2013
DOI: 10.1007/978-3-642-40203-6_4
|View full text |Cite
|
Sign up to set email alerts
|

Verifying Web Browser Extensions’ Compliance with Private-Browsing Mode

Abstract: Abstract. Modern web browsers implement a private browsing mode that is intended to leave behind no traces of a user's browsing activity on their computer. This feature is in direct tension with support for extensions, which can silently void this guarantee. We create a static type system to analyze JavaScript extensions for observation of private browsing mode. Using this type system, extension authors and app stores can convince themselves of an extension's safety for private browsing mode. In addition, some… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
22
0

Year Published

2013
2013
2020
2020

Publication Types

Select...
5
3
1

Relationship

2
7

Authors

Journals

citations
Cited by 29 publications
(23 citation statements)
references
References 11 publications
(12 reference statements)
0
22
0
Order By: Relevance
“…Lerner et al [9] examine Mozilla Firefox extensions for potential violations of private browsing mode. In this mode, browsers should not leave on disk any data that relates to the user's private browsing session.…”
Section: Violations Of Private Browsing In Extensionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Lerner et al [9] examine Mozilla Firefox extensions for potential violations of private browsing mode. In this mode, browsers should not leave on disk any data that relates to the user's private browsing session.…”
Section: Violations Of Private Browsing In Extensionsmentioning
confidence: 99%
“…Progressive Types The ADsafety and private browsing projects [9,15] used type systems to ensure safety properties on target programs, but perhaps surprisingly, allowed programs to typecheck that contained obvious "traditional" type errors, such as possibly having a non-function in functioncall position. Such errors could not compromise the intended safety guarantees (as erroneous code would just halt), and so did not need to be prevented.…”
Section: Extensible or Modular Type Systemsmentioning
confidence: 99%
“…Veil does not try to stop information leaks from GPU RAM [31], but GPU RAM is never swapped to persistent storage. Poorly-written or malicious browser extensions that leak sensitive page data [32] are also outside the scope of this paper.…”
Section: Threat Modelmentioning
confidence: 99%
“…Similarly, Lerner et al [34,35] extend JavaScript with a type system to statically verify that extensions do not violate the browser's private browsing mode; their approach requires developers to write annotations only where code might violate private browsing expectations. It also requires a skilled auditor to manually verify declassifications.…”
Section: Collaborative Modelmentioning
confidence: 99%