Thirty Years Later: Lessons from the Multics Security Evaluation

  • Authors:
  • Paul A. Karger;Roger R. Schell

  • Affiliations:
  • -;-

  • Venue:
  • ACSAC '02 Proceedings of the 18th Annual Computer Security Applications Conference
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

Almost thirty years ago a vulnerability assessment ofMultics identified significant vulnerabilities, despite thefact that Multics was more secure than other contemporary(and current) computer systems. Considerably moreimportant than any of the individual design and implementationflaws was the demonstration of subversion ofthe protection mechanism using malicious software (e.g.,trap doors and Trojan horses). A series of enhancementswere suggested that enabled Multics to serve in a relativelybenign environment. These included addition of"Mandatory Access Controls" and these enhancementswere greatly enabled by the fact the Multics was designedfrom the start for security. However, the bottom-line conclusionwas that "restructuring is essential" around averifiable "security kernel" before using Multics (or anyother system) in an open environment (as in today'sInternet) with the existence of well-motivated professionalattackers employing subversion. The lessons learnedfrom the vulnerability assessment are highly applicabletoday as governments and industry strive (unsuccessfully)to "secure" today's weaker operating systems throughadd-ons, "hardening", and intrusion detection schemes.