International audienceHACL* is a verified portable C cryptographic library that implements modern cryptographic primitives such as the ChaCha20 and Salsa20 encryption algorithms, Poly1305 and HMAC message authentication, SHA-256 and SHA-512 hash functions, the Curve25519 elliptic curve, and Ed25519 signatures. HACL* is written in the F* programming language and then compiled to readable C code. The F* source code for each cryptographic primitive is verified for memory safety, mitigations against timing side-channels, and functional correctness with respect to a succinct high-level specification of the primitive derived from its published standard. The translation from F* to C preserves these properties and the generated C code can itself be...
Writing code is hard; proving it correct is even harder. As the scale of verified software projects ...
This paper introduces TweetNaCl, a compact reimplementation of the NaCl library, including all 25 of...
International audienceWe intend to narrow the gap between concrete implementations of cryptographic ...
HACL* is a verified portable C cryptographic library that implements modern cryptographic primitives...
International audienceCryptographic algorithms, protocols, and applications are difficult to impleme...
The security of Internet applications relies crucially on the secure design and robust implementatio...
Cryptographic algorithms, protocols, and applications are difficult to implement correctly, and erro...
We develop a new approach for building cryptographic implementations. Our approach goes the last mil...
International audienceWe present hacspec, a collaborative effort to design a formal specification la...
Despite significant progress in the formal verification of security-critical components like cryptog...
International audienceThe Noise protocol framework defines a succinct notation and execution framewo...
This paper introduces a new cryptographic library, NaCl, and explains how the design and implementat...
The field of high-assurance cryptography is quickly maturing, yet a unified foundational framework f...
International audienceJasmin is a framework for developing high-speed and high-assurance cryptograph...
International audienceWe present a high-assurance software stack for secure function evaluation (SFE...
Writing code is hard; proving it correct is even harder. As the scale of verified software projects ...
This paper introduces TweetNaCl, a compact reimplementation of the NaCl library, including all 25 of...
International audienceWe intend to narrow the gap between concrete implementations of cryptographic ...
HACL* is a verified portable C cryptographic library that implements modern cryptographic primitives...
International audienceCryptographic algorithms, protocols, and applications are difficult to impleme...
The security of Internet applications relies crucially on the secure design and robust implementatio...
Cryptographic algorithms, protocols, and applications are difficult to implement correctly, and erro...
We develop a new approach for building cryptographic implementations. Our approach goes the last mil...
International audienceWe present hacspec, a collaborative effort to design a formal specification la...
Despite significant progress in the formal verification of security-critical components like cryptog...
International audienceThe Noise protocol framework defines a succinct notation and execution framewo...
This paper introduces a new cryptographic library, NaCl, and explains how the design and implementat...
The field of high-assurance cryptography is quickly maturing, yet a unified foundational framework f...
International audienceJasmin is a framework for developing high-speed and high-assurance cryptograph...
International audienceWe present a high-assurance software stack for secure function evaluation (SFE...
Writing code is hard; proving it correct is even harder. As the scale of verified software projects ...
This paper introduces TweetNaCl, a compact reimplementation of the NaCl library, including all 25 of...
International audienceWe intend to narrow the gap between concrete implementations of cryptographic ...