File:An application of Alloy to static analysis for secure information flow and verification of software systems (IA anpplicationofal1094510320).pdf

From Wikimedia Commons, the free media repository
Jump to navigation Jump to search
Go to page
next page →
next page →
next page →

Original file(1,275 × 1,650 pixels, file size: 804 KB, MIME type: application/pdf, 183 pages)

Captions

Captions

Add a one-line explanation of what this file represents

Summary[edit]

An application of Alloy to static analysis for secure information flow and verification of software systems   (Wikidata search (Cirrus search) Wikidata query (SPARQL)  Create new Wikidata item based on this file)
Author
Shaffer, Alan B.
image of artwork listed in title parameter on this page
Title
An application of Alloy to static analysis for secure information flow and verification of software systems
Publisher
Monterey, California. Naval Postgraduate School, 2008.
Description

Within a multilevel secure (MLS) system, flaws in design and implementation can result in overt and covert channels, both of which may be exploited by malicious software to cause unauthorized information flows. To address this problem, the use of control dependency tracing has been explored to present a precise, formal definition for information flow. This work describes a security Domain Model (DM), designed in the Alloy formal specification language, for conducting static analysis of programs to identify illicit information flows, such as control dependency flaws and covert channel vulnerabilities. The model includes a formal definition for trusted subjects, which are granted extraordinary privileges to perform system operations that require relaxation of the mandatory access control (MAC) policy mechanisms imposed on normal subjects, but are trusted to behave benignly and not to degrade system security. The DM defines the concepts of program state, information flow and security policy rules, and specifies the behavior of a target program. The DM is compiled from a representation of the target program, written in a specialized Implementation Modeling Language (IML), and a specification of the security policy written in the Alloy language. The Alloy Analyzer tool is used to perform static analysis of the DM to detect potential security policy violations in the target program. This approach demonstrates that it is possible to establish a framework for formally representing a program implementation and for formalizing the security rules defined by a security policy, enabling the verification of that program representation for adherence to the security policy.


Subjects: Computer software; Verification.; Security domain model; static analysis; automated program verification; trusted subjects; covert channels; dynamic slicing; specification language
Language English
Publication date December 2008
Current location
IA Collections: navalpostgraduateschoollibrary; fedlink
Accession number
anpplicationofal1094510320
Source
Internet Archive identifier: anpplicationofal1094510320
https://archive.org/download/anpplicationofal1094510320/anpplicationofal1094510320.pdf
Permission
(Reusing this file)
Approved for public release, distribution unlimited

Licensing[edit]

Public domain
This file is a work of a sailor or employee of the U.S. Navy, taken or made as part of that person's official duties. As a work of the U.S. federal government, it is in the public domain in the United States.

File history

Click on a date/time to view the file as it appeared at that time.

Date/TimeThumbnailDimensionsUserComment
current15:27, 14 July 2020Thumbnail for version as of 15:27, 14 July 20201,275 × 1,650, 183 pages (804 KB) (talk | contribs)FEDLINK - United States Federal Collection anpplicationofal1094510320 (User talk:Fæ/IA books#Fork8) (batch 1993-2020 #7736)

Metadata