2007
DOI: 10.1109/csf.2007.29
|View full text |Cite
|
Sign up to set email alerts
|

Secure Implementations for Typed Session Abstractions

Abstract: Distributed applications can be structured as parties that exchange messages according to some pre-arranged communication patterns. These sessions (or contracts, or protocols) simplify distributed programming: when coding a role for a given session, each party just has to follow the intended message flow, under the assumption that the other parties are also compliant.In an adversarial setting, remote parties may not be trusted to play their role. Hence, defensive implementations also have to monitor one anothe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
27
0

Year Published

2008
2008
2018
2018

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 29 publications
(27 citation statements)
references
References 31 publications
0
27
0
Order By: Relevance
“…the survey [2]) seems to have proceeded independently from approaches such as those overviewed in [7]. The work in [6] is similar in spirit to ours, but is different in conception and details, as it uses a session graph specification to generate a cryptographic functional implementation that enjoys session integrity. Extensions of session types (e.g., [4,16]) address security issues in various ways, but do not directly support cryptographic operations, global state, nor connections with "applied" languages for (automated) verification, which are all enabled by our approach.…”
Section: Related Work and Concluding Remarksmentioning
confidence: 91%
“…the survey [2]) seems to have proceeded independently from approaches such as those overviewed in [7]. The work in [6] is similar in spirit to ours, but is different in conception and details, as it uses a session graph specification to generate a cryptographic functional implementation that enjoys session integrity. Extensions of session types (e.g., [4,16]) address security issues in various ways, but do not directly support cryptographic operations, global state, nor connections with "applied" languages for (automated) verification, which are all enabled by our approach.…”
Section: Related Work and Concluding Remarksmentioning
confidence: 91%
“…Since our typing system uses standard types, it can be easily integrated with subtyping [10], bounded session polymorphism [9] and correspondence assertions [2], guaranteeing the progress through the additional information represented by the sets of sent and bound channels and the channel relations. Challenging extensions are progress guarantees for choreographic (global) communication dependencies [5], combining more powerful means such as cryptography [3,7], refinements [20] and logical approach [4], by which more advanced security properties can be ensured.…”
Section: Discussionmentioning
confidence: 99%
“…The analysis of distributed systems built upon secure channel abstractions has been subject of active research in the recent literature, based on various formalisms: model checking [3], CSP-style traces specifications [12], Strand spaces [16], inductive verification [4] and process calculi [2,11].…”
Section: Discussionmentioning
confidence: 99%