Abstract
We discuss the formal methods efforts for LOCK6, a secure operating system. We emphasize how the process of formal methods fit into the development process as a whole, and discuss the lessons learned from our experience.
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Martin Abadi and Lesli Lamport. Conjoining specifications. Technical Report 118, Digital Equipment Corporation, Systems Research Center, December 1993.
W.E. Boebert and R.Y. Kain. “A Practical Alternative to Hierarchical Integrity Policies”. In Proceedings of the 8th National Computer Security Conference, pages 18–27, October 1985.
National Computer Security Center. Department of Defense Trusted Computer System Evaluation Criteria. Technical report, US National Computer Security Center, NCSC, Fort Meade, Maryland, 1985.
Michael Carney and Brian Loe. A comparison of methods for implementing adaptive security poli cies. In Seventh USENIX Security Symposium Proceedings, pages 1–14, San Antonio, TX, January 1998. USENIX Association.
Secure Computing Corporation. DTOS Composability Study. Technical report, 1997. http://www.securecomputing.com/randt/HTML/technical-docs.html.
Todd Fine, Thomas Haigh, Richard O'Brien, and Dana Toups. Noninterference and Unwinding for LOCK. In Proceedings of Computer Security Foundations Workshop II, pages 22–28, Franconia, NH, Jun 1989. IEEE.
Todd Fine. Constructively Using Noninterference to Analyze Systems. In IEEE Symposium on Security and Privacy, pages 162–169, Oakland, CA, May 1990.
Todd Fine. A framework for composition. In Proceedings of the Eleventh Annual Conference on Computer Assurance, pages 199–212, June 1996.
Todd Fine and Spencer E. Minear. Assuring Distributed Trusted Mach. In Proceedings IEEE Computer Society Symposium on Research in Security and Privacy, pages 206–218, May 1993.
John Hoffman. Implementing RBAC on a Type Enforced System. In Proceedings of the Thirteenth Annual Computer Security Applications Conference, pages 158–163, 1997.
John McLean. A general theory of composition for trace sets closed under selective interleaving functions. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, May 1994.
Spencer E. Minear. Providing policy control over object operations in a mach based system. In Fifth USENIX Security Symposium Proceedings, pages 141–156, Salt Lake City, UT, June 1995. USENIX Association.
Owre, Shankar and Rushby. The PVS Specification Language (Beta Release). User Manual, SRI International Computer Science Laboratory, 333 Ravenswood Avenue, Menlo Park, CA 94025-3493, June 1993. http: //www.csl.sri.com/reports/pvs-language.dvi, ps. Z.
Owre, Shankar, Rushby, Crow and Srivas. A Tutorial Introduction to PVS. User Manual, SRI International Computer Science Laboratory, 333 Ravenswood Avenue, Menlo Park, CA 94025-3493, June 1995. http://www.cl.sri.com/sri-csl-fm.html.
John Rushby. Noninterference, Transitivity, and Channel-Control Security Policies. Technical Report CSL-92-02, SRI International Computer Science Laboratory, 333 Ravenswood Avenue, Menlo Park, CA 94025-3493, December 1992. http://www.csl.sri.com/csl-92-2.html.
Sami Saydjari. LOCK Trek: Navigating Uncharted Space. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, 1989.
Ravi Sandhu, Edward Coyne, Hal Feinstein, and Charles Youman. Role-based access control models. IEEE Computer, 29(2):38–47, February 1996.
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 1998 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Hoffman, J., Payne, C. (1998). A formal method experience at secure computing corporation. In: Hu, A.J., Vardi, M.Y. (eds) Computer Aided Verification. CAV 1998. Lecture Notes in Computer Science, vol 1427. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0028731
Download citation
DOI: https://doi.org/10.1007/BFb0028731
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-64608-2
Online ISBN: 978-3-540-69339-0
eBook Packages: Springer Book Archive