2015 IEEE 28th Computer Security Foundations Symposium 2015
DOI: 10.1109/csf.2015.25
|View full text |Cite
|
Sign up to set email alerts
|

Program Actions as Actual Causes: A Building Block for Accountability

Abstract: Protocols for tasks such as authentication, electronic voting, and secure multiparty computation ensure desirable security properties if agents follow their prescribed programs. However, if some agents deviate from their prescribed programs and a security property is violated, it is important to hold agents accountable by determining which deviations actually caused the violation. Motivated by these applications, we initiate a formal study of program actions as actual causes. Specifically, we define in an inte… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
35
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 26 publications
(35 citation statements)
references
References 39 publications
0
35
0
Order By: Relevance
“…We want to assume the control flow to be (locally) determined and not consider failure in, e.g., conditional branching. The same assumption is made by Datta, Garg, Kaynar, Sharma and Sinha (DGKSS) [6] and Beckers [2].…”
Section: Modelling Control Flowmentioning
confidence: 82%
See 2 more Smart Citations
“…We want to assume the control flow to be (locally) determined and not consider failure in, e.g., conditional branching. The same assumption is made by Datta, Garg, Kaynar, Sharma and Sinha (DGKSS) [6] and Beckers [2].…”
Section: Modelling Control Flowmentioning
confidence: 82%
“…We can capture this through the actual value of the control flow variables. DGKSS [6] and Beckers [2] require interventions to be consistent with the actual temporal order in which events occurred. Translated to our setting, this is akin to considering X s.t.…”
Section: Preserving Control Flowmentioning
confidence: 99%
See 1 more Smart Citation
“…The definition we provide here is a simplified version of an earlier, causality-based definition [25], adapted to a setting where there is only a single adversary controlling all deviating parties, or equivalently, where the deviating parties share all the knowledge they obtain. Both definitions are based on sufficient causation [12,24]. The intuition is to capture all parties for which the fact that they are deviating at all is causing the violation.…”
Section: Accountabilitymentioning
confidence: 99%
“…We discuss three approaches for relating factual and counterfactual traces: ‚ by control-flow: r c pt, t 1 q iff t and t 1 have similar controlflow. Several works in the causality literature relate traces by their control-flow [12,25,27], requiring counterfactuals to retain, to varying degree, the same control-flow. See [26] for a detailed discussion about control flow in Pearl's influential causation framework.…”
Section: Counterfactual Relationmentioning
confidence: 99%