A verified information-flow architecture

  • Authors:
  • Arthur Azevedo de Amorim;Nathan Collins;André DeHon;Delphine Demange;Cătălin Hriţcu;David Pichardie;Benjamin C. Pierce;Randy Pollack;Andrew Tolmach

  • Affiliations:
  • University of Pennsylvania, Philadelphia, PA, USA;Portland State University, Portland, OR, USA;University of Pennsylvania, Philadelphia, PA, USA;University of Pennsylvania, Philadelphia, PA, USA;University of Pennsylvania and INRIA, Philadelphia, PA, USA;Harvard University and INRIA, Cambridge, MA, USA;University of Pennsylvania, Philadelphia, PA, USA;Harvard University, Cambridge, MA, USA;Portland State University, Portland, OR, USA

  • Venue:
  • Proceedings of the 41st ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages
  • Year:
  • 2014

Quantified Score

Hi-index 0.00

Visualization

Abstract

SAFE is a clean-slate design for a highly secure computer system, with pervasive mechanisms for tracking and limiting information flows. At the lowest level, the SAFE hardware supports fine-grained programmable tags, with efficient and flexible propagation and combination of tags as instructions are executed. The operating system virtualizes these generic facilities to present an information-flow abstract machine that allows user programs to label sensitive data with rich confidentiality policies. We present a formal, machine-checked model of the key hardware and software mechanisms used to control information flow in SAFE and an end-to-end proof of noninterference for this model.