Software Open Access
{ "description": "<p>Asphalion is a Coq-based framework for verifying the correctness of<br>\nimplementations of fault-tolerant systems. It especially provides<br>\nfeatures to verify the correctness of hybrid fault-tolerant systems<br>\n(such as the MinBFT protocol<br>\n<a href=\"http://www.di.fc.ul.pt/~bessani/publications/tc11-minimal.pdf\">http://www.di.fc.ul.pt/~bessani/publications/tc11-minimal.pdf</a>), where<br>\nnormal components (that can for example fail arbitrarily) trust some<br>\nspecial components (that can for example only crash on failure) to<br>\nprovide properties in a trustworthy manner. Asphalion allows running<br>\nsuch trusted-trustworthy components inside Intel SGX enclaves.<br>\nMore details are provided here:<br>\n<a href=\"https://vrahli.github.io/articles/asphalion-long.pdf\">https://vrahli.github.io/articles/asphalion-long.pdf</a></p>\n\n<p> </p>", "license": "https://opensource.org/licenses/GPL-3.0", "creator": [ { "affiliation": "University of Birmingham", "@id": "https://orcid.org/0000-0002-5914-8224", "@type": "Person", "name": "Vincent Rahli" }, { "affiliation": "SnT, University of Luxembourg", "@id": "https://orcid.org/0000-0001-9077-5106", "@type": "Person", "name": "Ivana Vukotic" } ], "url": "https://zenodo.org/record/3368188", "datePublished": "2019-08-14", "keywords": [ "Formal verification", "Distributed systems", "State machine replication", "Fault-tolerance", "Crash fault-tolerance", "Byzantine fault-tolerance", "Hybrid fault-tolerance", "MinBFT", "Intel SGX", "Trusted components", "Coq", "Compositional reasoning", "Knowledge calculus" ], "@context": "https://schema.org/", "identifier": "https://doi.org/10.5281/zenodo.3368188", "@id": "https://doi.org/10.5281/zenodo.3368188", "@type": "SoftwareSourceCode", "name": "Asphalion: Trustworthy Shielding Against Byzantine Faults" }
All versions | This version | |
---|---|---|
Views | 69 | 49 |
Downloads | 9 | 4 |
Data volume | 97.7 MB | 40.4 MB |
Unique views | 65 | 47 |
Unique downloads | 6 | 3 |