From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) by c5ff346549e7 (Postfix) with ESMTP id 17F225D4 for ; Tue, 4 Sep 2018 09:08:26 +0000 (UTC) X-IronPort-AV: E=Sophos;i="5.53,328,1531778400"; d="scan'208,217";a="344799046" Received: from sympa.inria.fr ([193.51.193.213]) by mail2-relais-roc.national.inria.fr with ESMTP; 04 Sep 2018 11:08:20 +0200 Received: by sympa.inria.fr (Postfix, from userid 20132) id 8965A824DF; Tue, 4 Sep 2018 11:08:20 +0200 (CEST) Received: from mail3-relais-sop.national.inria.fr (mail3-relais-sop.national.inria.fr [192.134.164.104]) by sympa.inria.fr (Postfix) with ESMTPS id 0CA9D824B2; Tue, 4 Sep 2018 11:08:04 +0200 (CEST) Authentication-Results: mail3-smtp-sop.national.inria.fr; spf=None smtp.pra=dominique.devriese@cs.kuleuven.be; spf=Pass smtp.mailfrom=dominique.devriese@gmail.com; spf=None smtp.helo=postmaster@mail-ed1-f67.google.com IronPort-PHdr: =?us-ascii?q?9a23=3AxRJZihR0kHS1HzkhHNDoRWNkA9psv+yvbD5Q0YIu?= =?us-ascii?q?jvd0So/mwa67ZhOHt8tkgFKBZ4jH8fUM07OQ7/i/HzRYqb+681k6OKRWUBEEjc?= =?us-ascii?q?hE1ycBO+WiTXPBEfjxciYhF95DXlI2t1uyMExSBdqsLwaK+i764jEdAAjwOhRo?= =?us-ascii?q?LerpBIHSk9631+ev8JHPfglEnjWwba9wIRmssQndqtQdjJd/JKo21hbHuGZDdf?= =?us-ascii?q?5MxWNvK1KTnhL86dm18ZV+7SleuO8v+tBZX6nicKs2UbJXDDI9M2Ao/8LrrgXM?= =?us-ascii?q?TRGO5nQHTGoblAdDDhXf4xH7WpfxtTb6tvZ41SKHM8D6Uaw4VDK/5KpwVhTmlD?= =?us-ascii?q?kIOCI48GHPi8x/kqRboA66pxdix4LYeZyZOOZicq/Ye94RWGhPUdtLVyFZDYyy?= =?us-ascii?q?b4UBAekcM+hGs4bwvEEBoQekCAS2GO/j1j1Fi3nr1qM6yeQhFgTG0RQuEdIJtX?= =?us-ascii?q?TUrdP1NKYLUeCo0qbD0DvNYO1I2Tfn6YjHbAshru+RVr93bMXRzkwvFwLDjlWR?= =?us-ascii?q?sIzlIi2a2v4QvGeF8epgT+OvhHA8qw5vuTWg2twshpPKhoIIzlDL6zh5wJgrKt?= =?us-ascii?q?2+UkJ0esCrHYJWuiqHOYV2RcYiTHtpuCY80rAGop+7fCcSyJQj3RHfbeaLc4+S?= =?us-ascii?q?4hLsTOqRIDF4hGhkeL2lnRqy/1KgxvX8VsmzzFZFsjBFksHWun8R0BzT786KQe?= =?us-ascii?q?Z+8Ee5wTuDyRzf5+VeLU03lafXMYAtzqIzm5YJsEnOHCn7k1jsgqCMbEUr4O2o?= =?us-ascii?q?5vznYrr4op+cMJd5igTkPaQvnsyzGPo3PRUTU2SC9+Sx1b/u8Vf2QLVNif02na?= =?us-ascii?q?3Zv47AKcsHoa65BhdZ0ocl6xmhEzeryMoUkWUDIV5fex+Kj5LlN0/SLP37F/uy?= =?us-ascii?q?glahnC9ux//cP73hBpvNLmLEkLfkZbty9klcyA8yzdBZ5pJUE6wBL+zpVkDsqt?= =?us-ascii?q?PYEAU5Mw2qzOb8FtpwzYweWWeVDa+YNKPeq0OH5uUqI+WUfo8apC79K+Q55/7p?= =?us-ascii?q?lXI2hUUSfayt3ZcObHC4H+9mI1mCbHr3gtYBFH8KsRAkQOzrjl2CSz9TaGyoU6?= =?us-ascii?q?Iy/DExEJimApvbRoCxnLyB2z+2EYFRZmBDElCDDWnnd5+YW/sVdSKSOdFukiYf?= =?us-ascii?q?VbW6UI8g1RSutBfgxLZ9L+rU/DcYtZP529Rv6e3Tjwk49SZoAMSFz2GNU2Z0k3?= =?us-ascii?q?sUSD8xxaBzuFByylOe0adjmPFYDtxS5/ZRUgggL5Lczup6C8rzWg3bZNuJRkym?= =?us-ascii?q?EZ2aBmQ1Ssw0htMDfW55Gs6+lVbH2zSvRbgPmPjDC5c/2q3X1D7+Ids7zGzJkO?= =?us-ascii?q?EtgkcrRsxXOHe9rqV29AXWA8jOiUrd362jcKBZ2C/W6E+Cy3CPtQdWSko4Uaze?= =?us-ascii?q?Xn0bYgOCrd3i5U7GS5euAK8kPw9Fj8mYJf0OIpfmjV4DSPr9I/zeanmylmO0Qx?= =?us-ascii?q?GSyfugYZTxMS1J0yXWTUQJjRs7/X+dNgU6AmGmuW2ISHRlElf3aE727axjs36h?= =?us-ascii?q?VWc1yRuLZgtvzf794RUcgfXZT/oV0a8NtyoJpDJzE1Kw0MjRFsKb4QFmeeEUat?= =?us-ascii?q?QkpVxDyGjxtgpnP5XmIbomzkMFfh5sl1nn3BZ6FsBEmM4l6nQww1lcM6WdhX9G?= =?us-ascii?q?cjKe3IntN/X7J3fo/R20ZuaC1lbb0dCX47oCrvg1tU/isRqkPkE5tXZ619RIzX?= =?us-ascii?q?aaoJ/HWllBGantW1o6okAp74rRZTMwssaNjSU1YPuE9wTa0tdsP9MLjxOpftNR?= =?us-ascii?q?KqSBTVagHMgTBszoI+svyQHwMkA0edtK/atxBPuIMuOc0ff1bu172jG7iWla/o?= =?us-ascii?q?17lEiBpXIlF7z4mq0dyvTd5TOpEjfxiFD775LykIFAIDweRy+xl3eiC4lWaal/?= =?us-ascii?q?O40MDDX2Lg=3D=3D?= X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: =?us-ascii?q?A0B2BAAzSo5bhkPQVdFQCh4BGAuDYUF/K?= =?us-ascii?q?INygR2TJIULAY17hVaBYhgBDIFSgi+EIBkHAQQ0FAECAQECAQEBAQETAQEBCAs?= =?us-ascii?q?LCBsOIwyCNSQBgmUBGwZLBAcmBxIeAiQFAQwBBQEOFAESCQuDDQGCAQ+XOzyLC?= =?us-ascii?q?4EuhAABhX0Sh3+BBoFBgVg/gRKCZIJ2UwEEgTMEgyiCVwKbVgcCgVIyBIQshUy?= =?us-ascii?q?DeReBQEiDb4higkeIEk6ILw8hgRAngXZNIFMxBoI0AQUEhXiBPoNWhQg4PTABi?= =?us-ascii?q?wkCJAeCHQEB?= X-IPAS-Result: =?us-ascii?q?A0B2BAAzSo5bhkPQVdFQCh4BGAuDYUF/KINygR2TJIULAY1?= =?us-ascii?q?7hVaBYhgBDIFSgi+EIBkHAQQ0FAECAQECAQEBAQETAQEBCAsLCBsOIwyCNSQBg?= =?us-ascii?q?mUBGwZLBAcmBxIeAiQFAQwBBQEOFAESCQuDDQGCAQ+XOzyLC4EuhAABhX0Sh3+?= =?us-ascii?q?BBoFBgVg/gRKCZIJ2UwEEgTMEgyiCVwKbVgcCgVIyBIQshUyDeReBQEiDb4hig?= =?us-ascii?q?keIEk6ILw8hgRAngXZNIFMxBoI0AQUEhXiBPoNWhQg4PTABiwkCJAeCHQEB?= X-IronPort-AV: E=Sophos;i="5.53,328,1531778400"; d="scan'208,217";a="277636822" Received: from mail-ed1-f67.google.com ([209.85.208.67]) by mail3-smtp-sop.national.inria.fr with ESMTP/TLS/AES128-GCM-SHA256; 04 Sep 2018 11:07:56 +0200 Received: by mail-ed1-f67.google.com with SMTP id h33-v6so2644500edb.5; Tue, 04 Sep 2018 02:07:56 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=8vX97to5veN8Iuq9e9A6tmEICwwGEQhTzcAbUb+HmuA=; b=er5ERI91GoGzXfl7ZqlXrAJLCnF4du/F1g+oDCTKzsRU1m7mnnaNRSSZSpMbbpBl3J oJlRrkIYJNZVqvKihtva7tDM3FtfV9tpj59zyLzW2IaefoFjL7BjpsbBdnFCIwsqFLvW npAQwsIHKV/XS0KNLh3w2K01ABUsn4LtFOSo6y8nyVEbaLCh5djH44Q85SiE0OwX7TkL A8spa12+FKySdi4WgUkmJwlXia6IQ1ZADAs9+5cs6l0xV203cKrCuurRHI4BPUU5F/6s C+CA/xuhXxoUYw8zSxETgve+Qq3nAdo4yLTpPDIDcEWm27u6vREOOFuEjltjTon3ERyd Ofyg== X-Gm-Message-State: APzg51AcPHm2dnhnLujPItjz+0idnu+deRLXXiX6BQ2kzhWjyUOoA1ER 9UBhCmkqSfrO20MXrwVw0NaIvecvpEXC246lJHg= X-Google-Smtp-Source: ANB0Vdbqv2jPZsggeLbVkIumEMm7lO5h3MZW1yLf4Y2FxwD3MpmzBksliSRW1YF7bNEf2LwqFtEYBguF4zQv0F9X2BE= X-Received: by 2002:a50:a623:: with SMTP id d32-v6mr35220869edc.8.1536052076485; Tue, 04 Sep 2018 02:07:56 -0700 (PDT) MIME-Version: 1.0 From: Dominique Devriese Date: Tue, 4 Sep 2018 11:07:44 +0200 Message-ID: To: llvm-dev@lists.llvm.org, gcc@gcc.gnu.org, developers@cakeml.org, caml-list@inria.fr, haskell , "ghc-devs@haskell.org Devs" , compcert-users@inria.fr, scala-language@googlegroups.com, coq-club@inria.fr, users@racket-lang.org Cc: Deepak Garg Content-Type: multipart/alternative; boundary="000000000000602152057507fe74" Subject: [Caml-list] Call for Presentations on Secure Compilation (PriSC Workshop @ POPL'19) Reply-To: Dominique Devriese X-Loop: caml-list@inria.fr X-Sequence: 17048 Errors-to: caml-list-owner@inria.fr Precedence: list Precedence: bulk Sender: caml-list-request@inria.fr X-no-archive: yes List-Id: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: --000000000000602152057507fe74 Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable (apologies if you receive multiple copies of this announcement) =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Call for Presentations on Secure Compilation (PriSC Workshop @ POPL'19) =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The emerging field of secure compilation aims to preserve security properties of programs when they have been compiled to low-level languages such as assembly, where high-level abstractions don=E2=80=99t exist, and un= safe, unexpected interactions with libraries, other programs, the operating system and even the hardware are possible. For unsafe source languages like C, secure compilation requires careful handling of undefined source-language behavior (like buffer overflows and double frees). Formally, secure compilation aims to protect high-level language abstractions in compiled code, even against adversarial low-level contexts, thus enabling sound reasoning about security in the source language. A complementary goal is to keep the compiled code efficient, often leveraging new hardware security features and advances in compiler design. Other necessary components are identifying and formalizing properties that secure compilers must possess, devising efficient security mechanisms (both software and hardware), and developing effective verification and proof techniques. Research in the field thus puts together advances in compiler design, programming languages, systems security, verification, and computer architecture. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D 3rd Workshop on Principles of Secure Compilation (PriSC 2019) =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D The Workshop on Principles of Secure Compilation (PriSC) is a relatively new, informal 1-day workshop without any proceedings. The goal is to bring together researchers interested in secure compilation and to identify interesting research directions and open challenges. The 3rd edition of PriSC will be held in Lisbon, together with the ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL), 2019. The exact date will be either January 13 or January 19 (to be decided by the POPL organizers). More information is available at http://popl19.sigplan.org/track/prisc-2019 Important Dates * Presentation proposal submission deadline: 17 October 2018, AoE * Presentation proposal notification: 10 November 2018 * PriSC Workshop takes place: either Sunday, 13 January 2019 or Saturday 19 January 2019 (to be decided by the POPL organizers) =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Presentation Proposals and Attending the Workshop =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Anyone interested in presenting at the workshop should submit an extended abstract (up to 2 pages, details below) covering past, ongoing, or future work. Any topic that could be of interest to secure compilation is in scope. Secure compilation should be interpreted very broadly to include any work in security, programming languages, architecture, systems or their combination that can be leveraged to preserve security properties of programs when they are compiled or to eliminate low-level vulnerabilities. Presentations that provide a useful outside view or challenge the community are also welcome. This includes presentations on new attack vectors such as microarchitectural side-channels, whose defenses could benefit from compiler techniques. Specific topics of interest include but are not limited to: * attacker models for secure compiler chains. * secure compiler properties: fully abstract compilation and similar properties, memory safety, control-flow integrity, preservation of safety, information flow and other (hyper-)properties against adversarial contexts, secure multi-language interoperability. * secure interaction between different programming languages: foreign function interfaces, gradual types, securely combining different memory management strategies. * enforcement mechanisms and low-level security primitives: static checking, program verification, typed assembly languages, reference monitoring, program rewriting, software-based isolation/hiding techniques (SFI, crypto-based, randomization-based, OS/hypervisor-based), security-oriented architectural features such as Intel=E2=80=99s SGX, MPX a= nd MPK, capability machines, side-channel defenses, object capabilities. * experimental evaluation and applications of secure compilers. * proof methods relevant to compilation: (bi)simulation, logical relations, game semantics, trace semantics, multi-language semantics, embedded interpreters. * formal verification of secure compilation chains (protection mechanisms, compilers, linkers, loaders), machine-checked proofs, translation validation, property-based testing. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Guidelines for Submitting Extended Abstracts =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Extended abstracts should be submitted in PDF format and not exceed 2 pages. They should be formatted in two-column layout, 10pt font, and be printable on A4 and US Letter sized paper. We recommend using the new acmart LaTeX style in sigplan mode: http://www.sigplan.org/sites/default/files/acmart/current/acmart-sigplanpro= c.zip Submissions are not anonymous and should provide sufficient detail to be assessed by the program committee. Presentation at the workshop does not preclude publication elsewhere. Please submit your extended abstracts at https://prisc19.hotcrp.com/. =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D Contact and More Information =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D For questions please contact the workshop chairs, Dominique Devriese ( dominique.devriese@cs.kuleuven.be) and Deepak Garg (dg@mpi-sws.org). To make sure you receive such announcements in the future please subscribe to the following low-traffic mailing list: https://lists.gforge.inria.fr/mailman/listinfo/prisc-announce --=20 Caml-list mailing list. Subscription management and archives: https://sympa.inria.fr/sympa/arc/caml-list Beginner's list: http://groups.yahoo.com/group/ocaml_beginners Bug reports: http://caml.inria.fr/bin/caml-bugs= --000000000000602152057507fe74 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable
(apologies if you receive multiple copies of this ann= ouncement)

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D
Call for Presentations on Secure Compilation (PriSC Workshop @ POPL'19)=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The emerging field of secure compilation aims to preserve security=20 properties of programs when they have been compiled to low-level=20 languages such as assembly, where high-level abstractions don=E2=80=99t exi= st,=20 and unsafe, unexpected interactions with libraries, other programs, the=20 operating system and even the hardware are possible.
For unsafe source languages like C, secure compilation requires careful=20 handling of undefined source-language behavior (like buffer overflows=20 and double frees).
Formally, secure compilation aims to protect high-level language=20 abstractions in compiled code, even against adversarial low-level=20 contexts, thus enabling sound reasoning about security in the source=20 language.
A complementary goal is to keep the compiled code efficient, often=20 leveraging new hardware security features and advances in compiler=20 design.
Other necessary components are identifying and formalizing properties=20 that secure compilers must possess, devising efficient security=20 mechanisms (both software and hardware), and developing effective=20 verification and proof techniques.
Research in the field thus puts together advances in compiler design,=20 programming languages, systems security, verification, and computer=20 architecture.

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
3rd Workshop on Principles of Secure Compilation (PriSC 2019)
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The Workshop on Principles of Secure Compilation (PriSC) is a relatively ne= w, informal 1-day workshop without any proceedings.
The goal is to bring together researchers interested in secure=20 compilation and to identify interesting research directions and open=20 challenges.

The 3rd edition of PriSC will be held in Lisbon, together with the ACM=20 SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL),=20 2019.
The exact date will be either January 13 or January 19 (to be decided by th= e POPL organizers).

More information is available at http://popl19.sigplan.org= /track/prisc-2019
Important Dates
* Presentation proposal submission deadline: 17 October 2018, AoE
* Presentation proposal notification: 10 November 2018
* PriSC Workshop takes place: either Sunday, 13 January 2019 or Saturday 19= January 2019 (to be decided by the POPL organizers)

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
Presentation Proposals and Attending the Workshop
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Anyone interested in presenting at the workshop should submit an=20 extended abstract (up to 2 pages, details below) covering past, ongoing, or future work.
Any topic that could be of interest to secure compilation is in scope.
Secure compilation should be interpreted very broadly to include any=20 work in security, programming languages, architecture, systems or their=20 combination that can be leveraged to preserve security properties of=20 programs when they are compiled or to eliminate low-level=20 vulnerabilities.
Presentations that provide a useful outside view or challenge the community= are also welcome.
This includes presentations on new attack vectors such as=20 microarchitectural side-channels, whose defenses could benefit from=20 compiler techniques.

Specific topics of interest include but are not limited to:
* attacker models for secure compiler chains.
* secure compiler properties: fully abstract compilation and similar=20 properties, memory safety, control-flow integrity, preservation of=20 safety, information flow and other (hyper-)properties against=20 adversarial contexts, secure multi-language interoperability.
* secure interaction between different programming languages: foreign=20 function interfaces, gradual types, securely combining different memory=20 management strategies.
* enforcement mechanisms and low-level security primitives: static=20 checking, program verification, typed assembly languages, reference=20 monitoring, program rewriting, software-based isolation/hiding=20 techniques (SFI, crypto-based, randomization-based,=20 OS/hypervisor-based), security-oriented architectural features such as=20 Intel=E2=80=99s SGX, MPX and MPK, capability machines, side-channel defense= s,=20 object capabilities.
* experimental evaluation and applications of secure compilers.
* proof methods relevant to compilation: (bi)simulation, logical=20 relations, game semantics, trace semantics, multi-language semantics,=20 embedded interpreters.
* formal verification of secure compilation chains (protection=20 mechanisms, compilers, linkers, loaders), machine-checked proofs,=20 translation validation, property-based testing.

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
Guidelines for Submitting Extended Abstracts
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Extended abstracts should be submitted in PDF format and not exceed 2 pages= .
They should be formatted in two-column layout, 10pt font, and be printable = on A4 and US Letter sized paper.
We recommend using the new acmart LaTeX style in sigplan mode: http://www.sigplan.org/sites/def= ault/files/acmart/current/acmart-sigplanproc.zip

Submissions are not anonymous and should provide sufficient detail to be as= sessed by the program committee.
Presentation at the workshop does not preclude publication elsewhere.

Please submit your extended abstracts at https://prisc19.hotcrp.com/.=

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D
Contact and More Information
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D= =3D=3D=3D

For questions please contact the workshop chairs, Dominique Devriese (dominique= .devriese@cs.kuleuven.be) and Deepak Garg (dg@mpi-sws.org).
To make sure you receive such announcements in the future please subscribe = to the following low-traffic mailing list: https://lists.gforge.inria.fr/mailman/listinfo/prisc-announce
--000000000000602152057507fe74--