Добірка наукової літератури з теми "Secure Compilation"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Secure Compilation".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Secure Compilation"

1

Vu, Son Tuan, Albert Cohen, Arnaud De Grandmaison, Christophe Guillon, and Karine Heydemann. "Reconciling optimization with secure compilation." Proceedings of the ACM on Programming Languages 5, OOPSLA (October 20, 2021): 1–30. http://dx.doi.org/10.1145/3485519.

Повний текст джерела
Анотація:
Software protections against side-channel and physical attacks are essential to the development of secure applications. Such protections are meaningful at machine code or micro-architectural level, but they typically do not carry observable semantics at source level. This renders them susceptible to miscompilation, and security engineers embed input/output side-effects to prevent optimizing compilers from altering them. Yet these side-effects are error-prone and compiler-dependent. The current practice involves analyzing the generated machine code to make sure security or privacy properties are still enforced. These side-effects may also be too expensive in fine-grained protections such as control-flow integrity. We introduce observations of the program state that are intrinsic to the correct execution of security protections, along with means to specify and preserve observations across the compilation flow. Such observations complement the input/output semantics-preservation contract of compilers. We introduce an opacification mechanism to preserve and enforce a partial ordering of observations. This approach is compatible with a production compiler and does not incur any modification to its optimization passes. We validate the effectiveness and performance of our approach on a range of benchmarks, expressing the secure compilation of these applications in terms of observations to be made at specific program points.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Patrignani, Marco, Amal Ahmed, and Dave Clarke. "Formal Approaches to Secure Compilation." ACM Computing Surveys 51, no. 6 (February 27, 2019): 1–36. http://dx.doi.org/10.1145/3280984.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Patrignani, Marco, and Deepak Garg. "Robustly Safe Compilation, an Efficient Form of Secure Compilation." ACM Transactions on Programming Languages and Systems 43, no. 1 (April 2021): 1–41. http://dx.doi.org/10.1145/3436809.

Повний текст джерела
Анотація:
Security-preserving compilers generate compiled code that withstands target-level attacks such as alteration of control flow, data leaks, or memory corruption. Many existing security-preserving compilers are proven to be fully abstract, meaning that they reflect and preserve observational equivalence. Fully abstract compilation is strong and useful but, in certain cases, comes at the cost of requiring expensive runtime constructs in compiled code. These constructs may have no relevance for security, but are needed to accommodate differences between the source and target languages that fully abstract compilation necessarily needs. As an alternative to fully abstract compilation, this article explores a different criterion for secure compilation called robustly safe compilation or RSC . Briefly, this criterion means that the compiled code preserves relevant safety properties of the source program against all adversarial contexts interacting with the compiled program. We show that RSC can be proved more easily than fully abstract compilation and also often results in more efficient code. We also present two different proof techniques for establishing that a compiler attains RSC and, to illustrate them, develop three illustrative robustly safe compilers that rely on different target-level protection mechanisms. We then proceed to turn one of our compilers into a fully abstract one and through this example argue that proving RSC can be simpler than proving full abstraction. To better explain and clarify notions, this article uses syntax highlighting in a way that colourblind and black-8-white readers can benefit from Reference [58]. For a better experience, please print or view this article in colour . 1
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Patrignani, Marco, Pieter Agten, Raoul Strackx, Bart Jacobs, Dave Clarke, and Frank Piessens. "Secure Compilation to Protected Module Architectures." ACM Transactions on Programming Languages and Systems 37, no. 2 (April 16, 2015): 1–50. http://dx.doi.org/10.1145/2699503.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Abate, Carmine, Roberto Blanco, Ştefan Ciobâcă, Adrien Durier, Deepak Garg, Cătălin Hritţcu, Marco Patrignani, Éric Tanter, and Jérémy Thibault. "An Extended Account of Trace-relating Compiler Correctness and Secure Compilation." ACM Transactions on Programming Languages and Systems 43, no. 4 (December 31, 2021): 1–48. http://dx.doi.org/10.1145/3460860.

Повний текст джерела
Анотація:
Compiler correctness, in its simplest form, is defined as the inclusion of the set of traces of the compiled program in the set of traces of the original program. This is equivalent to the preservation of all trace properties. Here, traces collect, for instance, the externally observable events of each execution. However, this definition requires the set of traces of the source and target languages to be the same, which is not the case when the languages are far apart or when observations are fine-grained. To overcome this issue, we study a generalized compiler correctness definition, which uses source and target traces drawn from potentially different sets and connected by an arbitrary relation. We set out to understand what guarantees this generalized compiler correctness definition gives us when instantiated with a non-trivial relation on traces. When this trace relation is not equality, it is no longer possible to preserve the trace properties of the source program unchanged. Instead, we provide a generic characterization of the target trace property ensured by correctly compiling a program that satisfies a given source property, and dually, of the source trace property one is required to show to obtain a certain target property for the compiled code. We show that this view on compiler correctness can naturally account for undefined behavior, resource exhaustion, different source and target values, side channels, and various abstraction mismatches. Finally, we show that the same generalization also applies to many definitions of secure compilation, which characterize the protection of a compiled program linked against adversarial code.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Andrici, Cezar-Constantin, Ștefan Ciobâcă, Cătălin Hriţcu, Guido Martínez, Exequiel Rivas, Éric Tanter, and Théo Winterhalter. "Securing Verified IO Programs Against Unverified Code in F*." Proceedings of the ACM on Programming Languages 8, POPL (January 5, 2024): 2226–59. http://dx.doi.org/10.1145/3632916.

Повний текст джерела
Анотація:
We introduce SCIO*, a formally secure compilation framework for statically verified programs performing input-output (IO). The source language is an F* subset in which a verified program interacts with its IO-performing context via a higher-order interface that includes refinement types as well as pre- and post-conditions about past IO events. The target language is a smaller F* subset in which the compiled program is linked with an adversarial context that has an interface without refinement types, pre-conditions, or concrete post-conditions. To bridge this interface gap and make compilation and linking secure we propose a formally verified combination of higher-order contracts and reference monitoring for recording and controlling IO operations. Compilation uses contracts to convert the logical assumptions the program makes about the context into dynamic checks on each context-program boundary crossing. These boundary checks can depend on information about past IO events stored in the state of the monitor. But these checks cannot stop the adversarial target context before it performs dangerous IO operations. Therefore linking in SCIO* additionally forces the context to perform all IO actions via a secure IO library, which uses reference monitoring to dynamically enforce an access control policy before each IO operation. We prove in F* that SCIO* soundly enforces a global trace property for the compiled verified program linked with the untrusted context. Moreover, we prove in F* that SCIO* satisfies by construction Robust Relational Hyperproperty Preservation, a very strong secure compilation criterion. Finally, we illustrate SCIO* at work on a simple web server example.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Blanton, Marina, Dennis Murphy, and Chen Yuan. "Efficiently Compiling Secure Computation Protocols From Passive to Active Security: Beyond Arithmetic Circuits." Proceedings on Privacy Enhancing Technologies 2024, no. 1 (January 2024): 74–97. http://dx.doi.org/10.56553/popets-2024-0006.

Повний текст джерела
Анотація:
This work studies compilation of honest-majority semi-honest secure multi-party protocols secure up to additive attacks to maliciously secure computation with abort. Prior work concentrated on arithmetic circuits composed of addition and multiplication gates, while many practical protocols rely on additional types of elementary operations or gates to achieve good performance. In this work we revisit the notion of security up to additive attacks in the presence of additional gates such as random element generation and opening. This requires re-evaluation of functions that can be securely evaluated, extending the notion of protocols secure up to additive attacks, and re-visiting the notion of delayed verification that points to weaknesses in its prior use and designing a mitigation strategy. We transform the computation using dual execution to achieve security in the malicious model with abort and experimentally evaluate the difference in performance of semi-honest and malicious protocols to demonstrate the low cost.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

G, Selvakumar. "A Novel Approach for Remote Compilation using Docker Containers." International Journal of Computer Communication and Informatics 1, no. 1 (May 30, 2019): 46–51. http://dx.doi.org/10.34256/ijcci1918.

Повний текст джерела
Анотація:
The number of programming languages is getting more and more and developers are facing a tough time in installing all the compilers, libraries and supporting files for the development activities. Most of the time they want to experiment with new technologies, where the efforts required creating a complete environment to run the programs may not be feasible. On the other hand, several companies have started recruiting developers through their online programming platforms. In such situations, it is essential to protect the resources of the server from malicious programs written by the users by purpose or inadvertently. The client environment has to be as lighter as possible and the server environment must be as secure and efficient as possible. There are several existing solutions to meet this objective with plenty of demerits. In this paper we propose a novel method which overcomes most of the problems in the existing solutions and we have experimented the effectiveness of the proposed solution. In our proposed method we develop a docker based sandbox to run the client programs and display the output. We have developed a complete web interface to test the solution and created a backend to manage the users, sessions, tested programs and the outcomes which can be used for analytics too.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Jawade, Prashant Balkrishna, and S. Ramachandram. "Multi-objective secure task scheduling based on SLA in multi-cloud environment." Multiagent and Grid Systems 18, no. 1 (May 23, 2022): 65–85. http://dx.doi.org/10.3233/mgs-220362.

Повний текст джерела
Анотація:
The appliances that are received at a cloud data centre are a compilation of jobs (task) that might be independent or dependent on one another. These tasks are then allocated to diverse virtual machine (VM) in a scheduled way. For this task allocation, various scheduling policies are deployed with the intention of reducing energy utilization and makespan, and increasing cloud resource exploitation as well. A variety of research and studies were done to attain an optimal solution in a single cloud setting, however the similar schemes might not operate on multi-cloud environments. Here, this paper aims to introduce a secured task scheduling model in multi-cloud environment. The developed approach mainly concerns on optimal allocation of tasks via a hybrid optimization theory. Consequently, the developed optimal task allotment considers the objectives like makespan, execution time, security parameters (risk evaluation), utilization cost, maximal service level agreement (SLA) adherence and power usage effectiveness (PUE). For resolving this issue, a novel hybrid algorithm termed as rock hyraxes updated shark smell with logistic mapping (RHU-SLM) is introduced in this work. At last, the superiority of developed approach is proved on varied measures.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Zhang, Denghui, Lijing Ren, and Zhaoquan Gu. "Enhancing the Privacy of Network Services through Trusted Computing." Applied Sciences 12, no. 18 (September 14, 2022): 9191. http://dx.doi.org/10.3390/app12189191.

Повний текст джерела
Анотація:
The addressing and discovering service is a vital infrastructure of the Internet. New applications and scenarios in next-generation networks rely on the secure and stable operation of domain name services, which puts forward new security challenges for the original domain name mechanism. While previous security enhancements of network services struggled to strike a balance between security, performance, and compatibility, hindering further use of core network services, the TEE (Trusted Computing Environment) technology can provide trusted and confidential services in untrusted network environments by verifiable hardware signatures. In this paper, we present a novel trustworthy service architecture with the preservation of security and privacy for addressing messages. The scheme provides a secure enclave to generate authenticatable responses between clients and targets, thus ensuring the privacy of services. We further build a new TEE compilation model to ensure that the built resolver application can provide trusted and secure services within TEE while keeping the availability without the TEE hardware. Experimental results show that our approach can enhance the privacy and security of addressing services such as DNS (Domain Name System) without sacrificing the quality of service and breaking the infrastructures of existing services.
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Secure Compilation"

1

Raimondi, Gautier. "Secure compilation against side channel attacks." Electronic Thesis or Diss., Université de Rennes (2023-....), 2023. http://www.theses.fr/2023URENS094.

Повний текст джерела
Анотація:
De par leur omniprésence, la sécurité des systèmes informatiques est un enjeu majeur. Dans cette thèse, nous visons à garantir une sécurité contre un certain type d'attaque : les attaques par canal caché temporel. Ces attaques utilisent le temps d'exécution d'un programme pour déduire des informations sur le système. En particulier, on dit d'un programme qu'il est constant-time lorsqu'il n'est pas sensible à ce type d'attaques. Cela passe par des contraintes sur le programmes, qui ne doit ni réaliser de décisions en utilisant de valeurs secrètes, ni utiliser un de ces secrets pour accéder à la mémoire. Nous présentons dans ce document une méthode permettant de garantir la propriété constant-time d'un programme. Cette méthode est une transformation à haut niveau, suivi d'une compilation par Jasmin pour préserver la propriété. Nous présentons également la preuve de la sécurité et de la préservation sémantique de cette méthode
Given their ubiquity, the security of computer systems is a major issue. In this thesis, we aim to guarantee security against a certain type of attack: timing side-channel attacks. These attacks use the execution time of a program to deduce information about the system. In particular, a program is said to be constant-time when it is not sensitive to this type of attack. This requires constraints on the program, which must neither make decisions using secret values, nor use one of these secrets to access memory. In this document, we present a method for guaranteeing the constant-time property of a program. This method is a high-level transformation, followed by compilation using Jasmin to preserve the property. We also present a proof of the security and semantic preservation of this method
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Zinzindohoué-Marsaudon, Jean-Karim. "Secure, fast and verified cryptographic applications : a scalable approach." Thesis, Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE052/document.

Повний текст джерела
Анотація:
La sécurité des applications sur le web est totalement dépendante de leur design et de la robustesse de l'implémentation des algorithmes et protocoles cryptographiques sur lesquels elles s'appuient. Cette thèse présente une nouvelle approche, applicable à de larges projets, pour vérifier l'état de l'art des algorithmes de calculs sur les grands nombres, tel que rencontrés dans les implémentations de référence. Le code et les preuves sont réalisés en F*, un langage orienté preuve et qui offre un système de types riche et expressif. L'implémentation et la vérification dans un langage d'ordre supérieur permet de maximiser le partage de code mais nuit aux performances. Nous proposons donc un nouveau langage, Low*, qui encapsule un sous ensemble de C en F* et qui compile vers C de façon sûre. Low* conserve toute l'expressivité de F* pour les spécifications et les preuves et nous l'utilisons pour implémenter de la cryptographie, en y intégrant les optimisations des implémentations de référence. Nous vérifions ce code en termes de sûreté mémoire, de correction fonctionnelle et d'indépendance des traces d'exécution vis à vis des données sensibles. Ainsi, nous présentons HACL*, une bibliothèque cryptographique autonome et entièrement vérifiée, dont les performances sont comparables sinon meilleures que celles du code C de référence. Plusieurs algorithmes de HACL* font maintenant partie de la bibliothèque NSS de Mozilla, utilisée notamment dans Firefox et dans RedHat. Nous appliquons les mêmes concepts sur miTLS, une implémentation de TLS vérifiée et montrons comment étendre cette méthodologie à des preuves cryptographiques, du parsing de message et une machine à état
The security of Internet applications relies crucially on the secure design and robust implementations of cryptographic algorithms and protocols. This thesis presents a new, scalable and extensible approach for verifying state-of-the-art bignum algorithms, found in popular cryptographic implementations. Our code and proofs are written in F∗, a proof-oriented language which offers a very rich and expressive type system. The natural way of writing and verifying higher-order functional code in F∗ prioritizes code sharing and proof composition, but this results in low performance for cryptographic code. We propose a new language, Low∗, a fragment of F∗ which can be seen as a shallow embedding of C in F∗ and safely compiled to C code. Nonetheless, Low∗ retains the full expressiveness and verification power of the F∗ system, at the specification and proof level. We use Low∗ to implement cryptographic code, incorporating state-of-the-art optimizations from existing C libraries. We use F∗ to verify this code for functional correctness, memory safety and secret in- dependence. We present HACL∗, a full-fledged and fully verified cryptographic library which boasts performance on par, if not better, with the reference C code. Several algorithms from HACL∗ are now part of NSS, Mozilla’s cryptographic library, notably used in the Firefox web browser and the Red Hat operating system. Eventually, we apply our techniques to miTLS, a verified implementation of the Transport Layer Security protocol. We show how they extend to cryptographic proofs, state-machine implementations and message parsing verification
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Büscher, Niklas [Verfasser], Stefan [Akademischer Betreuer] Katzenbeisser, and Florian [Akademischer Betreuer] Kerschbaum. "Compilation for More Practical Secure Multi-Party Computation / Niklas Büscher ; Stefan Katzenbeisser, Florian Kerschbaum." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2018. http://d-nb.info/1179361792/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Scherer, Oliver [Verfasser], and V. [Akademischer Betreuer] Hagenmeyer. "Engineering of Reliable and Secure Software via Customizable Integrated Compilation Systems / Oliver Scherer ; Betreuer: V. Hagenmeyer." Karlsruhe : KIT-Bibliothek, 2021. http://d-nb.info/1238148239/34.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Planul, Jeremy. "Typage, compilation, et cryptographie pour la programmation repartie securisée." Phd thesis, Ecole Polytechnique X, 2012. http://pastel.archives-ouvertes.fr/pastel-00685356.

Повний текст джерела
Анотація:
Mes travaux s'articulent principalement autour de trois axes concernant la programmation sécurisée, plus particulièrement dans le cadre d'applications distribuées. Ainsi, nous considérons plusieurs participants ne se faisant pas mutuellement confiance et ayant des niveaux de sécurité différents. On s'intéresse alors au garanties restantes lorsque certains de ces participants sont compromis. Par exemple, lors d'une opération de commerce électronique, le client, le serveur, et la banque ne se font pas mutuellement confiance et font encore moins confiance aux machines intermédiaires du réseau; on veut pourtant qu'une transaction sécurisée puisse avoir lieu.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Büscher, Niklas. "Compilation for More Practical Secure Multi-Party Computation." Phd thesis, 2018. https://tuprints.ulb.tu-darmstadt.de/8495/1/thesis_nbuescher_1.0.pdf.

Повний текст джерела
Анотація:
Within the last decade, smartphone applications and online services became universal resources and an integral part of nowadays life. Unfortunately, the ongoing digitization trend is also a huge risk for the individual's privacy because users of these interconnected devices and services become more and more transparent and reveal sensitive data to an untrusted and possibly unknown service provider. Yet, since the 1980's it is known that any computation between two or more parties can be evaluated securely such that the parties do not learn more about the inputs of the other parties than they can derive from the output of the computation. For a long time considered to be a purely theoretical concept, in the last fifteen years, this technique known as Secure Multi-Party Computation (MPC), transitioned into a powerful cryptographic tool to build privacy-enhancing technology. As such MPC could prevent mass surveillance of online services while maintaining the majority of their business use cases. Furthermore, MPC could be an enabler for novel business-to-business use cases, where mutually distrusting parties corporate by sharing data without losing control over it. Albeit its potential, the practicality of MPC is hindered by the difficulty to implement applications on top of the underlying cryptographic protocols. This is because their manual construction requires expertise in cryptography and hardware design. The latter is required as functionalities in MPC are commonly expressed by Boolean and Arithmetic circuits, whose creation is a complex, error-prone, and time-consuming task. To make MPC accessible to non-domain experts, in this thesis we design, implement, and evaluate multiple compilation techniques that translate the high-level language ANSI C into circuit representations optimized for different classes of MPC protocols. Split in two parts, we focus on Boolean circuit based protocols in the first part of this thesis. We begin with an introduction into compilation and optimization of circuits with minimal size, which is required for constant round MPC protocols over Boolean circuits, such as Yao's Garbled Circuits protocol. For this purpose, we identify and evaluate classic logic minimization techniques for their application in compilation for MPC. Then, we present compiler assisted parallelization approaches for Yao's Protocol that distribute the computational workload onto multiple processors, which can allow a faster or possibly more energy efficient protocol evaluation. By extending the protocol, we further show that parallelization leads to speed-ups even in single-core settings. As not only size minimization is of relevance for MPC, we also propose a compilation chain for the creation of depth-minimized Boolean circuits, optimized for their use in multi-round protocols, such as the GMW protocol. For this purpose, we propose and implement new hand-optimized building blocks as well as code and circuit minimization techniques. In most cases the presented compilers create applications from high-level source code that outperform previous (hand-optimized) work. In the second part, we introduce compilers for two advanced hybrid MPC protocols. First, we study the creation of MPC applications using multiple (standalone) MPC protocols at once. By combining protocols with different paradigms, e.g., Boolean and Arithmetic circuits based protocols, faster applications can be created. For the compilation of these hybrid applications we design and present novel code decomposition and optimization techniques. Moreover, we introduce solutions to the protocol selection problem to efficiently combine multiple protocols. Thus, we are able to present the first compiler that achieves full automatization from source code to hybrid MPC. Second, we investigate compilation for the combination of Oblivious RAM with MPC, also known as RAM based secure computation (RAM-SC). RAM-SC is required in data intensive applications, where circuit based protocols show limited scalability. A multitude of ORAMs based on different design principles with different trade-offs has been proposed. We explore all these design principles and corresponding deployment costs in different scenarios, before introducing a compiler that identifies an optimal selection of ORAM schemes for a given input source code. As such, we present the first fully automatized compile chain for RAM-SC programs. In summary, we contribute in making MPC practical by improving both, efficiency and automatized application generation.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Cheng, Yu-Ju, and 鄭育如. "A Study of the Compilation of Mao Jin's Jin Dai "Secret" Books and A Selected Version Analysis of Its Collection." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/63541603394235326586.

Повний текст джерела
Анотація:
碩士
國立臺北大學
古典文獻學研究所
97
Mao Jin(1599-1659)is a renowned private book collector of the late Ming Dynasty. His outstanding achievements of a lifetime find expression in his Jigu Library Hall acquisition, his textual criticism of ancient books and his manuscript editing and block printing of them. Of these, The Jin Dai "Secret" Books is a collection of rare and extraordinary books encompassing all the Four Categories. And Xiaoxue ganzhu (a book about lesser learning by Wang Yinglin of the Sung Dynasty), Jindai shu (a book about local seasonal customs and activities by Hsiao tung of the Southern Dynasty of Liang) and Suihua jili (also about local seasonal customs and activities) were rare ancient books of very small circulation in Mao Jin’s time. They got to spread far and wide only after the publication of The Jin Dai "Secret" Books. Furthermore, when he compiled it for publication, Mao Jin laid special emphasis on the complete versions of its collection and prudently chose rare books and old editions for this purpose. Thus, The Jin Dai "Secret" Books represents, in a sense, the crown achievement of the Jigu Library Hall block-printed editions. It is far more valuable than what was published by booksellers of Mao Chin’s time and is no less than the icon of series of higher quality in the Ming Dynasty.   This thesis focuses on two main themes: related literature on Mao Jin’s compilation of The Jin Dai "Secret" Books and a selected analysis of its collection. It consists of six chapters:   Chapter 1 “Introduction” first explains the purpose of this thesis, then summarizes the results of previous studies and goes on to illustrate the scope and methodology of the research.   Chapter 2 “The Story of Mao Jin’s Life, His Associations and His Achievements in Book Collection and Printing” tells the story of Mao’s life and illustrates his important associations as a lead for the understanding of the background to his career in book collection and publishing and his achievements in these fields.   Chapter 3 “The Compilation of The Jin Dai "Secret" Books” examines the background to its compilation, the format in its compilation and printing, how the books were collected, special features of its layout and the circulation of the edition and its impact.   Chapter 4 and Chapter 5 “A Selected Version Analysis of the Collection of The Jin Dai "Secret" Books (Part I &Part II, respectively)” look into certain titles included in The Jin Dai "Secret" Books with an aim to sort out the origins of their versions while conducting some textual criticism of them in comparison with other existing important series editions to check their quality and judge the value of their versions. In question are Za jia (the Miscellaneous schools), Lei shu (Encyclopedias) and Xiao shuo jia (Story tellers) under the Category of Zi (Masters or Philosophers), as well as Bie ji (Individual collections) under the Category of Ji (Collections).   Chapter 6 “Conclusion” makes a summary of the features, value and drawbacks of The Jin Dai "Secret" Books and gives it a fair integral evaluation to highlight its value as literature and its academic standing, based on the results of this research.
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Secure Compilation"

1

Büscher, Niklas, and Stefan Katzenbeisser. Compilation for Secure Multi-party Computation. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kuvarika, Sekai. Acting to secure children's rights: Legal protection and recourse : a case study compilation and call to action : evidence from the work of Justice for Children Trust. Harare: Tatu Multimedia Productions (Private) Limited, 2010.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Katzenbeisser, Stefan, and Niklas Büscher. Compilation for Secure Multi-party Computation. Springer, 2017.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Shin, Hyun Bang, Murray Mckenzie, and Do Young Oh, eds. COVID-19 in Southeast Asia: Insights for a post-pandemic world. LSE Press, 2022. http://dx.doi.org/10.31389/lsepress.cov.

Повний текст джерела
Анотація:
COVID-19 has presented huge challenges to governments, businesses, civil societies, and people from all walks of life, but its impact has been highly variegated, affecting society in multiple negative ways, with uneven geographical and socioeconomic patterns. The crisis revealed existing contradictions and inequalities in society, compelling us to question what it means to return to “normal” and what insights can be gleaned from Southeast Asia for thinking about a post-pandemic world. In this regard, this edited volume collects the informed views of an ensemble of social scientists – area studies, development studies, and legal scholars; anthropologists, architects, economists, geographers, planners, sociologists, and urbanists; representing academic institutions, activist and charitable organisations, policy and research institutes, and areas of professional practice – who recognise the necessity of critical commentary and engaged scholarship. These contributions represent a wide-ranging set of views, collectively producing a compilation of reflections on the following three themes in particular: (1) Urbanisation, digital infrastructures, economies, and the environment; (2) Migrants, (im)mobilities, and borders; and (3) Collective action, communities, and mutual action. Overall, this edited volume first aims to speak from a situated position in relevant debates to challenge knowledge about the pandemic that has assigned selective and inequitable visibility to issues, people, or places, or which through its inferential or interpretive capacity has worked to set social expectations or assign validity to certain interventions with a bearing on the pandemic’s course and the future it has foretold. Second, it aims to advance or renew understandings of social challenges, risks, or inequities that were already in place, and which, without further or better action, are to be features of our “post-pandemic world” as well. This volume also contributes to the ongoing efforts to de-centre and decolonise knowledge production. It endeavours to help secure a place within these debates for a region that was among the first outside of East Asia to be forced to contend with COVID-19 in a substantial way and which has evinced a marked and instructive diversity and dynamism in its fortunes.
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Secure Compilation"

1

Namjoshi, Kedar S., and Lucas M. Tabajara. "Witnessing Secure Compilation." In Lecture Notes in Computer Science, 1–22. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-39322-9_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Tsampas, Stelios, Andreas Nuyts, Dominique Devriese, and Frank Piessens. "A Categorical Approach to Secure Compilation." In Coalgebraic Methods in Computer Science, 155–79. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-57201-3_9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Büscher, Niklas, and Stefan Katzenbeisser. "Towards Scalable and Optimizing Compilation for MPC." In Compilation for Secure Multi-party Computation, 79–85. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0_7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Büscher, Niklas, and Stefan Katzenbeisser. "Introduction." In Compilation for Secure Multi-party Computation, 1–4. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0_1.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Büscher, Niklas, and Stefan Katzenbeisser. "Background." In Compilation for Secure Multi-party Computation, 5–13. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0_2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Büscher, Niklas, and Stefan Katzenbeisser. "Compiling ANSI-C Code into Boolean Circuits." In Compilation for Secure Multi-party Computation, 15–28. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Büscher, Niklas, and Stefan Katzenbeisser. "Compiling Size-Optimized Circuits for Constant-Round MPC Protocols." In Compilation for Secure Multi-party Computation, 29–42. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Büscher, Niklas, and Stefan Katzenbeisser. "Compiling Parallel Circuits." In Compilation for Secure Multi-party Computation, 43–59. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0_5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Büscher, Niklas, and Stefan Katzenbeisser. "Compiling Depth-Optimized Circuits for Multi-Round MPC Protocols." In Compilation for Secure Multi-party Computation, 61–77. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-67522-0_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Abate, Carmine, Roberto Blanco, Ștefan Ciobâcă, Adrien Durier, Deepak Garg, Cătălin Hrițcu, Marco Patrignani, Éric Tanter, and Jérémy Thibault. "Trace-Relating Compiler Correctness and Secure Compilation." In Programming Languages and Systems, 1–28. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-44914-8_1.

Повний текст джерела
Анотація:
AbstractCompiler correctness is, in its simplest form, defined as the inclusion of the set of traces of the compiled program into the set of traces of the original program, which is equivalent to the preservation of all trace properties. Here traces collect, for instance, the externally observable events of each execution. This definition requires, however, the set of traces of the source and target languages to be exactly the same, which is not the case when the languages are far apart or when observations are fine-grained. To overcome this issue, we study a generalized compiler correctness definition, which uses source and target traces drawn from potentially different sets and connected by an arbitrary relation. We set out to understand what guarantees this generalized compiler correctness definition gives us when instantiated with a non-trivial relation on traces. When this trace relation is not equality, it is no longer possible to preserve the trace properties of the source program unchanged. Instead, we provide a generic characterization of the target trace property ensured by correctly compiling a program that satisfies a given source property, and dually, of the source trace property one is required to show in order to obtain a certain target property for the compiled code. We show that this view on compiler correctness can naturally account for undefined behavior, resource exhaustion, different source and target values, side-channels, and various abstraction mismatches. Finally, we show that the same generalization also applies to many secure compilation definitions, which characterize the protection of a compiled program against linked adversarial code.
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Secure Compilation"

1

Blazy, Sandrine. "From Verified Compilation to Secure Compilation: a Semantic Approach." In CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3411506.3417601.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Agten, Pieter, Raoul Strackx, Bart Jacobs, and Frank Piessens. "Secure Compilation to Modern Processors." In 2012 IEEE 25th Computer Security Foundations Symposium (CSF). IEEE, 2012. http://dx.doi.org/10.1109/csf.2012.12.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Patrignani, Marco, and Deepak Garg. "Secure Compilation and Hyperproperty Preservation." In 2017 IEEE 30th Computer Security Foundations Symposium (CSF). IEEE, 2017. http://dx.doi.org/10.1109/csf.2017.13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Barthe, Gilles, Sandrine Blazy, Remi Hutin, and David Pichardie. "Secure Compilation of Constant-Resource Programs." In 2021 IEEE 34th Computer Security Foundations Symposium (CSF). IEEE, 2021. http://dx.doi.org/10.1109/csf51468.2021.00020.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Baltopoulos, Ioannis G., and Andrew D. Gordon. "Secure compilation of a multi-tier web language." In the 4th international workshop. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1481861.1481866.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Vu, Son Tuan, Karine Heydemann, Arnaud de Grandmaison, and Albert Cohen. "Secure delivery of program properties through optimizing compilation." In CC '20: 29th International Conference on Compiler Construction. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3377555.3377897.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Rodriguez, Rafael, Derek Copold, Mark Milkovisch, Christopher Babin, Rafael Ramirez, and Ibrahim Ugah. "Light Intervention Platform for 28,500-psi Environments." In SPE 2023 Symposium Compilation. SPE, 2023. http://dx.doi.org/10.2118/215185-ms.

Повний текст джерела
Анотація:
Abstract An operator, while designing their completion, needed to secure slim electrical-line intervention technologies, including shifting, debris removal, and milling services. Environmental challenges dictated the following requirements for intervention: 28,5000-psi pressure rating, 150°C temperature, 2.313-in. pass-through restriction, and sour service (H2S rating) as required by the operator. No slim electrical-line intervention technologies existed that met the sour high-H2S, high-pressure, small pass-through restriction requirements. However, upgrading an existing 20,000-psi slim electrical-line instrumented and automated intervention platform was an economical and technically feasible option that would meet the operator's requirements. The slim high-H2S and high-pressure upgrade was achieved by improving the pressure rating of critical components through a combination of using high-performance materials and optimizing the mechanical robustness by removing high-pressure stress concentrations. Functional and environmental tests were completed to validate the solution. This paper presents the analysis and development done to arrive at this solution, demonstrating how a flexible intervention architecture can be upgraded to expand its performance capabilities. The solution also enables future possibilities of expanding the platform to additional services such as tubing cutting and restriction navigation at pressures up to 28,500 psi.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Abate, Carmine, Roberto Blanco, Deepak Garg, Catalin Hritcu, Marco Patrignani, and Jeremy Thibault. "Journey Beyond Full Abstraction: Exploring Robust Property Preservation for Secure Compilation." In 2019 IEEE 32nd Computer Security Foundations Symposium (CSF). IEEE, 2019. http://dx.doi.org/10.1109/csf.2019.00025.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Barthe, Gilles, Benjamin Gregoire, and Vincent Laporte. "Secure Compilation of Side-Channel Countermeasures: The Case of Cryptographic “Constant-Time”." In 2018 IEEE 31st Computer Security Foundations Symposium (CSF). IEEE, 2018. http://dx.doi.org/10.1109/csf.2018.00031.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Bruce, Thomas J., and Arild F. Stein. "A New Approach to Barrier Verification." In SPE 2021 Symposium Compilation. SPE, 2021. http://dx.doi.org/10.2118/205833-ms.

Повний текст джерела
Анотація:
Abstract Objectives/Scope Verification and testing of a wellbore barrier, in older assets has proven to be challenging. Even more so when the well has structural issues, indemnities or weak spots in the barrier envelope, that limits the possibility to get a positive pressure verification of the barrier with an applied surface pressure. The paper will air on the operational use of this novel test method and the tools used, to allow an in well verification of any type of barrier to secure the well for a repair or a upcoming P/A operation. A pilot job case history will be included to illustrate use of the principles. Methods, Procedures, Process Find a suitable location with necessary support and strength in the well. If installing a mechanical barrier by means of a bridge plug as the primary barrier, we will monitor the installation forces in the anchoring and sealing sequence. This individual signature will be verified towards a nominal base line signature towards a library of thousands of collected installation profiles. Any abnormality can trigger a release and possible relocating of the barrier. A second verification barrier will then be installed above the primary barrier. When both installation signatures are accounted for, we can pressure test the installed barriers. This is done with a pressure inflow tool, where we introduce a calculated predetermined pressure drop between the installed primary barrier and the verification barrier. By monitoring this pressure alteration vs. the pressure above the verification barrier, we can determine if we have a verified barrier. Results, Observations, Conclusions We now have the Primary Barrier verified in the direction of flow (negative pressure test). And verification barrier as the secondary barrier (verified with a positive pressure test). If a dual barrier is requested, you can leave the verification barrier as secondary barrier. Novel/Additional Information Pressure manipulation is done with existing and proven technology and is re-usable after re-setting at surface. By monitoring this pressure alteration, we can verify the installed primary and verification barrier in one run. This without any time-consuming pressure manipulating from surface.
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Secure Compilation"

1

Hovorka, Susan. SECARB Finalize, Distribute and Archive Subsurface Data Compilation. Office of Scientific and Technical Information (OSTI), August 2012. http://dx.doi.org/10.2172/1821444.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії