Verifying quantitative properties using bound functions

Chakrabarti A, Chatterjee K, Henzinger TA, Kupferman O, Majumdar R. 2005. Verifying quantitative properties using bound functions. CHARME: Correct Hardware Design and Verification Methods, LNCS, vol. 3725, 50–64.

Download
No fulltext has been uploaded. References only!

Conference Paper | Published
Author
Chakrabarti, Arindam; Chatterjee, KrishnenduISTA ; Henzinger, Thomas AISTA ; Kupferman, Orna; Majumdar, Ritankar S
Series Title
LNCS
Abstract
We define and study a quantitative generalization of the traditional boolean framework of model-based specification and verification. In our setting, propositions have integer values at states, and properties have integer values on traces. For example, the value of a quantitative proposition at a state may represent power consumed at the state, and the value of a quantitative property on a trace may represent energy used along the trace. The value of a quantitative property at a state, then, is the maximum (or minimum) value achievable over all possible traces from the state. In this framework, model checking can be used to compute, for example, the minimum battery capacity necessary for achieving a given objective, or the maximal achievable lifetime of a system with a given initial battery capacity. In the case of open systems, these problems require the solution of games with integer values. Quantitative model checking and game solving is undecidable, except if bounds on the computation can be found. Indeed, many interesting quantitative properties, like minimal necessary battery capacity and maximal achievable lifetime, can be naturally specified by quantitative-bound automata, which are finite automata with integer registers whose analysis is constrained by a bound function f that maps each system K to an integer f(K). Along with the linear-time, automaton-based view of quantitative verification, we present a corresponding branching-time view based on a quantitative-bound μ-calculus, and we study the relationship, expressive power, and complexity of both views.
Publishing Year
Date Published
2005-09-19
Volume
3725
Page
50 - 64
Conference
CHARME: Correct Hardware Design and Verification Methods
IST-REx-ID

Cite this

Chakrabarti A, Chatterjee K, Henzinger TA, Kupferman O, Majumdar R. Verifying quantitative properties using bound functions. In: Vol 3725. Springer; 2005:50-64. doi:10.1007/11560548_7
Chakrabarti, A., Chatterjee, K., Henzinger, T. A., Kupferman, O., & Majumdar, R. (2005). Verifying quantitative properties using bound functions (Vol. 3725, pp. 50–64). Presented at the CHARME: Correct Hardware Design and Verification Methods, Springer. https://doi.org/10.1007/11560548_7
Chakrabarti, Arindam, Krishnendu Chatterjee, Thomas A Henzinger, Orna Kupferman, and Ritankar Majumdar. “Verifying Quantitative Properties Using Bound Functions,” 3725:50–64. Springer, 2005. https://doi.org/10.1007/11560548_7.
A. Chakrabarti, K. Chatterjee, T. A. Henzinger, O. Kupferman, and R. Majumdar, “Verifying quantitative properties using bound functions,” presented at the CHARME: Correct Hardware Design and Verification Methods, 2005, vol. 3725, pp. 50–64.
Chakrabarti A, Chatterjee K, Henzinger TA, Kupferman O, Majumdar R. 2005. Verifying quantitative properties using bound functions. CHARME: Correct Hardware Design and Verification Methods, LNCS, vol. 3725, 50–64.
Chakrabarti, Arindam, et al. Verifying Quantitative Properties Using Bound Functions. Vol. 3725, Springer, 2005, pp. 50–64, doi:10.1007/11560548_7.

Export

Marked Publications

Open Data ISTA Research Explorer

Search this title in

Google Scholar