Proceedings of the ACM SIGPLAN 6th Workshop on Programming Languages and Analysis for Security 2011
DOI: 10.1145/2166956.2166961
|View full text |Cite
|
Sign up to set email alerts
|

Abstract: This paper presents a capability-based mechanism for permissive yet secure enforcement of information-flow policies. Language capabilities have been studied widely, and several popular implementations, such as Caja and Joe-E, are available. By making the connection from capabilities to information flow, we enable smooth enforcement of information-flow policies using capability systems. The paper presents a transformation that given an arbitrary source program in a simple imperative language produces a secure p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
14
0

Year Published

2012
2012
2016
2016

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 13 publications
(14 citation statements)
references
References 38 publications
(50 reference statements)
0
14
0
Order By: Relevance
“…This capability-like approach to authorizing downgrading enables our local declarative approach to restrict downgrading. Birgisson et al [4] use capabilities to restrict the ability to read and write memory locations, but do not consider the use of capabilities to restrict downgrading.…”
Section: Related Workmentioning
confidence: 99%
“…This capability-like approach to authorizing downgrading enables our local declarative approach to restrict downgrading. Birgisson et al [4] use capabilities to restrict the ability to read and write memory locations, but do not consider the use of capabilities to restrict downgrading.…”
Section: Related Workmentioning
confidence: 99%
“…Broberg and Sands [9] describe flow locks for dynamic information flow policies. Birgisson et al [8] show how capabilities can guarantee information flow policies. The system-level data flow framework Resin [49] allows the programmer to insert checking code to be executed at output channels.…”
Section: Related Workmentioning
confidence: 99%
“…A capability [13], fuses access to, and designation of, a protected resource into a single, unforgeable reference. The object capability security model [36] implements confinement [46], revocation, and multilevel security [37]; offers patterns for non-delegation [39]; resolves the problem of the Confused Deputy [12,28]; and is a base mechanism for information flow control [6,38]. The Emerald language [43] is an early example of an object-capability language.…”
Section: Related Workmentioning
confidence: 99%