This article has multiple issues. Please help improve it or discuss these issues on the talk page. (Learn how and when to remove these template messages) This article is written like a personal reflection, personal essay, or argumentative essay that states a Wikipedia editor's personal feelings or presents an original argument about a topic. Please help improve it by rewriting it in an encyclopedic style. (November 2011) (Learn how and when to remove this template message) This article needs additional citations for verification. Please help improve this article by adding citations to reliable sources. Unsourced material may be challenged and removed.Find sources: "CryptoVerif" – news · newspapers · books · scholar · JSTOR (November 2011) (Learn how and when to remove this template message) The topic of this article may not meet Wikipedia's notability guidelines for products and services. Please help to demonstrate the notability of the topic by citing reliable secondary sources that are independent of the topic and provide significant coverage of it beyond a mere trivial mention. If notability cannot be shown, the article is likely to be merged, redirected, or deleted.Find sources: "CryptoVerif" – news · newspapers · books · scholar · JSTOR (December 2021) (Learn how and when to remove this template message) (Learn how and when to remove this template message)
CryptoVerif
Initial release2005 (2005)
Stable release
1.21 / September 3, 2015 (2015-09-03)
Written inOCaml
Available inEnglish
LicenseMainly the GNU GPL / Windows binary BSD licenses
Websiteprosecco.gforge.inria.fr/personal/bblanche/cryptoverif/

CryptoVerif is a software tool for the automatic reasoning about security protocols written by Bruno Blanchet.[1]

Supported cryptographic mechanisms

It provides a mechanism for specifying the security assumptions on cryptographic primitives, which can handle in particular

Concrete security

CryptoVerif claims to evaluate the probability of a successful attack against a protocol relative to the probability of breaking each cryptographic primitive, i.e. it can establish concrete security.

References

  1. ^ Bruno Blanchet. A Computationally Sound Mechanized Prover for Security Protocols. In IEEE Symposium on Security and Privacy, pages 140-154, Oakland, California, May 2006.