scispace - formally typeset
J

Jonathan Protzenko

Researcher at Microsoft

Publications -  50
Citations -  1036

Jonathan Protzenko is an academic researcher from Microsoft. The author has contributed to research in topics: Compiler & Correctness. The author has an hindex of 14, co-authored 46 publications receiving 754 citations. Previous affiliations of Jonathan Protzenko include École normale supérieure de Lyon & French Institute for Research in Computer Science and Automation.

Papers
More filters
Proceedings ArticleDOI

HACL*: A Verified Modern Cryptographic Library

TL;DR: HACL* implements the NaCl cryptographic API and can be used as a drop-in replacement for NaCl libraries like libsodium and TweetNaCl, showing that writing fast, verified, and usable C cryptographic libraries is now practical.
Posted Content

HACL*: A Verified Modern Cryptographic Library.

TL;DR: HACL* as discussed by the authors is a verified portable C cryptographic library that implements modern cryptographic primitives such as the ChaCha20 and Salsa20 encryption algorithms, Poly1305 and HMAC message authentication, SHA-256 and SHA-512 hash functions, the Curve25519 elliptic curve, and Ed25519 signatures.
Posted Content

Verified Low-Level Programming Embedded in F*

TL;DR: Low* is a shallow embedding of a small, sequential, well-behaved subset of C in F*, a dependently- typed variant of ML aimed at program verification, and its application to high-assurance optimized cryptographic libraries.
Proceedings ArticleDOI

Implementing and Proving the TLS 1.3 Record Layer

TL;DR: The TLS record layer is the main bridge between TLS applications and internal sub-protocols as mentioned in this paper, and the TLS 1.3 record layer has been shown to be provably secure.
Journal ArticleDOI

Verified low-level programming embedded in F*

TL;DR: Low* as discussed by the authors is a dependently typed variant of ML aimed at program verification, which does not involve any garbage collection or implicit heap allocation; instead, it has a structured memory model a la CompCert, and it provides the control required for writing efficient low-level securitycritical code.