If you needed any more evidence that memory safety is the future...

Kagamin via Digitalmars-d digitalmars-d at puremagic.com
Tue Mar 7 08:18:01 PST 2017


On Friday, 3 March 2017 at 17:33:14 UTC, Moritz Maxeiner wrote:
> And you can write memory incorrect programs in what's currently 
> called memory safe languages[1]

Those look like mistakes in interfacing between C and Rust. So 
it's not really written in a safe language. And most of them are 
in cryptographic security rather than memory safety. Safe 
languages give no advantage there. But it still does demonstrate 
lack of safety issues.

> A formal, mathematical proof is impossible, yes, but if you 
> have a large enough sample size of programs in a memory safe(r) 
> language, *and* can verify that they are indeed memory correct 
> (and thus not open to all the usual attack vectors), then that 
> falls what I'd categorize under "hard to refute". But you're 
> right, I should've been more specific, my bad.

Does anybody try to refute it? Safe languages are not rejected 
for their safety.


More information about the Digitalmars-d mailing list