Foundations of Security Analysis and Design II

The formalisation of security properties for computer systems raises the problem of overcoming also in a formal setting the classical view according to which confidentiality is an absolute property stating the complete absence of any unauthorised disclosure of information. In this paper, we present two formal models in which the notion of noninterference, which is at the basis of a large variety of security properties defined in the recent literature, is approximated. To this aim, the definition of indistinguishability of process behaviour is replaced by a similarity notion, which introduces a quantitative measure ε of the behavioural difference among processes. The first model relies on a programming paradigm called Probabilistic Concurrent Constraint Programming, while the second one is presented in the setting of a probabilistic process algebra. In both models, appropriate notions of distance provide information (the ε) on the security level of the system at hand, in terms of the capability of an external observer of identifying illegal interferences.

[1]  Martín Abadi,et al.  Mobile values, new names, and secure communication , 2001, POPL '01.

[2]  Roberto Gorrieri,et al.  Secrecy in Security Protocols as Non Interference , 1999, Workshop on Secure Architectures and Information Flow.

[3]  Robin Milner,et al.  Communication and concurrency , 1989, PHI Series in computer science.

[4]  Mario Tokoro,et al.  An Object Calculus for Asynchronous Communication , 1991, ECOOP.

[5]  Roberto Gorrieri,et al.  CVS at Work: A Report on New Failures upon Some Cryptographic Protocols , 2001, MMM-ACNS.

[6]  Somesh Jha,et al.  A model checker for authentication protocols , 1997 .

[7]  Martín Abadi,et al.  A Top-Down Look at a Secure Message , 1999, FSTTCS.

[8]  Nobuko Yoshida,et al.  Secure Information Flow as Typed Process Behaviour , 2000, ESOP.

[9]  Fabio Martinelli,et al.  A Uniform Approach for the Definition of Security Properties , 1999, World Congress on Formal Methods.

[10]  Sylvain Conchon,et al.  Jocaml: mobile agents for Objective-Caml , 1999, Proceedings. First and Third International Symposium on Agent Systems Applications, and Mobile Agents.

[11]  Gavin Lowe,et al.  Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR , 1996, Softw. Concepts Tools.

[12]  David Sands,et al.  Probabilistic noninterference for multi-threaded programs , 2000, Proceedings 13th IEEE Computer Security Foundations Workshop. CSFW-13.

[13]  Sylvain Conchon,et al.  JOIN(X): Constraint-Based Type Inference for the Join-Calculus , 2001, ESOP.

[14]  Martín Abadi,et al.  Secure implementation of channel abstractions , 1998, Proceedings. Thirteenth Annual IEEE Symposium on Logic in Computer Science (Cat. No.98CB36226).

[15]  Martín Abadi,et al.  Security Protocols and Specifications , 1999, FoSSaCS.

[16]  Jim Woodcock,et al.  Non-interference through Determinism , 1994, J. Comput. Secur..

[17]  James Riely,et al.  Information Flow vs. Resource Access in the Asynchronous Pi-Calculus , 2000, ICALP.

[18]  Roberto Gorrieri,et al.  Non Interference for the Analysis of Cryptographic Protocols , 2000, ICALP.

[19]  Geoffrey Smith,et al.  Secure information flow in a multi-threaded imperative language , 1998, POPL '98.

[20]  C. K. R. T. Jones,et al.  The ϱ-Calculus , 1981, Math. Log. Q..

[21]  R.,et al.  A Classiication of Security Properties for Process Algebras a Classification of Security Properties for Process Algebras 1 , 2007 .

[22]  Peter Y. A. Ryan,et al.  Process algebra and non-interference , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.

[23]  Gérard Boudol,et al.  Asynchrony and the Pi-calculus , 1992 .

[24]  Robin Milner,et al.  The Polyadic π-Calculus: a Tutorial , 1993 .

[25]  Roberto Gorrieri,et al.  Message Authentication through Non Interference , 2000, AMAST.

[26]  Peter J. Denning,et al.  Certification of programs for secure information flow , 1977, CACM.

[27]  Rocco De Nicola,et al.  Testing Equivalences for Processes , 1984, Theor. Comput. Sci..

[28]  Cosimo Laneve,et al.  Bisimulations in the join-calculus , 1998, Theor. Comput. Sci..

[29]  Jean-Jacques Lévy,et al.  A Calculus of Mobile Agents , 1996, CONCUR.

[30]  Roberto Gorrieri,et al.  The Compositional Security Checker: A Tool for the Verification of Information Flow Security Properties , 1997, IEEE Trans. Software Eng..

[31]  Martín Abadi,et al.  Reasoning about Cryptographic Protocols in the Spi Calculus , 1997, CONCUR.

[32]  Davide Sangiorgi,et al.  Communicating and Mobile Systems: the π-calculus, , 2000 .

[33]  Martín Abadi,et al.  Authentication primitives and their compilation , 2000, POPL '00.

[34]  Cédric Fournet,et al.  The reflexive CHAM and the join-calculus , 1996, POPL '96.

[35]  Davide Sangiorgi,et al.  Typing and subtyping for mobile processes , 1993, [1993] Proceedings Eighth Annual IEEE Symposium on Logic in Computer Science.

[36]  Robin Milner,et al.  A Calculus of Mobile Processes, II , 1992, Inf. Comput..

[37]  Martín Abadi,et al.  Secrecy by typing in security protocols , 1999, JACM.

[38]  J. Meseguer,et al.  Security Policies and Security Models , 1982, 1982 IEEE Symposium on Security and Privacy.

[39]  Martín Abadi,et al.  Secrecy Types for Asymmetric Communication , 2001, FoSSaCS.

[40]  Luca Cardelli,et al.  Secrecy and Group Creation , 2000, CONCUR.

[41]  Roberto Gorrieri,et al.  CVS: a compiler for the analysis of cryptographic protocols , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.

[42]  Cosimo Laneve,et al.  Implicit Typing à la ML for the Join-Calculus , 1997, CONCUR.