2006
DOI: 10.1145/1140543.1140550
|View full text |Cite
|
Sign up to set email alerts
|

Static check analysis for Java stack inspection

Abstract: Abstract. Most static analysis techniques for optimizing stack inspection approximate permission sets such as granted permissions and denied permissions. Because they compute permission sets following control flow, they usually take intra-procedural control flow into consideration as well as call relationship. In this paper, we observed that it is necessary for more precise optimization on stack inspection to compute more specific information on checks instead of permissions. We propose a backward static analy… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
12
0

Year Published

2014
2014
2017
2017

Publication Types

Select...
2
2
2

Relationship

1
5

Authors

Journals

citations
Cited by 11 publications
(12 citation statements)
references
References 19 publications
0
12
0
Order By: Relevance
“…Various articles analyze access control in Java and C , see for instance [73,76,72,77]. All these works have mainly focused on the stack inspection mechanism and the notion of granting permissions to code through privileged method calls.…”
Section: Related Workmentioning
confidence: 99%
“…Various articles analyze access control in Java and C , see for instance [73,76,72,77]. All these works have mainly focused on the stack inspection mechanism and the notion of granting permissions to code through privileged method calls.…”
Section: Related Workmentioning
confidence: 99%
“…In the theorem, we only consider actual normal call chains which don't contain a privileged call, because stack inspection cannot go further across a privileged call. See [6] for details.…”
Section: Definition 2 a Permission Check Check(p) In A Methods M May mentioning
confidence: 99%
“…It is based on the static permission check analysis proposed in [6], which approximates permission checks statically which must succeed or fail at each method. We first implement the static permission check analysis.…”
Section: Introductionmentioning
confidence: 99%
“…Optimization can be done through two different strategies: eager [4,5] and lazy [8] computation of the program state. The eager approach avoids numerous re-computation, when the number of security checks is high.…”
Section: Static Analysis For Optimization Of Runtime Checksmentioning
confidence: 99%
“…Algorithmic example of such removal is given by [3]. The implementation of these models can be done with call graphs [8].…”
Section: Static Analysis For Optimization Of Runtime Checksmentioning
confidence: 99%