Noninterference and the composability of security properties

  • Authors:
  • Daryl McCullough

  • Affiliations:
  • Odyssey Research Associates, Ithaca, NY

  • Venue:
  • SP'88 Proceedings of the 1988 IEEE conference on Security and privacy
  • Year:
  • 1988

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, I discuss the problem of composability of multi-level security properties, particularly the noninterference property and some of its generalizations. Through examples I attempt to show that some of these security properties do not compose--it is possible to connect two systems, both of which are judged to be secure, such that the composite system is not secure. Although the examples are "cooked up" to make a point, there is nothing especially tricky done; I make sure that outputs from one system become inputs to the other machine at the same security level, and use a standard notion of parallel composition of systems (see [Hoare 85]). The final property I introduce, which I call restrictiveness (formerly it was called "hook-up security"), is generally composable, so that two restrictive systems connected legally results in a new restrictive composite system. (For those interested in the proof, see (McC 881). A new feature in the brief discussion of restrictiveness is a state-machine version of the property.