Published In

Journal Of Computer Security

Document Type

Post-Print

Publication Date

2016

Subjects

Computer security -- Management, Internet security, Data analysis, Computer systems analysts, Electronic information resources, Information technology

Abstract

SAFE is a clean-slate design for a highly secure computer system, with pervasive mechanisms for tracking and limiting information flows. At the lowest level, the SAFE hardware supports fine-grained programmable tags, with efficient and flexible propagation and combination of tags as instructions are executed. The operating system virtualizes these generic facilities to present an information-flow abstract machine that allows user programs to label sensitive data with rich confidentiality policies. We present a formal, machine-checked model of the key hardware and software mechanisms used to dynamically control information flow in SAFE and an end-to-end proof of noninterference for this model. We use a refinement proof methodology to propagate the noninterference property of the abstract machine down to the concrete machine level. We use an intermediate layer in the refinement chain that factors out the details of the information-flow control policy and devise a code generator for compiling such information-flow policies into low-level monitor code. Finally, we verify the correctness of this generator using a dedicated Hoare logic that abstracts from low-level machine instructions into a reusable set of verified structured code generators.

Description

The final publication is available at IOS Press through http://dx.doi.org/10.3233/JCS-15784.

DOI

10.3233/JCS-15784

Persistent Identifier

http://archives.pdx.edu/ds/psu/19323

Share

COinS