program. 87: 127-144 (2017) - [j19]David Baelde, Stéphanie Delaune, Lucca Hirschi:
A Reduced Semantics for Deciding Trace Equivalence. Log. Methods Comput. Sci. 13(2) (2017) - [c50]Stéphanie Delaune, Steve Kremer, Ludovic Robin:
Formal Verification of Protocols Based on Short Authenticated Strings. CSF 2017: 130-143 - [c49]David Baelde, Stéphanie Delaune, Ivan Gazeau, Steve Kremer:
Symbolic Verification of Privacy-Type Properties for Security Protocols with XOR. CSF 2017: 234-248 - [c48]Véronique Cortier, Antoine Dallon, Stéphanie Delaune:
SAT-Equiv: An Efficient Tool for Equivalence Properties. CSF 2017: 481-494 - [i8]David Baelde, Stéphanie Delaune, Lucca Hirschi:
A Reduced Semantics for Deciding Trace Equivalence. CoRR abs/1704.08540 (2017) - [i7]Lucca Hirschi, David Baelde, Stéphanie Delaune:
A method for unbounded verification of privacy-type properties. CoRR abs/1710.02049 (2017) - 2016
- [c47]Véronique Cortier, Antoine Dallon, Stéphanie Delaune:
Bounding the Number of Agents, for Equivalence Too. POST 2016: 211-232 - [c46]Lucca Hirschi, David Baelde, Stéphanie Delaune:
A Method for Verifying Privacy-Type Properties: The Unbounded Case. IEEE Symposium on Security and Privacy 2016: 564-581 - [i6]Stéphanie Delaune, Lucca Hirschi:
A survey of symbolic methods for establishing equivalence-based properties in cryptographic protocols. CoRR abs/1610.08279 (2016) - 2015
- [j18]Rémy Chrétien, Véronique Cortier, Stéphanie Delaune:
From Security Protocols to Pushdown Automata. ACM Trans. Comput. Log. 17(1): 3 (2015) - [c45]David Baelde, Stéphanie Delaune, Lucca Hirschi:
Partial Order Reduction for Security Protocols. CONCUR 2015: 497-510 - [c44]Rémy Chrétien, Véronique Cortier, Stéphanie Delaune:
Decidability of Trace Equivalence for Protocols with Nonces. CSF 2015: 170-184 - [c43]Rémy Chrétien, Véronique Cortier, Stéphanie Delaune:
Checking Trace Equivalence: How to Get Rid of Nonces? ESORICS (2) 2015: 230-251 - [c42]Myrto Arapinis, Vincent Cheval, Stéphanie Delaune:
Composing Security Protocols: From Confidentiality to Privacy. POST 2015: 324-343 - [i5]David Baelde, Stéphanie Delaune, Lucca Hirschi:
Partial Order Reduction for Security Protocols. CoRR abs/1504.04768 (2015) - 2014
- [j17]Myrto Arapinis, Stéphanie Delaune, Steve Kremer:
Dynamic Tags for Security Protocols. Log. Methods Comput. Sci. 10(2) (2014) - [j16]Mathilde Arnaud, Véronique Cortier, Stéphanie Delaune:
Modeling and verifying ad hoc routing protocols. Inf. Comput. 238: 30-67 (2014) - [j15]Sergiu Bursuc, Hubert Comon-Lundh, Stéphanie Delaune:
Deducibility constraints and blind signatures. Inf. Comput. 238: 106-127 (2014) - [c41]Rémy Chrétien, Véronique Cortier, Stéphanie Delaune:
Typing Messages for Free in Security Protocols: The Case of Equivalence Properties. CONCUR 2014: 372-386 - [c40]David Baelde, Stéphanie Delaune, Lucca Hirschi:
A Reduced Semantics for Deciding Trace Equivalence Using Constraint Systems. POST 2014: 1-21 - [c39]Vincent Cheval, Stéphanie Delaune, Mark Ryan:
Tests for Establishing Security Properties. TGC 2014: 82-96 - [i4]David Baelde, Stéphanie Delaune, Lucca Hirschi:
A reduced semantics for deciding trace equivalence using constraint systems. CoRR abs/1401.2854 (2014) - [i3]Myrto Arapinis, Vincent Cheval, Stéphanie Delaune:
Composing security protocols: from confidentiality to privacy. CoRR abs/1407.5444 (2014) - 2013
- [j14]Céline Chevalier, Stéphanie Delaune, Steve Kremer, Mark Dermot Ryan:
Composition of password-based protocols. Formal Methods Syst. Des. 43(3): 369-413 (2013) - [j13]Vincent Cheval, Véronique Cortier, Stéphanie Delaune:
Deciding equivalence-based properties using constraint solving. Theor. Comput. Sci. 492: 1-39 (2013) - [j12]Mathieu Baudet, Véronique Cortier, Stéphanie Delaune:
YAPA: A Generic Tool for Computing Intruder Knowledge. ACM Trans. Comput. Log. 14(1): 4:1-4:32 (2013) - [c38]Rémy Chrétien, Véronique Cortier, Stéphanie Delaune:
From Security Protocols to Pushdown Automata. ICALP (2) 2013: 137-149 - [c37]Rémy Chrétien, Stéphanie Delaune:
Formal Analysis of Privacy for Routing Protocols in Mobile Ad Hoc Networks. POST 2013: 1-20 - 2012
- [j11]Stefan Ciobaca, Stéphanie Delaune, Steve Kremer:
Computing Knowledge in Security Protocols Under Convergent Equational Theories. J. Autom. Reason. 48(2): 219-262 (2012) - [j10]Véronique Cortier, Stéphanie Delaune:
Decidability and Combination Results for Two Notions of Knowledge in Security Protocols. J. Autom. Reason. 48(4): 441-487 (2012) - [c36]Stéphanie Delaune, Steve Kremer, Daniel Pasaila:
Security Protocols, Constraint Systems, and Group Theories. IJCAR 2012: 164-178 - [c35]Myrto Arapinis, Vincent Cheval, Stéphanie Delaune:
Verifying Privacy-Type Properties in a Modular Way. CSF 2012: 95-109 - [c34]Véronique Cortier, Jan Degrieck, Stéphanie Delaune:
Analysing Routing Protocols: Four Nodes Topologies Are Sufficient. POST 2012: 30-50 - [p2]Hubert Comon-Lundh, Stéphanie Delaune:
Formal Security Proofs. Software Safety and Security 2012: 26-63 - 2011
- [c33]Mathilde Arnaud, Véronique Cortier, Stéphanie Delaune:
Deciding Security for Protocols with Recursive Tests. CADE 2011: 49-63 - [c32]Vincent Cheval, Hubert Comon-Lundh, Stéphanie Delaune:
Trace equivalence decision: negative tests and non-determinism. CCS 2011: 321-330 - [c31]Stéphanie Delaune, Steve Kremer, Mark Dermot Ryan, Graham Steel:
Formal Analysis of Protocols Based on TPM State Registers. CSF 2011: 66-80 - [c30]Céline Chevalier, Stéphanie Delaune, Steve Kremer:
Transforming Password Protocols to Compose. FSTTCS 2011: 204-216 - [c29]Morten Dahl, Stéphanie Delaune, Graham Steel:
Formal Analysis of Privacy for Anonymous Location Based Services. TOSCA 2011: 98-112 - [p1]Hubert Comon-Lundh, Stéphanie Delaune, Jonathan K. Millen:
Constraint solving techniques and enriching the model with equational theories. Formal Models and Techniques for Analyzing Security Protocols 2011: 35-61 - 2010
- [j9]Stéphanie Delaune, Steve Kremer, Mark Dermot Ryan:
Symbolic bisimulation for the applied pi calculus. J. Comput. Secur. 18(2): 317-377 (2010) - [j8]Stéphanie Delaune, Steve Kremer, Graham Steel:
Formal security analysis of PKCS#11 and proprietary extensions. J. Comput. Secur. 18(6): 1211-1245 (2010) - [c28]Vincent Cheval, Hubert Comon-Lundh, Stéphanie Delaune:
Automating Security Analysis: Symbolic Equivalence of Constraint Systems. IJCAR 2010: 412-426 - [c27]Mathilde Arnaud, Véronique Cortier, Stéphanie Delaune:
Modeling and Verifying Ad Hoc Routing Protocols. CSF 2010: 59-74 - [c26]Morten Dahl, Stéphanie Delaune, Graham Steel:
Formal Analysis of Privacy for Vehicular Mix-Zones. ESORICS 2010: 55-70 - [c25]Stéphanie Delaune, Steve Kremer, Mark Dermot Ryan, Graham Steel:
A Formal Analysis of Authentication in the TPM. Formal Aspects in Security and Trust 2010: 111-125 - [c24]Stéphanie Delaune, Steve Kremer, Mark Ryan:
Verifying Privacy-Type Properties of Electronic Voting Protocols: A Taster. Towards Trustworthy Elections 2010: 289-309 - [i2]Mathieu Baudet, Véronique Cortier, Stéphanie Delaune:
YAPA: A generic tool for computing intruder knowledge. CoRR abs/1005.0737 (2010)
2000 – 2009
- 2009
- [j7]Véronique Cortier, Stéphanie Delaune:
Safely composing security protocols. Formal Methods Syst. Des. 34(1): 1-36 (2009) - [j6]Stéphanie Delaune, Steve Kremer, Mark Ryan:
Verifying privacy-type properties of electronic voting protocols. J. Comput. Secur. 17(4): 435-487 (2009) - [c23]Sergiu Bursuc, Hubert Comon-Lundh, Stéphanie Delaune:
Deducibility Constraints. ASIAN 2009: 24-38 - [c22]Stefan Ciobaca, Stéphanie Delaune, Steve Kremer:
Computing Knowledge in Security Protocols under Convergent Equational Theories. CADE 2009: 355-370 - [c21]Véronique Cortier, Stéphanie Delaune:
A Method for Proving Observational Equivalence. CSF 2009: 266-276 - [c20]Rohit Chadha, Stéphanie Delaune, Steve Kremer:
Epistemic Logic for the Applied Pi Calculus. FMOODS/FORTE 2009: 182-197 - [c19]Stéphanie Delaune, Steve Kremer, Olivier Pereira:
Simulation based security in the applied pi calculus. FSTTCS 2009: 169-180 - [c18]Mathieu Baudet, Véronique Cortier, Stéphanie Delaune:
YAPA: A Generic Tool for Computing Intruder Knowledge. RTA 2009: 148-163 - [i1]Stéphanie Delaune, Steve Kremer, Olivier Pereira:
Simulation based security in the applied pi calculus. IACR Cryptol. ePrint Arch. 2009: 267 (2009) - 2008
- [j5]Stéphanie Delaune, Pascal Lafourcade, Denis Lugiez, Ralf Treinen:
Symbolic protocol analysis for monoidal equational theories. Inf. Comput. 206(2-4): 312-351 (2008) - [c17]Stéphanie Delaune, Steve Kremer, Mark Ryan:
Composition of Password-Based Protocols. CSF 2008: 239-251 - [c16]Stéphanie Delaune, Steve Kremer, Graham Steel:
Formal Analysis of PKCS#11. CSF 2008: 331-344 - [c15]Stéphanie Delaune, Mark Ryan, Ben Smyth:
Automatic Verification of Privacy Properties in the Applied pi Calculus. IFIPTM 2008: 263-278 - [c14]Myrto Arapinis, Stéphanie Delaune, Steve Kremer:
From One Session to Many: Dynamic Tags for Security Protocols. LPAR 2008: 128-142 - 2007
- [c13]Sergiu Bursuc, Hubert Comon-Lundh, Stéphanie Delaune:
Deducibility Constraints, Equational Theory and Electronic Money. Rewriting, Computation and Proof 2007: 196-212 - [c12]Véronique Cortier, Stéphanie Delaune, Graham Steel:
A Formal Theory of Key Conjuring. CSF 2007: 79-96 - [c11]Mathilde Arnaud, Véronique Cortier, Stéphanie Delaune:
Combining Algorithms for Deciding Knowledge in Security Protocols. FroCoS 2007: 103-117 - [c10]Stéphanie Delaune, Steve Kremer, Mark Ryan:
Symbolic Bisimulation for the Applied Pi Calculus. FSTTCS 2007: 133-145 - [c9]Véronique Cortier, Jérémie Delaitre, Stéphanie Delaune:
Safely Composing Security Protocols. FSTTCS 2007: 352-363 - [c8]Véronique Cortier, Stéphanie Delaune:
Deciding Knowledge in Security Protocols for Monoidal Equational Theories. LPAR 2007: 196-210 - [c7]Stéphanie Delaune, Hai Lin, Christopher Lynch:
Protocol Verification Via Rigid/Flexible Resolution. LPAR 2007: 242-256 - [c6]Sergiu Bursuc, Hubert Comon-Lundh, Stéphanie Delaune:
Associative-Commutative Deducibility Constraints. STACS 2007: 634-645 - 2006
- [b1]Stéphanie Delaune:
Vérification des protocoles cryptographiques et propriétés algébriques. (Verification of cryptographic protocols with algebraic properties). École normale supérieure de Cachan, France, 2006 - [j4]Stéphanie Delaune:
Easy intruder deduction problems with homomorphisms. Inf. Process. Lett. 97(6): 213-218 (2006) - [j3]Stéphanie Delaune, Florent Jacquemard:
Decision Procedures for the Security of Protocols with Probabilistic Encryption against Offline Dictionary Attacks. J. Autom. Reason. 36(1-2): 85-124 (2006) - [j2]Véronique Cortier, Stéphanie Delaune, Pascal Lafourcade:
A survey of algebraic properties used in cryptographic protocols. J. Comput. Secur. 14(1): 1-43 (2006) - [j1]Stéphanie Delaune:
An undecidability result for AGh. Theor. Comput. Sci. 368(1-2): 161-167 (2006) - [c5]Stéphanie Delaune, Steve Kremer, Mark Ryan:
Coercion-Resistance and Receipt-Freeness in Electronic Voting. CSFW 2006: 28-42 - [c4]Stéphanie Delaune, Pascal Lafourcade, Denis Lugiez, Ralf Treinen:
Symbolic Protocol Analysis in Presence of a Homomorphism Operator and Exclusive Or. ICALP (2) 2006: 132-143 - 2005
- [c3]Hubert Comon-Lundh, Stéphanie Delaune:
The Finite Variant Property: How to Get Rid of Some Algebraic Properties. RTA 2005: 294-307 - 2004
- [c2]Stéphanie Delaune, Florent Jacquemard:
A decision procedure for the verification of security protocols with explicit destructors. CCS 2004: 278-287 - [c1]Stéphanie Delaune, Florent Jacquemard:
A Theory of Dictionary Attacks and its Complexity. CSFW 2004: 2-15
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:17 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint