Cryptographically-Masked Flows
Journal article, 2008

Cryptographic operations are essential for many security-critical systems. Reasoning about information flow in such systems is challenging because typical (noninterference-based) information-flow definitions allow no flow from secret to public data. Unfortunately, this implies that programs with encryption are ruled out because encrypted output depends on secret inputs: the plaintext and the key. However, it is desirable to allow flows arising from encryption with secret keys provided that the underlying cryptographic algorithm is strong enough. In this article we conservatively extend the noninterference definition to allow safe encryption, decryption, and key generation. To illustrate the usefulness of this approach, we propose (and implement) a type system that guarantees noninterference for a small imperative language with primitive cryptographic operations. The type system prevents dangerous program behavior (e.g., giving away a secret key or confusing keys and nonkeys), which we exemplify with secure implementations of cryptographic protocols. Because the model is based on a standard noninterference property, it allows us to develop some natural extensions. In particular, we consider public-key cryptography and integrity, which accommodate reasoning about primitives that are vulnerable to chosen-ciphertext attacks.

Information flow

Cryptography

Security type systems

Language-based security

Noninterference

Author

Aslan Askarov

Chalmers, Computer Science and Engineering (Chalmers), Computing Science (Chalmers)

Daniel Hedin

Chalmers, Computer Science and Engineering (Chalmers), Computing Science (Chalmers)

Andrei Sabelfeld

Chalmers, Computer Science and Engineering (Chalmers), Computing Science (Chalmers)

Theoretical Computer Science

0304-3975 (ISSN)

Vol. 402 2-3 82-101

Subject Categories

Computer Science

DOI

10.1016/j.tcs.2008.04.028

More information

Created

10/7/2017