Lightweight linear types in System F

K Mazurak, J Zhao, S Zdancewic - … of the 5th ACM SIGPLAN workshop …, 2010 - dl.acm.org
We present System F°, an extension of System F that uses kinds to distinguish between
linear and unrestricted types, simplifying the use of linearity for general-purpose …

SafeJava: A unified type system for safe programming

C Boyapati - 2003 - dspace.mit.edu
Making software reliable is one of the most important technological challenges facing our
society today. This thesis presents a new type system that addresses this problem by …

Static detection of leaks in polymorphic containers

DL Heine, MS Lam - Proceedings of the 28th international conference …, 2006 - dl.acm.org
This paper presents the first practical static analysis tool that can find memory leaks and
double deletions of objects held in polymorphic containers. This is especially important …

Another type system for in-place update

D Aspinall, M Hofmann - European Symposium on Programming, 2002 - Springer
Linear typing schemes guarantee single-threadedness and so the soundness of in-place
update with respect to a functional semantics. But linear schemes are restrictive in practice …

Secure information flow via linear continuations

S Zdancewic, AC Myers - Higher-Order and Symbolic Computation, 2002 - Springer
Security-typed languages enforce secrecy or integrity policies by type-checking. This paper
investigates continuation-passing style (CPS) as a means of proving that such languages …

[图书][B] Type qualifiers: lightweight specifications to improve software quality

JS Foster - 2002 - search.proquest.com
Software plays a pivotal role in our daily lives, yet software glitches and security
vulnerabilities continue to plague us. Existing techniques for ensuring the quality of software …

Memory safety without garbage collection for embedded applications

D Dhurjati, S Kowshik, V Adve, C Lattner - ACM Transactions on …, 2005 - dl.acm.org
Traditional approaches to enforcing memory safety of programs rely heavily on run-time
checks of memory accesses and on garbage collection, both of which are unattractive for …

A syntactic approach to foundational proof-carrying code

NA Hamid, Z Shao, V Trifonov, S Monnier… - Journal of Automated …, 2003 - Springer
Proof-carrying code (PCC) is a general framework for verifying the safety properties of
machine-language programs. PCC proofs are usually written in a logic extended with …

Tracking captured variables in types

A Boruch-Gruszecki, JI Brachthäuser, E Lee… - arXiv preprint arXiv …, 2021 - arxiv.org
Type systems usually characterize the shape of values but not their free variables. However,
there are many desirable safety properties one could guarantee if one could track how …

Programming with permissions in Mezzo

F Pottier, J Protzenko - ACM SIGPLAN Notices, 2013 - dl.acm.org
We present Mezzo, a typed programming language of ML lineage. Mezzo is equipped with a
novel static discipline of duplicable and affine permissions, which controls aliasing and …