Secure Implementations of Typed Channel Abstractions (Extended Abstract)

被引:0
|
作者
Bugliesi, Michele [1 ]
Giunti, Marco [1 ]
机构
[1] Univ Ca Foscari, Dipartimento Informat, Venice, Italy
关键词
Typed Behavioral Theories; Language Encodings; Full Abstraction;
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
The challenges hidden in the implementation of high-level process calculi into low-level environments are well understood [3]. This paper develops a secure implementation of a typed pi calculus, in which capability types are employed to realize the policies for the access to communication channels. Our implementation compiles high-level processes of the pi-calculus into low-level principals of a cryptographic process calculus based on the applied-pi calculus [1]. In this translation, the high-level type capabilities are implemented as term capabilities protected by encryption keys only known to the intended receivers. As such, the implementation is effective even when the compiled, low-level principals are deployed in open contexts for which no assumption on trust and behavior may be made. Our technique and results draw on, and extend, previous work on secure implementation of channel abstractions in a dialect of the join calculus [2]. In particular, our translation preserves the forward secrecy of communications in a calculus that includes matching and supports the dynamic exchange of write and read access-rights among processes. We establish the adequacy and full abstraction of the implementation by contrasting the untyped equivalences of the low-level cryptographic calculus, with the typed equivalences of the high-level source calculus.
引用
收藏
页码:251 / 262
页数:12
相关论文
共 50 条
  • [31] Fair secure two-party computation - Extended abstract
    Pinkas, B
    ADVANCES IN CRYPTOLOGY-EUROCRYPT 2003, 2003, 2656 : 87 - 105
  • [32] Understanding Abstractions of Secure Channels
    Kamil, Allaa
    Lowe, Gavin
    FORMAL ASPECTS OF SECURITY AND TRUST, 2011, 6561 : 50 - 64
  • [33] A secure compiler for session abstractions
    Corin, Ricardo
    Denielou, Pierre-Malo
    Fournet, Cedric
    Bhargavan, Karthikeyan
    Leifer, James
    JOURNAL OF COMPUTER SECURITY, 2008, 16 (05) : 573 - 636
  • [34] Typed abstractions for client-service interactions in OSGi
    De Labey, Sven
    Steegmans, Eric
    ENASE 2008: PROCEEDINGS OF THE THIRD INTERNATIONAL CONFERENCE ON EVALUATION OF NOVEL APPROACHES TO SOFTWARE ENGINEERING, 2008, : 157 - 166
  • [35] Time and space lower bounds for implementations using k-CAS (Extended abstract)
    Attiya, H
    Hendler, D
    DISTRIBUTED COMPUTING, PROCEEDINGS, 2005, 3724 : 169 - 183
  • [36] Efficient Byzantine agreement secure against general adversaries - (Extended abstract)
    Fitzi, M
    Maurer, U
    DISTRIBUTED COMPUTING, 1998, 1499 : 134 - 148
  • [37] Perfectly-Secure Asynchronous MPC for General Adversaries (Extended Abstract)
    Choudhury, Ashish
    Pappu, Nikhil
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2020, 2020, 12578 : 786 - 809
  • [38] New results on unconditionally secure distributed oblivious transfer (Extended abstract)
    Blundo, C
    D'Arco, P
    De Santis, A
    Stinson, DR
    SELECTED AREAS IN CRYPTOGRAPHY, 2003, 2595 : 291 - 309
  • [39] Mix and match: Secure function evaluation via ciphertexts - (Extended abstract)
    Jakobsson, M
    Juels, A
    ADVANCES IN CRYPTOLOGY ASIACRYPT 2000, PROCEEDINGS, 2000, 1976 : 162 - 177
  • [40] Efficient Profiled Side-Channel Analysis of Masked Implementations, Extended
    Bronchain, Olivier
    Durvaux, Francois
    Masure, Loic
    Standaert, Francois-Xavier
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2022, 17 : 574 - 584