Mostly trivial simplifications
authorpaulson <lp15@cam.ac.uk>
Thu, 13 Oct 2022 16:00:22 +0100
changeset 76289 a6cc15ec45b2
parent 76288 b82ac7ef65ec
child 76290 64d29ebb7d3d
Mostly trivial simplifications
src/HOL/Auth/Guard/Extensions.thy
src/HOL/Auth/Guard/Proto.thy
src/HOL/Auth/KerberosIV.thy
src/HOL/Auth/KerberosIV_Gets.thy
src/HOL/Auth/Message.thy
src/HOL/Auth/OtwayReesBella.thy
src/HOL/Auth/Public.thy
src/HOL/Auth/Yahalom.thy
--- a/src/HOL/Auth/Guard/Extensions.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/Guard/Extensions.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -306,7 +306,7 @@
 "one_step p == \<forall>evs ev. ev#evs \<in> p \<longrightarrow> evs \<in> p"
 
 lemma one_step_Cons [dest]: "\<lbrakk>one_step p; ev#evs \<in> p\<rbrakk> \<Longrightarrow> evs \<in> p"
-  unfolding one_step_def by (blast)
+  unfolding one_step_def by blast
 
 lemma one_step_app: "\<lbrakk>evs@evs' \<in> p; one_step p; [] \<in> p\<rbrakk> \<Longrightarrow> evs' \<in> p"
 by (induct evs, auto)
@@ -320,7 +320,7 @@
 
 lemma has_only_SaysD: "\<lbrakk>ev \<in> set evs; evs \<in> p; has_only_Says p\<rbrakk>
 \<Longrightarrow> \<exists>A B X. ev = Says A B X"
-  unfolding has_only_Says_def by (blast)
+  unfolding has_only_Says_def by blast
 
 lemma in_has_only_Says [dest]: "\<lbrakk>has_only_Says p; evs \<in> p; ev \<in> set evs\<rbrakk>
 \<Longrightarrow> \<exists>A B X. ev = Says A B X"
--- a/src/HOL/Auth/Guard/Proto.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/Guard/Proto.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -164,12 +164,12 @@
 lemma freshD: "fresh p R s n Ks evs \<Longrightarrow> (\<exists>evs1 evs2.
 evs = evs2 @ ap' s R # evs1 \<and> Nonce n \<notin> used evs1 \<and> R \<in> p \<and> ok evs1 R s
 \<and> Nonce n \<in> parts {apm' s R} \<and> apm' s R \<in> guard n Ks)"
-  unfolding fresh_def by (blast)
+  unfolding fresh_def by blast
 
 lemma freshI [intro]: "\<lbrakk>Nonce n \<notin> used evs1; R \<in> p; Nonce n \<in> parts {apm' s R};
 ok evs1 R s; apm' s R \<in> guard n Ks\<rbrakk>
 \<Longrightarrow> fresh p R s n Ks (list @ ap' s R # evs1)"
-  unfolding fresh_def by (blast)
+  unfolding fresh_def by blast
 
 lemma freshI': "\<lbrakk>Nonce n \<notin> used evs1; (l,r) \<in> p;
 Nonce n \<in> parts {apm s (msg r)}; ok evs1 (l,r) s; apm s (msg r) \<in> guard n Ks\<rbrakk>
@@ -220,10 +220,10 @@
 "safe Ks G \<equiv> \<forall>K. K \<in> Ks \<longrightarrow> Key K \<notin> analz G"
 
 lemma safeD [dest]: "\<lbrakk>safe Ks G; K \<in> Ks\<rbrakk> \<Longrightarrow> Key K \<notin> analz G"
-  unfolding safe_def by (blast)
+  unfolding safe_def by blast
 
 lemma safe_insert: "safe Ks (insert X G) \<Longrightarrow> safe Ks G"
-  unfolding safe_def by (blast)
+  unfolding safe_def by blast
 
 lemma Guard_safe: "\<lbrakk>Guard n Ks G; safe Ks G\<rbrakk> \<Longrightarrow> Nonce n \<notin> analz G"
 by (blast dest: Guard_invKey)
@@ -238,7 +238,7 @@
 lemma preservD: "\<lbrakk>preserv p keys n Ks; evs \<in> tr p; Guard n Ks (spies evs);
 safe Ks (spies evs); fresh p R' s' n Ks evs; R \<in> p; ok evs R s;
 keys R' s' n evs \<subseteq> Ks\<rbrakk> \<Longrightarrow> apm' s R \<in> guard n Ks"
-  unfolding preserv_def by (blast)
+  unfolding preserv_def by blast
 
 lemma preservD': "\<lbrakk>preserv p keys n Ks; evs \<in> tr p; Guard n Ks (spies evs);
 safe Ks (spies evs); fresh p R' s' n Ks evs; (l,Says A B X) \<in> p;
@@ -253,7 +253,7 @@
 
 lemma monotonD [dest]: "\<lbrakk>keys R' s' n (ev # evs) \<subseteq> Ks; monoton p keys;
 ev # evs \<in> tr p\<rbrakk> \<Longrightarrow> keys R' s' n evs \<subseteq> Ks"
-  unfolding monoton_def by (blast)
+  unfolding monoton_def by blast
 
 subsection\<open>guardedness theorem\<close>
 
@@ -328,13 +328,13 @@
 secret R n s Ks \<in> parts (spies evs); secret R' n' s' Ks \<in> parts (spies evs);
 apm' s R \<in> guard (nonce s n) Ks; apm' s' R' \<in> guard (nonce s n) Ks\<rbrakk> \<Longrightarrow>
 secret R n s Ks = secret R' n' s' Ks"
-  unfolding uniq_def by (blast)
+  unfolding uniq_def by blast
 
 definition ord :: "proto \<Rightarrow> (rule \<Rightarrow> rule \<Rightarrow> bool) \<Rightarrow> bool" where
 "ord p inff \<equiv> \<forall>R R'. R \<in> p \<longrightarrow> R' \<in> p \<longrightarrow> \<not> inff R R' \<longrightarrow> inff R' R"
 
 lemma ordD: "\<lbrakk>ord p inff; \<not> inff R R'; R \<in> p; R' \<in> p\<rbrakk> \<Longrightarrow> inff R' R"
-  unfolding ord_def by (blast)
+  unfolding ord_def by blast
 
 definition uniq' :: "proto \<Rightarrow> (rule \<Rightarrow> rule \<Rightarrow> bool) \<Rightarrow> secfun \<Rightarrow> bool" where
 "uniq' p inff secret \<equiv> \<forall>evs R R' n n' Ks s s'. R \<in> p \<longrightarrow> R' \<in> p \<longrightarrow>
--- a/src/HOL/Auth/KerberosIV.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/KerberosIV.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -304,27 +304,27 @@
    ev \<noteq> Says Kas A (Crypt (shrK A) \<lbrace>akey, Agent Peer, Ta,
               (Crypt (shrK Peer) \<lbrace>Agent A, Agent Peer, akey, Ta\<rbrace>)\<rbrace>))
        \<Longrightarrow> authKeys (ev # evs) = authKeys evs"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeys_insert:
   "authKeys
      (Says Kas A (Crypt (shrK A) \<lbrace>Key K, Agent Peer, Number Ta,
       (Crypt (shrK Peer) \<lbrace>Agent A, Agent Peer, Key K, Number Ta\<rbrace>)\<rbrace>) # evs)
        = insert K (authKeys evs)"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeys_simp:
    "K \<in> authKeys
     (Says Kas A (Crypt (shrK A) \<lbrace>Key K', Agent Peer, Number Ta,
      (Crypt (shrK Peer) \<lbrace>Agent A, Agent Peer, Key K', Number Ta\<rbrace>)\<rbrace>) # evs)
         \<Longrightarrow> K = K' | K \<in> authKeys evs"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeysI:
    "Says Kas A (Crypt (shrK A) \<lbrace>Key K, Agent Tgs, Number Ta,
      (Crypt (shrK Tgs) \<lbrace>Agent A, Agent Tgs, Key K, Number Ta\<rbrace>)\<rbrace>) \<in> set evs
         \<Longrightarrow> K \<in> authKeys evs"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeys_used: "K \<in> authKeys evs \<Longrightarrow> Key K \<in> used evs"
 by (simp add: authKeys_def, blast)
@@ -1044,7 +1044,7 @@
   (with respect to a given trace). *)
 lemma Serv_fresh_not_AKcryptSK:
  "Key servK \<notin> used evs \<Longrightarrow> \<not> AKcryptSK authK servK evs"
-  unfolding AKcryptSK_def by (blast)
+  unfolding AKcryptSK_def by blast
 
 lemma authK_not_AKcryptSK:
      "\<lbrakk> Crypt (shrK Tgs) \<lbrace>Agent A, Agent Tgs, Key authK, tk\<rbrace>
--- a/src/HOL/Auth/KerberosIV_Gets.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/KerberosIV_Gets.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -270,27 +270,27 @@
    ev \<noteq> Says Kas A (Crypt (shrK A) \<lbrace>akey, Agent Peer, Ta,
               (Crypt (shrK Peer) \<lbrace>Agent A, Agent Peer, akey, Ta\<rbrace>)\<rbrace>))
        \<Longrightarrow> authKeys (ev # evs) = authKeys evs"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeys_insert:
   "authKeys
      (Says Kas A (Crypt (shrK A) \<lbrace>Key K, Agent Peer, Number Ta,
       (Crypt (shrK Peer) \<lbrace>Agent A, Agent Peer, Key K, Number Ta\<rbrace>)\<rbrace>) # evs)
        = insert K (authKeys evs)"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeys_simp:
    "K \<in> authKeys
     (Says Kas A (Crypt (shrK A) \<lbrace>Key K', Agent Peer, Number Ta,
      (Crypt (shrK Peer) \<lbrace>Agent A, Agent Peer, Key K', Number Ta\<rbrace>)\<rbrace>) # evs)
         \<Longrightarrow> K = K' | K \<in> authKeys evs"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeysI:
    "Says Kas A (Crypt (shrK A) \<lbrace>Key K, Agent Tgs, Number Ta,
      (Crypt (shrK Tgs) \<lbrace>Agent A, Agent Tgs, Key K, Number Ta\<rbrace>)\<rbrace>) \<in> set evs
         \<Longrightarrow> K \<in> authKeys evs"
-  unfolding authKeys_def by (auto)
+  unfolding authKeys_def by auto
 
 lemma authKeys_used: "K \<in> authKeys evs \<Longrightarrow> Key K \<in> used evs"
 by (simp add: authKeys_def, blast)
@@ -905,7 +905,7 @@
   (with respect to a given trace). *)
 lemma Serv_fresh_not_AKcryptSK:
  "Key servK \<notin> used evs \<Longrightarrow> \<not> AKcryptSK authK servK evs"
-  unfolding AKcryptSK_def by (blast)
+  unfolding AKcryptSK_def by blast
 
 lemma authK_not_AKcryptSK:
      "\<lbrakk> Crypt (shrK Tgs) \<lbrace>Agent A, Agent Tgs, Key authK, tk\<rbrace>
--- a/src/HOL/Auth/Message.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/Message.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -78,7 +78,7 @@
 
 
 text\<open>Monotonicity\<close>
-lemma parts_mono_aux: "\<lbrakk>G \<subseteq> H; x \<in> parts G\<rbrakk> \<Longrightarrow> x \<in> parts H"
+lemma parts_mono_aux: "\<lbrakk>G \<subseteq> H; X \<in> parts G\<rbrakk> \<Longrightarrow> X \<in> parts H"
   by (erule parts.induct) (auto dest: parts.Fst parts.Snd parts.Body)
 
 lemma parts_mono: "G \<subseteq> H \<Longrightarrow> parts(G) \<subseteq> parts(H)"
@@ -105,53 +105,53 @@
 subsection\<open>keysFor operator\<close>
 
 lemma keysFor_empty [simp]: "keysFor {} = {}"
-    unfolding keysFor_def by (blast)
+    unfolding keysFor_def by blast
 
 lemma keysFor_Un [simp]: "keysFor (H \<union> H') = keysFor H \<union> keysFor H'"
-    unfolding keysFor_def by (blast)
+    unfolding keysFor_def by blast
 
 lemma keysFor_UN [simp]: "keysFor (\<Union>i\<in>A. H i) = (\<Union>i\<in>A. keysFor (H i))"
-    unfolding keysFor_def by (blast)
+    unfolding keysFor_def by blast
 
 text\<open>Monotonicity\<close>
 lemma keysFor_mono: "G \<subseteq> H \<Longrightarrow> keysFor(G) \<subseteq> keysFor(H)"
-  unfolding keysFor_def by (blast)
+  unfolding keysFor_def by blast
 
 lemma keysFor_insert_Agent [simp]: "keysFor (insert (Agent A) H) = keysFor H"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma keysFor_insert_Nonce [simp]: "keysFor (insert (Nonce N) H) = keysFor H"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma keysFor_insert_Number [simp]: "keysFor (insert (Number N) H) = keysFor H"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma keysFor_insert_Key [simp]: "keysFor (insert (Key K) H) = keysFor H"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma keysFor_insert_Hash [simp]: "keysFor (insert (Hash X) H) = keysFor H"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma keysFor_insert_MPair [simp]: "keysFor (insert \<lbrace>X,Y\<rbrace> H) = keysFor H"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma keysFor_insert_Crypt [simp]: 
     "keysFor (insert (Crypt K X) H) = insert (invKey K) (keysFor H)"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma keysFor_image_Key [simp]: "keysFor (Key`E) = {}"
-  unfolding keysFor_def by (auto)
+  unfolding keysFor_def by auto
 
 lemma Crypt_imp_invKey_keysFor: "Crypt K X \<in> H \<Longrightarrow> invKey K \<in> keysFor H"
-  unfolding keysFor_def by (blast)
+  unfolding keysFor_def by blast
 
 
 subsection\<open>Inductive relation "parts"\<close>
 
 lemma MPair_parts:
-     "\<lbrakk>\<lbrace>X,Y\<rbrace> \<in> parts H;        
+  "\<lbrakk>\<lbrace>X,Y\<rbrace> \<in> parts H;        
          \<lbrakk>X \<in> parts H; Y \<in> parts H\<rbrakk> \<Longrightarrow> P\<rbrakk> \<Longrightarrow> P"
-by (blast dest: parts.Fst parts.Snd) 
+  by (blast dest: parts.Fst parts.Snd) 
 
 declare MPair_parts [elim!]  parts.Body [dest!]
 text\<open>NB These two rules are UNSAFE in the formal sense, as they discard the
@@ -160,52 +160,53 @@
   The Crypt rule is normally kept UNSAFE to avoid breaking up certificates.\<close>
 
 lemma parts_increasing: "H \<subseteq> parts(H)"
-by blast
+  by blast
 
 lemmas parts_insertI = subset_insertI [THEN parts_mono, THEN subsetD]
 
+lemma parts_empty_aux: "X \<in> parts{} \<Longrightarrow> False"
+  by (induction rule: parts.induct) (blast+)
+
 lemma parts_empty [simp]: "parts{} = {}"
-apply safe
-apply (erule parts.induct, blast+)
-done
+  using parts_empty_aux by blast
 
 lemma parts_emptyE [elim!]: "X\<in> parts{} \<Longrightarrow> P"
-by simp
+  by simp
 
 text\<open>WARNING: loops if H = {Y}, therefore must not be repeated!\<close>
-lemma parts_singleton: "X\<in> parts H \<Longrightarrow> \<exists>Y\<in>H. X\<in> parts {Y}"
-by (erule parts.induct, fast+)
+lemma parts_singleton: "X \<in> parts H \<Longrightarrow> \<exists>Y\<in>H. X \<in> parts {Y}"
+  by (erule parts.induct, fast+)
 
 
 subsubsection\<open>Unions\<close>
 
 lemma parts_Un_subset1: "parts(G) \<union> parts(H) \<subseteq> parts(G \<union> H)"
-by (intro Un_least parts_mono Un_upper1 Un_upper2)
+  by (intro Un_least parts_mono Un_upper1 Un_upper2)
 
 lemma parts_Un_subset2: "parts(G \<union> H) \<subseteq> parts(G) \<union> parts(H)"
-apply (rule subsetI)
-apply (erule parts.induct, blast+)
-done
+  apply (rule subsetI)
+  apply (erule parts.induct, blast+)
+  done
 
 lemma parts_Un [simp]: "parts(G \<union> H) = parts(G) \<union> parts(H)"
-by (intro equalityI parts_Un_subset1 parts_Un_subset2)
+  by (intro equalityI parts_Un_subset1 parts_Un_subset2)
 
 lemma parts_insert: "parts (insert X H) = parts {X} \<union> parts H"
-by (metis insert_is_Un parts_Un)
+  by (metis insert_is_Un parts_Un)
 
 text\<open>TWO inserts to avoid looping.  This rewrite is better than nothing.
   But its behaviour can be strange.\<close>
 lemma parts_insert2:
-     "parts (insert X (insert Y H)) = parts {X} \<union> parts {Y} \<union> parts H"
-by (metis Un_commute Un_empty_right Un_insert_right insert_is_Un parts_Un)
+  "parts (insert X (insert Y H)) = parts {X} \<union> parts {Y} \<union> parts H"
+  by (metis Un_commute Un_empty_right Un_insert_right insert_is_Un parts_Un)
 
 lemma parts_UN_subset1: "(\<Union>x\<in>A. parts(H x)) \<subseteq> parts(\<Union>x\<in>A. H x)"
-by (intro UN_least parts_mono UN_upper)
+  by (intro UN_least parts_mono UN_upper)
 
 lemma parts_UN_subset2: "parts(\<Union>x\<in>A. H x) \<subseteq> (\<Union>x\<in>A. parts(H x))"
-apply (rule subsetI)
-apply (erule parts.induct, blast+)
-done
+  apply (rule subsetI)
+  apply (erule parts.induct, blast+)
+  done
 
 lemma parts_UN [simp]:
   "parts (\<Union>x\<in>A. H x) = (\<Union>x\<in>A. parts (H x))"
@@ -214,7 +215,7 @@
 lemma parts_image [simp]:
   "parts (f ` A) = (\<Union>x\<in>A. parts {f x})"
   apply auto
-  apply (metis (mono_tags, opaque_lifting) image_iff parts_singleton)
+   apply (metis (mono_tags, opaque_lifting) image_iff parts_singleton)
   apply (metis empty_subsetI image_eqI insert_absorb insert_subset parts_mono)
   done
 
@@ -229,29 +230,29 @@
 
 
 lemma parts_insert_subset: "insert X (parts H) \<subseteq> parts(insert X H)"
-by (blast intro: parts_mono [THEN [2] rev_subsetD])
+  by (blast intro: parts_mono [THEN [2] rev_subsetD])
 
 subsubsection\<open>Idempotence and transitivity\<close>
 
 lemma parts_partsD [dest!]: "X\<in> parts (parts H) \<Longrightarrow> X\<in> parts H"
-by (erule parts.induct, blast+)
+  by (erule parts.induct, blast+)
 
 lemma parts_idem [simp]: "parts (parts H) = parts H"
-by blast
+  by blast
 
 lemma parts_subset_iff [simp]: "(parts G \<subseteq> parts H) = (G \<subseteq> parts H)"
-by (metis parts_idem parts_increasing parts_mono subset_trans)
+  by (metis parts_idem parts_increasing parts_mono subset_trans)
 
 lemma parts_trans: "\<lbrakk>X\<in> parts G;  G \<subseteq> parts H\<rbrakk> \<Longrightarrow> X\<in> parts H"
-by (metis parts_subset_iff subsetD)
+  by (metis parts_subset_iff subsetD)
 
 text\<open>Cut\<close>
 lemma parts_cut:
-     "\<lbrakk>Y\<in> parts (insert X G);  X\<in> parts H\<rbrakk> \<Longrightarrow> Y\<in> parts (G \<union> H)" 
-by (blast intro: parts_trans) 
+  "\<lbrakk>Y\<in> parts (insert X G);  X\<in> parts H\<rbrakk> \<Longrightarrow> Y\<in> parts (G \<union> H)" 
+  by (blast intro: parts_trans) 
 
 lemma parts_cut_eq [simp]: "X\<in> parts H \<Longrightarrow> parts (insert X H) = parts H"
-by (metis insert_absorb parts_idem parts_insert)
+  by (metis insert_absorb parts_idem parts_insert)
 
 
 subsubsection\<open>Rewrite rules for pulling out atomic messages\<close>
@@ -260,65 +261,65 @@
 
 
 lemma parts_insert_Agent [simp]:
-     "parts (insert (Agent agt) H) = insert (Agent agt) (parts H)"
-apply (rule parts_insert_eq_I) 
-apply (erule parts.induct, auto) 
-done
+  "parts (insert (Agent agt) H) = insert (Agent agt) (parts H)"
+  apply (rule parts_insert_eq_I) 
+  apply (erule parts.induct, auto) 
+  done
 
 lemma parts_insert_Nonce [simp]:
-     "parts (insert (Nonce N) H) = insert (Nonce N) (parts H)"
-apply (rule parts_insert_eq_I) 
-apply (erule parts.induct, auto) 
-done
+  "parts (insert (Nonce N) H) = insert (Nonce N) (parts H)"
+  apply (rule parts_insert_eq_I) 
+  apply (erule parts.induct, auto) 
+  done
 
 lemma parts_insert_Number [simp]:
-     "parts (insert (Number N) H) = insert (Number N) (parts H)"
-apply (rule parts_insert_eq_I) 
-apply (erule parts.induct, auto) 
-done
+  "parts (insert (Number N) H) = insert (Number N) (parts H)"
+  apply (rule parts_insert_eq_I) 
+  apply (erule parts.induct, auto) 
+  done
 
 lemma parts_insert_Key [simp]:
-     "parts (insert (Key K) H) = insert (Key K) (parts H)"
-apply (rule parts_insert_eq_I) 
-apply (erule parts.induct, auto) 
-done
+  "parts (insert (Key K) H) = insert (Key K) (parts H)"
+  apply (rule parts_insert_eq_I) 
+  apply (erule parts.induct, auto) 
+  done
 
 lemma parts_insert_Hash [simp]:
-     "parts (insert (Hash X) H) = insert (Hash X) (parts H)"
-apply (rule parts_insert_eq_I) 
-apply (erule parts.induct, auto) 
-done
+  "parts (insert (Hash X) H) = insert (Hash X) (parts H)"
+  apply (rule parts_insert_eq_I) 
+  apply (erule parts.induct, auto) 
+  done
 
 lemma parts_insert_Crypt [simp]:
-     "parts (insert (Crypt K X) H) = insert (Crypt K X) (parts (insert X H))"
-apply (rule equalityI)
-apply (rule subsetI)
-apply (erule parts.induct, auto)
-apply (blast intro: parts.Body)
-done
+  "parts (insert (Crypt K X) H) = insert (Crypt K X) (parts (insert X H))"
+  apply (rule equalityI)
+   apply (rule subsetI)
+   apply (erule parts.induct, auto)
+  apply (blast intro: parts.Body)
+  done
 
 lemma parts_insert_MPair [simp]:
-     "parts (insert \<lbrace>X,Y\<rbrace> H) =  
+  "parts (insert \<lbrace>X,Y\<rbrace> H) =  
           insert \<lbrace>X,Y\<rbrace> (parts (insert X (insert Y H)))"
-apply (rule equalityI)
-apply (rule subsetI)
-apply (erule parts.induct, auto)
-apply (blast intro: parts.Fst parts.Snd)+
-done
+  apply (rule equalityI)
+   apply (rule subsetI)
+   apply (erule parts.induct, auto)
+   apply (blast intro: parts.Fst parts.Snd)+
+  done
 
 lemma parts_image_Key [simp]: "parts (Key`N) = Key`N"
-by auto
+  by auto
 
 text\<open>In any message, there is an upper bound N on its greatest nonce.\<close>
 lemma msg_Nonce_supply: "\<exists>N. \<forall>n. N\<le>n \<longrightarrow> Nonce n \<notin> parts {msg}"
 proof (induct msg)
   case (Nonce n)
-    show ?case
-      by simp (metis Suc_n_not_le_n)
+  show ?case
+    by simp (metis Suc_n_not_le_n)
 next
   case (MPair X Y)
-    then show ?case \<comment> \<open>metis works out the necessary sum itself!\<close>
-      by (simp add: parts_insert2) (metis le_trans nat_le_linear)
+  then show ?case \<comment> \<open>metis works out the necessary sum itself!\<close>
+    by (simp add: parts_insert2) (metis le_trans nat_le_linear)
 qed auto
 
 subsection\<open>Inductive relation "analz"\<close>
@@ -335,30 +336,30 @@
   | Fst:     "\<lbrace>X,Y\<rbrace> \<in> analz H \<Longrightarrow> X \<in> analz H"
   | Snd:     "\<lbrace>X,Y\<rbrace> \<in> analz H \<Longrightarrow> Y \<in> analz H"
   | Decrypt [dest]: 
-             "\<lbrakk>Crypt K X \<in> analz H; Key(invKey K) \<in> analz H\<rbrakk> \<Longrightarrow> X \<in> analz H"
+    "\<lbrakk>Crypt K X \<in> analz H; Key(invKey K) \<in> analz H\<rbrakk> \<Longrightarrow> X \<in> analz H"
 
 
 text\<open>Monotonicity; Lemma 1 of Lowe's paper\<close>
 lemma analz_mono: "G\<subseteq>H \<Longrightarrow> analz(G) \<subseteq> analz(H)"
-apply auto
-apply (erule analz.induct) 
-apply (auto dest: analz.Fst analz.Snd) 
-done
+  apply auto
+  apply (erule analz.induct) 
+     apply (auto dest: analz.Fst analz.Snd) 
+  done
 
 text\<open>Making it safe speeds up proofs\<close>
 lemma MPair_analz [elim!]:
-     "\<lbrakk>\<lbrace>X,Y\<rbrace> \<in> analz H;        
+  "\<lbrakk>\<lbrace>X,Y\<rbrace> \<in> analz H;        
              \<lbrakk>X \<in> analz H; Y \<in> analz H\<rbrakk> \<Longrightarrow> P   
 \<rbrakk> \<Longrightarrow> P"
-by (blast dest: analz.Fst analz.Snd)
+  by (blast dest: analz.Fst analz.Snd)
 
 lemma analz_increasing: "H \<subseteq> analz(H)"
-by blast
+  by blast
 
 lemma analz_subset_parts: "analz H \<subseteq> parts H"
-apply (rule subsetI)
-apply (erule analz.induct, blast+)
-done
+  apply (rule subsetI)
+  apply (erule analz.induct, blast+)
+  done
 
 lemmas analz_into_parts = analz_subset_parts [THEN subsetD]
 
@@ -366,151 +367,151 @@
 
 
 lemma parts_analz [simp]: "parts (analz H) = parts H"
-by (metis analz_increasing analz_subset_parts equalityI parts_mono parts_subset_iff)
+  by (metis analz_increasing analz_subset_parts equalityI parts_mono parts_subset_iff)
 
 lemma analz_parts [simp]: "analz (parts H) = parts H"
-apply auto
-apply (erule analz.induct, auto)
-done
+  apply auto
+  apply (erule analz.induct, auto)
+  done
 
 lemmas analz_insertI = subset_insertI [THEN analz_mono, THEN [2] rev_subsetD]
 
 subsubsection\<open>General equational properties\<close>
 
 lemma analz_empty [simp]: "analz{} = {}"
-apply safe
-apply (erule analz.induct, blast+)
-done
+  apply safe
+  apply (erule analz.induct, blast+)
+  done
 
 text\<open>Converse fails: we can analz more from the union than from the 
   separate parts, as a key in one might decrypt a message in the other\<close>
 lemma analz_Un: "analz(G) \<union> analz(H) \<subseteq> analz(G \<union> H)"
-by (intro Un_least analz_mono Un_upper1 Un_upper2)
+  by (intro Un_least analz_mono Un_upper1 Un_upper2)
 
 lemma analz_insert: "insert X (analz H) \<subseteq> analz(insert X H)"
-by (blast intro: analz_mono [THEN [2] rev_subsetD])
+  by (blast intro: analz_mono [THEN [2] rev_subsetD])
 
 subsubsection\<open>Rewrite rules for pulling out atomic messages\<close>
 
 lemmas analz_insert_eq_I = equalityI [OF subsetI analz_insert]
 
 lemma analz_insert_Agent [simp]:
-     "analz (insert (Agent agt) H) = insert (Agent agt) (analz H)"
-apply (rule analz_insert_eq_I) 
-apply (erule analz.induct, auto) 
-done
+  "analz (insert (Agent agt) H) = insert (Agent agt) (analz H)"
+  apply (rule analz_insert_eq_I) 
+  apply (erule analz.induct, auto) 
+  done
 
 lemma analz_insert_Nonce [simp]:
-     "analz (insert (Nonce N) H) = insert (Nonce N) (analz H)"
-apply (rule analz_insert_eq_I) 
-apply (erule analz.induct, auto) 
-done
+  "analz (insert (Nonce N) H) = insert (Nonce N) (analz H)"
+  apply (rule analz_insert_eq_I) 
+  apply (erule analz.induct, auto) 
+  done
 
 lemma analz_insert_Number [simp]:
-     "analz (insert (Number N) H) = insert (Number N) (analz H)"
-apply (rule analz_insert_eq_I) 
-apply (erule analz.induct, auto) 
-done
+  "analz (insert (Number N) H) = insert (Number N) (analz H)"
+  apply (rule analz_insert_eq_I) 
+  apply (erule analz.induct, auto) 
+  done
 
 lemma analz_insert_Hash [simp]:
-     "analz (insert (Hash X) H) = insert (Hash X) (analz H)"
-apply (rule analz_insert_eq_I) 
-apply (erule analz.induct, auto) 
-done
+  "analz (insert (Hash X) H) = insert (Hash X) (analz H)"
+  apply (rule analz_insert_eq_I) 
+  apply (erule analz.induct, auto) 
+  done
 
 text\<open>Can only pull out Keys if they are not needed to decrypt the rest\<close>
 lemma analz_insert_Key [simp]: 
-    "K \<notin> keysFor (analz H) \<Longrightarrow>   
+  "K \<notin> keysFor (analz H) \<Longrightarrow>   
           analz (insert (Key K) H) = insert (Key K) (analz H)"
-apply (unfold keysFor_def)
-apply (rule analz_insert_eq_I) 
-apply (erule analz.induct, auto) 
-done
+  apply (unfold keysFor_def)
+  apply (rule analz_insert_eq_I) 
+  apply (erule analz.induct, auto) 
+  done
 
 lemma analz_insert_MPair [simp]:
-     "analz (insert \<lbrace>X,Y\<rbrace> H) =  
+  "analz (insert \<lbrace>X,Y\<rbrace> H) =  
           insert \<lbrace>X,Y\<rbrace> (analz (insert X (insert Y H)))"
-apply (rule equalityI)
-apply (rule subsetI)
-apply (erule analz.induct, auto)
-apply (erule analz.induct)
-apply (blast intro: analz.Fst analz.Snd)+
-done
+  apply (rule equalityI)
+   apply (rule subsetI)
+   apply (erule analz.induct, auto)
+  apply (erule analz.induct)
+     apply (blast intro: analz.Fst analz.Snd)+
+  done
 
 text\<open>Can pull out enCrypted message if the Key is not known\<close>
 lemma analz_insert_Crypt:
-     "Key (invKey K) \<notin> analz H 
+  "Key (invKey K) \<notin> analz H 
       \<Longrightarrow> analz (insert (Crypt K X) H) = insert (Crypt K X) (analz H)"
-apply (rule analz_insert_eq_I) 
-apply (erule analz.induct, auto) 
+  apply (rule analz_insert_eq_I) 
+  apply (erule analz.induct, auto) 
 
-done
+  done
 
 lemma lemma1: "Key (invKey K) \<in> analz H \<Longrightarrow>   
                analz (insert (Crypt K X) H) \<subseteq>  
                insert (Crypt K X) (analz (insert X H))"
-apply (rule subsetI)
-apply (erule_tac x = x in analz.induct, auto)
-done
+  apply (rule subsetI)
+  apply (erule_tac x = x in analz.induct, auto)
+  done
 
 lemma lemma2: "Key (invKey K) \<in> analz H \<Longrightarrow>   
                insert (Crypt K X) (analz (insert X H)) \<subseteq>  
                analz (insert (Crypt K X) H)"
-apply auto
-apply (erule_tac x = x in analz.induct, auto)
-apply (blast intro: analz_insertI analz.Decrypt)
-done
+  apply auto
+  apply (erule_tac x = x in analz.induct, auto)
+  apply (blast intro: analz_insertI analz.Decrypt)
+  done
 
 lemma analz_insert_Decrypt:
-     "Key (invKey K) \<in> analz H \<Longrightarrow>   
+  "Key (invKey K) \<in> analz H \<Longrightarrow>   
                analz (insert (Crypt K X) H) =  
                insert (Crypt K X) (analz (insert X H))"
-by (intro equalityI lemma1 lemma2)
+  by (intro equalityI lemma1 lemma2)
 
 text\<open>Case analysis: either the message is secure, or it is not! Effective,
 but can cause subgoals to blow up! Use with \<open>if_split\<close>; apparently
 \<open>split_tac\<close> does not cope with patterns such as \<^term>\<open>analz (insert
 (Crypt K X) H)\<close>\<close> 
 lemma analz_Crypt_if [simp]:
-     "analz (insert (Crypt K X) H) =                 
+  "analz (insert (Crypt K X) H) =                 
           (if (Key (invKey K) \<in> analz H)                 
            then insert (Crypt K X) (analz (insert X H))  
            else insert (Crypt K X) (analz H))"
-by (simp add: analz_insert_Crypt analz_insert_Decrypt)
+  by (simp add: analz_insert_Crypt analz_insert_Decrypt)
 
 
 text\<open>This rule supposes "for the sake of argument" that we have the key.\<close>
 lemma analz_insert_Crypt_subset:
-     "analz (insert (Crypt K X) H) \<subseteq>   
+  "analz (insert (Crypt K X) H) \<subseteq>   
            insert (Crypt K X) (analz (insert X H))"
-apply (rule subsetI)
-apply (erule analz.induct, auto)
-done
+  apply (rule subsetI)
+  apply (erule analz.induct, auto)
+  done
 
 
 lemma analz_image_Key [simp]: "analz (Key`N) = Key`N"
-apply auto
-apply (erule analz.induct, auto)
-done
+  apply auto
+  apply (erule analz.induct, auto)
+  done
 
 
 subsubsection\<open>Idempotence and transitivity\<close>
 
 lemma analz_analzD [dest!]: "X\<in> analz (analz H) \<Longrightarrow> X\<in> analz H"
-by (erule analz.induct, blast+)
+  by (erule analz.induct, blast+)
 
 lemma analz_idem [simp]: "analz (analz H) = analz H"
-by blast
+  by blast
 
 lemma analz_subset_iff [simp]: "(analz G \<subseteq> analz H) = (G \<subseteq> analz H)"
-by (metis analz_idem analz_increasing analz_mono subset_trans)
+  by (metis analz_idem analz_increasing analz_mono subset_trans)
 
 lemma analz_trans: "\<lbrakk>X\<in> analz G;  G \<subseteq> analz H\<rbrakk> \<Longrightarrow> X\<in> analz H"
-by (drule analz_mono, blast)
+  by (drule analz_mono, blast)
 
 text\<open>Cut; Lemma 2 of Lowe\<close>
 lemma analz_cut: "\<lbrakk>Y\<in> analz (insert X H);  X\<in> analz H\<rbrakk> \<Longrightarrow> Y\<in> analz H"
-by (erule analz_trans, blast)
+  by (erule analz_trans, blast)
 
 (*Cut can be proved easily by induction on
    "Y: analz (insert X H) \<Longrightarrow> X: analz H \<longrightarrow> Y: analz H"
@@ -520,41 +521,41 @@
   the forwarding of unknown components (X).  Without it, removing occurrences
   of X can be very complicated.\<close>
 lemma analz_insert_eq: "X\<in> analz H \<Longrightarrow> analz (insert X H) = analz H"
-by (metis analz_cut analz_insert_eq_I insert_absorb)
+  by (metis analz_cut analz_insert_eq_I insert_absorb)
 
 
 text\<open>A congruence rule for "analz"\<close>
 
 lemma analz_subset_cong:
-     "\<lbrakk>analz G \<subseteq> analz G'; analz H \<subseteq> analz H'\<rbrakk> 
+  "\<lbrakk>analz G \<subseteq> analz G'; analz H \<subseteq> analz H'\<rbrakk> 
       \<Longrightarrow> analz (G \<union> H) \<subseteq> analz (G' \<union> H')"
-by (metis Un_mono analz_Un analz_subset_iff subset_trans)
+  by (metis Un_mono analz_Un analz_subset_iff subset_trans)
 
 lemma analz_cong:
-     "\<lbrakk>analz G = analz G'; analz H = analz H'\<rbrakk> 
+  "\<lbrakk>analz G = analz G'; analz H = analz H'\<rbrakk> 
       \<Longrightarrow> analz (G \<union> H) = analz (G' \<union> H')"
-by (intro equalityI analz_subset_cong, simp_all) 
+  by (intro equalityI analz_subset_cong, simp_all) 
 
 lemma analz_insert_cong:
-     "analz H = analz H' \<Longrightarrow> analz(insert X H) = analz(insert X H')"
-by (force simp only: insert_def intro!: analz_cong)
+  "analz H = analz H' \<Longrightarrow> analz(insert X H) = analz(insert X H')"
+  by (force simp only: insert_def intro!: analz_cong)
 
 text\<open>If there are no pairs or encryptions then analz does nothing\<close>
 lemma analz_trivial:
-     "\<lbrakk>\<forall>X Y. \<lbrace>X,Y\<rbrace> \<notin> H;  \<forall>X K. Crypt K X \<notin> H\<rbrakk> \<Longrightarrow> analz H = H"
-apply safe
-apply (erule analz.induct, blast+)
-done
+  "\<lbrakk>\<forall>X Y. \<lbrace>X,Y\<rbrace> \<notin> H;  \<forall>X K. Crypt K X \<notin> H\<rbrakk> \<Longrightarrow> analz H = H"
+  apply safe
+   apply (erule analz.induct, blast+)
+  done
 
 text\<open>These two are obsolete (with a single Spy) but cost little to prove...\<close>
 lemma analz_UN_analz_lemma:
-     "X\<in> analz (\<Union>i\<in>A. analz (H i)) \<Longrightarrow> X\<in> analz (\<Union>i\<in>A. H i)"
-apply (erule analz.induct)
-apply (blast intro: analz_mono [THEN [2] rev_subsetD])+
-done
+  "X\<in> analz (\<Union>i\<in>A. analz (H i)) \<Longrightarrow> X\<in> analz (\<Union>i\<in>A. H i)"
+  apply (erule analz.induct)
+     apply (blast intro: analz_mono [THEN [2] rev_subsetD])+
+  done
 
 lemma analz_UN_analz [simp]: "analz (\<Union>i\<in>A. analz (H i)) = analz (\<Union>i\<in>A. H i)"
-by (blast intro: analz_UN_analz_lemma analz_mono [THEN [2] rev_subsetD])
+  by (blast intro: analz_UN_analz_lemma analz_mono [THEN [2] rev_subsetD])
 
 
 subsection\<open>Inductive relation "synth"\<close>
@@ -583,132 +584,127 @@
   The same holds for \<^term>\<open>Number\<close>\<close>
 
 inductive_simps synth_simps [iff]:
- "Nonce n \<in> synth H"
- "Key K \<in> synth H"
- "Hash X \<in> synth H"
- "\<lbrace>X,Y\<rbrace> \<in> synth H"
- "Crypt K X \<in> synth H"
+  "Nonce n \<in> synth H"
+  "Key K \<in> synth H"
+  "Hash X \<in> synth H"
+  "\<lbrace>X,Y\<rbrace> \<in> synth H"
+  "Crypt K X \<in> synth H"
 
 lemma synth_increasing: "H \<subseteq> synth(H)"
-by blast
+  by blast
 
 subsubsection\<open>Unions\<close>
 
 text\<open>Converse fails: we can synth more from the union than from the 
   separate parts, building a compound message using elements of each.\<close>
 lemma synth_Un: "synth(G) \<union> synth(H) \<subseteq> synth(G \<union> H)"
-by (intro Un_least synth_mono Un_upper1 Un_upper2)
+  by (intro Un_least synth_mono Un_upper1 Un_upper2)
 
 lemma synth_insert: "insert X (synth H) \<subseteq> synth(insert X H)"
-by (blast intro: synth_mono [THEN [2] rev_subsetD])
+  by (blast intro: synth_mono [THEN [2] rev_subsetD])
 
 subsubsection\<open>Idempotence and transitivity\<close>
 
 lemma synth_synthD [dest!]: "X\<in> synth (synth H) \<Longrightarrow> X\<in> synth H"
-by (erule synth.induct, auto)
+  by (erule synth.induct, auto)
 
 lemma synth_idem: "synth (synth H) = synth H"
-by blast
+  by blast
 
 lemma synth_subset_iff [simp]: "(synth G \<subseteq> synth H) = (G \<subseteq> synth H)"
-by (metis subset_trans synth_idem synth_increasing synth_mono)
+  by (metis subset_trans synth_idem synth_increasing synth_mono)
 
 lemma synth_trans: "\<lbrakk>X\<in> synth G;  G \<subseteq> synth H\<rbrakk> \<Longrightarrow> X\<in> synth H"
-by (drule synth_mono, blast)
+  by (drule synth_mono, blast)
 
 text\<open>Cut; Lemma 2 of Lowe\<close>
 lemma synth_cut: "\<lbrakk>Y\<in> synth (insert X H);  X\<in> synth H\<rbrakk> \<Longrightarrow> Y\<in> synth H"
-by (erule synth_trans, blast)
+  by (erule synth_trans, blast)
 
 lemma Crypt_synth_eq [simp]:
-     "Key K \<notin> H \<Longrightarrow> (Crypt K X \<in> synth H) = (Crypt K X \<in> H)"
-by blast
+  "Key K \<notin> H \<Longrightarrow> (Crypt K X \<in> synth H) = (Crypt K X \<in> H)"
+  by blast
 
 
 lemma keysFor_synth [simp]: 
-    "keysFor (synth H) = keysFor H \<union> invKey`{K. Key K \<in> H}"
-  unfolding keysFor_def by (blast)
+  "keysFor (synth H) = keysFor H \<union> invKey`{K. Key K \<in> H}"
+  unfolding keysFor_def by blast
 
 
 subsubsection\<open>Combinations of parts, analz and synth\<close>
 
 lemma parts_synth [simp]: "parts (synth H) = parts H \<union> synth H"
-apply (rule equalityI)
-apply (rule subsetI)
-apply (erule parts.induct)
-apply (blast intro: synth_increasing [THEN parts_mono, THEN subsetD] 
-                    parts.Fst parts.Snd parts.Body)+
-done
+  apply (rule equalityI)
+   apply (rule subsetI)
+   apply (erule parts.induct)
+      apply (blast intro: synth_increasing [THEN parts_mono, THEN subsetD] 
+      parts.Fst parts.Snd parts.Body)+
+  done
 
 lemma analz_analz_Un [simp]: "analz (analz G \<union> H) = analz (G \<union> H)"
-apply (intro equalityI analz_subset_cong)+
-apply simp_all
-done
+  apply (intro equalityI analz_subset_cong)+
+     apply simp_all
+  done
 
 lemma analz_synth_Un [simp]: "analz (synth G \<union> H) = analz (G \<union> H) \<union> synth G"
-apply (rule equalityI)
-apply (rule subsetI)
-apply (erule analz.induct)
-prefer 5 apply (blast intro: analz_mono [THEN [2] rev_subsetD])
-apply (blast intro: analz.Fst analz.Snd analz.Decrypt)+
-done
+  apply (rule equalityI)
+   apply (rule subsetI)
+   apply (erule analz.induct)
+      prefer 5 apply (blast intro: analz_mono [THEN [2] rev_subsetD])
+     apply (blast intro: analz.Fst analz.Snd analz.Decrypt)+
+  done
 
 lemma analz_synth [simp]: "analz (synth H) = analz H \<union> synth H"
-by (metis Un_empty_right analz_synth_Un)
+  by (metis Un_empty_right analz_synth_Un)
 
 
 subsubsection\<open>For reasoning about the Fake rule in traces\<close>
 
 lemma parts_insert_subset_Un: "X\<in> G \<Longrightarrow> parts(insert X H) \<subseteq> parts G \<union> parts H"
-by (metis UnCI Un_upper2 insert_subset parts_Un parts_mono)
+  by (metis UnCI Un_upper2 insert_subset parts_Un parts_mono)
 
 text\<open>More specifically for Fake. See also \<open>Fake_parts_sing\<close> below\<close>
 lemma Fake_parts_insert:
-     "X \<in> synth (analz H) \<Longrightarrow>  
+  "X \<in> synth (analz H) \<Longrightarrow>  
       parts (insert X H) \<subseteq> synth (analz H) \<union> parts H"
-by (metis Un_commute analz_increasing insert_subset parts_analz parts_mono 
-          parts_synth synth_mono synth_subset_iff)
+  by (metis Un_commute analz_increasing insert_subset parts_analz parts_mono 
+      parts_synth synth_mono synth_subset_iff)
 
 lemma Fake_parts_insert_in_Un:
-     "\<lbrakk>Z \<in> parts (insert X H);  X \<in> synth (analz H)\<rbrakk> 
+  "\<lbrakk>Z \<in> parts (insert X H);  X \<in> synth (analz H)\<rbrakk> 
       \<Longrightarrow> Z \<in> synth (analz H) \<union> parts H"
-by (metis Fake_parts_insert subsetD)
+  by (metis Fake_parts_insert subsetD)
 
 text\<open>\<^term>\<open>H\<close> is sometimes \<^term>\<open>Key ` KK \<union> spies evs\<close>, so can't put 
   \<^term>\<open>G=H\<close>.\<close>
 lemma Fake_analz_insert:
-     "X\<in> synth (analz G) \<Longrightarrow>  
+  "X\<in> synth (analz G) \<Longrightarrow>  
       analz (insert X H) \<subseteq> synth (analz G) \<union> analz (G \<union> H)"
-apply (rule subsetI)
-apply (subgoal_tac "x \<in> analz (synth (analz G) \<union> H)", force)
-apply (blast intro: analz_mono [THEN [2] rev_subsetD] analz_mono [THEN synth_mono, THEN [2] rev_subsetD])
-done
+  by (metis UnCI Un_commute Un_upper1 analz_analz_Un analz_mono analz_synth_Un insert_subset)
 
 lemma analz_conj_parts [simp]:
-     "(X \<in> analz H \<and> X \<in> parts H) = (X \<in> analz H)"
-by (blast intro: analz_subset_parts [THEN subsetD])
+  "(X \<in> analz H \<and> X \<in> parts H) = (X \<in> analz H)"
+  by (blast intro: analz_subset_parts [THEN subsetD])
 
 lemma analz_disj_parts [simp]:
-     "(X \<in> analz H | X \<in> parts H) = (X \<in> parts H)"
-by (blast intro: analz_subset_parts [THEN subsetD])
+  "(X \<in> analz H | X \<in> parts H) = (X \<in> parts H)"
+  by (blast intro: analz_subset_parts [THEN subsetD])
 
 text\<open>Without this equation, other rules for synth and analz would yield
   redundant cases\<close>
 lemma MPair_synth_analz [iff]:
-     "(\<lbrace>X,Y\<rbrace> \<in> synth (analz H)) =  
-      (X \<in> synth (analz H) \<and> Y \<in> synth (analz H))"
-by blast
+  "\<lbrace>X,Y\<rbrace> \<in> synth (analz H) \<longleftrightarrow> X \<in> synth (analz H) \<and> Y \<in> synth (analz H)"
+  by blast
 
 lemma Crypt_synth_analz:
-     "\<lbrakk>Key K \<in> analz H;  Key (invKey K) \<in> analz H\<rbrakk>  
+  "\<lbrakk>Key K \<in> analz H;  Key (invKey K) \<in> analz H\<rbrakk>  
        \<Longrightarrow> (Crypt K X \<in> synth (analz H)) = (X \<in> synth (analz H))"
-by blast
-
+  by blast
 
 lemma Hash_synth_analz [simp]:
-     "X \<notin> synth (analz H)  
+  "X \<notin> synth (analz H)  
       \<Longrightarrow> (Hash\<lbrace>X,Y\<rbrace> \<in> synth (analz H)) = (Hash\<lbrace>X,Y\<rbrace> \<in> analz H)"
-by blast
+  by blast
 
 
 subsection\<open>HPair: a combination of Hash and MPair\<close>
@@ -734,43 +730,43 @@
   unfolding HPair_def by simp
 
 lemmas HPair_neqs = Agent_neq_HPair Nonce_neq_HPair Number_neq_HPair 
-                    Key_neq_HPair Hash_neq_HPair Crypt_neq_HPair
+  Key_neq_HPair Hash_neq_HPair Crypt_neq_HPair
 
 declare HPair_neqs [iff]
 declare HPair_neqs [symmetric, iff]
 
 lemma HPair_eq [iff]: "(Hash[X'] Y' = Hash[X] Y) = (X' = X \<and> Y'=Y)"
-by (simp add: HPair_def)
+  by (simp add: HPair_def)
 
 lemma MPair_eq_HPair [iff]:
-     "(\<lbrace>X',Y'\<rbrace> = Hash[X] Y) = (X' = Hash\<lbrace>X,Y\<rbrace> \<and> Y'=Y)"
-by (simp add: HPair_def)
+  "(\<lbrace>X',Y'\<rbrace> = Hash[X] Y) = (X' = Hash\<lbrace>X,Y\<rbrace> \<and> Y'=Y)"
+  by (simp add: HPair_def)
 
 lemma HPair_eq_MPair [iff]:
-     "(Hash[X] Y = \<lbrace>X',Y'\<rbrace>) = (X' = Hash\<lbrace>X,Y\<rbrace> \<and> Y'=Y)"
-by (auto simp add: HPair_def)
+  "(Hash[X] Y = \<lbrace>X',Y'\<rbrace>) = (X' = Hash\<lbrace>X,Y\<rbrace> \<and> Y'=Y)"
+  by (auto simp add: HPair_def)
 
 
 subsubsection\<open>Specialized laws, proved in terms of those for Hash and MPair\<close>
 
 lemma keysFor_insert_HPair [simp]: "keysFor (insert (Hash[X] Y) H) = keysFor H"
-by (simp add: HPair_def)
+  by (simp add: HPair_def)
 
 lemma parts_insert_HPair [simp]: 
-    "parts (insert (Hash[X] Y) H) =  
+  "parts (insert (Hash[X] Y) H) =  
      insert (Hash[X] Y) (insert (Hash\<lbrace>X,Y\<rbrace>) (parts (insert Y H)))"
-by (simp add: HPair_def)
+  by (simp add: HPair_def)
 
 lemma analz_insert_HPair [simp]: 
-    "analz (insert (Hash[X] Y) H) =  
+  "analz (insert (Hash[X] Y) H) =  
      insert (Hash[X] Y) (insert (Hash\<lbrace>X,Y\<rbrace>) (analz (insert Y H)))"
-by (simp add: HPair_def)
+  by (simp add: HPair_def)
 
 lemma HPair_synth_analz [simp]:
-     "X \<notin> synth (analz H)  
+  "X \<notin> synth (analz H)  
     \<Longrightarrow> (Hash[X] Y \<in> synth (analz H)) =  
         (Hash \<lbrace>X, Y\<rbrace> \<in> analz H \<and> Y \<in> synth (analz H))"
-by (auto simp add: HPair_def)
+  by (auto simp add: HPair_def)
 
 
 text\<open>We do NOT want Crypt... messages broken up in protocols!!\<close>
@@ -830,13 +826,13 @@
 
 (*The key-free part of a set of messages can be removed from the scope of the analz operator.*)
 lemma analz_keyfree_into_Un: "\<lbrakk>X \<in> analz (G \<union> H); G \<subseteq> keyfree\<rbrakk> \<Longrightarrow> X \<in> parts G \<union> analz H"
-apply (erule analz.induct, auto dest: parts.Body)
-apply (metis Un_absorb2 keyfree_KeyE parts_Un parts_keyfree UnI2)
-done
+  apply (erule analz.induct, auto dest: parts.Body)
+  apply (metis Un_absorb2 keyfree_KeyE parts_Un parts_keyfree UnI2)
+  done
 
 subsection\<open>Tactics useful for many protocol proofs\<close>
 ML
-\<open>
+  \<open>
 (*Analysis of Fake cases.  Also works for messages that forward unknown parts,
   but this application is no longer necessary if analz_insert_eq is used.
   DEPENDS UPON "X" REFERRING TO THE FRADULENT MESSAGE *)
@@ -882,47 +878,47 @@
 
 
 lemma Crypt_notin_image_Key [simp]: "Crypt K X \<notin> Key ` A"
-by auto
+  by auto
 
 lemma Hash_notin_image_Key [simp] :"Hash X \<notin> Key ` A"
-by auto
+  by auto
 
 lemma synth_analz_mono: "G\<subseteq>H \<Longrightarrow> synth (analz(G)) \<subseteq> synth (analz(H))"
-by (iprover intro: synth_mono analz_mono) 
+  by (iprover intro: synth_mono analz_mono) 
 
 lemma Fake_analz_eq [simp]:
-     "X \<in> synth(analz H) \<Longrightarrow> synth (analz (insert X H)) = synth (analz H)"
-by (metis Fake_analz_insert Un_absorb Un_absorb1 Un_commute 
-          subset_insertI synth_analz_mono synth_increasing synth_subset_iff)
+  "X \<in> synth(analz H) \<Longrightarrow> synth (analz (insert X H)) = synth (analz H)"
+  by (metis Fake_analz_insert Un_absorb Un_absorb1 Un_commute 
+      subset_insertI synth_analz_mono synth_increasing synth_subset_iff)
 
 text\<open>Two generalizations of \<open>analz_insert_eq\<close>\<close>
 lemma gen_analz_insert_eq [rule_format]:
-     "X \<in> analz H \<Longrightarrow> \<forall>G. H \<subseteq> G \<longrightarrow> analz (insert X G) = analz G"
-by (blast intro: analz_cut analz_insertI analz_mono [THEN [2] rev_subsetD])
+  "X \<in> analz H \<Longrightarrow> \<forall>G. H \<subseteq> G \<longrightarrow> analz (insert X G) = analz G"
+  by (blast intro: analz_cut analz_insertI analz_mono [THEN [2] rev_subsetD])
 
 lemma synth_analz_insert_eq [rule_format]:
-     "X \<in> synth (analz H) 
+  "X \<in> synth (analz H) 
       \<Longrightarrow> \<forall>G. H \<subseteq> G \<longrightarrow> (Key K \<in> analz (insert X G)) = (Key K \<in> analz G)"
-apply (erule synth.induct) 
-apply (simp_all add: gen_analz_insert_eq subset_trans [OF _ subset_insertI]) 
-done
+  apply (erule synth.induct) 
+       apply (simp_all add: gen_analz_insert_eq subset_trans [OF _ subset_insertI]) 
+  done
 
 lemma Fake_parts_sing:
-     "X \<in> synth (analz H) \<Longrightarrow> parts{X} \<subseteq> synth (analz H) \<union> parts H"
-by (metis Fake_parts_insert empty_subsetI insert_mono parts_mono subset_trans)
+  "X \<in> synth (analz H) \<Longrightarrow> parts{X} \<subseteq> synth (analz H) \<union> parts H"
+  by (metis Fake_parts_insert empty_subsetI insert_mono parts_mono subset_trans)
 
 lemmas Fake_parts_sing_imp_Un = Fake_parts_sing [THEN [2] rev_subsetD]
 
 method_setup spy_analz = \<open>
     Scan.succeed (SIMPLE_METHOD' o spy_analz_tac)\<close>
-    "for proving the Fake case when analz is involved"
+  "for proving the Fake case when analz is involved"
 
 method_setup atomic_spy_analz = \<open>
     Scan.succeed (SIMPLE_METHOD' o atomic_spy_analz_tac)\<close>
-    "for debugging spy_analz"
+  "for debugging spy_analz"
 
 method_setup Fake_insert_simp = \<open>
     Scan.succeed (SIMPLE_METHOD' o Fake_insert_simp_tac)\<close>
-    "for debugging spy_analz"
+  "for debugging spy_analz"
 
 end
--- a/src/HOL/Auth/OtwayReesBella.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/OtwayReesBella.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -185,7 +185,7 @@
     A \<notin> bad; evs \<in> orb\<rbrakk>                   
  \<Longrightarrow> Says A B \<lbrace>Nonce M, Agent A, Agent B, Crypt (shrK A) \<lbrace>Nonce Na, Nonce M, Agent A, Agent B\<rbrace>\<rbrace> \<in> set evs"
 apply (erule rev_mp, erule orb.induct, parts_explicit, simp_all)
-apply (blast)
+apply blast
 done
 
 
@@ -312,7 +312,7 @@
 txt\<open>Oops\<close>
 prefer 4 apply (blast dest: analz_insert_freshCryptK)
 txt\<open>OR4 - ii\<close>
-prefer 3 apply (blast)
+prefer 3 apply blast
 txt\<open>OR3\<close>
 (*adding Gets_imp_ and Says_imp_ for efficiency*)
 apply (blast dest: 
--- a/src/HOL/Auth/Public.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/Public.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -95,7 +95,7 @@
 by blast
 
 lemma symKeys_invKey_iff [iff]: "(invKey K \<in> symKeys) = (K \<in> symKeys)"
-  unfolding symKeys_def by (auto)
+  unfolding symKeys_def by auto
 
 lemma analz_symKeys_Decrypt:
      "\<lbrakk>Crypt K X \<in> analz H;  K \<in> symKeys;  Key K \<in> analz H\<rbrakk>  
--- a/src/HOL/Auth/Yahalom.thy	Thu Oct 13 15:49:09 2022 +0100
+++ b/src/HOL/Auth/Yahalom.thy	Thu Oct 13 16:00:22 2022 +0100
@@ -332,7 +332,7 @@
  "Says Server A
           \<lbrace>Crypt (shrK A) \<lbrace>Agent B, Key K, na, Nonce NB\<rbrace>, X\<rbrace>
         \<in> set evs \<Longrightarrow> KeyWithNonce K NB evs"
-  unfolding KeyWithNonce_def by (blast)
+  unfolding KeyWithNonce_def by blast
 
 lemma KeyWithNonce_Says [simp]:
    "KeyWithNonce K NB (Says S A X # evs) =
@@ -354,7 +354,7 @@
   (with respect to a given trace).\<close>
 lemma fresh_not_KeyWithNonce:
      "Key K \<notin> used evs \<Longrightarrow> \<not> KeyWithNonce K NB evs"
-  unfolding KeyWithNonce_def by (blast)
+  unfolding KeyWithNonce_def by blast
 
 text\<open>The Server message associates K with NB' and therefore not with any
   other nonce NB.\<close>