Skip to main content

Static Semantics of Secret Channel Abstractions

  • Conference paper
Secure IT Systems (NordSec 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8788))

Included in the following conference series:

Abstract

The secret π-calculus extends the π-calculus by adding an hide operator that permits to declare channels as secret. The main aim is confidentiality, which is gained by restricting the access of the object of the communication. Communication channels protected by hide are more secure since they have static scope and do not allow the context’s interaction, and can be implemented as dedicated channels. In this paper, we present static semantics of secret channel abstractions by introducing a type system that considers two type modalities for channels (scope): static and dynamic. We show that secret π-calculus channels protected by hide can be represented in the π-calculus by prescribing a static type modality. We illustrate the feasibility of our approach by introducing a security API for message-passing communication which works for a standard (π-calculus) middleware while featuring secret channels. Interestingly, we just require the programmer to declare which channels are meant to be secret, leaving the burden of managing the security type abstractions to the API compiler.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Abadi, M.: Protection in programming-language translations. In: Larsen, K.G., Skyum, S., Winskel, G. (eds.) ICALP 1998. LNCS, vol. 1443, pp. 868–883. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Abadi, M., Blanchet, B.: Analyzing security protocols with secrecy types and logic programs. J. ACM 52(1), 102–146 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  3. Abadi, M., Blanchet, B., Fournet, C.: Just fast keying in the pi calculus. ACM Trans. Inf. Syst. Secur. 10(3) (2007)

    Google Scholar 

  4. Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. In: POPL, pp. 104–115. ACM Press (2001)

    Google Scholar 

  5. Abadi, M., Gordon, A.D.: A calculus for cryptographic protocols: The spi calculus. Inf. Comput. 148(1), 1–70 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  6. Barendregt, H.: The Lambda Calculus - Its Syntax and Semantics. North-Holland (1981 (1st edn.), revised 1984)

    Google Scholar 

  7. Boreale, M., De Nicola, R., Pugliese, R.: Proof techniques for cryptographic processes. SIAM J. Comput. 31(3), 947–986 (2001)

    Article  MathSciNet  Google Scholar 

  8. Bugliesi, M., Giunti, M.: Typed processes in untyped contexts. In: De Nicola, R., Sangiorgi, D. (eds.) TGC 2005. LNCS, vol. 3705, pp. 19–32. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Bugliesi, M., Giunti, M.: Secure implementations of typed channel abstractions. In: POPL, pp. 251–262. ACM (2007)

    Google Scholar 

  10. Cai, X., Fu, Y.: The λ-calculus in the π-calculus. Math. Struct. Comp. Sci. 21(5), 943–996 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  11. Cardelli, L., Ghelli, G., Gordon, A.D.: Secrecy and group creation. Inf. Comput. 196(2), 127–155 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  12. Castagna, G., Vitek, J., Nardelli, F.Z.: The seal calculus. Inf. Comput. 201(1), 1–54 (2005)

    Article  MATH  Google Scholar 

  13. Cortier, V., Kremer, S. (eds.): Formal Models and Techniques for Analyzing Security Protocols, Cryptology and Information Security, vol. 5. IOS Press (2011)

    Google Scholar 

  14. Cortier, V., Rusinowitch, M., Zalinescu, E.: Relating two standard notions of secrecy. Logical Methods in Computer Science 3(3) (2007)

    Google Scholar 

  15. Fournet, C., Gonthier, G.: The reflexive cham and the join-calculus. In: POPL, pp. 372–385. ACM Press (1996)

    Google Scholar 

  16. Giunti, M.: Secure Implementations of Typed Channel Abstractions. PhD Thesis TD-2007-1, Department of Informatics, Ca’ Foscari University of Venice (2007)

    Google Scholar 

  17. Giunti, M.: Static semantics of secret channel abstractions, technical report (2014), http://tinyurl.com/n14-report

  18. Giunti, M., Palamidessi, C., Valencia, F.D.: Hide and New in the Pi-Calculus. In: EXPRESS/SOS. EPTCS, vol. 89, pp. 65–79 (2012)

    Google Scholar 

  19. Giunti, M., Vasconcelos, V.T.: Linearity, session types and the pi calculus. Math. Struct. Comp. Sci. (2013) (to appear), http://tinyrurl.com/mscs2013

  20. Google: Application security, http://google.com/about/appsecurity/research (accessed April 2014)

  21. Hennessy, M.: The security pi-calculus and non-interference. J. Log. Algebr. Program. 63(1), 3–34 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  22. Hennessy, M.: A Distributed Pi-calculus. Cambridge University Press (2007)

    Google Scholar 

  23. Lienhardt, M., Mezzina, C.A., Schmitt, A., Stefani, J.-B.: Typing component-based communication systems. In: Lee, D., Lopes, A., Poetzsch-Heffter, A. (eds.) FMOODS/FORTE 2009. LNCS, vol. 5522, pp. 167–181. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  24. Milner, R.: Communicating and mobile systems - the Pi-calculus. Cambridge University Press (1999)

    Google Scholar 

  25. Pennington, H., Carlsson, A., Larsson, A., Herzberg, S., McVittie, S., Zeuthen, D.: D-Bus specification, http://dbus.freedesktop.org

  26. Sabelfeld, A., Myers, A.C.: Language-based information-flow security. IEEE Journal on Selected Areas in Communications 21(1), 5–19 (2003)

    Article  Google Scholar 

  27. Sangiorgi, D., Walker, D.: The pi-calculus, a theory of mobile processes. Cambridge University Press (2001)

    Google Scholar 

  28. Sewell, P., Vitek, J.: Secure composition of untrusted code: Box pi, wrappers, and causality. J. Comp. Sec. 11(2), 135–188 (2003)

    Google Scholar 

  29. Vasconcelos, V.T., Honda, K.: Principal typing schemes in a polyadic π-calculus. In: Best, E. (ed.) CONCUR 1993. LNCS, vol. 715, pp. 524–538. Springer, Heidelberg (1993)

    Google Scholar 

  30. Vivas, J.-L., Dam, M.: From higher-order π-calculus to π-calculus in the presence of static operators. In: Sangiorgi, D., de Simone, R. (eds.) CONCUR 1998. LNCS, vol. 1466, pp. 115–130. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Giunti, M. (2014). Static Semantics of Secret Channel Abstractions. In: Bernsmed, K., Fischer-Hübner, S. (eds) Secure IT Systems. NordSec 2014. Lecture Notes in Computer Science(), vol 8788. Springer, Cham. https://doi.org/10.1007/978-3-319-11599-3_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-11599-3_10

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-11598-6

  • Online ISBN: 978-3-319-11599-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics