3 research outputs found

    Computer-aided proofs for multiparty computation with active security

    Get PDF
    Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure teleconference. Given its importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, EasyCrypt is the state of the art proof assistant. It provides an embedded language for probabilistic programming, together with a specialized logic, embedded into an ambient general purpose higher-order logic. It allows us to conveniently express cryptographic properties. EasyCrypt has been used successfully on many applications, including public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer's MPC protocol for secure addition and multiplication. Our method extends to general polynomial functions. We follow the insights from EasyCrypt that security proofs can be often be reduced to proofs about program equivalence, a topic that is well understood in the verification of programming languages. In particular, we show that in the passive case the non-interference-based definition is equivalent to a standard game-based security definition. For the active case we provide a new NI definition, which we call input independence

    Verified lifting of stencil computations

    Get PDF
    This paper demonstrates a novel combination of program synthesis and verification to lift stencil computations from low-level Fortran code to a high-level summary expressed using a predicate language. The technique is sound and mostly automated, and leverages counter-example guided inductive synthesis (CEGIS) to find provably correct translations. Lifting existing code to a high-performance description language has a number of benefits, including maintainability and performance portability. For example, our experiments show that the lifted summaries can enable domain specific compilers to do a better job of parallelization as compared to an off-the-shelf compiler working on the original code, and can even support fully automatic migration to hardware accelerators such as GPUs. We have implemented verified lifting in a system called STNG and have evaluated it using microbenchmarks, mini-apps, and real-world applications. We demonstrate the benefits of verified lifting by first automatically summarizing Fortran source code into a high-level predicate language, and subsequently translating the lifted summaries into Halide, with the translated code achieving median performance speedups of 4.1X and up to 24X for non-trivial stencils as compared to the original implementation.United States. Department of Energy. Office of Science (Award DE-SC0008923)United States. Department of Energy. Office of Science (Award DE-SC0005288

    Comparative Whole-Genome Analysis of Russian Foodborne Multidrug-Resistant Salmonella Infantis Isolates

    No full text
    Non-typhoidal Salmonella infections remain a significant public health problem worldwide. In this study, we present the first detailed genomic analysis report based on short-read (Illumina) whole-genome sequencing (WGS) of 45 multidrug-resistant (MDR) Salmonella enterica subsp. enterica serotype Infantis isolates from poultry and meat product samples obtained in Russia during 2018–2020, and long-read (MinION) WGS of five more representative isolates. We sought to determine whether foodborne S. Infantis have acquired new characteristics, traits, and dynamics in MDR growth in recent years. All sequenced isolates belonged to the sequence type ST32 and more than the half of isolates was characterized by six similar antimicrobial susceptibility profiles, most of which corresponded well with the antimicrobial resistance determinants to aminoglycosides, sulphonamides, tetracycline, and chloramphenicol revealed in silico. Some of the isolates were characterized by the presence of several types of plasmids simultaneously. Plasmid typing using WGS revealed Col440I, ColpVC, ColRNAI, IncFIB, IncFII, IncX1, IncHI2, IncHI2A, and IncN replicons. The identified virulence genes for 45 whole genomes of S. Infantis were similar and included 129 genes encoding structural components of the cell, factors responsible for successful invasion of the host, and secreted products. These data will be a valuable contribution to further comparative genomics of S. Infantis circulating in Russia, as well as to epidemiological surveillance of foodborne Salmonella isolates and investigations of Salmonella outbreaks
    corecore