Cryptographic Types

  • Authors:
  • Dominic Duggan

  • Affiliations:
  • -

  • Venue:
  • CSFW '02 Proceedings of the 15th IEEE workshop on Computer Security Foundations
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

Cryptographic types are a way to express cryptographic guarantees (of secrecy and integrity) in a type system for a network programming language. This allows some of these guarantees to be checked statically, before a network program executes. Where dynamic checks are required, these are represented at the source language level as dynamic type-checking, and are translated by the compiler to lower level cryptographic operations. Static checking avoids the unnecessary overhead of run-time cryptographic operations where communication isthrough a trusted medium (e.g. the OS kernel, or a trusted subnet), and also provides static guarantees of the reliability of a network application. Cryptographic types can also be used to build application-specific security protocols, where type-checking in the lower layer of the protocol stack verifies security properties for upper layer. Cryptographic types are described formally using a process calculus, the ec-calculus. Correctness is verified for a scheme for compiling type operation to cryptographic operations.