skip to main content
10.1145/292540.292551acmconferencesArticle/Chapter ViewAbstractPublication PagespoplConference Proceedingsconference-collections
Article
Free Access

Trust and partial typing in open systems of mobile agents

Authors Info & Claims
Published:01 January 1999Publication History

ABSTRACT

We present a partially-typed semantics for Dπ, a distributed π-calculus. The semantics is designed for mobile agents in open distributed systems in which some sites may harbor malicious intentions. Nonetheless, the semantics guarantees traditional type-safety properties at "good" locations by using a mixture of static and dynamic type-checking. We show how the semantics can be extended to allow trust between sites, improving performance and expressiveness without compromising type-safety.

References

  1. 1.M. Abadi. Secrecy by typing in security protocols. In Proceedings of TACS97, volume 1218 of Lecture Notes in Computer Science, pages 611-637. Springer-Verlag, 1997. Google ScholarGoogle Scholar
  2. 2.M. Abadi and A. D. Gordon. A calculus for cryptographic protocols: The spi calculus. Information and Computation, To appear. Available as SRC Research Report 149 (1998).Google ScholarGoogle Scholar
  3. 3.R. Amadio and S. Prasad. Localities and failures. In Proc. 14th Foundations of Software Technology and Theoretical Computer Science, volume 880 of Lecture Notes in Computer Science. Springer-Verlag, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.Roberto Amadio. An asynchronous model of locality, failure, and process mobility. In COORDINATION '97, volume 1282 of Lecture Notes in Computer Science. Springer-Verlag, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.L. CardeUi and A. D. Gordon. Mobile ambients. In Maurice Nivat, editor, Proc. FOSSACS'98, International Conference on Foundations of Software Science and Computation Structures, volume 1378 of Lecture Notes in Computer Science, pages 140-155. Springer-Verlag, 1998. Google ScholarGoogle Scholar
  6. 6.Luca Cardelli. A language with distributed scope. Computing Systems, 8(I):27-59, January 1995. A preliminary version appeared in Proceedings of the 22nd ACM Symposium on Principles of Programruing. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.Luca Cardelli and Andrew Gordon. Types for mobile ambients. Draft, 1998. Available from http://www, luca. demon, co. uk/.Google ScholarGoogle Scholar
  8. 8.Mads Dam. Proving trust in systems of second-order processes. In Hawaii International Conference on Systems Science. IEEE Computer Society Press, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.D. Denning. Certification of programs for secure information flow. Communications of the ACM, 20:504-513, 1977. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.C. Foumet, G. Gonthier, J.J. Levy, L. Marganget, and D. Remy. A calculus of mobile agents. In U. Montanari and V. Sassone, editors, CONCUR: Proceedings of the International Conference on Concurrency Theory, volume 1119 of Lecture Notes in Computer Science, pages 406--42 I, Pisa, August 1996. Springer-Vedag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.Nevin Heintz and Jon G. Riecke. The SLam calculus: Programming with secrecy and integrity. In Conference Record of the ACM Symposium on Principles of Programming Languages, San Diego, January 1998. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.Matthew Hennessy and James Riely. Resource access control in systems of mobile agents. Computer Science Technical Report 2/98, University of Sussex, 1998. Extended abstract in HLCL '98. Available from http://www.elsevier.nl/locate/entcs/ volume 16.3. html.Google ScholarGoogle Scholar
  13. 13.Matthew Hennessy and James Riely. Type-safe execution of mobile agents in anonymous networks. Computer Science Technical Report 3/98, University of Sussex, 1998. Available from http: //www. cogs. susx. ac. uk/.Google ScholarGoogle Scholar
  14. 14.Frederick Coleville Knabe. Language Support for Mobile Agents. PhD thesis, Carnegie-Mellon University, 1995.Google ScholarGoogle Scholar
  15. 15.Dexter Kozen. Efficient code certification. Technical Report 98-1661, Comell University, Department of Computer Science, 1988. Available from http ://www. cs. cornell, edu/kozen/secure. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 16.Robin Milner. The polyadic n-calculus: a tutorial. Technical Report ECS-LFCS-91-180, Laboratory for Foundations of Computer Science, Department of Computer Science, University of Edinburgh, UK, October 1991. Also in Logic and Algebra of Specification, ed. F. L. Bauer, W. Brauer and H. Schwichtenberg, Springer-Verlag, 1993.Google ScholarGoogle Scholar
  17. 17.Robin Milner, Joachim Parrow, and David Walker. A calculus of mobile processes, Parts I and II. Information and Computation, 100:1- 77, September 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.Greg Morrisett, David Walker, Karl Crary, and Neal Glew. From System F to typed assembly language. In Conference Record of the ACM Symposium on Principles of Programming Languages, pages 85-97, San Diego, January 1998. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.George Necula. Proof-carrying code. In Conference Record of the ACM Symposium on Principles of Programming Languages. ACM Press, January 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.Atsuhi Ohori and Kazuhiko Kato. Semantics for communication primitives in a polymorphic language. In Conference Record of the ACM Symposium on Principles of Programming Languages, Charleston, January 1993. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.Benjamin Pierce and Davide Sangiorgi. Typing and subtyping for mobile processes. Mathematical Structures in Computer Science, 6(5):409-454, 1996. Extended abstract in LICS '93.Google ScholarGoogle ScholarCross RefCross Ref
  22. 22.James Riely and Matthew Hennessy. Trust and partial typing in open systems of mobile agents. Computer Science Technical Report 4/98, University of Sussex, 1998. Available from http://www.cogs. susx.ac.uk/.Google ScholarGoogle Scholar
  23. 23.James Riely and Matthew Hennessy. A typed language for distributed mobile processes. In Conference Record of the ACM Symposium on Principles of Programming Languages, San Diego, January 1998. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.Tatsurou Sekiguchi and Akinori Yonezawa. A calculus with code mobility. In FMOODS "97, Canterbury, July 1997. Chapman and Hall. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. 25.Peter Sewell. Global/local subtyping and capability inference for a distributed n-calculus. In Proceedings of ICALP '98: International Colloquium on Automata, Languages and Programming (Aarhus), number 1443 in LNCS, pages 695-706. Springer-Verlag, July 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. 26.Geoffrey Smith and Dennis Volpano. Secure information flow in a multi-threaded imperative language. In Conference Record of the ACM Symposium on Principles of Programming Languages, San Diego, January 1998. ACM Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. 27.Frank Yellin. Low-level security in Java. In WWW4 Conference, 1995. Available from htZp://www.javasoft.com/sfaq/ verifier, html.Google ScholarGoogle Scholar

Index Terms

  1. Trust and partial typing in open systems of mobile agents

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in
                • Published in

                  cover image ACM Conferences
                  POPL '99: Proceedings of the 26th ACM SIGPLAN-SIGACT symposium on Principles of programming languages
                  January 1999
                  324 pages
                  ISBN:1581130953
                  DOI:10.1145/292540

                  Copyright © 1999 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 1 January 1999

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • Article

                  Acceptance Rates

                  POPL '99 Paper Acceptance Rate24of136submissions,18%Overall Acceptance Rate824of4,130submissions,20%

                  Upcoming Conference

                  POPL '25

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader