Follow
Antoine Delignat-Lavaud
Antoine Delignat-Lavaud
Microsoft Research
Verified email at microsoft.com
Title
Cited by
Cited by
Year
Formal verification of smart contracts: Short paper
K Bhargavan, A Delignat-Lavaud, C Fournet, A Gollamudi, G Gonthier, ...
Proceedings of the 2016 ACM workshop on programming languages and analysis …, 2016
7642016
Dependent types and multi-monadic effects in F
N Swamy, C Hriţcu, C Keller, A Rastogi, A Delignat-Lavaud, S Forest, ...
Proceedings of the 43rd annual ACM SIGPLAN-SIGACT Symposium on Principles of …, 2016
4352016
A messy state of the union: Taming the composite state machines of TLS
B Beurdouche, K Bhargavan, A Delignat-Lavaud, C Fournet, M Kohlweiss, ...
Communications of the ACM 60 (2), 99-107, 2017
4012017
Triple handshakes and cookie cutters: Breaking and fixing authentication over TLS
K Bhargavan, AD Lavaud, C Fournet, A Pironti, PY Strub
2014 IEEE Symposium on Security and Privacy, 98-113, 2014
2842014
Discovering concrete attacks on website authorization by formal analysis
C Bansal, K Bhargavan, A Delignat-Lavaud, S Maffeis
Journal of Computer Security 22 (4), 601-657, 2014
2082014
Implementing and proving the TLS 1.3 record layer
A Delignat-Lavaud, C Fournet, M Kohlweiss, J Protzenko, A Rastogi, ...
2017 IEEE Symposium on Security and Privacy (SP), 463-482, 2017
136*2017
Verified low-level programming embedded in F
J Protzenko, JK Zinzindohoué, A Rastogi, T Ramananandro, P Wang, ...
Proceedings of the ACM on Programming Languages 1 (ICFP), 1-29, 2017
1352017
Evercrypt: A fast, verified, cross-platform cryptographic provider
J Protzenko, B Parno, A Fromherz, C Hawblitzel, M Polubelova, ...
2020 IEEE Symposium on Security and Privacy (SP), 983-1002, 2020
1002020
Everest: Towards a verified, drop-in replacement of HTTPS
K Bhargavan, B Bond, A Delignat-Lavaud, C Fournet, C Hawblitzel, ...
2nd Summit on Advances in Programming Languages, 2017
902017
Cinderella: Turning shabby X. 509 certificates into elegant anonymous credentials with the magic of verifiable computation
A Delignat-Lavaud, C Fournet, M Kohlweiss, B Parno
2016 IEEE Symposium on Security and Privacy (SP), 235-254, 2016
802016
{EverParse}: Verified secure {Zero-Copy} parsers for authenticated message formats
T Ramananandro, A Delignat-Lavaud, C Fournet, N Swamy, T Chajed, ...
28th USENIX Security Symposium (USENIX Security 19), 1465-1482, 2019
672019
Keys to the cloud: Formal analysis and concrete attacks on encrypted web storage
C Bansal, K Bhargavan, A Delignat-Lavaud, S Maffeis
Principles of Security and Trust: Second International Conference, POST 2013 …, 2013
562013
Web PKI: Closing the Gap between Guidelines and Practices.
A Delignat-Lavaud, M Abadi, A Birrell, I Mironov, T Wobber, Y Xie
NDSS, 2014
552014
Language-based defenses against untrusted browser origins
K Bhargavan, A Delignat-Lavaud, S Maffeis
22nd USENIX Security Symposium (USENIX Security 13), 653-670, 2013
532013
{FLEXTLS}: A Tool for Testing {TLS} Implementations
B Beurdouche, A Delignat-Lavaud, N Kobeissi, A Pironti, K Bhargavan
9th USENIX Workshop on Offensive Technologies (WOOT 15), 2015
402015
State separation for code-based game-playing proofs
C Brzuska, A Delignat-Lavaud, C Fournet, K Kohbrok, M Kohlweiss
Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the …, 2018
38*2018
Toward confidential cloud computing
M Russinovich, M Costa, C Fournet, D Chisnall, A Delignat-Lavaud, ...
Communications of the ACM 64 (6), 54-61, 2021
352021
A formal treatment of accountable proxying over TLS
K Bhargavan, I Boureanu, A Delignat-Lavaud, PA Fouque, C Onete
2018 IEEE Symposium on Security and Privacy (SP), 799-816, 2018
312018
Transport Layer Security (TLS) session hash and extended master secret extension
K Bhargavan, A Delignat-Lavaud, A Pironti, A Langley, M Ray
302015
Web-based Attacks on Host-Proof Encrypted Storage.
K Bhargavan, A Delignat-Lavaud
WOOT, 97-104, 2012
302012
The system can't perform the operation now. Try again later.
Articles 1–20