Skip to main content

Verifying a Secure Information Flow Analyzer

  • Conference paper
Theorem Proving in Higher Order Logics (TPHOLs 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3603))

Included in the following conference series:

Abstract

Denotational semantics for a substantial fragment of Java is formalized by deep embedding in PVS, making extensive use of dependent types. A static analyzer for secure information flow for this language is proved correct, that is, it enforces noninterference.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Banerjee, A., Naumann, D.A.: Secure information flow and pointer confinement in a Java-like language. In: 15th IEEE Computer Security Foundations Workshop (2002)

    Google Scholar 

  2. Banerjee, A., Naumann, D.A.: Stack-based access control for secure information flow. Journal of Functional Programming 15(2) (2003) (Special issue on Language Based Security)

    Google Scholar 

  3. Banerjee, A., Naumann, D.A.: State based encapsulation and generics. Technical Report CS-2004-11, Stevens Institute of Technology (2004)

    Google Scholar 

  4. Bartels, F., Pfeifer, H., von Henke, F., Rueß, H.: Mechanizing domain theory. Technical Report UIB-96-10 (1996)

    Google Scholar 

  5. Darvas, A., Hähnle, R., Sands, D.: A theorem proving approach to analysis of secure information flow. In: Workshop on Issues in the Theory of Security (WITS), ACM Press, New York (2003)

    Google Scholar 

  6. Gong, L.: Inside Java 2 Platform Security. Addison-Wesley, Reading (1999)

    Google Scholar 

  7. Igarashi, A., Pierce, B., Wadler, P.: Featherweight Java: A minimal core calculus for Java and GJ. ACM Trans. Prog. Lang. Syst. 23(3), 396–459 (2001)

    Article  Google Scholar 

  8. Jacobs, B., Pieters, W., Warnier, M.: Statically checking confidentiality via dynamic labels. In: Workshop on Issues in the Theory of Security (WITS). ACM Press, New York (2005)

    Google Scholar 

  9. Joshi, R., Leino, K.R.M.: A semantic approach to secure information flow. Science of Computer Programming 37(1–3), 113–138 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  10. Kennedy, A., Syme, D.: Design and implementation of generics for the .NET Common Language Runtime. In: Programming Language Design and Implementation (2001)

    Google Scholar 

  11. Leavens, G.T., Cheon, Y., Clifton, C., Ruby, C., Cok, D.R.: How the design of JML accommodates both runtime assertion checking and formal verification. In: de Boer, F.S., Bonsangue, M.M., Graf, S., de Roever, W.-P. (eds.) FMCO 2002. LNCS, vol. 2852, pp. 262–284. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Levy, P.: Possible world semantics for general storage in call-by-value. In: Bradfield, J.C. (ed.) CSL 2002 and EACSL 2002, vol. 2471, p. 232. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Owre, S., Rushby, J.M., Shankar, N.: PVS: A prototype verification system. In: Kapur, D. (ed.) CADE 1992. LNCS (LNAI), vol. 607. Springer, Heidelberg (1992)

    Google Scholar 

  14. Rushby, J.: Noninterference, transitivity, and channel-control security policies. Technical report, SRI (December 1992)

    Google Scholar 

  15. Sabelfeld, A., Myers, A.C.: Language-based information-flow security. IEEE J. Selected Areas in Communications 21(1), 5–19 (2003)

    Article  Google Scholar 

  16. Strecker, M.: Formal analysis of an information flow type system for MicroJava (extended version). Technical report, Technische Universität München (July 2003)

    Google Scholar 

  17. Sun, Q., Banerjee, A., Naumann, D.A.: Modular and constraint-based information flow inference for an object-oriented language. In: Giacobazzi, R. (ed.) SAS 2004. LNCS, vol. 3148, pp. 84–99. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Volpano, D., Smith, G.: A type-based approach to program security. In: Bidoit, M., Dauchet, M. (eds.) CAAP 1997, FASE 1997, and TAPSOFT 1997, vol. 1214. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Naumann, D.A. (2005). Verifying a Secure Information Flow Analyzer. In: Hurd, J., Melham, T. (eds) Theorem Proving in Higher Order Logics. TPHOLs 2005. Lecture Notes in Computer Science, vol 3603. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11541868_14

Download citation

  • DOI: https://doi.org/10.1007/11541868_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28372-0

  • Online ISBN: 978-3-540-31820-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics