27 research outputs found

    The Expectation Monad in Quantum Foundations

    Get PDF
    The expectation monad is introduced abstractly via two composable adjunctions, but concretely captures measures. It turns out to sit in between known monads: on the one hand the distribution and ultrafilter monad, and on the other hand the continuation monad. This expectation monad is used in two probabilistic analogues of fundamental results of Manes and Gelfand for the ultrafilter monad: algebras of the expectation monad are convex compact Hausdorff spaces, and are dually equivalent to so-called Banach effect algebras. These structures capture states and effects in quantum foundations, and also the duality between them. Moreover, the approach leads to a new re-formulation of Gleason's theorem, expressing that effects on a Hilbert space are free effect modules on projections, obtained via tensoring with the unit interval.Comment: In Proceedings QPL 2011, arXiv:1210.029

    Deriving Proof Rules from Continuation Semantics

    No full text

    Symmetric and synchronous communication in peer-to-peer networks

    No full text
    Motivated by distributed implementations of game-theoretical algorithms, we study symmetric process systems and the problem of attaining common knowledge between processes. We formalize our setting by defining a notion of peer-to-peer networks and appropriate symmetry concepts in the context of Communicating Sequential Processes (CSP) [1]. We then prove that CSP with input and output guards makes common knowledge in symmetric peer-to-peer networks possible, but not the restricted version which disallows output statements in guards and is commonly implemented. Our results extend [2]. An extended version is available at http://arxiv.org/abs/0710.2284

    Towards Provably Robust Watermarking

    Get PDF
    Watermarking techniques are used to help identifying copies of publicly released information. They consist in applying a slight and secret modification to the data before its release, in a way that should be robust, ie., remain recognizable even in (reasonably) modified copies of the data. In this paper, we present new results about the robustness of watermarking schemes against arbitrary attackers, and the formalization of those results in Coq. We used the ALEA library, which formalizes probability theory and models probabilistic programs using a simple monadic translation. This work illustrates the strengths and particularities of the induced style of reasoning about probabilistic programs. Our technique for proving robustness is adapted from methods commonly used for cryptographic protocols, and we discuss its relevance to the field of watermarking

    Some domain theory and denotational semantics in Coq

    No full text
    Abstract. We present a Coq formalization of constructive ω-cpos (extending earlier work by Paulin-Mohring) up to and including the inverselimit construction of solutions to mixed-variance recursive domain equations, and the existence of invariant relations on those solutions. We then define operational and denotational semantics for both a simplytyped CBV language with recursion and an untyped CBV language, and establish soundness and adequacy results in each case.

    A Verified Compiler for Probability Density Functions

    No full text

    A Machine-checked Proof of the Average-case Complexity of Quicksort in Coq

    No full text
    Item does not contain fulltextTypes for Proofs International Conference, TYPES 2008 Torino, Italy, 26 maart 200

    Programming language techniques for cryptographic proofs

    Get PDF
    CertiCrypt is a general framework to certify the security of cryptographic primitives in the Coq proof assistant. CertiCrypt adopts the code-based paradigm, in which the statement of security, and the hypotheses under which it is proved, are expressed using probabilistic programs. It provides a set of programming language tools (observational equivalence, relational Hoare logic, semantics-preserving program transformations) to assist in constructing proofs. Earlier publications of CertiCrypt provide an overview of its architecture and main components, and describe its application to signature and encryption schemes. This paper describes programming language techniques that arise specifically in cryptographic proofs. The techniques have been developed to complete a formal proof of IND-CCA security of the OAEP padding scheme. In this paper, we illustrate their usefulness for showing the PRP/PRF Switching Lemma, a fundamental cryptographic result that bounds the probability of an adversary to distinguish a family of pseudorandom functions from a family of pseudorandom permutations

    Cardiovascular and hormonal aspects of very-low-carbohydrate ketogenic diets

    Get PDF
    In recent years, restriction of carbohydrate intake for weight loss has become widespread. Our research group began studying physiological responses to very‐low‐carbohydrate ketogenic diets (VLCKDs) in the late 1990s because we felt there was a significant void in the literature and limited understanding of metabolic responses to VLCKDs. This launched us into a line of research examining the physiological effects of VLCKDs. In this paper, we briefly overview nine studies we have published on isoenergetic and hypoenergetic VLCKDs in men and women. These studies have focused on blood lipid responses to VLCKDs, but we have also addressed changes in body weight, body composition, and hormones. Compared with low‐fat diets, short‐term VLCKDs consistently result in improvements in fat loss, fasting and postprandial triacylglycerols, high‐density lipoprotein‐cholesterol, the distribution of low‐density lipoprotein‐cholesterol subclasses, and insulin resistance. These are the key metabolic abnormalities of metabolic syndrome, a problem of epidemic proportions in the United States. There is substantial variability in total cholesterol and low‐density lipoprotein‐cholesterol responses to VLCKD. The factors responsible for this variability are not known, and studies designed to identify methods to predict blood lipid responses to VLCKD and other dietary approaches represent critical areas for nutrition researchers. Further research is warranted to validate the physiological effects of VLCKD over longer periods of time, including studies that modify the quality of macronutrients (i.e., the type of fat and protein) and the interaction with other interventions (e.g., exercise, dietary supplements, drugs)

    A Framework for Game-Based Security Proofs ⋆

    No full text
    Abstract. To be accepted, a cryptographic scheme must come with a proof that it satisfies some standard security properties. However, because cryptographic schemes are based on non-trivial mathematics, proofs are error-prone and difficult to check. The main contributions of this paper are a refinement of the game-based approach to security proofs, and its implementation on top of the proof assistant Coq. The proof assistant checks that the proof is correct and deals with the mundane part of the proof. An interesting feature of our framework is that our proofs are formal enough to be mechanically checked, but still readable enough to be humanly checked. We illustrate the use of our framework by proving in a systematic way the so-called semantic security of the encryption scheme Elgamal and its hashed version
    corecore