CryptoVerif
Appearance
This article has multiple issues. Please help improve it or discuss these issues on the talk page. (Learn how and when to remove these template messages)
|
Initial release | 2005 |
---|---|
Stable release | 1.21
/ September 3, 2015 |
Written in | OCaml |
Available in | English |
License | Mainly the GNU GPL / Windows binary BSD licenses |
Website | prosecco |
CryptoVerif is a software tool for the automatic reasoning about security protocols written by Bruno Blanchet.[1]
Supported cryptographic mechanisms
[edit]It provides a mechanism for specifying the security assumptions on cryptographic primitives, which can handle in particular
- symmetric encryption,
- message authentication codes,
- public-key encryption,
- signatures,
- hash functions.
Concrete security
[edit]CryptoVerif claims to evaluate the probability of a successful attack against a protocol relative to the probability of breaking each cryptographic primitive, i.e. it can establish concrete security.
References
[edit]- ^ Bruno Blanchet. A Computationally Sound Mechanized Prover for Security Protocols. In IEEE Symposium on Security and Privacy, pages 140-154, Oakland, California, May 2006.