TSTP Solution File: SWV233+1 by ET---2.0

View Problem - Process Solution

%------------------------------------------------------------------------------
% File     : ET---2.0
% Problem  : SWV233+1 : TPTP v8.1.0. Released v3.2.0.
% Transfm  : none
% Format   : tptp:raw
% Command  : run_ET %s %d

% Computer : n014.cluster.edu
% Model    : x86_64 x86_64
% CPU      : Intel(R) Xeon(R) CPU E5-2620 v4 2.10GHz
% Memory   : 8042.1875MB
% OS       : Linux 3.10.0-693.el7.x86_64
% CPULimit : 300s
% WCLimit  : 600s
% DateTime : Wed Jul 20 18:15:40 EDT 2022

% Result   : Theorem 0.18s 1.37s
% Output   : CNFRefutation 0.18s
% Verified : 
% SZS Type : Refutation
%            Derivation depth      :   23
%            Number of leaves      :   15
% Syntax   : Number of formulae    :   92 (  39 unt;   0 def)
%            Number of atoms       :  276 (  47 equ)
%            Maximal formula atoms :   21 (   3 avg)
%            Number of connectives :  335 ( 151   ~; 142   |;  34   &)
%                                         (   0 <=>;   8  =>;   0  <=;   0 <~>)
%            Maximal formula depth :   13 (   4 avg)
%            Maximal term depth    :    7 (   2 avg)
%            Number of predicates  :    3 (   1 usr;   1 prp; 0-2 aty)
%            Number of functors    :   23 (  23 usr;   9 con; 0-2 aty)
%            Number of variables   :  145 (  16 sgn  52   !;   0   ?)

% Comments : 
%------------------------------------------------------------------------------
fof(construct_message_2,axiom,
    ! [X1,X2] :
      ( knows(concatenate(X1,X2))
     => ( knows(X1)
        & knows(X2) ) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',construct_message_2) ).

fof(protocol,axiom,
    ! [X7,X8,X9,X10,X11] :
      ( knows(concatenate(n,concatenate(k_c,sign(concatenate(c,concatenate(k_c,eol)),inverse(k_c)))))
      & ( ( knows(X10)
          & knows(X11)
          & first(extract(X11,k_ca)) = s
          & second(extract(decrypt(X10,inverse(k_c)),second(extract(X11,k_ca)))) = n )
       => knows(symmetric_encrypt(secret,first(extract(decrypt(X10,inverse(k_c)),second(extract(X11,k_ca)))))) )
      & ( ( knows(X7)
          & knows(X8)
          & knows(X9)
          & second(extract(X9,X8)) = X8 )
       => knows(concatenate(encrypt(sign(concatenate(kgen(X8),concatenate(X7,eol)),inverse(k_s)),X8),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca)))) ) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',protocol) ).

fof(second_axiom,axiom,
    ! [X5] : second(X5) = head(tail(X5)),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',second_axiom) ).

fof(sign_axiom,axiom,
    ! [X3,X4] : extract(sign(X3,inverse(X4)),X4) = X3,
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',sign_axiom) ).

fof(sign_equation,axiom,
    ! [X3,X4] :
      ( ( knows(sign(X3,inverse(X4)))
        & knows(X4) )
     => knows(X3) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',sign_equation) ).

fof(tail_axiom,axiom,
    ! [X5,X6] : tail(concatenate(X5,X6)) = X6,
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',tail_axiom) ).

fof(head_axiom,axiom,
    ! [X5,X6] : head(concatenate(X5,X6)) = X5,
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',head_axiom) ).

fof(first_axiom,axiom,
    ! [X5] : first(X5) = head(X5),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',first_axiom) ).

fof(decrypt_axiom,axiom,
    ! [X3,X4] : decrypt(encrypt(X3,X4),inverse(X4)) = X3,
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',decrypt_axiom) ).

fof(construct_message_1,axiom,
    ! [X1,X2] :
      ( ( knows(X1)
        & knows(X2) )
     => ( knows(concatenate(X1,X2))
        & knows(encrypt(X1,X2))
        & knows(symmetric_encrypt(X1,X2))
        & knows(decrypt(X1,X2))
        & knows(symmetric_decrypt(X1,X2))
        & knows(extract(X1,X2))
        & knows(sign(X1,X2)) ) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',construct_message_1) ).

fof(previous_knowledge,axiom,
    ( knows(k_ca)
    & knows(inverse(k_a))
    & knows(k_a) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',previous_knowledge) ).

fof(construct_message_3,axiom,
    ! [X3] :
      ( knows(X3)
     => ( knows(head(X3))
        & knows(tail(X3))
        & knows(hash(X3)) ) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',construct_message_3) ).

fof(encrypt_equation,axiom,
    ! [X1,X2] :
      ( ( knows(encrypt(X1,X2))
        & knows(inverse(X2)) )
     => knows(X1) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',encrypt_equation) ).

fof(attack,conjecture,
    knows(secret),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',attack) ).

fof(symmetric_encrypt_equation,axiom,
    ! [X1,X2] :
      ( ( knows(symmetric_encrypt(X1,X2))
        & knows(X2) )
     => knows(X1) ),
    file('/export/starexec/sandbox/solver/bin/../tmp/theBenchmark.p.mepo_128.in',symmetric_encrypt_equation) ).

fof(c_0_15,plain,
    ! [X3,X4] :
      ( ( knows(X3)
        | ~ knows(concatenate(X3,X4)) )
      & ( knows(X4)
        | ~ knows(concatenate(X3,X4)) ) ),
    inference(distribute,[status(thm)],[inference(variable_rename,[status(thm)],[inference(fof_nnf,[status(thm)],[construct_message_2])])]) ).

fof(c_0_16,plain,
    ! [X15,X16,X12,X13,X14] :
      ( knows(concatenate(n,concatenate(k_c,sign(concatenate(c,concatenate(k_c,eol)),inverse(k_c)))))
      & ( ~ knows(X15)
        | ~ knows(X16)
        | first(extract(X16,k_ca)) != s
        | second(extract(decrypt(X15,inverse(k_c)),second(extract(X16,k_ca)))) != n
        | knows(symmetric_encrypt(secret,first(extract(decrypt(X15,inverse(k_c)),second(extract(X16,k_ca)))))) )
      & ( ~ knows(X12)
        | ~ knows(X13)
        | ~ knows(X14)
        | second(extract(X14,X13)) != X13
        | knows(concatenate(encrypt(sign(concatenate(kgen(X13),concatenate(X12,eol)),inverse(k_s)),X13),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca)))) ) ),
    inference(shift_quantors,[status(thm)],[inference(shift_quantors,[status(thm)],[inference(variable_rename,[status(thm)],[inference(fof_nnf,[status(thm)],[protocol])])])]) ).

fof(c_0_17,plain,
    ! [X6] : second(X6) = head(tail(X6)),
    inference(variable_rename,[status(thm)],[second_axiom]) ).

cnf(c_0_18,plain,
    ( knows(X2)
    | ~ knows(concatenate(X1,X2)) ),
    inference(split_conjunct,[status(thm)],[c_0_15]) ).

cnf(c_0_19,plain,
    knows(concatenate(n,concatenate(k_c,sign(concatenate(c,concatenate(k_c,eol)),inverse(k_c))))),
    inference(split_conjunct,[status(thm)],[c_0_16]) ).

cnf(c_0_20,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(X1),concatenate(X2,eol)),inverse(k_s)),X1),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | second(extract(X3,X1)) != X1
    | ~ knows(X3)
    | ~ knows(X1)
    | ~ knows(X2) ),
    inference(split_conjunct,[status(thm)],[c_0_16]) ).

cnf(c_0_21,plain,
    second(X1) = head(tail(X1)),
    inference(split_conjunct,[status(thm)],[c_0_17]) ).

fof(c_0_22,plain,
    ! [X5,X6] : extract(sign(X5,inverse(X6)),X6) = X5,
    inference(variable_rename,[status(thm)],[sign_axiom]) ).

fof(c_0_23,plain,
    ! [X5,X6] :
      ( ~ knows(sign(X5,inverse(X6)))
      | ~ knows(X6)
      | knows(X5) ),
    inference(shift_quantors,[status(thm)],[inference(shift_quantors,[status(thm)],[inference(variable_rename,[status(thm)],[inference(fof_nnf,[status(thm)],[sign_equation])])])]) ).

cnf(c_0_24,plain,
    knows(concatenate(k_c,sign(concatenate(c,concatenate(k_c,eol)),inverse(k_c)))),
    inference(spm,[status(thm)],[c_0_18,c_0_19]) ).

cnf(c_0_25,plain,
    ( knows(X1)
    | ~ knows(concatenate(X1,X2)) ),
    inference(split_conjunct,[status(thm)],[c_0_15]) ).

cnf(c_0_26,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(X1),concatenate(X2,eol)),inverse(k_s)),X1),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | head(tail(extract(X3,X1))) != X1
    | ~ knows(X3)
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(rw,[status(thm)],[c_0_20,c_0_21]) ).

cnf(c_0_27,plain,
    extract(sign(X1,inverse(X2)),X2) = X1,
    inference(split_conjunct,[status(thm)],[c_0_22]) ).

fof(c_0_28,plain,
    ! [X7,X8] : tail(concatenate(X7,X8)) = X8,
    inference(variable_rename,[status(thm)],[tail_axiom]) ).

fof(c_0_29,plain,
    ! [X7,X8] : head(concatenate(X7,X8)) = X7,
    inference(variable_rename,[status(thm)],[head_axiom]) ).

cnf(c_0_30,plain,
    ( knows(X1)
    | ~ knows(X2)
    | ~ knows(sign(X1,inverse(X2))) ),
    inference(split_conjunct,[status(thm)],[c_0_23]) ).

cnf(c_0_31,plain,
    knows(sign(concatenate(c,concatenate(k_c,eol)),inverse(k_c))),
    inference(spm,[status(thm)],[c_0_18,c_0_24]) ).

cnf(c_0_32,plain,
    knows(k_c),
    inference(spm,[status(thm)],[c_0_25,c_0_24]) ).

fof(c_0_33,plain,
    ! [X6] : first(X6) = head(X6),
    inference(variable_rename,[status(thm)],[first_axiom]) ).

cnf(c_0_34,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(X1),concatenate(X2,eol)),inverse(k_s)),X1),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | head(tail(X3)) != X1
    | ~ knows(sign(X3,inverse(X1)))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(spm,[status(thm)],[c_0_26,c_0_27]) ).

cnf(c_0_35,plain,
    tail(concatenate(X1,X2)) = X2,
    inference(split_conjunct,[status(thm)],[c_0_28]) ).

cnf(c_0_36,plain,
    head(concatenate(X1,X2)) = X1,
    inference(split_conjunct,[status(thm)],[c_0_29]) ).

cnf(c_0_37,plain,
    knows(concatenate(c,concatenate(k_c,eol))),
    inference(cn,[status(thm)],[inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_30,c_0_31]),c_0_32])]) ).

cnf(c_0_38,plain,
    ( knows(symmetric_encrypt(secret,first(extract(decrypt(X1,inverse(k_c)),second(extract(X2,k_ca))))))
    | second(extract(decrypt(X1,inverse(k_c)),second(extract(X2,k_ca)))) != n
    | first(extract(X2,k_ca)) != s
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(split_conjunct,[status(thm)],[c_0_16]) ).

cnf(c_0_39,plain,
    first(X1) = head(X1),
    inference(split_conjunct,[status(thm)],[c_0_33]) ).

fof(c_0_40,plain,
    ! [X5,X6] : decrypt(encrypt(X5,X6),inverse(X6)) = X5,
    inference(variable_rename,[status(thm)],[decrypt_axiom]) ).

fof(c_0_41,plain,
    ! [X3,X4] :
      ( ( knows(concatenate(X3,X4))
        | ~ knows(X3)
        | ~ knows(X4) )
      & ( knows(encrypt(X3,X4))
        | ~ knows(X3)
        | ~ knows(X4) )
      & ( knows(symmetric_encrypt(X3,X4))
        | ~ knows(X3)
        | ~ knows(X4) )
      & ( knows(decrypt(X3,X4))
        | ~ knows(X3)
        | ~ knows(X4) )
      & ( knows(symmetric_decrypt(X3,X4))
        | ~ knows(X3)
        | ~ knows(X4) )
      & ( knows(extract(X3,X4))
        | ~ knows(X3)
        | ~ knows(X4) )
      & ( knows(sign(X3,X4))
        | ~ knows(X3)
        | ~ knows(X4) ) ),
    inference(distribute,[status(thm)],[inference(variable_rename,[status(thm)],[inference(fof_nnf,[status(thm)],[construct_message_1])])]) ).

cnf(c_0_42,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(k_c),concatenate(X1,eol)),inverse(k_s)),k_c),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | ~ knows(X1) ),
    inference(cn,[status(thm)],[inference(rw,[status(thm)],[inference(rw,[status(thm)],[inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_34,c_0_31]),c_0_35]),c_0_36]),c_0_32])]) ).

cnf(c_0_43,plain,
    knows(concatenate(k_c,eol)),
    inference(spm,[status(thm)],[c_0_18,c_0_37]) ).

cnf(c_0_44,plain,
    ( knows(symmetric_encrypt(secret,head(extract(decrypt(X1,inverse(k_c)),head(tail(extract(X2,k_ca)))))))
    | head(extract(X2,k_ca)) != s
    | head(tail(extract(decrypt(X1,inverse(k_c)),head(tail(extract(X2,k_ca)))))) != n
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(rw,[status(thm)],[inference(rw,[status(thm)],[inference(rw,[status(thm)],[inference(rw,[status(thm)],[inference(rw,[status(thm)],[c_0_38,c_0_39]),c_0_39]),c_0_21]),c_0_21]),c_0_21]) ).

cnf(c_0_45,plain,
    decrypt(encrypt(X1,X2),inverse(X2)) = X1,
    inference(split_conjunct,[status(thm)],[c_0_40]) ).

cnf(c_0_46,plain,
    ( knows(sign(X2,X1))
    | ~ knows(X1)
    | ~ knows(X2) ),
    inference(split_conjunct,[status(thm)],[c_0_41]) ).

cnf(c_0_47,plain,
    ( knows(sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca)))
    | ~ knows(X1) ),
    inference(spm,[status(thm)],[c_0_18,c_0_42]) ).

cnf(c_0_48,plain,
    knows(eol),
    inference(spm,[status(thm)],[c_0_18,c_0_43]) ).

cnf(c_0_49,plain,
    ( knows(symmetric_encrypt(secret,head(extract(X1,head(tail(extract(X2,k_ca)))))))
    | head(tail(extract(X1,head(tail(extract(X2,k_ca)))))) != n
    | head(extract(X2,k_ca)) != s
    | ~ knows(encrypt(X1,k_c))
    | ~ knows(X2) ),
    inference(spm,[status(thm)],[c_0_44,c_0_45]) ).

cnf(c_0_50,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(X1),concatenate(X2,eol)),inverse(k_s)),X1),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | head(tail(X3)) != X1
    | ~ knows(inverse(X1))
    | ~ knows(X2)
    | ~ knows(X1)
    | ~ knows(X3) ),
    inference(spm,[status(thm)],[c_0_34,c_0_46]) ).

cnf(c_0_51,plain,
    knows(sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))),
    inference(spm,[status(thm)],[c_0_47,c_0_48]) ).

cnf(c_0_52,plain,
    knows(k_ca),
    inference(split_conjunct,[status(thm)],[previous_knowledge]) ).

cnf(c_0_53,plain,
    ( knows(symmetric_encrypt(secret,head(X1)))
    | head(extract(X2,k_ca)) != s
    | head(tail(X1)) != n
    | ~ knows(encrypt(sign(X1,inverse(head(tail(extract(X2,k_ca))))),k_c))
    | ~ knows(X2) ),
    inference(spm,[status(thm)],[c_0_49,c_0_27]) ).

cnf(c_0_54,plain,
    ( knows(encrypt(X2,X1))
    | ~ knows(X1)
    | ~ knows(X2) ),
    inference(split_conjunct,[status(thm)],[c_0_41]) ).

cnf(c_0_55,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(X1),concatenate(X2,eol)),inverse(k_s)),X1),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | head(X3) != X1
    | ~ knows(concatenate(X4,X3))
    | ~ knows(inverse(X1))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(spm,[status(thm)],[c_0_50,c_0_35]) ).

cnf(c_0_56,plain,
    ( knows(concatenate(X2,X1))
    | ~ knows(X1)
    | ~ knows(X2) ),
    inference(split_conjunct,[status(thm)],[c_0_41]) ).

fof(c_0_57,plain,
    ! [X4] :
      ( ( knows(head(X4))
        | ~ knows(X4) )
      & ( knows(tail(X4))
        | ~ knows(X4) )
      & ( knows(hash(X4))
        | ~ knows(X4) ) ),
    inference(distribute,[status(thm)],[inference(variable_rename,[status(thm)],[inference(fof_nnf,[status(thm)],[construct_message_3])])]) ).

cnf(c_0_58,plain,
    knows(concatenate(s,concatenate(k_s,eol))),
    inference(cn,[status(thm)],[inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_30,c_0_51]),c_0_52])]) ).

cnf(c_0_59,plain,
    ( knows(symmetric_encrypt(secret,head(X1)))
    | head(extract(X2,k_ca)) != s
    | head(tail(X1)) != n
    | ~ knows(sign(X1,inverse(head(tail(extract(X2,k_ca))))))
    | ~ knows(X2) ),
    inference(cn,[status(thm)],[inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_53,c_0_54]),c_0_32])]) ).

cnf(c_0_60,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(X1),concatenate(X2,eol)),inverse(k_s)),X1),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | head(X3) != X1
    | ~ knows(inverse(X1))
    | ~ knows(X2)
    | ~ knows(X1)
    | ~ knows(X4)
    | ~ knows(X3) ),
    inference(spm,[status(thm)],[c_0_55,c_0_56]) ).

cnf(c_0_61,plain,
    ( knows(head(X1))
    | ~ knows(X1) ),
    inference(split_conjunct,[status(thm)],[c_0_57]) ).

cnf(c_0_62,plain,
    knows(concatenate(k_s,eol)),
    inference(spm,[status(thm)],[c_0_18,c_0_58]) ).

cnf(c_0_63,plain,
    ( knows(symmetric_encrypt(secret,head(X1)))
    | head(tail(X1)) != n
    | head(X2) != s
    | ~ knows(sign(X1,inverse(head(tail(X2)))))
    | ~ knows(sign(X2,inverse(k_ca))) ),
    inference(spm,[status(thm)],[c_0_59,c_0_27]) ).

cnf(c_0_64,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(head(X1)),concatenate(X2,eol)),inverse(k_s)),head(X1)),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | ~ knows(inverse(head(X1)))
    | ~ knows(X2)
    | ~ knows(X3)
    | ~ knows(X1) ),
    inference(csr,[status(thm)],[inference(er,[status(thm)],[c_0_60]),c_0_61]) ).

cnf(c_0_65,plain,
    knows(k_s),
    inference(spm,[status(thm)],[c_0_25,c_0_62]) ).

cnf(c_0_66,plain,
    ( knows(symmetric_encrypt(secret,head(X1)))
    | head(tail(X1)) != n
    | X2 != s
    | ~ knows(sign(concatenate(X2,X3),inverse(k_ca)))
    | ~ knows(sign(X1,inverse(head(X3)))) ),
    inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_63,c_0_35]),c_0_36]) ).

fof(c_0_67,plain,
    ! [X3,X4] :
      ( ~ knows(encrypt(X3,X4))
      | ~ knows(inverse(X4))
      | knows(X3) ),
    inference(shift_quantors,[status(thm)],[inference(shift_quantors,[status(thm)],[inference(variable_rename,[status(thm)],[inference(fof_nnf,[status(thm)],[encrypt_equation])])])]) ).

cnf(c_0_68,plain,
    ( knows(concatenate(encrypt(sign(concatenate(kgen(head(X1)),concatenate(X2,eol)),inverse(k_s)),head(X1)),sign(concatenate(s,concatenate(k_s,eol)),inverse(k_ca))))
    | ~ knows(inverse(head(X1)))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(spm,[status(thm)],[c_0_64,c_0_65]) ).

cnf(c_0_69,plain,
    ( knows(symmetric_encrypt(secret,head(X1)))
    | head(tail(X1)) != n
    | ~ knows(sign(X1,inverse(k_s))) ),
    inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_66,c_0_51]),c_0_36]) ).

cnf(c_0_70,plain,
    ( knows(X1)
    | ~ knows(inverse(X2))
    | ~ knows(encrypt(X1,X2)) ),
    inference(split_conjunct,[status(thm)],[c_0_67]) ).

cnf(c_0_71,plain,
    ( knows(encrypt(sign(concatenate(kgen(head(X1)),concatenate(X2,eol)),inverse(k_s)),head(X1)))
    | ~ knows(inverse(head(X1)))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(spm,[status(thm)],[c_0_25,c_0_68]) ).

cnf(c_0_72,plain,
    ( knows(symmetric_encrypt(secret,X1))
    | head(X2) != n
    | ~ knows(sign(concatenate(X1,X2),inverse(k_s))) ),
    inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_69,c_0_36]),c_0_35]) ).

cnf(c_0_73,plain,
    ( knows(sign(concatenate(kgen(head(X1)),concatenate(X2,eol)),inverse(k_s)))
    | ~ knows(inverse(head(X1)))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(spm,[status(thm)],[c_0_70,c_0_71]) ).

fof(c_0_74,negated_conjecture,
    ~ knows(secret),
    inference(assume_negation,[status(cth)],[attack]) ).

fof(c_0_75,plain,
    ! [X3,X4] :
      ( ~ knows(symmetric_encrypt(X3,X4))
      | ~ knows(X4)
      | knows(X3) ),
    inference(shift_quantors,[status(thm)],[inference(shift_quantors,[status(thm)],[inference(variable_rename,[status(thm)],[inference(fof_nnf,[status(thm)],[symmetric_encrypt_equation])])])]) ).

cnf(c_0_76,plain,
    ( knows(symmetric_encrypt(secret,kgen(head(X1))))
    | X2 != n
    | ~ knows(inverse(head(X1)))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_72,c_0_73]),c_0_36]) ).

cnf(c_0_77,plain,
    knows(n),
    inference(spm,[status(thm)],[c_0_25,c_0_19]) ).

fof(c_0_78,negated_conjecture,
    ~ knows(secret),
    inference(fof_simplification,[status(thm)],[c_0_74]) ).

cnf(c_0_79,plain,
    ( knows(X1)
    | ~ knows(X2)
    | ~ knows(symmetric_encrypt(X1,X2)) ),
    inference(split_conjunct,[status(thm)],[c_0_75]) ).

cnf(c_0_80,plain,
    ( knows(symmetric_encrypt(secret,kgen(head(X1))))
    | ~ knows(inverse(head(X1)))
    | ~ knows(X1) ),
    inference(spm,[status(thm)],[c_0_76,c_0_77]) ).

cnf(c_0_81,negated_conjecture,
    ~ knows(secret),
    inference(split_conjunct,[status(thm)],[c_0_78]) ).

cnf(c_0_82,plain,
    ( knows(concatenate(kgen(head(X1)),concatenate(X2,eol)))
    | ~ knows(inverse(head(X1)))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(cn,[status(thm)],[inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_30,c_0_73]),c_0_65])]) ).

cnf(c_0_83,plain,
    ( ~ knows(kgen(head(X1)))
    | ~ knows(inverse(head(X1)))
    | ~ knows(X1) ),
    inference(sr,[status(thm)],[inference(spm,[status(thm)],[c_0_79,c_0_80]),c_0_81]) ).

cnf(c_0_84,plain,
    ( ~ knows(inverse(head(X1)))
    | ~ knows(X2)
    | ~ knows(X1) ),
    inference(csr,[status(thm)],[inference(spm,[status(thm)],[c_0_25,c_0_82]),c_0_83]) ).

cnf(c_0_85,plain,
    ( ~ knows(concatenate(X1,X2))
    | ~ knows(inverse(X1))
    | ~ knows(X3) ),
    inference(spm,[status(thm)],[c_0_84,c_0_36]) ).

cnf(c_0_86,plain,
    ( ~ knows(inverse(X1))
    | ~ knows(X2)
    | ~ knows(X1)
    | ~ knows(X3) ),
    inference(spm,[status(thm)],[c_0_85,c_0_56]) ).

cnf(c_0_87,plain,
    knows(inverse(k_a)),
    inference(split_conjunct,[status(thm)],[previous_knowledge]) ).

cnf(c_0_88,plain,
    knows(k_a),
    inference(split_conjunct,[status(thm)],[previous_knowledge]) ).

cnf(c_0_89,plain,
    ( ~ knows(X1)
    | ~ knows(X2) ),
    inference(cn,[status(thm)],[inference(rw,[status(thm)],[inference(spm,[status(thm)],[c_0_86,c_0_87]),c_0_88])]) ).

cnf(c_0_90,plain,
    ~ knows(X1),
    inference(spm,[status(thm)],[c_0_89,c_0_65]) ).

cnf(c_0_91,plain,
    $false,
    inference(sr,[status(thm)],[c_0_52,c_0_90]),
    [proof] ).

%------------------------------------------------------------------------------
%----ORIGINAL SYSTEM OUTPUT
% 0.00/0.10  % Problem  : SWV233+1 : TPTP v8.1.0. Released v3.2.0.
% 0.00/0.10  % Command  : run_ET %s %d
% 0.10/0.30  % Computer : n014.cluster.edu
% 0.10/0.30  % Model    : x86_64 x86_64
% 0.10/0.30  % CPU      : Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz
% 0.10/0.30  % Memory   : 8042.1875MB
% 0.10/0.30  % OS       : Linux 3.10.0-693.el7.x86_64
% 0.10/0.30  % CPULimit : 300
% 0.10/0.30  % WCLimit  : 600
% 0.10/0.30  % DateTime : Wed Jun 15 10:50:06 EDT 2022
% 0.10/0.31  % CPUTime  : 
% 0.18/1.37  # Running protocol protocol_eprover_4a02c828a8cc55752123edbcc1ad40e453c11447 for 23 seconds:
% 0.18/1.37  # SinE strategy is GSinE(CountFormulas,hypos,1.4,,04,100,1.0)
% 0.18/1.37  # Preprocessing time       : 0.012 s
% 0.18/1.37  
% 0.18/1.37  # Failure: Out of unprocessed clauses!
% 0.18/1.37  # OLD status GaveUp
% 0.18/1.37  # Parsed axioms                        : 19
% 0.18/1.37  # Removed by relevancy pruning/SinE    : 18
% 0.18/1.37  # Initial clauses                      : 1
% 0.18/1.37  # Removed in clause preprocessing      : 0
% 0.18/1.37  # Initial clauses in saturation        : 1
% 0.18/1.37  # Processed clauses                    : 1
% 0.18/1.37  # ...of these trivial                  : 0
% 0.18/1.37  # ...subsumed                          : 0
% 0.18/1.37  # ...remaining for further processing  : 1
% 0.18/1.37  # Other redundant clauses eliminated   : 0
% 0.18/1.37  # Clauses deleted for lack of memory   : 0
% 0.18/1.37  # Backward-subsumed                    : 0
% 0.18/1.37  # Backward-rewritten                   : 0
% 0.18/1.37  # Generated clauses                    : 0
% 0.18/1.37  # ...of the previous two non-trivial   : 0
% 0.18/1.37  # Contextual simplify-reflections      : 0
% 0.18/1.37  # Paramodulations                      : 0
% 0.18/1.37  # Factorizations                       : 0
% 0.18/1.37  # Equation resolutions                 : 0
% 0.18/1.37  # Current number of processed clauses  : 1
% 0.18/1.37  #    Positive orientable unit clauses  : 0
% 0.18/1.37  #    Positive unorientable unit clauses: 0
% 0.18/1.37  #    Negative unit clauses             : 1
% 0.18/1.37  #    Non-unit-clauses                  : 0
% 0.18/1.37  # Current number of unprocessed clauses: 0
% 0.18/1.37  # ...number of literals in the above   : 0
% 0.18/1.37  # Current number of archived formulas  : 0
% 0.18/1.37  # Current number of archived clauses   : 0
% 0.18/1.37  # Clause-clause subsumption calls (NU) : 0
% 0.18/1.37  # Rec. Clause-clause subsumption calls : 0
% 0.18/1.37  # Non-unit clause-clause subsumptions  : 0
% 0.18/1.37  # Unit Clause-clause subsumption calls : 0
% 0.18/1.37  # Rewrite failures with RHS unbound    : 0
% 0.18/1.37  # BW rewrite match attempts            : 0
% 0.18/1.37  # BW rewrite match successes           : 0
% 0.18/1.37  # Condensation attempts                : 0
% 0.18/1.37  # Condensation successes               : 0
% 0.18/1.37  # Termbank termtop insertions          : 274
% 0.18/1.37  
% 0.18/1.37  # -------------------------------------------------
% 0.18/1.37  # User time                : 0.011 s
% 0.18/1.37  # System time              : 0.001 s
% 0.18/1.37  # Total time               : 0.012 s
% 0.18/1.37  # Maximum resident set size: 2676 pages
% 0.18/1.37  # Running protocol protocol_eprover_f171197f65f27d1ba69648a20c844832c84a5dd7 for 23 seconds:
% 0.18/1.37  # Preprocessing time       : 0.014 s
% 0.18/1.37  
% 0.18/1.37  # Proof found!
% 0.18/1.37  # SZS status Theorem
% 0.18/1.37  # SZS output start CNFRefutation
% See solution above
% 0.18/1.37  # Proof object total steps             : 92
% 0.18/1.37  # Proof object clause steps            : 62
% 0.18/1.37  # Proof object formula steps           : 30
% 0.18/1.37  # Proof object conjectures             : 4
% 0.18/1.37  # Proof object clause conjectures      : 1
% 0.18/1.37  # Proof object formula conjectures     : 3
% 0.18/1.37  # Proof object initial clauses used    : 22
% 0.18/1.37  # Proof object initial formulas used   : 15
% 0.18/1.37  # Proof object generating inferences   : 37
% 0.18/1.37  # Proof object simplifying inferences  : 28
% 0.18/1.37  # Training examples: 0 positive, 0 negative
% 0.18/1.37  # Parsed axioms                        : 19
% 0.18/1.37  # Removed by relevancy pruning/SinE    : 0
% 0.18/1.37  # Initial clauses                      : 32
% 0.18/1.37  # Removed in clause preprocessing      : 4
% 0.18/1.37  # Initial clauses in saturation        : 28
% 0.18/1.37  # Processed clauses                    : 1138
% 0.18/1.37  # ...of these trivial                  : 0
% 0.18/1.37  # ...subsumed                          : 610
% 0.18/1.37  # ...remaining for further processing  : 528
% 0.18/1.37  # Other redundant clauses eliminated   : 2
% 0.18/1.37  # Clauses deleted for lack of memory   : 0
% 0.18/1.37  # Backward-subsumed                    : 464
% 0.18/1.37  # Backward-rewritten                   : 3
% 0.18/1.37  # Generated clauses                    : 3804
% 0.18/1.37  # ...of the previous two non-trivial   : 3729
% 0.18/1.37  # Contextual simplify-reflections      : 863
% 0.18/1.37  # Paramodulations                      : 3782
% 0.18/1.37  # Factorizations                       : 0
% 0.18/1.37  # Equation resolutions                 : 4
% 0.18/1.37  # Current number of processed clauses  : 43
% 0.18/1.37  #    Positive orientable unit clauses  : 5
% 0.18/1.37  #    Positive unorientable unit clauses: 0
% 0.18/1.37  #    Negative unit clauses             : 9
% 0.18/1.37  #    Non-unit-clauses                  : 29
% 0.18/1.37  # Current number of unprocessed clauses: 15
% 0.18/1.37  # ...number of literals in the above   : 36
% 0.18/1.37  # Current number of archived formulas  : 0
% 0.18/1.37  # Current number of archived clauses   : 489
% 0.18/1.37  # Clause-clause subsumption calls (NU) : 118636
% 0.18/1.37  # Rec. Clause-clause subsumption calls : 11868
% 0.18/1.37  # Non-unit clause-clause subsumptions  : 1727
% 0.18/1.37  # Unit Clause-clause subsumption calls : 1235
% 0.18/1.37  # Rewrite failures with RHS unbound    : 0
% 0.18/1.37  # BW rewrite match attempts            : 6
% 0.18/1.37  # BW rewrite match successes           : 2
% 0.18/1.37  # Condensation attempts                : 0
% 0.18/1.37  # Condensation successes               : 0
% 0.18/1.37  # Termbank termtop insertions          : 122888
% 0.18/1.37  
% 0.18/1.37  # -------------------------------------------------
% 0.18/1.37  # User time                : 0.207 s
% 0.18/1.37  # System time              : 0.004 s
% 0.18/1.37  # Total time               : 0.211 s
% 0.18/1.37  # Maximum resident set size: 4760 pages
%------------------------------------------------------------------------------