Skip to main content

Showing 1–9 of 9 results for author: Grégoire, B

Searching in archive cs. Search in all archives.
.
  1. arXiv:1904.04606  [pdf, other

    cs.CR

    The Last Mile: High-Assurance and High-Speed Cryptographic Implementations

    Authors: José Bacelar Almeida, Manuel Barbosa, Gilles Barthe, Benjamin Grégoire, Adrien Koutsos, Vincent Laporte, Tiago Oliveira, Pierre-Yves Strub

    Abstract: We develop a new approach for building cryptographic implementations. Our approach goes the last mile and delivers assembly code that is provably functionally correct, protected against side-channels, and as efficient as hand-written assembly. We illustrate ur approach using ChaCha20-Poly1305, one of the mandatory ciphersuites in TLS 1.3, and deliver formally verified vectorized implementations wh… ▽ More

    Submitted 9 April, 2019; originally announced April 2019.

  2. arXiv:1803.05535  [pdf, other

    cs.LO cs.PL

    An Assertion-Based Program Logic for Probabilistic Programs

    Authors: Gilles Barthe, Thomas Espitau, Marco Gaboardi, Benjamin Grégoire, Justin Hsu, Pierre-Yves Strub

    Abstract: Research on deductive verification of probabilistic programs has considered expectation-based logics, where pre- and post-conditions are real-valued functions on states, and assertion-based logics, where pre- and post-conditions are boolean predicates on state distributions. Both approaches have developed over nearly four decades, but they have different standings today. Expectation-based systems… ▽ More

    Submitted 14 March, 2018; originally announced March 2018.

  3. arXiv:1708.02537  [pdf, other

    cs.PL cs.LO

    Proving Expected Sensitivity of Probabilistic Programs

    Authors: Gilles Barthe, Thomas Espitau, Benjamin Grégoire, Justin Hsu, Pierre-Yves Strub

    Abstract: Program sensitivity, also known as Lipschitz continuity, describes how small changes in a program's input lead to bounded changes in the output. We propose an average notion of program sensitivity for probabilistic programs---expected sensitivity---that averages a distance function over a probabilistic coupling of two output distributions from two similar inputs. By varying the distance, expected… ▽ More

    Submitted 8 November, 2017; v1 submitted 8 August, 2017; originally announced August 2017.

  4. arXiv:1701.06477  [pdf, other

    cs.PL cs.LO

    Proving uniformity and independence by self-composition and coupling

    Authors: Gilles Barthe, Thomas Espitau, Benjamin Grégoire, Justin Hsu, Pierre-Yves Strub

    Abstract: Proof by coupling is a classical proof technique for establishing probabilistic properties of two probabilistic processes, like stochastic dominance and rapid mixing of Markov chains. More recently, couplings have been investigated as a useful abstraction for formal reasoning about relational properties of probabilistic programs, in particular for modeling reduction-based cryptographic proofs and… ▽ More

    Submitted 1 April, 2017; v1 submitted 23 January, 2017; originally announced January 2017.

  5. Coupling proofs are probabilistic product programs

    Authors: Gilles Barthe, Benjamin Grégoire, Justin Hsu, Pierre-Yves Strub

    Abstract: Couplings are a powerful mathematical tool for reasoning about pairs of probabilistic processes. Recent developments in formal verification identify a close connection between couplings and pRHL, a relational program logic motivated by applications to provable security, enabling formal construction of couplings from the probability theory literature. However, existing work using pRHL merely shows… ▽ More

    Submitted 7 November, 2016; v1 submitted 12 July, 2016; originally announced July 2016.

  6. arXiv:1606.07143  [pdf, other

    cs.LO cs.DS cs.PL

    Advanced Probabilistic Couplings for Differential Privacy

    Authors: Gilles Barthe, Noémie Fong, Marco Gaboardi, Benjamin Grégoire, Justin Hsu, Pierre-Yves Strub

    Abstract: Differential privacy is a promising formal approach to data privacy, which provides a quantitative bound on the privacy cost of an algorithm that operates on sensitive information. Several tools have been developed for the formal verification of differentially private algorithms, including program logics and type systems. However, these tools do not capture fundamental techniques that have emerged… ▽ More

    Submitted 17 August, 2016; v1 submitted 22 June, 2016; originally announced June 2016.

  7. A program logic for union bounds

    Authors: Gilles Barthe, Marco Gaboardi, Benjamin Grégoire, Justin Hsu, Pierre-Yves Strub

    Abstract: We propose a probabilistic Hoare logic aHL based on the union bound, a tool from basic probability theory. While the union bound is simple, it is an extremely common tool for analyzing randomized algorithms. In formal verification terms, the union bound allows flexible and compositional reasoning over possible ways an algorithm may go wrong. It also enables a clean separation between reasoning abo… ▽ More

    Submitted 8 November, 2019; v1 submitted 18 February, 2016; originally announced February 2016.

  8. arXiv:1601.05047  [pdf, other

    cs.LO cs.CR cs.DS

    Proving Differential Privacy via Probabilistic Couplings

    Authors: Gilles Barthe, Marco Gaboardi, Benjamin Grégoire, Justin Hsu, Pierre-Yves Strub

    Abstract: In this paper, we develop compositional methods for formally verifying differential privacy for algorithms whose analysis goes beyond the composition theorem. Our methods are based on the observation that differential privacy has deep connections with a generalization of probabilistic couplings, an established mathematical tool for reasoning about stochastic processes. Even when the composition th… ▽ More

    Submitted 14 March, 2021; v1 submitted 19 January, 2016; originally announced January 2016.

    ACM Class: F.3.1

  9. Relational reasoning via probabilistic coupling

    Authors: Gilles Barthe, Thomas Espitau, Benjamin Grégoire, Justin Hsu, Léo Stefanesco, Pierre-Yves Strub

    Abstract: Probabilistic coupling is a powerful tool for analyzing pairs of probabilistic processes. Roughly, coupling two processes requires finding an appropriate witness process that models both processes in the same probability space. Couplings are powerful tools proving properties about the relation between two processes, include reasoning about convergence of distributions and stochastic dominance---a… ▽ More

    Submitted 14 October, 2015; v1 submitted 11 September, 2015; originally announced September 2015.