Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleSeptember 2022
- posterMay 2022
Synchronization operator for communication privacy
SAC '22: Proceedings of the 37th ACM/SIGAPP Symposium on Applied ComputingPages 1284–1290https://doi.org/10.1145/3477314.3507349There exist situations in which the communication via public channels should not reveal the identity of the participants. We define a process calculus able to control such a communication by using a specific synchronization operator working over a given ...
- research-articleDecember 2021
A new process algebra more suitable for formal specification
CSSE '21: Proceedings of the 4th International Conference on Computer Science and Software EngineeringPages 103–106https://doi.org/10.1145/3494885.3494904The paper shows that some usual specifications cannot be conveniently expressed in traditional process calculi. To solve the problem in formal specification, a new process calculus based on value-passing CCS, Calculus of Communicating Systems with ...
- articleAugust 2019
A fully abstract semantics for value-passing CCS for trees
Frontiers of Computer Science: Selected Publications from Chinese Universities (FCS), Volume 13, Issue 4Pages 828–849https://doi.org/10.1007/s11704-018-7069-1We propose a fully abstract semantics for value-passing CCS for trees (VCCTS) with the feature that processes are located at the vertices of a graph whose edges describe possible interaction capabilities. The operational semantics is given both in terms ...
- research-articleJune 2019
ILC: a calculus for composable, computational cryptography
PLDI 2019: Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and ImplementationPages 640–654https://doi.org/10.1145/3314221.3314607The universal composability (UC) framework is the established standard for analyzing cryptographic protocols in a modular way, such that security is preserved under concurrent composition with arbitrary other protocols. However, although UC is widely ...
-
- research-articleJanuary 2019
Modelling and analysis of real-time and reliability for WSN-based CPS
International Journal of Internet Protocol Technology (IJIPT), Volume 12, Issue 2Pages 76–84https://doi.org/10.1504/ijipt.2019.099683WSN-based CPS can be used to collect information from remote environment and control it. Delay and dependability directly affect the running quality of WSN-based CPS. In this paper, we present a specified process calculus to model the running of the ...
- research-articleJanuary 2016
Bisimulation up-to techniques for psi-calculi
CPP 2016: Proceedings of the 5th ACM SIGPLAN Conference on Certified Programs and ProofsPages 142–153https://doi.org/10.1145/2854065.2854080Psi-calculi is a parametric framework for process calculi similar to popular pi-calculus extensions such as the explicit fusion calculus, the applied pi-calculus and the spi calculus. Remarkably, machine-checked proofs of standard algebraic and ...
- ArticleJuly 2015
Specifying Distributed Adaptation through Software Component Relocation
ICAC '15: Proceedings of the 2015 IEEE International Conference on Autonomic ComputingPages 337–342https://doi.org/10.1109/ICAC.2015.65This paper proposes a theoretical foundation for specifying and reasoning about adaptations based on our middleware system that introduces the relocation of software components to define functions between computers as a basic mechanism for adaptation on ...
- ArticleJune 2015
Conformance Checking of Communicating Resource Systems with RAs Calculus
SCC '15: Proceedings of the 2015 IEEE International Conference on Services ComputingPages 759–764https://doi.org/10.1109/SCC.2015.109The article tackles the problem of conformance checking of communicating resource systems, such as hierarchical distributed systems, Restful Web services, ROA systems, etc. We present a framework, consisting of methods and algorithms, which allows to ...
- research-articleApril 2015
Network-Conscious π-calculus - A Model of Pastry
Electronic Notes in Theoretical Computer Science (ENTCS) (ENTCS), Volume 312, Issue CPages 3–17https://doi.org/10.1016/j.entcs.2015.04.002A peer-to-peer (p2p) system provides the networking substrate for the execution of distributed applications. It is made of peers that interact over an overlay network. Overlay networks are highly dynamic, as peers can join and leave at any time. ...
- research-articleJanuary 2015
A Lightweight Formalization of the Metatheory of Bisimulation-Up-To
CPP '15: Proceedings of the 2015 Conference on Certified Programs and ProofsPages 157–166https://doi.org/10.1145/2676724.2693170Bisimilarity of two processes is formally established by producing a bisimulation relation that contains those two processes and obeys certain closure properties. In many situations, particularly when the underlying labeled transition system is ...
- ArticleSeptember 2014
Normal Bisimulation for Higher Order Pi-Calculus with Unguarded Choice
TASE '14: Proceedings of the 2014 Theoretical Aspects of Software Engineering Conference (tase 2014)Pages 213–220https://doi.org/10.1109/TASE.2014.15In this paper, we present a normal bisimulation for higher order pi-calculus with unguarded choice and prove the coincidence between such normal bisimulation and context bisimulation for higher order pi-calculus with unguarded choice. To achieve this ...
- ArticleJanuary 2014
Compiling DNA Strand Displacement Reactions Using a Functional Programming Language
PADL 2014: Proceedings of the 16th International Symposium on Practical Aspects of Declarative Languages - Volume 8324Pages 81–86https://doi.org/10.1007/978-3-319-04132-2_6DNA nanotechnology is a rapidly-growing field, with many potential applications in nanoscale manufacturing and autonomous in vivo diagnostic and therapeutic devices. As experimental techniques improve it will become increasingly important to develop ...
- articleAugust 2013
Large-scale Distributed Verification Using CADP: Beyond Clusters to Grids
Electronic Notes in Theoretical Computer Science (ENTCS) (ENTCS), Volume 296Pages 145–161https://doi.org/10.1016/j.entcs.2013.07.010Distributed verification uses the resources of several computers to speed up the verification and, even more importantly, to access large amounts of memory beyond the capabilities of a single computer. In this paper, we describe the distributed ...
- ArticleJuly 2013
Parametrised Compositional Verification with Multiple Process and Data Types
ACSD '13: Proceedings of the 2013 13th International Conference on Application of Concurrency to System DesignPages 60–69https://doi.org/10.1109/ACSD.2013.9We present an LTS-based (Labelled Transition System) CSP-like (Communicating Sequential Processes) formalism for expressing parametrised systems. The parameters are process types, which determine the number of replicated components, and data types, ...
- ArticleJuly 2013
Normal Bisimulation for Higher Order Pi-Calculus with Unguarded Choice
TASE '13: Proceedings of the 2013 International Symposium on Theoretical Aspects of Software EngineeringPages 217–224https://doi.org/10.1109/TASE.2013.36In this paper, we present a normal bisimulation for higher order p-calculus with unguarded choice and prove the coincidence between such normal bisimulation and context bisimulation for higher order p-calculus with unguarded choice. To achieve this aim, ...
- ArticleJune 2013
A Process Calculus for Context-Aware Systems
SCC '13: Proceedings of the 2013 IEEE International Conference on Services ComputingPages 759–760https://doi.org/10.1109/SCC.2013.106In this paper, we propose a process calculus, Context-aware System Calculus (CSC), in order to describe context-aware systems that can maintain context models and carry out some operations, including requesting context-aware services, according to the ...
- ArticleJune 2013
Name-Passing Calculi: From Fusions to Preorders and Types
LICS '13: Proceedings of the 2013 28th Annual ACM/IEEE Symposium on Logic in Computer SciencePages 378–387https://doi.org/10.1109/LICS.2013.44The fusion calculi are a simplification of the pi-calculus in which input and output are symmetric and restriction is the only binder. We highlight a major difference between these calculi and the pi-calculus from the point of view of types, proving ...
- ArticleNovember 2012
A Framework for Automatic Security Proof of Public-Key Cryptography in Computational Model
MINES '12: Proceedings of the 2012 Fourth International Conference on Multimedia Information Networking and SecurityPages 882–886https://doi.org/10.1109/MINES.2012.20In this paper we present a new framework for automatically proving the security of public-key cryptographic schemes in computational model. The framework uses the sequence-of-games approach to construct security proof. A probabilistic polynomial-time ...
- articleSeptember 2012
A Truly Concurrent Process Semantics over Multi-Pomsets of Consumable Resources
Electronic Notes in Theoretical Computer Science (ENTCS) (ENTCS), Volume 286Pages 307–321https://doi.org/10.1016/j.entcs.2012.08.020This paper develops a truly concurrent semantical approach, whereby concurrency is notionally independent of nondeterminism, that allows describing the deterministically concurrent behaviour of recursive processes accessing consumable resources. The ...