Skip to main content

“Logic Wins!”

  • Conference paper
  • 374 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5913))

Abstract

Clever algorithm design is sometimes superseded by simple encodings into logic. We apply this motto to a few case studies in the formal verification of security properties. In particular, we examine confidentiality objectives in hardware circuit descriptions written in VHDL.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Gordon, A.D.: A calculus for cryptographic protocols. Information and Computation 148(1), 1–70 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  2. Bachmair, L., Ganzinger, H.: Resolution theorem proving. In: Robinson, J.A., Voronkov, A. (eds.) Handbook of Automated Reasoning, ch. 2, vol. I, pp. 19–99. North-Holland, Amsterdam (2001)

    Chapter  Google Scholar 

  3. Blanchet, B.: An efficient cryptographic protocol verifier based on Prolog rules. In: Proc. 14th Computer Security Foundations Workshop, pp. 82–96. IEEE, Los Alamitos (2001)

    Chapter  Google Scholar 

  4. Bryant, R.E.: Graph-based algorithms for boolean functions manipulation. IEEE Trans. Comp. C35(8), 677–692 (1986)

    Article  Google Scholar 

  5. Claessen, K., Sörensson, N.: New techniques that improve MACE-style finite model building. In: Baumgartner, P. (ed.) Proc. CADE-19 Workshop W4, Miami, Florida (July 2003)

    Google Scholar 

  6. Comon, H., Dauchet, M., Gilleron, R., Jacquemard, F., Lugiez, D., Tison, S., Tommasi, M.: Tree automata techniques and applications (1997), http://www.grappa.univ-lille3.fr/tata (Version of September 6 2005)

  7. Courant, J., Daubignard, M., Ene, C., Lafourcade, P., Lakhnech, Y.: Towards automated proofs for asymmetric encryption schemes in the random oracle model. In: Proc. 15th ACM Conf. Computer and Communications Security, pp. 371–380. ACM Press, New York (2008)

    Chapter  Google Scholar 

  8. Devienne, P., Lebègue, P., Parrain, A., Routier, J.-C., Würtz, J.: Smallest Horn clause programs. Journal of Logic Programming 27(3), 227–267 (1994)

    Article  Google Scholar 

  9. Durgin, N.A., Lincoln, P.D., Mitchell, J.C., Scedrov, A.: Undecidability of bounded security protocols. In: Workshop on Formal Methods and Security Protocols (July 1999)

    Google Scholar 

  10. Dyckhoff, R.: Contraction-free sequent calculi for intuitionistic logic. Journal of Symbolic Logic 57(3), 795–807 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  11. Fischer, M.J., Ladner, R.E.: Propositional dynamic logic of regular programs. Journal of Computer and System Sciences 18, 194–211 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  12. Frühwirth, T., Shapiro, E., Vardi, M.Y., Yardeni, E.: Logic programs as types for logic programs. In: Proc. 6th Symp. Logic in Computer Science, pp. 300–309. IEEE, Los Alamitos (1991)

    Chapter  Google Scholar 

  13. Goubault-Larrecq, J.: Implementing tableaux by decision diagrams. Interner Bericht 1996-32, Institut für Logik, Komplexität und Deduktionssysteme, Universität Karlsruhe (1996)

    Google Scholar 

  14. Goubault-Larrecq, J.: The h1 Tool Suite. LSV, ENS Cachan, CNRS, INRIA projet SECSI (2003), http://www.lsv.ens-cachan.fr/~goubault/H1.dist/dh1index.html

  15. Goubault-Larrecq, J.: Deciding \(\mathcal{H}_1\) by resolution. Inf. Proc. Letters 95(3), 401–408 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  16. Goubault-Larrecq, J.: Finite models for formal security proofs. Journal of Computer Security (to appear 2009); Long version of Towards producing formally checkable security proofs, automatically. In: Proc. 21st Computer Security Foundations Symposium, pp. 224–238. IEEE, Los Alamitos (2008)

    Google Scholar 

  17. Goubault-Larrecq, J., Parrennes, F.: Cryptographic protocol analysis on real C code. In: Cousot, R. (ed.) VMCAI 2005. LNCS, vol. 3385, pp. 363–379. Springer, Heidelberg (2005); Long version, with mistakes corrected, submitted to a journal (June 2005); available as LSV Research Report 2009-18 (July 2009)

    Google Scholar 

  18. Hymans, C.: Checking safety properties of behavioral VHDL descriptions by abstract interpretation. In: Hermenegildo, M.V., Puebla, G. (eds.) SAS 2002. LNCS, vol. 2477, pp. 444–460. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Nielson, F., Nielson, H.R., Seidl, H.: Normalizable Horn clauses, strongly recognizable relations and Spi. In: Hermenegildo, M.V., Puebla, G. (eds.) SAS 2002. LNCS, vol. 2477, pp. 20–35. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. VHDL synthesis interoperability working group (April 1998), http://www.eda.org/siwg/

  21. Weidenbach, C.: Towards an automatic analysis of security protocols in first-order logic. In: Ganzinger, H. (ed.) CADE 1999. LNCS (LNAI), vol. 1632, pp. 314–328. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  22. Woo, T.Y.C., Lam, S.S.: A semantic model for authentication protocols. In: IEEE Symposium on Security and Privacy, pp. 178–194. IEEE, Los Alamitos (1993)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Goubault-Larrecq, J. (2009). “Logic Wins!”. In: Datta, A. (eds) Advances in Computer Science - ASIAN 2009. Information Security and Privacy. ASIAN 2009. Lecture Notes in Computer Science, vol 5913. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10622-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10622-4_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10621-7

  • Online ISBN: 978-3-642-10622-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics