2006 22nd Annual Computer Security Applications Conference (ACSAC'06) 2006
DOI: 10.1109/acsac.2006.30
|View full text |Cite
|
Sign up to set email alerts
|

From Languages to Systems: Understanding Practical Application Development in Security-typed Languages

Abstract: Security-typed languages are an evolving tool for implementing systems with provable security guarantees. However, to date, these tools have only been used to build simple "toy" programs. As described in this paper, we have developed the first real-world, security-typed application: a secure email system written in the Java language variant Jif. Real-world policies are mapped onto the information flows controlled by the language primitives, and we consider the process and tractability of broadly enforcing secu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
26
0

Year Published

2007
2007
2022
2022

Publication Types

Select...
5
3
1

Relationship

2
7

Authors

Journals

citations
Cited by 32 publications
(26 citation statements)
references
References 23 publications
(29 reference statements)
0
26
0
Order By: Relevance
“…Several informationflow tools have been developed for mainstream languages, e.g., Java-based Jif [35], Caml-based FlowCaml [46], and Ada-based SPARK Examiner [8], [11], as well as case studies [46], [3], [23], [13], [12], [15], [38]. Informationflow analysis is becoming particularly attractive for web applications (e.g, [13], [12], [49], [30]), where the challenge is to secure the manipulation of secret and public data on both server and client side.…”
Section: Introductionmentioning
confidence: 99%
“…Several informationflow tools have been developed for mainstream languages, e.g., Java-based Jif [35], Caml-based FlowCaml [46], and Ada-based SPARK Examiner [8], [11], as well as case studies [46], [3], [23], [13], [12], [15], [38]. Informationflow analysis is becoming particularly attractive for web applications (e.g, [13], [12], [49], [30]), where the challenge is to secure the manipulation of secret and public data on both server and client side.…”
Section: Introductionmentioning
confidence: 99%
“…One may wonder how our results with JLift speak to Jif programming as it is done today, as Jif has been used to build several substantial systems, including JPMail, a mail client [12] and a Civitas, remote voting system [7]. The answer is simple: the programmer must work around the imprecision of various analyses in order get the program to type check.…”
Section: Discussionmentioning
confidence: 99%
“…Jif policy consists of a principal hierarchy and the Jif policy model enforces the -property and simple security property over that hierarchy [Hicks et al 2006]. The hierarchy defines a partial order on all the principals used in a particular application.…”
Section: Analyzing Jif Policy In Palmsmentioning
confidence: 99%