Skip to main content

Secure Information Flow for Concurrent Processes

  • Conference paper
  • First Online:
CONCUR 2000 — Concurrency Theory (CONCUR 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1877))

Included in the following conference series:

Abstract

Information flow security is that aspect of computer security concerned with how confidential information is allowed to flow through a computer system. This is especially subtle when considering processes that are executed concurrently. We consider the notion of Probabilistic Noninterference (PNI) proposed in the literature to ensure secure information flow in concurrent processes. In the setting of a model of probabilistic dataflow, we provide a number of important results towards simplified verification that suggest relevance in the interaction of probabilistic processes outside this particular framework:

PNI is shown to be compositional by casting it into a rely-guarantee framework, where the proof yields a more general Inductive Compositionality Principle. We deliver a considerably simplified criterion equivalent to PNI by “factoring out” the probabilistic behaviour of the environment. We show that the simpler nonprobabilistic notion of Nondeducibility-on-Strategies proposed in the literature is an instantiation of PNI, allowing us to extend our results to it.

Supported by the Studienstiftung des deutschen Volkes and the Division of Informatics.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. S. Abramsky. A note on reactive refinement, 1999. Manuscript.

    Google Scholar 

  2. Rajeev Alur, Thomas A. Henzinger, Orna Kupferman, and Moshe Vardi. Alternating refinement relations. In CONCUR’98, volume 1466 of Lecture Notes in Computer Science, pages 163–178. Springer Verlag, 1998.

    Google Scholar 

  3. M. Abadi and Leslie Lamport. Composing specifications. ACM Transactions on Programming Languages and Systems 15, 1:73–132, January 1993.

    Google Scholar 

  4. M. Abadi and P. Rogaway. Reconciling two views of cryptography (invited lecture). In TCS 2000, August 2000.

    Google Scholar 

  5. dAKN+00._L. de Alfaro, M. Kwiatkowska, G. Norman, D. Parker, and R. Segala. Symbolic model checking of concurrent probabilistic processes using MTBDDs and the Kronecker representation. In TACAS’2000, Lecture Notes in Computer Science, January 2000.

    Google Scholar 

  6. J. Desharnais, V. Gupta, R. Jagadeesan, and P. Panagaden. Metrics for labeled markov systems. In CONCUR, 1999.

    Google Scholar 

  7. Bruno Dutertre and Victoria Stavridou. A model of noninterference for integrating mixed-criticality software components. In DCCA-7, Seventh IFIP International Working Conference on Dependable Computing for Critical Applications, San Jose, CA, January 1999.

    Google Scholar 

  8. B. Dutertre. State of the art in secure noninterference, 1999. Manuscript.

    Google Scholar 

  9. R. Focardi and R. Gorrieri. A classification of security properties for process algebra. J. Computer Security, 3(1):5–33, 1994.

    Google Scholar 

  10. R. Focardi and R. Gorrieri. The compositional security checker: A tool for the verification of information flow security properties. IEEE Transaction of Software Engineering, 23(9), September 1997.

    Google Scholar 

  11. R. Focardi. Comparing two information flow security properties. In Proceeding of the 9th IEEE Computer Security Foundation Workshop, pages 116–122, June 1996.

    Google Scholar 

  12. J. Goguen and J. Meseguer. Security policies and security models. In Proceedings of the 1982 Symposium on Security and Privacy, pages 11–20. IEEE Computer Society, 1982.

    Google Scholar 

  13. J. W. Gray. Toward A Mathematical Foundation for Information Flow Security. Journal of Computer Security, 3–4(1):255–294, 1992.

    Google Scholar 

  14. B. Jonsson. Compositional Verification of Distributed Systems. PhD thesis, Department of Computer Systems, Uppsala University, 1987. Tech. Rep. DoCS 87/09.

    Google Scholar 

  15. J. Jürjens. Verification of probabilistic secure information flow, 2000. submitted.

    Google Scholar 

  16. Gavin Lowe. Defining information flow. Technical report, Department of Mathematics and Computer Science Technical Report 1999/3, University of Leicester, 1999.

    Google Scholar 

  17. J. McLean. Security Models and Information Flow. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 180–187, Oakland, CA, May 1990.

    Google Scholar 

  18. J. McLean. Security models. In John Marciniak, editor, Encyclopedia of Software Engineering. Wiley & Sons, Inc., 1994.

    Google Scholar 

  19. John D. McLean. A general theory of composition for a class of ”possibilistic” properties. IEEE Transactions on Software Engineering, 22(1):53–67, January 1996.

    Google Scholar 

  20. A. Roscoe and M. Goldsmith. What is intransitive noninterference? In Proceedings of the Computer Security Foundations Workshop of the IEEE Computer Society (CSFW), 1999.

    Google Scholar 

  21. A.W. Roscoe. CSP and determinism in security modelling. In Proceedings of the 1995 IEEE Symposium on Security and Privacy, 1995.

    Google Scholar 

  22. P. Ryan and S. Schneider. Process algebra and non-interference. In Proceedings of the 12 th Computer Security Foundations Workshop of the IEEE Computer Society (CSFW 12), 1999.

    Google Scholar 

  23. A. Roscoe, J. Woodcock, and L. Wulf. Non-interference through determinism. In ESORICS, 1994.

    Google Scholar 

  24. C. Shannon. Channels with side information at the transmitter. IBM Journal of Research and Development, 2:289–293, 1958.

    Article  MathSciNet  Google Scholar 

  25. J. T. Wittbold and D. M. Johnson. Information Flow in Nondeterministic Systems. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 144–161, Oakland, CA, May 1990.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jürjens, J. (2000). Secure Information Flow for Concurrent Processes. In: Palamidessi, C. (eds) CONCUR 2000 — Concurrency Theory. CONCUR 2000. Lecture Notes in Computer Science, vol 1877. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44618-4_29

Download citation

  • DOI: https://doi.org/10.1007/3-540-44618-4_29

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67897-7

  • Online ISBN: 978-3-540-44618-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics