Véronique Cortier
French mathematician and computer scientist
Véronique Cortier's AcademicInfluence.com Rankings
Download Badge
Computer Science Mathematics
Why Is Véronique Cortier Influential?
(Suggest an Edit or Addition)According to Wikipedia, Véronique Cortier is a French mathematician and computer scientist specializing in cryptography. Her research has applied mathematical logic in the formal verification of cryptographic protocols, and has included the development of secure electronic voting systems. She has also contributed to the public dissemination of knowledge about cryptography through a sequence of posts on the binaire blog of Le Monde. She is a director of research with CNRS, associated with the Laboratoire Lorrain de Recherche en Informatique et ses Applications at the University of Lorraine in Nancy.
Véronique Cortier's Published Works
Published Works
- Deciding knowledge in security protocols under equational theories (2004) (221)
- A survey of algebraic properties used in cryptographic protocols (2006) (173)
- Attacking and Fixing Helios: An Analysis of Ballot Secrecy (2011) (172)
- Computationally Sound, Automated Proofs for Security Protocols (2005) (149)
- Security properties: two agents are sufficient (2003) (122)
- Election Verifiability for Helios under Weaker Trust Assumptions (2014) (97)
- New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols (2003) (97)
- A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems (2011) (97)
- Computational soundness of observational equivalence (2008) (96)
- SoK: A Comprehensive Analysis of Game-Based Ballot Privacy Definitions (2015) (96)
- Computationally sound implementations of equational theories against passive adversaries (2005) (92)
- Safely composing security protocols (2007) (89)
- SoK: Verifiability Notions for E-Voting Protocols (2016) (83)
- A Method for Proving Observational Equivalence (2009) (83)
- Adapting Helios for Provable Ballot Privacy (2011) (80)
- Tree automata with one memory set constraints and cryptographic protocols (2005) (72)
- Deciding security properties for cryptographic protocols. application to key cycles (2007) (68)
- Flatness Is Not a Weakness (2000) (68)
- Measuring vote privacy, revisited (2012) (66)
- Deciding equivalence-based properties using constraint solving (2013) (63)
- Tree Automata with One Memory, Set Constraints, and Ping-Pong Protocols (2001) (62)
- BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme (2016) (58)
- Protocol Composition for Arbitrary Primitives (2010) (55)
- Formal Models and Techniques for Analyzing Security Protocols: A Tutorial (2014) (49)
- Relating two standard notions of secrecy (2006) (48)
- Computationally Sound Symbolic Secrecy in the Presence of Hash Functions (2006) (47)
- Proving secrecy is easy enough (2001) (47)
- YAPA: A Generic Tool for Computing Intruder Knowledge (2009) (46)
- Deciding knowledge in security protocols under (many more) equational theories (2005) (45)
- Automatic Analysis of the Security of XOR-Based Key Management Schemes (2007) (45)
- Modeling and Verifying Ad Hoc Routing Protocols (2010) (39)
- A formal analysis of the Norwegian E-voting protocol (2012) (38)
- Decidability and Combination Results for Two Notions of Knowledge in Security Protocols (2012) (34)
- Distributed ElGamal à la Pedersen: Application to Helios (2013) (34)
- Decidability of Trace Equivalence for Protocols with Nonces (2015) (32)
- Practical Everlasting Privacy (2013) (31)
- Belenios: A Simple Private and Verifiable Electronic Voting System (2019) (31)
- Machine-Checked Proofs of Privacy for Electronic Voting Protocols (2017) (31)
- A Formal Analysis of the Neuchatel e-Voting Protocol (2018) (29)
- From Security Protocols to Pushdown Automata (2013) (28)
- Verifiability Notions for E-Voting Protocols (2016) (28)
- A generic security API for symmetric key management on cryptographic devices (2009) (28)
- Analysing Routing Protocols: Four Nodes Topologies Are Sufficient (2012) (26)
- A Little More Conversation, a Little Less Action, a Lot More Satisfaction: Global States in ProVerif (2018) (26)
- Type-Based Verification of Electronic Voting Protocols (2015) (26)
- A composable computational soundness notion (2011) (25)
- When Are Three Voters Enough for Privacy Properties? (2016) (25)
- Combining Algorithms for Deciding Knowledge in Security Protocols (2007) (24)
- Voting: You Can't Have Privacy without Individual Verifiability (2018) (24)
- BeleniosRF: A Strongly Receipt-Free Electronic Voting Scheme (2015) (23)
- Lengths May Break Privacy - Or How to Check for Equivalences with Length (2013) (22)
- Typing Messages for Free in Security Protocols: The Case of Equivalence Properties (2014) (22)
- A Type System for Privacy Properties (2017) (21)
- SAT-Equiv: An Efficient Tool for Equivalence Properties (2017) (21)
- Deciding Knowledge in Security Protocols for Monoidal Equational Theories (2007) (21)
- A generic construction for voting correctness at minimum cost - Application to Helios (2013) (21)
- Formal Models and Techniques for Analyzing Security Protocols - Volume 5 (2011) (19)
- Deciding Key Cycles for Security Protocols (2006) (19)
- Synthesizing Secure Protocols (2007) (19)
- A Cryptographic Model for Branching Time Security Properties - The Case of Contract Signing Protocols (2007) (19)
- Formal to Practical Security - Papers Issued from the 2005-2008 French-Japanese Collaboration (2009) (19)
- How to prove security of communication protocols? A discussion on the soundness of formal models w.r.t. computational ones (2011) (18)
- A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures (2005) (18)
- Analysis of an Electronic Boardroom Voting System (2013) (17)
- Designing and Proving an EMV-Compliant Payment Protocol for Mobile Devices (2017) (17)
- A Formal Theory of Key Conjuring (2007) (17)
- Formal verification of e-voting: solutions and challenges (2015) (17)
- Timing Attacks in Security Protocols: Symbolic Framework and Proof Techniques (2015) (16)
- A note on replay attacks that violate privacy in electronic voting schemes (2011) (15)
- Tractable Inference Systems: An Extension with a Deducibility Predicate (2013) (15)
- Explicit Randomness is not Necessary when Modeling Probabilistic Encryption (2006) (15)
- Machine-Checked Proofs for Electronic Voting: Privacy and Verifiability for Belenios (2018) (14)
- Security proof with dishonest keys (2012) (14)
- Revoke and let live: a secure key revocation api for cryptographic devices (2012) (14)
- Deciding Security for Protocols with Recursive Tests (2011) (14)
- BeleniosVS: Secrecy and Verifiability Against a Corrupted Voting Device (2019) (13)
- Deduction soundness: prove one, get five for free (2013) (13)
- About the decision of reachability for register machines (2002) (11)
- Automatic Generation of Sources Lemmas in Tamarin: Towards Automatic Proofs of Security Protocols (2020) (11)
- ProVerif with Lemmas, Induction, Fast Subsumption, and Much More (2022) (10)
- Decidable Fragments of Simultaneous Rigid Reachability (1999) (9)
- Bounding the Number of Agents, for Equivalence Too (2016) (9)
- Ballot stuffing in a postal voting system (2011) (8)
- European Symposium On Research In Computer Security - ESORICS 2007 (2007) (8)
- Cortier Observational equivalence and trace equivalence in an extension of Spi − calculus . Application to cryptographic protocols analysis (2002) (8)
- Deciding knowledge in security protocols under some e-voting theories (2011) (8)
- Equivalence Properties by Typing in Cryptographic Branching Protocols (2018) (7)
- Checking Trace Equivalence: How to Get Rid of Nonces? (2015) (7)
- On the Decidability of a Class of XOR-based Key-management APIs (2006) (7)
- Fifty Shades of Ballot Privacy: Privacy against a Malicious Board (2020) (7)
- A toolbox for verifiable tally-hiding e-voting systems (2021) (6)
- Secure Composition of PKIs with Public Key Protocols (2017) (6)
- Secure Composition of Protocols (2011) (6)
- A note on maximally repeated sub-patterns of a point set (2005) (6)
- A Decidable Class of Security Protocols for Both Reachability and Equivalence Properties (2020) (5)
- Verification of Security Protocols (2008) (5)
- Typing Messages for Free in Security Protocols (2019) (5)
- Electronic Voting: How Logic Can Help (2014) (5)
- Verifiability Analysis of CHVote (2018) (5)
- Efficiently Deciding Equivalence for Standard Primitives and Phases (2018) (5)
- Synthesising Secure APIs (2008) (4)
- Formal Models for Analyzing Security Protocols: Some Lecture Notes (2016) (3)
- Conference on Computer and Communications Security - CCS 2011 (2011) (3)
- Secure Refinements of Communication Channels (2015) (3)
- Internet voting user rates and trust in Switzerland (2018) (2)
- European Symposium on Programming - ESOP 2005 (2005) (2)
- A Type System for Privacy Properties (Technical Report) (2017) (2)
- Electronic Voting: 4th International Joint Conference, E-Vote-ID 2019, Bregenz, Austria, October 1–4, 2019, Proceedings (2019) (2)
- A composable computational soundness notion (Abstract) (2011) (2)
- Verification of cryptographic protocols: techniques and link to cryptanalysis (2006) (1)
- A simple alternative to Benaloh challenge for the cast-as-intended property in Helios/Belenios (2019) (1)
- A tool for automating the computationally complete symbolic attacker (Extended Abstract) (2014) (1)
- Computationally Sound Analysis of Encrypting with Diffie Hellman Keys (2011) (1)
- Workshop on Information and Computer Security -- ICS 2006 (2006) (1)
- Analyse des protocoles cryptographiques: des modèles symboliques aux modèles calculatoires. (Analysis of cryptographic protocols: from symbolic to computational models) (2009) (1)
- How to fake zero-knowledge proofs, again (2020) (1)
- How to Explain Security Protocols to Your Children (2021) (0)
- Other Grants and Activities - Actions Nationales (2002) (0)
- Is the JCJ voting system really coercion-resistant? (2022) (0)
- S ¸ Tefan Ciobâc˘ A, Véronique Cortier Protocol Composition for Arbitrary Primitives Protocol Composition for Arbitrary Primitives (2010) (0)
- SATIN : Security Analysis for Trusted Infrastructures and Network protocols Mid-term report June 30 , 2006 (2006) (0)
- Third International Joint Conference on Electronic Voting E-Vote-ID 2018: 2–5 October 2018, Lochau/Bregenz, Austria: Proceedings (2018) (0)
- Proceedings 8th International Workshop on Security Issues in Concurrency (2011) (0)
- New Results - Algebraic Properties in Cryptographic Protocol Verification (2003) (0)
- FCS-ARSPA 2006 Proceedings (2006) (0)
- A small bound on the number of sessions for security protocols (2022) (0)
- Verification of Security Protocols (Invited Talk) (2020) (0)
- De idable fragments ofsimultaneous rigid rea hability ? (1999) (0)
- Survivable Loosely Coupled Architectures (2003) (0)
- Decidability and Combination Results for Two Notions of Knowledge in Security Protocols (2010) (0)
- New Results - Security Protocol Verification (2006) (0)
- Themis: An On-Site Voting System with Systematic Cast-as-intended Verification and Partial Accountability (2022) (0)
- Edinburgh Research Explorer A Formal Theory of Key Conjuring (2018) (0)
- Combining approaches for the security of infinite state systems (2005) (0)
- New Software and Platforms - Protocol Verification Tools (2014) (0)
- D 4 . 1-Security definitions and attacker models for e-voting protocols (2016) (0)
- Proceedings 8th International Workshop on Security Issues in Concurrency: Preface (2011) (0)
- RAPPORT TECHNIQUE PROUVÉ Sufficient conditions on properties for an automated verification: theoretical report on the verification of protocols for an extended model of the intruder (2016) (0)
- Bilateral Contracts and Grants with Industry - Electronic Voting Systems (2015) (0)
- Software - L'architecture EVA (2002) (0)
- How to prove security of communication protocols ? (2017) (0)
- A typing result for trace inclusion (for pair and symmetric encryption only) (2017) (0)
- Proceedings 8th International Workshop on Security Issues in Concurrency (SecCo, Paris, France, August 30, 2010) (2011) (0)
- Véronique Cortier and Stéphanie Delaune Safely composing security protocols (2008) (0)
- From passive to active security via a simple transformation (2007) (0)
- Possible evolutions of the voting system in Tezos (2021) (0)
This paper list is powered by the following services:
Other Resources About Véronique Cortier
What Schools Are Affiliated With Véronique Cortier?
Véronique Cortier is affiliated with the following schools: