2014
DOI: 10.1016/j.ic.2014.07.005
|View full text |Cite
|
Sign up to set email alerts
|

Typing access control and secure information flow in sessions

Abstract: We consider a calculus for multiparty sessions with delegation, enriched with security levels for session participants and data. We propose a type system that guarantees both session safety and a form of access control. Moreover, this type system ensures secure information flow, including controlled forms of declassification. In particular, it prevents information leaks due to the specific control constructs of the calculus, such as session opening, selection, branching and delegation. We illustrate the use of… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
60
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 20 publications
(60 citation statements)
references
References 19 publications
0
60
0
Order By: Relevance
“…The work in [6] is similar in spirit to ours, but is different in conception and details, as it uses a session graph specification to generate a cryptographic functional implementation that enjoys session integrity. Extensions of session types (e.g., [4,16]) address security issues in various ways, but do not directly support cryptographic operations, global state, nor connections with "applied" languages for (automated) verification, which are all enabled by our approach.…”
Section: Related Work and Concluding Remarksmentioning
confidence: 99%
See 1 more Smart Citation
“…The work in [6] is similar in spirit to ours, but is different in conception and details, as it uses a session graph specification to generate a cryptographic functional implementation that enjoys session integrity. Extensions of session types (e.g., [4,16]) address security issues in various ways, but do not directly support cryptographic operations, global state, nor connections with "applied" languages for (automated) verification, which are all enabled by our approach.…”
Section: Related Work and Concluding Remarksmentioning
confidence: 99%
“…We also plan to connect our approach with existing type systems for secure information flow and access control in multiparty sessions [4].…”
Section: Related Work and Concluding Remarksmentioning
confidence: 99%
“…A first work worth mentioning is [7], which presents an approach for dealing with non-interference properties in distributed systems where components interact within multiparty sessions. Systems are described with a session calculus featuring, among others, session creation, inter-session interaction, and session delegation.…”
Section: Related Work and Conclusionmentioning
confidence: 99%
“…A second difference lies in the specification languages used; our choreography description language differs from the calculi used in the above mentioned works. It would not be trivial, for instance, to integrate our type system with the type system of [7] as both focus on related but significantly different languages and properties. We would also like to remark that our work is still in a preliminary phase and does not yet consider aspects of choreography realizability, local projections and systems with multiple-sessions.…”
Section: Related Work and Conclusionmentioning
confidence: 99%
“…It uses a rather natural structural equivalence ≡ which erases monitored processes with end monitor and commutes independent messages (with different senders or different receivers) in queues [4]. Table 4: LTS of processes.…”
Section: Semanticsmentioning
confidence: 99%