Skip to main content

Checking Risky Events Is Enough for Local Policies

  • Conference paper
Book cover Theoretical Computer Science (ICTCS 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3701))

Included in the following conference series:

Abstract

An extension of the λ-calculus is proposed to study history-based access control. It allows for parametrized security policies with a possibly nested, local scope. To govern the rich interplay between local policies, we propose a combination of static analysis and dynamic checking. A type and effect system extracts from programs a correct approximation to the histories obtainable at run-time. A further static analysis over these approximations determines how to instrument code so to enforce the desired security constraints. The execution monitor, based on finite-state automata, runs efficiently the instrumented code.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Fournet, C.: Access control based on execution history. In: Proc. 10th Annual Network and Distributed System Security Symposium (2003)

    Google Scholar 

  2. Banerjee, A., Naumann, D.A.: History-based access control and secure information flow. In: Workshop on Construction and Analysis of Safe, Secure and Interoperable Smart Cards, CASSIS (2004)

    Google Scholar 

  3. Bartoletti, M., Degano, P., Ferrari, G.L.: Enforcing secure service composition. In: Proc. 18th Computer Security Foundations Workshop (CSFW) (2005)

    Google Scholar 

  4. Bartoletti, M., Degano, P., Ferrari, G.L.: History based access control with local policies. In: Proc. Fossacs (2005)

    Google Scholar 

  5. Bauer, L., Ligatti, J., Walker, D.: More enforceable security policies. In: Foundations of Computer Security, FCS 2002 (2002)

    Google Scholar 

  6. Bergstra, J.A., Klop, J.W.: Algebra of communicating processes with abstraction. Theoretical Computer Science 37, 77–121 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  7. Bradfield, J.C.: On the expressivity of the modal mu-calculus. In: Proc. International Symposium on Theoretical Aspects of Computer Science (1996)

    Google Scholar 

  8. Colcombet, T., Fradet, P.: Enforcing trace properties by program transformation. In: Proc. 27th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (2000)

    Google Scholar 

  9. Edjlali, G., Acharya, A., Chaudhary, V.: History-based access control for mobile code. In: Secure Internet Programming (1999)

    Google Scholar 

  10. Esparza, J.: On the decidability of model checking for several μ-calculi and Petri nets. In: Proc. 19th Int. Colloquium on Trees in Algebra and Programming (1994)

    Google Scholar 

  11. Fong, P.W.: Access control by tracking shallow execution history. In: IEEE Symposium on Security and Privacy (2004)

    Google Scholar 

  12. Fournet, C., Gordon, A.D.: Stack inspection: theory and variants. ACM Transactions on Programming Languages and Systems 25(3), 360–399 (2003)

    Article  Google Scholar 

  13. Igarashi, A., Kobayashi, N.: Resource usage analysis. In: Proc. 29th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (2002)

    Google Scholar 

  14. Kozen, D.: Results on the propositional μ-calculus. Theoretical Computer Science 27, 333–354 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  15. Marriott, K., Stuckey, P.J., Sulzmann, M.: Resource usage verification. In: Proc. First Asian Programming Languages Symposium (2003)

    Google Scholar 

  16. Necula, G.C.: Proof-carrying code. In: Proc. 24th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (1997)

    Google Scholar 

  17. Schneider, F.B.: Enforceable security policies. ACM Transactions on Information and System Security (TISSEC) 3(1), 30–50 (2000)

    Article  Google Scholar 

  18. Sewell, P., Vitek, J.: Secure composition of untrusted code: box-π, wrappers and causality types. Journal of Computer Security 11(2) (2003)

    Google Scholar 

  19. Skalka, C., Smith, S.: History effects and verification. In: Asian Programming Languages Symposium (2004)

    Google Scholar 

  20. Talpin, J.-P., Jouvelot, P.: The type and effect discipline. In: Proc. 7th IEEE Symposium on Logic in Computer Science (1992)

    Google Scholar 

  21. Walker, D.: A type system for expressive security policies. In: Proc. 27th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bartoletti, M., Degano, P., Ferrari, G.L. (2005). Checking Risky Events Is Enough for Local Policies. In: Coppo, M., Lodi, E., Pinna, G.M. (eds) Theoretical Computer Science. ICTCS 2005. Lecture Notes in Computer Science, vol 3701. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11560586_9

Download citation

  • DOI: https://doi.org/10.1007/11560586_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-29106-0

  • Online ISBN: 978-3-540-32024-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics