Skip to main content

Transactional Correctness for Secure Nested Transactions

(Extended Abstract)

  • Conference paper
Trustworthy Global Computing (TGC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 7173))

Included in the following conference series:

Abstract

Secure Nested Transactions are an adaptation of traditional nested transactions to support the synergy of language-based security and multi-level database security. They have application in security for enterprise applications, where transactional semantics are a critical feature in middleware systems. This article considers correctness in terms of transactional properties for secure nested transactions. Correctness is expressed in terms of a labeled transition system, the TauZero calculus.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atluri, V., Jajodia, S., George, B.: Multilevel Secure Transaction Processing. Kluwer Academic Publishers (1999)

    Google Scholar 

  2. Bertino, E., Catania, B., Ferrari, E.: A nested transaction model for multilevel secure database management systems. ACM Trans. Inf. Syst. Secur. 4, 321–370 (2001)

    Article  Google Scholar 

  3. Birgisson, A., Erlingsson, Ú.: An implementation and semantics for transactional memory introspection in haskell. In: PLAS, pp. 87–99 (2009)

    Google Scholar 

  4. Black, A., Cremet, V., Guerraoui, R., Odersky, M.: An Equational Theory for Transactions. In: Pandya, P.K., Radhakrishnan, J. (eds.) FSTTCS 2003. LNCS, vol. 2914, pp. 38–49. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Boudol, G., Castellani, I.: Noninterference for concurrent programs and thread systems. Theor. Comput. Sci. 281(1-2), 109–130 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  6. Cohen, A., van der Meyden, R., Zuck, L.D.: Access Control and Information Flow in Transactional Memory. In: Degano, P., Guttman, J., Martinelli, F. (eds.) FAST 2008. LNCS, vol. 5491, pp. 316–330. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  7. Duggan, D., Wu, Y.: Security correctness for secure nested transactions. Technical Report, Stevens Institute of Technology (2012)

    Google Scholar 

  8. Duggan, D., Wu, Y.: Transactional correctness for secure nested transactions. Technical report, Stevens Institute of Technology (2012)

    Google Scholar 

  9. Eppinger, J., Mummert, L., Spector, A. (eds.): Camelot and Avalon: A Distributed Transaction Facility. Morgan Kaufmann (1993)

    Google Scholar 

  10. Harris, T., Marlow, S., Peyton-Jones, S., Herlihy, M.: Composable memory transactions. In: ACM Conference on Principles and Practice of Parallel Programming (2005)

    Google Scholar 

  11. Igarashi, A., Pierce, B., Wadler, P.: Featherweight Java: A core calculus for Java and GJ. In: Proceedings of ACM Symposium on Object-Oriented Programming: Systems, Languages and Applications, Denver, CO. ACM Press (1999)

    Google Scholar 

  12. Jagannathan, S., Vitek, J., Welc, A., Hosking, A.: A transactional object calculus. Science of Computer Programming (2005)

    Google Scholar 

  13. Kobayashi, N.: Type-based information flow analysis for the pi-calculus. Acta Informatica (2003)

    Google Scholar 

  14. Liskov, B.: Distributed programming in Argus. Communications of the ACM 31(3) (March 1988)

    Google Scholar 

  15. Moore, K., Grossman, D.: High-level small-step operational semantics for transactions. In: Proceedings of ACM Symposium on Principles of Programming Languages (2008)

    Google Scholar 

  16. Moss, J.E.B.: Nested Transactions: An Approach to Reliable Distributed Computing. MIT Press (1985)

    Google Scholar 

  17. Rushby, J.M.: Noninterference, transitivity and channel-control security policies. Technical report, SRI (1992)

    Google Scholar 

  18. Sabelfeld, A.: Semantic Models for the Security of Sequential and Concurrent Programs. PhD thesis, Chalmers University of Technology and Gothenburg University, Gothenburg, Sweden (May 2001)

    Google Scholar 

  19. Smith, G., Volpano, D.: Secure information flow in a multi-threaded imperative language. In: Proceedings of ACM Symposium on Principles of Programming Languages, pp. 19–21 (1998)

    Google Scholar 

  20. Spector, A., Swedlow, K.: Guide to the Camelot distributed transaction facility: Release 1. Technical report, Carnegie Mellon University (1987)

    Google Scholar 

  21. Wojciechowski, P.: Isolation-only transactions by typing and versioning. In: ACM Conference on Principles and Practice of Declarative Programming (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Duggan, D., Wu, Y. (2012). Transactional Correctness for Secure Nested Transactions. In: Bruni, R., Sassone, V. (eds) Trustworthy Global Computing. TGC 2011. Lecture Notes in Computer Science, vol 7173. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-30065-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-30065-3_11

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-30064-6

  • Online ISBN: 978-3-642-30065-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics