Skip to main content

Showing 1–9 of 9 results for author: Fournet, C

.
  1. arXiv:2310.11559  [pdf, other

    cs.CR cs.DC

    Confidential Consortium Framework: Secure Multiparty Applications with Confidentiality, Integrity, and High Availability

    Authors: Heidi Howard, Fritz Alder, Edward Ashton, Amaury Chamayou, Sylvan Clebsch, Manuel Costa, Antoine Delignat-Lavaud, Cedric Fournet, Andrew Jeffery, Matthew Kerner, Fotios Kounelis, Markus A. Kuppe, Julien Maffre, Mark Russinovich, Christoph M. Wintersteiger

    Abstract: Confidentiality, integrity protection, and high availability, abbreviated to CIA, are essential properties for trustworthy data systems. The rise of cloud computing and the growing demand for multiparty applications however means that building modern CIA systems is more challenging than ever. In response, we present the Confidential Consortium Framework (CCF), a general-purpose foundation for deve… ▽ More

    Submitted 17 October, 2023; originally announced October 2023.

    Comments: 16 pages, 9 figures. To appear in the Proceedings of the VLDB Endowment, Volume 17

  2. arXiv:2205.09005  [pdf, other

    cs.CR cs.AI cs.AR

    Confidential Machine Learning within Graphcore IPUs

    Authors: Kapil Vaswani, Stavros Volos, Cédric Fournet, Antonio Nino Diaz, Ken Gordon, Balaji Vembu, Sam Webster, David Chisnall, Saurabh Kulkarni, Graham Cunningham, Richard Osborne, Dan Wilkinson

    Abstract: We present IPU Trusted Extensions (ITX), a set of experimental hardware extensions that enable trusted execution environments in Graphcore's AI accelerators. ITX enables the execution of AI workloads with strong confidentiality and integrity guarantees at low performance overheads. ITX isolates workloads from untrusted hosts, and ensures their data and models remain encrypted at all times except… ▽ More

    Submitted 20 May, 2022; v1 submitted 18 May, 2022; originally announced May 2022.

  3. arXiv:2105.13116  [pdf, other

    cs.DC

    IA-CCF: Individual Accountability for Permissioned Ledgers

    Authors: Alex Shamis, Peter Pietzuch, Miguel Castro, Cédric Fournet, Edward Ashton, Amaury Chamayou, Sylvan Clebsch, Antoine Delignat-Lavaud, Matthew Kerner, Julien Maffre, Manuel Costa, Mark Russinovich

    Abstract: Permissioned ledger systems allow a consortium of members that do not trust one another to execute transactions safely on a set of replicas. Such systems typically use Byzantine fault tolerance (BFT) protocols to distribute trust, which only ensures safety when fewer than 1/3 of the replicas misbehave. Providing guarantees beyond this threshold is a challenge: current systems assume that the ledge… ▽ More

    Submitted 8 March, 2022; v1 submitted 27 May, 2021; originally announced May 2021.

  4. arXiv:2001.07886  [pdf, other

    cs.MM cs.CR eess.SY

    AMP: Authentication of Media via Provenance

    Authors: Paul England, Henrique S. Malvar, Eric Horvitz, Jack W. Stokes, Cédric Fournet, Rebecca Burke-Aguero, Amaury Chamayou, Sylvan Clebsch, Manuel Costa, John Deutscher, Shabnam Erfani, Matt Gaylor, Andrew Jenks, Kevin Kane, Elissa Redmiles, Alex Shamis, Isha Sharma, Sam Wenker, Anika Zaman

    Abstract: Advances in graphics and machine learning have led to the general availability of easy-to-use tools for modifying and synthesizing media. The proliferation of these tools threatens to cast doubt on the veracity of all media. One approach to thwarting the flow of fake media is to detect modified or synthesized media through machine learning methods. While detection may help in the short term, we be… ▽ More

    Submitted 20 June, 2020; v1 submitted 22 January, 2020; originally announced January 2020.

    Comments: Add detailed manifest description, Add provenance, Improve text

  5. arXiv:1707.02466  [pdf, other

    cs.PL cs.CR

    Recalling a Witness: Foundations and Applications of Monotonic State

    Authors: Danel Ahman, Cédric Fournet, Catalin Hritcu, Kenji Maillard, Aseem Rastogi, Nikhil Swamy

    Abstract: We provide a way to ease the verification of programs whose state evolves monotonically. The main idea is that a property witnessed in a prior state can be soundly recalled in the current state, provided (1) state evolves according to a given preorder, and (2) the property is preserved by this preorder. In many scenarios, such monotonic reasoning yields concise modular proofs, saving the need for… ▽ More

    Submitted 9 November, 2017; v1 submitted 8 July, 2017; originally announced July 2017.

    Comments: POPL'18 camera ready

  6. arXiv:1703.00055  [pdf, other

    cs.PL cs.CR

    A Monadic Framework for Relational Verification: Applied to Information Security, Program Equivalence, and Optimizations

    Authors: Niklas Grimm, Kenji Maillard, Cédric Fournet, Catalin Hritcu, Matteo Maffei, Jonathan Protzenko, Tahina Ramananandro, Aseem Rastogi, Nikhil Swamy, Santiago Zanella-Béguelin

    Abstract: Relational properties describe multiple runs of one or more programs. They characterize many useful notions of security, program refinement, and equivalence for programs with diverse computational effects, and they have received much attention in the recent literature. Rather than develo** separate tools for special classes of effects and relational properties, we advocate using a general purpos… ▽ More

    Submitted 12 October, 2019; v1 submitted 28 February, 2017; originally announced March 2017.

    Comments: CPP'18 extended version with the missing ERC acknowledgement

  7. arXiv:1703.00053  [pdf, other

    cs.PL cs.CR

    Verified Low-Level Programming Embedded in F*

    Authors: Jonathan Protzenko, Jean-Karim Zinzindohoué, Aseem Rastogi, Tahina Ramananandro, Peng Wang, Santiago Zanella-Béguelin, Antoine Delignat-Lavaud, Catalin Hritcu, Karthikeyan Bhargavan, Cédric Fournet, Nikhil Swamy

    Abstract: We present Low*, a language for low-level programming and verification, and its application to high-assurance optimized cryptographic libraries. Low* is a shallow embedding of a small, sequential, well-behaved subset of C in F*, a dependently-typed variant of ML aimed at program verification. Departing from ML, Low* does not involve any garbage collection or implicit heap allocation; instead, it h… ▽ More

    Submitted 11 December, 2018; v1 submitted 28 February, 2017; originally announced March 2017.

    Comments: extended version of ICFP final camera ready version; only Acknowledgements differ from 30 Aug 2017 version

  8. arXiv:1609.03003  [pdf, ps, other

    cs.CR cs.LO

    The Applied Pi Calculus: Mobile Values, New Names, and Secure Communication

    Authors: Martín Abadi, Bruno Blanchet, Cédric Fournet

    Abstract: We study the interaction of the programming construct "new", which generates statically scoped names, with communication via messages on channels. This interaction is crucial in security protocols, which are the main motivating examples for our work, it also appears in other programming-language contexts. We define the applied pi calculus, a simple, general extension of the pi calculus in which… ▽ More

    Submitted 28 July, 2017; v1 submitted 10 September, 2016; originally announced September 2016.

    Comments: 104 pages

  9. arXiv:cs/0412044  [pdf, ps, other

    cs.CR

    TulaFale: A Security Tool for Web Services

    Authors: Karthikeyan Bhargavan, Cedric Fournet, Andrew D. Gordon, Riccardo Pucella

    Abstract: Web services security specifications are typically expressed as a mixture of XML schemas, example messages, and narrative explanations. We propose a new specification language for writing complementary machine-checkable descriptions of SOAP-based security protocols and their properties. Our TulaFale language is based on the pi calculus (for writing collections of SOAP processors running in paral… ▽ More

    Submitted 10 December, 2004; originally announced December 2004.

    Comments: 26 pages, 4 figures. Appears in Proceedings of the 2nd International Symposium on Formal Methods for Components and Objects (FMCS'03), LNCS 3188, pp. 197-222

    ACM Class: D.4.6; C.2.6