2016 IEEE European Symposium on Security and Privacy (EuroS&P) 2016
DOI: 10.1109/eurosp.2016.14
|View full text |Cite
|
Sign up to set email alerts
|

Explicit Secrecy: A Policy for Taint Tracking

Abstract: Taint tracking is a popular security mechanism for tracking data-flow dependencies, both in high-level languages and at the machine code level. But despite the many taint trackers in practical use, the question of what, exactly, tainting means-what security policy it embodies-remains largely unexplored.We propose explicit secrecy, a generic framework capturing the essence of explicit flows, i.e., the data flows tracked by tainting. The framework is semantic, generalizing previous syntactic approaches to formul… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
27
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
5
4
1

Relationship

2
8

Authors

Journals

citations
Cited by 31 publications
(27 citation statements)
references
References 51 publications
0
27
0
Order By: Relevance
“…Motivated by the root cause of OIVs, our abstraction overapproximates operations over primitive types and focuses on tracking the propagation of object locations from sensitive sinks to attack triggers. Our symbolic analysis combines aliases' computation with taint tracking [37], [38] using a store-based abstraction of the heap [26]. We present the key features of the analysis implemented in SerialDetector via examples and principled rules underpinning our algorithms.…”
Section: B Intra-procedural Dataflow Analysismentioning
confidence: 99%
“…Motivated by the root cause of OIVs, our abstraction overapproximates operations over primitive types and focuses on tracking the propagation of object locations from sensitive sinks to attack triggers. Our symbolic analysis combines aliases' computation with taint tracking [37], [38] using a store-based abstraction of the heap [26]. We present the key features of the analysis implemented in SerialDetector via examples and principled rules underpinning our algorithms.…”
Section: B Intra-procedural Dataflow Analysismentioning
confidence: 99%
“…Soundness of Taint. While a large body of work has been concerned with relating security properties to information-flow control policies [16], [25], [41], only recently a soundness criterion has been proposed specifically for taint tracking [45]. This and other traditional soundness reasoning frameworks on information flow are defined with respect to some operational semantics [47].…”
Section: Related Workmentioning
confidence: 99%
“…Region-based memory partitioning has been explored before in the context of safe and efficient memory management [30,59], but not for information flow. In ConfLLVM, regions obviate the need for dynamic taint tracking [39,51,55]. TaintCheck [44] first proposed the idea of dynamic taint tracking, and forms the basis of Valgrind [43].…”
Section: Related Workmentioning
confidence: 99%