Decision and Complexity of Dolev-Yao Hyperproperties

The formal analysis of cryptographic protocols traditionally focuses on trace and equivalence properties, for which decision procedures in the symbolic (or Dolev-Yao, or DY) model are known. However, many relevant security properties are expressed as DY hyperproperties that involve quantifications o...

Full description

Saved in:
Bibliographic Details
Published in:Proceedings of ACM on programming languages Vol. 8; no. POPL; pp. 1913 - 1944
Main Authors: Rakotonirina, Itsaka, Barthe, Gilles, Schneidewind, Clara
Format: Journal Article
Language:English
Published: New York, NY, USA ACM 02.01.2024
Subjects:
ISSN:2475-1421, 2475-1421
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
Abstract The formal analysis of cryptographic protocols traditionally focuses on trace and equivalence properties, for which decision procedures in the symbolic (or Dolev-Yao, or DY) model are known. However, many relevant security properties are expressed as DY hyperproperties that involve quantifications over both execution paths and attacker computations (which are constrained by the attacker’s knowledge in the underlying model of computation). DY hyperproperties generalise hyperproperties, for which many decision procedures exist, to the setting of DY models. Unfortunately, the subtle interactions between both forms of quantifications have been an obstacle to lifting decision procedures from hyperproperties to DY hyperproperties. The central contribution of the paper is the first procedure for deciding DY hyperproperties, in the usual setting where the number of protocol sessions is bounded and where the equational theory modelling cryptography is subterm-convergent. We prove that our decision procedure can decide the validity of any hyperproperty in which quantifications over messages are guarded and quantifications over attacker computations are limited to expressing the attacker’s knowledge. We also establish the complexity of the decision problem for several important fragments of the hyperlogic. Further, we illustrate the techniques and scope of our contributions through examples of related hyperproperties.
AbstractList The formal analysis of cryptographic protocols traditionally focuses on trace and equivalence properties, for which decision procedures in the symbolic (or Dolev-Yao, or DY) model are known. However, many relevant security properties are expressed as DY hyperproperties that involve quantifications over both execution paths and attacker computations (which are constrained by the attacker’s knowledge in the underlying model of computation). DY hyperproperties generalise hyperproperties, for which many decision procedures exist, to the setting of DY models. Unfortunately, the subtle interactions between both forms of quantifications have been an obstacle to lifting decision procedures from hyperproperties to DY hyperproperties. The central contribution of the paper is the first procedure for deciding DY hyperproperties, in the usual setting where the number of protocol sessions is bounded and where the equational theory modelling cryptography is subterm-convergent. We prove that our decision procedure can decide the validity of any hyperproperty in which quantifications over messages are guarded and quantifications over attacker computations are limited to expressing the attacker’s knowledge. We also establish the complexity of the decision problem for several important fragments of the hyperlogic. Further, we illustrate the techniques and scope of our contributions through examples of related hyperproperties.
The formal analysis of cryptographic protocols traditionally focuses on trace and equivalence properties, for which decision procedures in the symbolic (or Dolev-Yao, or DY) model are known. However, many relevant security properties are expressed as DY hyperproperties that involve quantifications over both execution paths and attacker computations (which are constrained by the attacker’s knowledge in the underlying model of computation). DY hyperproperties generalise hyperproperties, for which many decision procedures exist, to the setting of DY models. Unfortunately, the subtle interactions between both forms of quantifications have been an obstacle to lifting decision procedures from hyperproperties to DY hyperproperties. The central contribution of the paper is the first procedure for deciding DY hyperproperties, in the usual setting where the number of protocol sessions is bounded and where the equational theory modelling cryptography is subterm-convergent. We prove that our decision procedure can decide the validity of any hyperproperty in which quantifications over messages are guarded and quantifications over attacker computations are limited to expressing the attacker’s knowledge. We also establish the complexity of the decision problem for several important fragments of the hyperlogic. Further, we illustrate the techniques and scope of our contributions through examples of related hyperproperties.
ArticleNumber 64
Author Schneidewind, Clara
Rakotonirina, Itsaka
Barthe, Gilles
Author_xml – sequence: 1
  givenname: Itsaka
  orcidid: 0000-0002-6587-971X
  surname: Rakotonirina
  fullname: Rakotonirina, Itsaka
  email: itsaka.rakotonirina@mpi-sp.org
  organization: MPI-SP, Bochum, Germany
– sequence: 2
  givenname: Gilles
  orcidid: 0000-0002-3853-1777
  surname: Barthe
  fullname: Barthe, Gilles
  email: gilles.barthe@mpi-sp.org
  organization: MPI-SP, Bochum, Germany, IMDEA Software Institute, Madrid, Spain
– sequence: 3
  givenname: Clara
  orcidid: 0009-0000-5471-8454
  surname: Schneidewind
  fullname: Schneidewind, Clara
  email: clara.schneidewind@mpi-sp.org
  organization: MPI-SP, Bochum, Germany
BookMark eNptj01LxDAURYOM4DgO7l1156qaz6ZZSsdxhAE3unBVXtMEIm1TkiD231uZUUTc3HfhHS6cc7QY_GAQuiT4hhAublnBqMLFCVpSLkVOOCWLX_0MrWN8wxgTxXjJ1BLxjdEuOj9kMLRZ5fuxMx8uTZm32cZ35j1_BZ_tptGEMfg5kzPxAp1a6KJZH-8KvWzvn6tdvn96eKzu9jlQKVPOrWQNLYEXomh5SXRZUMWAMMG0khyMaihRFAtsOZTSgALbCFm0VDTWQMlW6Pqwq4OPMRhbj8H1EKaa4PrLtz76zmT-h9QuQZq9UgDX_cNfHXjQ_c_o9_MTWcJe2g
CitedBy_id crossref_primary_10_3390_sym17091456
crossref_primary_10_1007_s10586_025_05569_6
crossref_primary_10_1109_JIOT_2025_3578252
crossref_primary_10_1109_ACCESS_2024_3366803
Cites_doi 10.1007/978-3-030-61467-6_12
10.1109/SP40001.2021.00085
10.1145/3372297.3417250
10.1016/0020-0190(85)90056-0
10.1007/978-3-030-61467-6_2
10.1109/SP40000.2020.00024
10.1007/978-3-030-62077-6_10
10.1007/3-540-44598-6_15
10.1145/3319535.3354260
10.1145/3127586
10.1109/EuroSP51992.2021.00042
10.1016/j.tcs.2006.08.032
10.1007/978-3-540-32033-3_22
10.1007/978-3-642-28756-5_19
10.1109/SP.2019.00020
10.1145/2578855.2535847
10.46298/lmcs-19(2:13)2023
10.5555/2846460.2846535
10.1109/SP.2018.00033
10.1007/978-3-319-89722-6_10
10.1145/2166956.2166962
10.1007/978-3-642-28641-4_2
10.1109/LICS.2019.8785713
10.1016/j.tcs.2013.04.016
10.1109/CSF57540.2023.00023
10.3233/JCS-2004-12203
10.3233/JCS-160556
10.1007/978-3-642-54792-8_15
10.1145/3158136
10.3233/JCS-2009-0393
10.1109/EuroSP.2017.12
10.1145/2926715
10.1109/TIT.1983.1056650
10.1007/978-3-319-21690-4_3
10.14722/ndss.2023.24370
10.1016/S0304-3975(02)00490-5
10.1007/978-3-031-33170-1_22
10.1145/3548606.3559343
10.1145/3428277
10.1109/SP40001.2021.00097
10.1016/j.cl.2014.05.003
10.1007/978-3-031-37703-7_15
ContentType Journal Article
Copyright Owner/Author
Copyright_xml – notice: Owner/Author
DBID AAYXX
CITATION
DOI 10.1145/3632906
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList CrossRef

DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 2475-1421
EndPage 1944
ExternalDocumentID 10_1145_3632906
3632906
GroupedDBID AAKMM
AAYFX
ACM
AEFXT
AEJOY
AIKLT
AKRVB
ALMA_UNASSIGNED_HOLDINGS
GUFHI
LHSKQ
M~E
OK1
ROL
AAYXX
CITATION
ID FETCH-LOGICAL-a277t-4f73b28a4656d481c86293a1353c974ae9b2192050f4a87ea9afb576d25bfea83
ISICitedReferencesCount 6
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=001170729400065&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 2475-1421
IngestDate Tue Nov 18 21:47:21 EST 2025
Sat Nov 29 07:45:08 EST 2025
Mon Jul 07 16:40:28 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue POPL
Keywords security protocols
hyperproperties
computational complexity
Language English
License This work is licensed under a Creative Commons Attribution International 4.0 License.
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-a277t-4f73b28a4656d481c86293a1353c974ae9b2192050f4a87ea9afb576d25bfea83
ORCID 0000-0002-3853-1777
0000-0002-6587-971X
0009-0000-5471-8454
OpenAccessLink https://dl.acm.org/doi/10.1145/3632906
PageCount 32
ParticipantIDs crossref_primary_10_1145_3632906
crossref_citationtrail_10_1145_3632906
acm_primary_3632906
PublicationCentury 2000
PublicationDate 2024-01-02
PublicationDateYYYYMMDD 2024-01-02
PublicationDate_xml – month: 01
  year: 2024
  text: 2024-01-02
  day: 02
PublicationDecade 2020
PublicationPlace New York, NY, USA
PublicationPlace_xml – name: New York, NY, USA
PublicationTitle Proceedings of ACM on programming languages
PublicationTitleAbbrev ACM PACMPL
PublicationYear 2024
Publisher ACM
Publisher_xml – name: ACM
References (bib23) 2013
(bib6) 2012
(bib43) 2014
(bib17) 2023
(bib37) 2023
(bib10) 2011
(bib34) 1983; 29
(bib30) 2010; 18
(bib40) 2017
(bib11) 2022
(bib2) 2006; 367
(bib54) 2021
(bib12) 2014; 49
(bib41) 2023
(bib13) 2019
(bib24) 2022
(bib52) 2003; 299
(bib3) 2020
(bib27) 2020a
(bib39) 2018
(bib51) 2024
(bib4) 2020
(bib33) 2005
(bib18) 2021
(bib36) 2019
(bib20) 2020
(bib47) 2019
(bib1) 2018
(bib7) 2021
(bib15) 2021
(bib19) 2012
(bib44) 2016
(bib42) 2023
(bib32) 2022
(bib25) 2018
(bib5) 1985; 21
(bib35) 2004; 12
(bib8) 2023
(bib16) 2022
(bib46) 2020
(bib21) 2000
(bib38) 2015
(bib14) 2007
(bib28) 2020b
(bib48) 2020
(bib49) 2016
(bib26) 2019
(bib53) 2020
(bib45) 2012; 458
(bib22) 2016
(bib31) 2019
(bib9) 2017
(bib50) 2021
(bib29) 2014
e_1_3_1_22_1
e_1_3_1_45_1
e_1_3_1_24_1
e_1_3_1_47_1
e_1_3_1_8_1
e_1_3_1_41_1
e_1_3_1_20_1
e_1_3_1_43_1
e_1_3_1_4_1
e_1_3_1_6_1
e_1_3_1_26_1
e_1_3_1_49_1
e_1_3_1_28_1
e_1_3_1_2_1
Baudet Mathieu (e_1_3_1_15_1) 2007
e_1_3_1_34_1
e_1_3_1_55_1
e_1_3_1_36_1
e_1_3_1_13_1
e_1_3_1_30_1
Rakotonirina Itsaka (e_1_3_1_52_1) 2024
e_1_3_1_11_1
e_1_3_1_32_1
e_1_3_1_53_1
e_1_3_1_17_1
e_1_3_1_38_1
e_1_3_1_19_1
e_1_3_1_44_1
e_1_3_1_23_1
e_1_3_1_25_1
e_1_3_1_46_1
e_1_3_1_9_1
e_1_3_1_40_1
e_1_3_1_42_1
e_1_3_1_21_1
e_1_3_1_5_1
e_1_3_1_7_1
e_1_3_1_27_1
e_1_3_1_48_1
e_1_3_1_3_1
e_1_3_1_29_1
e_1_3_1_50_1
e_1_3_1_10_1
e_1_3_1_33_1
e_1_3_1_35_1
e_1_3_1_14_1
e_1_3_1_12_1
e_1_3_1_31_1
e_1_3_1_54_1
e_1_3_1_18_1
e_1_3_1_16_1
e_1_3_1_37_1
Rakotonirina Itsaka (e_1_3_1_51_1) 2021
e_1_3_1_39_1
References_xml – year: 2007
  ident: bib14
  publication-title: Sécurité des protocoles cryptographiques: aspects logiques et calculatoires
– start-page: 3
  year: 2012
  end-page: 29
  ident: bib19
  publication-title: International Conference on Principles of Security and Trust (POST)
– year: 2011
  ident: bib10
  publication-title: Workshop on Programming Languages and Analysis for Security (PLAS)
– year: 2020
  ident: bib20
  publication-title: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial
– year: 2019
  ident: bib31
  article-title: The hierarchy of hyperlogics
  publication-title: ACM/IEEE Symposium on Logic in Computer Science (LICS)
– start-page: 178
  year: 2020
  end-page: 194
  ident: bib46
  publication-title: Leveraging Applications of Formal Methods, Verification and Validation: Applications - 9th International Symposium on Leveraging Applications of Formal Methods, ISoLA 2020, Rhodes, Greece, October 20-30, 2020, Proceedings, Part III (Lecture Notes in Computer Science, Vol. 12478)
  doi: 10.1007/978-3-030-61467-6_12
– volume: 367
  start-page: 2
  issue: 1-2
  year: 2006
  end-page: 32
  ident: bib2
  article-title: Deciding knowledge in security protocols under equational theories
  publication-title: Theoretical Computer Science
– year: 2018
  ident: bib25
  article-title: DEEPSEC: Deciding equivalence properties in security protocols theory and practice
  publication-title: IEEE Symposium on Security and Privacy (S&P)
– year: 2019
  ident: bib26
  article-title: Exploiting symmetries when proving equivalence properties for security protocols
  publication-title: ACM Conference on Computer and Communications Security (CCS)
– year: 2017
  ident: bib9
  article-title: A novel approach for reasoning about liveness in cryptographic protocols and its application to fair exchange
  publication-title: IEEE European Symposium on Security and Privacy (EuroS&P)
– year: 2016
  ident: bib49
  article-title: The bitcoin lightning network: Scalable off-chain instant payments
– year: 2016
  ident: bib44
  article-title: Automated analysis of security protocols with global state
  publication-title: Journal of Computer Security (JCS)
– volume: 458
  start-page: 76
  year: 2012
  end-page: 112
  ident: bib45
  article-title: A complete symbolic bisimulation for full applied pi calculus
  publication-title: Theoretical Computer Science
– start-page: 347
  year: 2023
  end-page: 362
  ident: bib41
  publication-title: 2023 2023 IEEE 36th Computer Security Foundations Symposium (CSF)(CSF)
– year: 2021
  ident: bib50
  publication-title: Efficient verification of observational equivalences of cryptographic processes: theory and practice.
– start-page: 294
  year: 2005
  end-page: 307
  ident: bib33
  publication-title: International Conference on Rewriting Techniques and Applications (RTA)
– year: 2022
  ident: bib11
  article-title: Tidy: Symbolic Verification of Timed Cryptographic Protocols
  publication-title: ACM Conference on Computer and Communications Security (CCS)
– start-page: 555
  year: 2021
  end-page: 571
  ident: bib54
  article-title: SmartPulse: Automated Checking of Temporal Properties in Smart Contracts
  publication-title: 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021
  doi: 10.1109/SP40001.2021.00085
– year: 2019
  ident: bib13
  publication-title: Tamarin prover manual
– year: 2020a
  ident: bib27
  article-title: The hitchhiker’s guide to decidability and complexity of equivalence properties in security protocols
  publication-title: Logic, Language, and Security. Essays Dedicated to Andre Scedrov on the Occasion of His 65th Birthday (ScedrovFest65)
– year: 2022
  ident: bib16
  article-title: A Logic for Hyperproperties in Multi-Agent Systems
  publication-title: arXiv preprint arXiv:2203.07283
– year: 2024
  ident: bib51
  publication-title: ACM SIGPLAN Symposium on Principles of Programming Languages (POPL)
– start-page: 901
  year: 2021
  end-page: 918
  ident: bib7
  article-title: Bitcoin-compatible virtual channels
  publication-title: 2021 IEEE Symposium on Security and Privacy (SP).
– start-page: 523
  year: 2021
  end-page: 542
  ident: bib18
  article-title: DY*: A Modular Symbolic Verification Framework for Executable Cryptographic Protocol Code
  publication-title: 2021 IEEE European Symposium on Security and Privacy (EuroS&P)
– year: 2023
  ident: bib17
  article-title: Second-order hyperproperties
  publication-title: arXiv preprint arXiv:2305.17935
– year: 2018
  ident: bib1
  article-title: The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication
  publication-title: Journal of the ACM (JACM)
– year: 2022
  ident: bib32
  article-title: Smart Contract Synthesis Modulo Hyperproperties
  publication-title: arXiv preprint arXiv:2208.07180
– volume: 49
  start-page: 193
  issue: 1
  year: 2014
  end-page: 205
  ident: bib12
  article-title: Probabilistic relational verification for cryptographic implementations
  publication-title: ACM SIGPLAN Notices
– start-page: 361
  year: 2023
  end-page: 379
  ident: bib37
  publication-title: NASA Formal Methods Symposium
– year: 2016
  ident: bib22
  article-title: Automated verification of equivalence properties of cryptographic protocol
  publication-title: ACM Transactions on Computational Logic
– start-page: 621
  year: 2020
  end-page: 640
  ident: bib53
  publication-title: CCS '20:2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020
  doi: 10.1145/3372297.3417250
– year: 2018
  ident: bib39
  publication-title: Principles of Security and Trust (POST)
– year: 2020b
  ident: bib28
  publication-title: DeepSec user manual
– year: 2023
  ident: bib8
  article-title: Breaking and Fixing Virtual Channels: Domino Attack and Donner
  publication-title: Network and Distributed System Security Symposium (NDSS)
– volume: 29
  start-page: 198
  issue: 2
  year: 1983
  end-page: 208
  ident: bib34
  article-title: On the security of public key protocols
  publication-title: IEEE Transactions on information theory
– year: 2017
  ident: bib40
  article-title: Online detection of effectively callback free objects with applications to smart contracts
  publication-title: Proceedings of the ACM on Programming Languages
– start-page: 265
  year: 2014
  end-page: 284
  ident: bib29
  publication-title: International Conference on Principles of Security and Trust (POST)
– volume: 18
  start-page: 1157
  issue: 6
  year: 2010
  end-page: 1210
  ident: bib30
  article-title: Hyperproperties
  publication-title: Journal of Computer Security
– volume: 21
  start-page: 181
  issue: 4
  year: 1985
  end-page: 185
  ident: bib5
  article-title: Defining Liveness
  publication-title: Inf. Process. Lett.
  doi: 10.1016/0020-0190(85)90056-0
– start-page: 236
  year: 2000
  end-page: 254
  ident: bib21
  publication-title: Annual international cryptology conference (CRYPTO)
– volume: 12
  start-page: 247
  issue: 2
  year: 2004
  end-page: 311
  ident: bib35
  article-title: Multiset rewriting and the complexity of bounded security protocols
  publication-title: Journal of Computer Security
– year: 2019
  ident: bib47
  article-title: The keys to decidable hyperltl satisfiability: Small models or very simple formulas
  publication-title: arXiv preprint arXiv:1907.05070
– volume: 299
  start-page: 451
  issue: 1-3
  year: 2003
  end-page: 475
  ident: bib52
  article-title: Protocol insecurity with a finite number of sessions, composed keys is NP-complete
  publication-title: Theoretical Computer Science
– year: 2013
  ident: bib23
  article-title: Deciding equivalence-based properties using constraint solving
  publication-title: Theoretical Computer Science
– start-page: 30
  year: 2015
  end-page: 48
  ident: bib38
  publication-title: Computer Aided Verification (CAV)
– year: 2023
  ident: bib42
  article-title: Bounded Model Checking for Asynchronous Hyperproperties
  publication-title: arXiv preprint arXiv:2301.07208
– start-page: 9
  year: 2020
  end-page: 24
  ident: bib3
  publication-title: Leveraging Applications of Formal Methods, Verification and Validation: Applications - 9th International Symposium on Leveraging Applications of Formal Methods, ISoLA 2020, Rhodes, Greece, October 20-30, 2020, Proceedings, Part III (Lecture Notes in Computer Science, Vol. 12478)
  doi: 10.1007/978-3-030-61467-6_2
– start-page: 267
  year: 2012
  end-page: 282
  ident: bib6
  publication-title: International Conference on Tools and Algorithmsfor the Construction and Analysis of Systems (TACAS)
– year: 2022
  ident: bib24
  article-title: Sapic+ : protocol verifiers of the world, unite!
  publication-title: USENIX Security Symposium
– year: 2020
  ident: bib4
  article-title: Taming callbacks for smart contract modularity
  publication-title: Proceedings of the ACM on Programming Languages
– start-page: 106
  year: 2019
  end-page: 123
  ident: bib36
  article-title: Perun: Virtual payment hubs over cryptocurrencies
  publication-title: 2019 IEEE Symposium on Security and Privacy (SP)
– year: 2021
  ident: bib15
  article-title: Tableaux Calculus for Dolev-Yao Multi-Agent Epistemic Logic
  publication-title: Logical and Semantic Frameworks with Applications (LSFA)
– year: 2014
  ident: bib43
  article-title: Bounded memory protocols
  publication-title: Computer Languages, Systems & Structures
– start-page: 1661
  year: 2020
  end-page: 1677
  ident: bib48
  article-title: VerX: Safety Verification of Smart Contracts
  publication-title: 2020 IEEE Symposium on Security and Privacy, SP 2020, San Francisco, CA, USA, May 18-21, 2020
  doi: 10.1109/SP40000.2020.00024
– ident: e_1_3_1_28_1
  doi: 10.1007/978-3-030-62077-6_10
– ident: e_1_3_1_25_1
– ident: e_1_3_1_4_1
  doi: 10.1007/978-3-030-61467-6_2
– ident: e_1_3_1_22_1
  doi: 10.1007/3-540-44598-6_15
– ident: e_1_3_1_33_1
– ident: e_1_3_1_27_1
  doi: 10.1145/3319535.3354260
– ident: e_1_3_1_16_1
– ident: e_1_3_1_2_1
  doi: 10.1145/3127586
– ident: e_1_3_1_19_1
  doi: 10.1109/EuroSP51992.2021.00042
– ident: e_1_3_1_3_1
  doi: 10.1016/j.tcs.2006.08.032
– ident: e_1_3_1_34_1
  doi: 10.1007/978-3-540-32033-3_22
– ident: e_1_3_1_7_1
  doi: 10.1007/978-3-642-28756-5_19
– ident: e_1_3_1_37_1
  doi: 10.1109/SP.2019.00020
– ident: e_1_3_1_43_1
– ident: e_1_3_1_13_1
  doi: 10.1145/2578855.2535847
– ident: e_1_3_1_17_1
  doi: 10.46298/lmcs-19(2:13)2023
– ident: e_1_3_1_46_1
  doi: 10.5555/2846460.2846535
– ident: e_1_3_1_26_1
  doi: 10.1109/SP.2018.00033
– ident: e_1_3_1_40_1
  doi: 10.1007/978-3-319-89722-6_10
– volume-title: ACM SIGPLAN Symposium on Principles of Programming Languages (POPL)
  year: 2024
  ident: e_1_3_1_52_1
– ident: e_1_3_1_11_1
  doi: 10.1145/2166956.2166962
– ident: e_1_3_1_20_1
  doi: 10.1007/978-3-642-28641-4_2
– ident: e_1_3_1_6_1
  doi: 10.1016/0020-0190(85)90056-0
– ident: e_1_3_1_32_1
  doi: 10.1109/LICS.2019.8785713
– ident: e_1_3_1_24_1
  doi: 10.1016/j.tcs.2013.04.016
– ident: e_1_3_1_42_1
  doi: 10.1109/CSF57540.2023.00023
– ident: e_1_3_1_36_1
  doi: 10.3233/JCS-2004-12203
– ident: e_1_3_1_47_1
  doi: 10.1007/978-3-030-61467-6_12
– ident: e_1_3_1_14_1
– ident: e_1_3_1_45_1
  doi: 10.3233/JCS-160556
– ident: e_1_3_1_30_1
  doi: 10.1007/978-3-642-54792-8_15
– ident: e_1_3_1_41_1
  doi: 10.1145/3158136
– ident: e_1_3_1_31_1
  doi: 10.3233/JCS-2009-0393
– ident: e_1_3_1_21_1
– ident: e_1_3_1_10_1
  doi: 10.1109/EuroSP.2017.12
– ident: e_1_3_1_49_1
  doi: 10.1109/SP40000.2020.00024
– ident: e_1_3_1_23_1
  doi: 10.1145/2926715
– ident: e_1_3_1_35_1
  doi: 10.1109/TIT.1983.1056650
– ident: e_1_3_1_39_1
  doi: 10.1007/978-3-319-21690-4_3
– ident: e_1_3_1_9_1
  doi: 10.14722/ndss.2023.24370
– ident: e_1_3_1_53_1
  doi: 10.1016/S0304-3975(02)00490-5
– ident: e_1_3_1_55_1
  doi: 10.1109/SP40001.2021.00085
– volume-title: Sécurité des protocoles cryptographiques: aspects logiques et calculatoires
  year: 2007
  ident: e_1_3_1_15_1
– ident: e_1_3_1_38_1
  doi: 10.1007/978-3-031-33170-1_22
– ident: e_1_3_1_12_1
  doi: 10.1145/3548606.3559343
– ident: e_1_3_1_5_1
  doi: 10.1145/3428277
– ident: e_1_3_1_8_1
  doi: 10.1109/SP40001.2021.00097
– ident: e_1_3_1_44_1
  doi: 10.1016/j.cl.2014.05.003
– ident: e_1_3_1_48_1
– ident: e_1_3_1_29_1
– ident: e_1_3_1_18_1
  doi: 10.1007/978-3-031-37703-7_15
– ident: e_1_3_1_54_1
  doi: 10.1145/3372297.3417250
– volume-title: Efficient verification of observational equivalences of cryptographic processes: theory and practice.
  year: 2021
  ident: e_1_3_1_51_1
– ident: e_1_3_1_50_1
SSID ssj0001934839
Score 2.2831364
Snippet The formal analysis of cryptographic protocols traditionally focuses on trace and equivalence properties, for which decision procedures in the symbolic (or...
SourceID crossref
acm
SourceType Enrichment Source
Index Database
Publisher
StartPage 1913
SubjectTerms Cryptographic protocols
Formal security models
Logic and verification
Security and privacy
Theory of computation
SubjectTermsDisplay Security and privacy -- Formal security models
Security and privacy -- Logic and verification
Theory of computation -- Cryptographic protocols
Title Decision and Complexity of Dolev-Yao Hyperproperties
URI https://dl.acm.org/doi/10.1145/3632906
Volume 8
WOSCitedRecordID wos001170729400065&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVHPJ
  databaseName: ROAD: Directory of Open Access Scholarly Resources
  customDbUrl:
  eissn: 2475-1421
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001934839
  issn: 2475-1421
  databaseCode: M~E
  dateStart: 20170101
  isFulltext: true
  titleUrlDefault: https://road.issn.org
  providerName: ISSN International Centre
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1Lb9QwELagcOBCoYC6tCAfEBdk2NhObR-rtlCktqxEkcpp5WRtddU2WWVD6am_vTOx89CCBBy4RJFlR4lnMi_PfEPIG668tNylzNtcMLmTJcxKPWYedJvXM2mdayDzj9TJiT47M5N4XLBs2gmootA3N2bxX0kNY0BsLJ39B3J3D4UBuAeiwxXIDte_Ivx-7JrTHAvg746QlyHvYr-8dNfsuy3fHYL7WS0wEF_VbRphNFEnnUprsjx2947xQCHmcV1hZKGNcfZp8vaiBBtyXs1Dhdnnemkvek8fXvK8iZt-wsLDbtXX_LxAlK2f8xDcxlQhO4xCcNlEIQaBSS5VyhIZqp3fu9-MRWmrB0w1-TI5GghPcB3FQBEnJiBD_irkJeJhiB2BUPW9HmvP7lfUW5d0GEqw02lceJ884Co1KMyPbwdxOSOkbhrQda8faq1x7Ye4Fk2Z_GpgygxsktMn5HF0JuhuYIKn5J4rNsh626iDRrn9jMiWJyjwBO15gpaedjxBV3jiOfn28eB075DFdhnMcqVqJr0SGdcWEfBmUic5OKtGWGxskoPXaJ3JQD3xcTqG31MrZ431GbibM55m3lktXpC1oizcJqE688pymYE3ayTnOZjhaeIdgjUqZYUdkQ34_ukiAKK0Ozoib9v9mOYRYR4bnVxOV7Z-RGg3sX3GypSXf56yRR71nLhN1urqh3tFHubX9XxZvW6oegfBJWcI
linkProvider ISSN International Centre
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Decision+and+Complexity+of+Dolev-Yao+Hyperproperties&rft.jtitle=Proceedings+of+ACM+on+programming+languages&rft.au=Rakotonirina%2C+Itsaka&rft.au=Barthe%2C+Gilles&rft.au=Schneidewind%2C+Clara&rft.date=2024-01-02&rft.issn=2475-1421&rft.eissn=2475-1421&rft.volume=8&rft.issue=POPL&rft.spage=1913&rft.epage=1944&rft_id=info:doi/10.1145%2F3632906&rft.externalDBID=n%2Fa&rft.externalDocID=10_1145_3632906
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2475-1421&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2475-1421&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2475-1421&client=summon