forked from jadephilipoom/personal-website
-
Notifications
You must be signed in to change notification settings - Fork 0
/
publications.html
102 lines (101 loc) · 3.97 KB
/
publications.html
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
<!DOCTYPE html>
<html xmlns="http://www.w3.org/1999/xhtml" lang="" xml:lang="">
<head>
<meta charset="utf-8" />
<meta
name="viewport"
content="width=device-width, initial-scale=1.0, user-scalable=yes"
/>
<title>Jade Philipoom</title>
<link rel="stylesheet" type="text/css" href="styles/personal-website.css" />
</head>
<body>
<div class="banner">
<div class="jadep">Jade Philipoom</div>
<nav>
<ul class="navbar">
<li><a class="nav-link" href="index.html">Home</a></li>
<li class="active">
<a class="nav-link" href="publications.html">Publications</a>
</li>
<li><a class="nav-link" href="resume.html">Resume</a></li>
<li><a class="nav-link" href="contact.html">Contact</a></li>
</ul>
</nav>
</div>
<div class="content">
<h2 id="publications">Publications</h2>
<table>
<tr valign="top">
<td align="right" class="bibtexnumber">
[<a name="fiat-crypto">1</a>]
</td>
<td class="bibtexitem">
Andres Erbsen, Jade Philipoom, Jason Gross, Robert Sloan, and Adam
Chlipala. Simple high-level code for cryptographic arithmetic – with
proofs, without compromises. In
<em
>Proceedings of the
<a href="https://www.ieee-security.org/TC/SP2019/"
>40th IEEE Symposium on Security and Privacy (S&P’19)</a
></em
>, May 2019. [ <a href="jadep_bib.html#fiat-crypto">bib</a> |
<a
href="https://people.csail.mit.edu/jadep/papers/2019-fiat-crypto-ieee-sp.pdf"
>.pdf</a
>
]
<blockquote>
<font size="-1">
We introduce a new approach for implementing cryptographic
arithmetic in short high-level code with machine-checked proofs
of functional correctness. We further demonstrate that simple
partial evaluation is sufficient to transform into the
fastest-known C code, breaking the decades-old pattern that the
only fast implementations are those whose instruction-level
steps were written out by hand.
<p>
These techniques were used to build an elliptic-curve library
that achieves competitive performance for 80 prime fields and
multiple CPU architectures, showing that implementation and
proof effort scales with the number and complexity of
conceptually different algorithms, not their use cases. As one
outcome, we present the first verified high-performance
implementation of P-256, the most widely used elliptic curve.
Implementations from our library were included in BoringSSL to
replace existing specialized code, for inclusion in several
large deployments for Chrome, Android, and CloudFlare.
</p></font
>
</blockquote>
</td>
</tr>
<tr valign="top">
<td align="right" class="bibtexnumber">
[<a name="mastersthesis">2</a>]
</td>
<td class="bibtexitem">
<p>
Jade Philipoom. Correct-by-construction finite field arithmetic in
coq. Master’s thesis, Massachusetts Institute of Technology,
February 2018. [ <a href="jadep_bib.html#mastersthesis">bib</a> |
<a
href="https://people.csail.mit.edu/jadep/papers/meng_thesis.pdf"
>.pdf</a
>
]
</p>
</td>
</tr>
</table>
<hr />
<p>
<em
>This table was generated by
<a href="http://www.lri.fr/~filliatr/bibtex2html/">bibtex2html</a>
1.98.</em
>
</p>
</div>
</body>
</html>