type based information flow analyses
play

Type-Based Information Flow Analyses Franc ois Pottier January - PowerPoint PPT Presentation

Type-Based Information Flow Analyses Franc ois Pottier January 2728, 2005 Franc ois Pottier Type-Based Information Flow Analyses Why control information flow? identity income tax form secretary Bob fiscal counselor Here is a


  1. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Protected types The predicate ⊳ t (“ t is protected”) is defined inductively. Intuitively, the information carried by a value of a protected type t must be accessible only to high-level observers. Protected types form a superset of the marked types, that is, every marked type is protected : ⊳ H ( t ) Furthermore, some types that do not carry a mark at their root may safely be considered protected. Franc ¸ois Pottier Type-Based Information Flow Analyses

  2. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Example Define bool as unit + unit. Define if , true , and false accordingly. This function negates a high-security Boolean value: λx. use x = x in H : ( if x then false else true ) : H (bool) → H (bool) Franc ¸ois Pottier Type-Based Information Flow Analyses

  3. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Protected types, continued For instance, a function type is protected if its codomain is protected: ⊳ t 2 ⊳ t 1 → t 2 This makes intuitive sense because the only way of obtaining information out of a function is to observe its result. Franc ¸ois Pottier Type-Based Information Flow Analyses

  4. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Protected types, continued A product type is protected if both its components are protected: ⊳ t 1 ⊳ t 2 ⊳ t 1 × t 2 This makes intuitive sense because the only way of obtaining information out of a pair is to observe its components. Franc ¸ois Pottier Type-Based Information Flow Analyses

  5. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Protected types, continued The unit type is protected: ⊳ unit This makes intuitive sense because there is no way of obtaining information out of the unit value. Franc ¸ois Pottier Type-Based Information Flow Analyses

  6. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Towards a noninterference result How do we prove that the type system enforces noninterference properties? The original DCC paper uses a standard denonational semantics of the simply-typed λ -calculus and enriches it with partial equivalence relations (PERs). Tse and Zdancewic’s recent papers use an operational semantics together with logical relations. Franc ¸ois Pottier Type-Based Information Flow Analyses

  7. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof PER Basics Definition A partial equivalence relation on A is a symmetric, transitive relation on A . It can be viewed as an equivalence relation on a subset of A , formed of those elements x ∈ A such that x R x holds. I write x : R for x R x . I write R � R ′ for the relation defined by x R y ⇒ f ( x ) R ′ g ( y )) . f ( R � R ′ ) g � � ( ∀ x, y Franc ¸ois Pottier Type-Based Information Flow Analyses

  8. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof A model of DCC Every type t is interpreted as an object , that is, a cpo | t | equipped with a PER, also written t . Every well-typed expression Γ ⊢ e : t is interpreted as a morphism from Γ to t , that is, a continuous function from | Γ | to | t | such that f : Γ � t holds. In particular, a closed expression • ⊢ e : t is interpreted as an element e of | t | such that e : t , that is, e is related to itself by the PER t . Franc ¸ois Pottier Type-Based Information Flow Analyses

  9. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof The intuition behind PERs The partial equivalence relation t specifies a low-level observer’s view of the object t . It groups values of type t into classes whose elements must not be distinguished by such an observer. For instance, consider the flat cpo bool = { true , false } . The object boolL is obtained by equipping bool with the diagonal relation. The object boolH is obtained by equipping bool with the everywhere true relation. Franc ¸ois Pottier Type-Based Information Flow Analyses

  10. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof From the model to noninterference Stating that such a model exists amounts to stating a family of noninterference statements. For instance, assume • ⊢ e : bool H → bool L holds. Then, the value f denoted by e satisfies f : boolH � boolL , which is syntactic sugar for ∀ x, y ∈ bool x boolH y ⇒ f ( x ) boolL f ( y ) , that is, ∀ x, y ∈ bool f ( x ) = f ( y ) , which requires f to ignore its argument. Franc ¸ois Pottier Type-Based Information Flow Analyses

  11. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Interpreting types The interpretation of the type constructors → , × and + is standard. The marked type H ( t ) is interpreted as the cpo | t | , equipped with the everywhere true relation. Then, the low-level observer’s view of every protected type is the everywhere true relation: Lemma If ⊳ t , then t and H ( t ) are isomorphic. Franc ¸ois Pottier Type-Based Information Flow Analyses

  12. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Interpreting typing judgements Mark Γ ⊢ e : t Γ ⊢ ( H : e ) : H ( t ) Interpreting Mark boils down to Lemma e : t implies e : H ( t ) . Proof. The PER H ( t ) is everywhere true. Franc ¸ois Pottier Type-Based Information Flow Analyses

  13. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Interpreting typing judgements, continued Use Γ ⊢ e 1 : H ( t 1 ) Γ; x : t 1 ⊢ e 2 : t 2 ⊳ t 2 Γ ⊢ use x = e 1 in e 2 : t 2 Interpreting Use boils down to Lemma e : t 1 → t 2 and ⊳ t 2 imply e : H ( t 1 ) → t 2 . Proof. The type t 2 is protected, so the PER t 2 is everywhere true. As a result, we have ∀ x, y x H ( t 1 ) y ⇒ ( e x ) t 2 ( e y ), that is, e : H ( t 1 ) → t 2 . Franc ¸ois Pottier Type-Based Information Flow Analyses

  14. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Interpreting typing judgements, continued Thus: Theorem This is a model of DCC. This shows that every program satisfies the noninterference assertion encoded by its type. The PER approach gives direct meaning to annotated types. Franc ¸ois Pottier Type-Based Information Flow Analyses

  15. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Franc ¸ois Pottier Type-Based Information Flow Analyses

  16. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Syntax In fact, DCC is defined on top of an arbitrary security lattice L . A value may be marked with any security level ℓ . x | λx.e | e e | . . . | ℓ : e | use x = e in e e ::= t t → t | unit | t + t | t × t | T ℓ ( t ) ::= Franc ¸ois Pottier Type-Based Information Flow Analyses

  17. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Types The typing rules are generalized as follows: Mark Use Γ ⊢ e : t Γ ⊢ e 1 : T ℓ ( t 1 ) Γ; x : t 1 ⊢ e 2 : t 2 ℓ ⊳ t 2 Γ ⊢ ( ℓ : e ) : T ℓ ( t ) Γ ⊢ use x = e 1 in e 2 : t 2 Franc ¸ois Pottier Type-Based Information Flow Analyses

  18. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Protected types The predicate ℓ ⊳ t (“ t is protected at level ℓ ” or “ ℓ guards t ”) is defined inductively. Intuitively, when ℓ guards t , the information carried by a value of type t must be accessible only to observers of level ℓ or greater. ℓ ≤ ℓ ′ ∨ ℓ ⊳ t ℓ ⊳ t 2 ℓ ⊳ t 1 ℓ ⊳ t 2 ℓ ⊳ unit ℓ ⊳ t 1 → t 2 ℓ ⊳ t 1 × t 2 ℓ ⊳ T ℓ ′ ( t ) Franc ¸ois Pottier Type-Based Information Flow Analyses

  19. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Subtyping Technically, DCC does not have subtyping, because it can be simulated using coercions , that is, functions that have no computational content. For instance, whenever ℓ ≤ ℓ ′ holds, we have λx. use x = x in ( ℓ ′ : x ) T ℓ ( t ) → T ℓ ′ ( t ) : The very existence of coercions indicates that the addition of true subtyping would be compatible with the model. Franc ¸ois Pottier Type-Based Information Flow Analyses

  20. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Franc ¸ois Pottier Type-Based Information Flow Analyses

  21. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof DCC as a target language Writing programs in DCC is hard, because explicit uses of Mark and Use must be inserted by the programmer. One really wants a programming language with no ad hoc term constructs, where all security-related information is carried by ad hoc types . In other words, one needs an ad hoc type system for a standard term language. This is what I refer to as “type-based information flow analysis.” Franc ¸ois Pottier Type-Based Information Flow Analyses

  22. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof DCC as a target language, continued To prove the correctness of the ad hoc type system, one exhibits a semantics-preserving encoding of it into DCC. Thus, DCC may be viewed as a target language for proving the correctness of several type-based information flow analyses. Franc ¸ois Pottier Type-Based Information Flow Analyses

  23. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof A simple ad hoc type system To illustrate the idea, I now define a nonstandard type system for a standard λ -calculus with products and sums. Since the calculus is standard, a distinguished type constructor T ℓ would not make any sense. Instead, some , but not necessarily all , of the standard type constructors must now carry a security level. Franc ¸ois Pottier Type-Based Information Flow Analyses

  24. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Types For instance, let t ::= unit | t → t | t × t | ( t + t ) ℓ The encoding of types into DCC is � unit � = unit � t 1 → t 2 � = � t 1 � → � t 2 � � t 1 × t 2 � = � t 1 � × � t 2 � � ( t 1 + t 2 ) ℓ � = T ℓ ( � t 1 � + � t 2 � ) Franc ¸ois Pottier Type-Based Information Flow Analyses

  25. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Protected types As in DCC, I define the predicate ℓ ⊳ t . ℓ ≤ ℓ ′ ℓ ⊳ t 2 ℓ ⊳ t 1 ℓ ⊳ t 2 ℓ ⊳ unit ℓ ⊳ ( t 1 + t 2 ) ℓ ′ ℓ ⊳ t 1 → t 2 ℓ ⊳ t 1 × t 2 This definition is correct with respect to DCC: Lemma ℓ ⊳ t implies ℓ ⊳ � t � . Franc ¸ois Pottier Type-Based Information Flow Analyses

  26. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Sums All typing rules are standard, except those that deal with sums: Γ ⊢ e : ( t 1 + t 2 ) ℓ ℓ ⊳ t ′ Γ; x : t i ⊢ e i : t ′ Γ ⊢ e : t i ∀ i ∈ { 1 , 2 } Γ ⊢ e case x ≻ e 1 e 2 : t ′ Γ ⊢ inj i e : ( t 1 + t 2 ) ℓ These suggest the following encoding of expressions: � inj i e � = ℓ : ( inj i � e � ) � e case x ≻ e 1 e 2 � = use x = � e � in ( x case x ≻ � e 1 � � e 2 � ) Franc ¸ois Pottier Type-Based Information Flow Analyses

  27. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Subtyping The type system may be equipped with a simple, structural subtyping relation, which extends the security lattice. It is succinctly defined as follows: ( ⊕ + ⊕ ) ⊕ ⊖ → ⊕ ⊕ × ⊕ The subtyping rule is standard: t ≤ t ′ Γ ⊢ e : t Γ ⊢ e : t ′ Its correctness follows from: Lemma If t ≤ t ′ holds, then there exists a coercion of type � t � → � t ′ � in DCC. Franc ¸ois Pottier Type-Based Information Flow Analyses

  28. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Correctness of the encoding The correctness of the encoding is given by Theorem Γ ⊢ e : t implies � Γ � ⊢ � e � : � t � . Theorem e and � e � have the same semantics. Thus, a function of type bool H → bool L behaves like a DCC function of type T H (bool) → T L (bool), which I have proved must ignore its argument. Franc ¸ois Pottier Type-Based Information Flow Analyses

  29. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Franc ¸ois Pottier Type-Based Information Flow Analyses

  30. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof A syntactic approach DCC is a useful tool and allows giving meaning to annotated types via PERs and logical relations. However, the simple ad hoc type system which I just presented can also be proved correct using a syntactic technique. This technique is inspired by Abadi, Lampson and L´ evy (1996) and by Pottier and Conchon (2000). Franc ¸ois Pottier Type-Based Information Flow Analyses

  31. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof The idea The idea is to reintroduce marked expressions: e ::= . . . | ℓ : e and to define a small-step operational semantics that keeps track of marks. The semantics implements a sound dynamic dependency analysis. The type system is a sound approximation of the semantics. Thus, it implements a sound static dependency analysis. Franc ¸ois Pottier Type-Based Information Flow Analyses

  32. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof The operational semantics The operational semantics has standard reduction rules that deal with functions, products, and sums, plus ad hoc rules that deal with labels : ( ℓ : e 1 ) e 2 → ℓ : ( e 1 e 2 ) (lift-app) proj i ( ℓ : e ) → ℓ : ( proj i e ) (lift-proj) ( ℓ : e ) case x ≻ e 1 e 2 → ℓ : ( e case x ≻ e 1 e 2 ) (lift-case) These rules prevent labels from getting in the way, and track dependencies . When labels are erased, these rules have no effect. So, the nonstandard semantics is faithful to a standard one, modulo erasure. Franc ¸ois Pottier Type-Based Information Flow Analyses

  33. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Computing with partial information Let a prefix e be an expression that contains holes. Write e � e ′ if e ′ is obtained from e by replacing some holes with prefixes. Reduction is extended to prefixes: holes block reduction. Lemma (Monotonicity) Let e , e ′ be prefixes such that e � e ′ . If f is an expression such that e → ∗ f , then e ′ → ∗ f . Franc ¸ois Pottier Type-Based Information Flow Analyses

  34. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof The operational semantics is sound For an arbitrary set of security levels L , define ⌊ e ⌋ L as the prefix of e obtained by pruning every subexpression of the form ℓ : e where ℓ �∈ L . Lemma (Stability) Let e be a prefix and f an expression. If e → ∗ f and ⌊ f ⌋ L = f , then ⌊ e ⌋ L → ∗ f . Expressions that carry a label not found in f do not contribute to the computation of f . Franc ¸ois Pottier Type-Based Information Flow Analyses

  35. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Extending the type system Since I have reintroduced marked expressions, I must slightly extend the type system. Mark Γ ⊢ e : t ℓ ⊳ t Γ ⊢ ( ℓ : e ) : t This rule is reminiscent of DCC’s. However, since the type constructor T ℓ is gone, e and ℓ : e are given the same type t . The premise ℓ ⊳ t ensures that the type annotations carried by t are sufficiently high to reflect the presence of the mark ℓ . Franc ¸ois Pottier Type-Based Information Flow Analyses

  36. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof The type system is sound I now wish to prove that reduction preserves types . The proof that the standard reduction rules preserve types is standard – well, not quite so, since types carry security annotations, but there is no surprise. There remains to prove that the ( lift ) rules preserve types. Franc ¸ois Pottier Type-Based Information Flow Analyses

  37. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof ( lift-app ) preserves types Here is a type derivation for a ( lift-app )-redex: Γ ⊢ e 1 : t → t ′ ℓ ⊳ t → t ′ Mark Γ ⊢ ( ℓ : e 1 ) : t → t ′ Γ ⊢ e 2 : t App Γ ⊢ ( ℓ : e 1 ) e 2 : t ′ One may transform it into: Γ ⊢ e 1 : t → t ′ Γ ⊢ e 2 : t App Γ ⊢ e 1 e 2 : t ′ ℓ ⊳ t ′ Mark Γ ⊢ ℓ : ( e 1 e 2 ) : t ′ Franc ¸ois Pottier Type-Based Information Flow Analyses

  38. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Type preservation The cases of (lift-proj) and (lift-case) are left to the audience. Thus: Lemma (Subject reduction) Γ ⊢ e : t and e → e ′ imply Γ ⊢ e ′ : t . Franc ¸ois Pottier Type-Based Information Flow Analyses

  39. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof Putting it all together Together, the soundness of the semantics and that of the type system lead to noninterference. Theorem (Noninterference) • ⊢ e : bool ℓ and e → ∗ v imply ⌊ e ⌋ ↓{ ℓ } → ∗ v . Proof. By subject reduction, v has type bool ℓ . Thus, v must be of the form ℓ 1 : ℓ 2 : . . . : ℓ n : ( true | false ), where ℓ i ⊳ bool ℓ holds for every i ∈ { 1 , . . . , n } . This means ℓ i ≤ ℓ , that is, ℓ i ∈ ↓{ ℓ } , so ⌊ v ⌋ ↓{ ℓ } is v . The result follows by stability. Franc ¸ois Pottier Type-Based Information Flow Analyses

  40. Simply-typed λ -calculus Overview of DCC Multiple security levels A proof by encoding into DCC A direct, syntactic proof A reformulation This result is perhaps better known under a symmetric form: Theorem (Noninterference) Let • ⊢ e 1 : bool ℓ and • ⊢ e 2 : bool ℓ and ⌊ e 1 ⌋ ↓{ ℓ } = ⌊ e 2 ⌋ ↓{ ℓ } . Then, e 1 → ∗ v is equivalent to e 2 → ∗ v . Proof. By the previous theorem and by monotonicity. Expressions that have a low-level type and that only differ in high-level components have the same behavior. Franc ¸ois Pottier Type-Based Information Flow Analyses

  41. Type system Semantics Noninterference Part II Flow Caml Franc ¸ois Pottier Type-Based Information Flow Analyses

  42. Type system Semantics Noninterference Type system Semantics Noninterference Franc ¸ois Pottier Type-Based Information Flow Analyses

  43. Type system Semantics Noninterference Type system Semantics Noninterference Franc ¸ois Pottier Type-Based Information Flow Analyses

  44. Type system Semantics Noninterference Syntax I refer to the programming language as ML. It has functions, products, sums, references, and exceptions. x | () | k | λx.e | m | ( v, v ) | inj j v v ::= v | raise ε v a ::= e ::= a | v v | ref v | v := v | ! v | proj j v | v case x ≻ e e | let x = v in e | E [ e ] E bind x = [ ] in e ::= | [ ] handle ε x ≻ e | [ ] handle e done | [ ] handle e propagate | [ ] finally e Franc ¸ois Pottier Type-Based Information Flow Analyses

  45. Type system Semantics Noninterference Syntax I refer to the programming language as ML. It has functions, products, sums, references, and exceptions. x | () | k | λx.e | m | ( v, v ) | inj j v v ::= v | raise ε v a ::= e ::= a | v v | ref v | v := v | ! v | proj j v | v case x ≻ e e | let x = v in e | E [ e ] E bind x = [ ] in e ::= | [ ] handle ε x ≻ e | [ ] handle e done | [ ] handle e propagate | [ ] finally e Franc ¸ois Pottier Type-Based Information Flow Analyses

  46. Type system Semantics Noninterference Syntax I refer to the programming language as ML. It has functions, products, sums, references, and exceptions. x | () | k | λx.e | m | ( v, v ) | inj j v v ::= v | raise ε v a ::= e ::= a | v v | ref v | v := v | ! v | proj j v | v case x ≻ e e | let x = v in e | E [ e ] E bind x = [ ] in e ::= | [ ] handle ε x ≻ e | [ ] handle e done | [ ] handle e propagate | [ ] finally e Franc ¸ois Pottier Type-Based Information Flow Analyses

  47. Type system Semantics Noninterference Syntax I refer to the programming language as ML. It has functions, products, sums, references, and exceptions. x | () | k | λx.e | m | ( v, v ) | inj j v v ::= v | raise ε v a ::= e ::= a | v v | ref v | v := v | ! v | proj j v | v case x ≻ e e | let x = v in e | E [ e ] E bind x = [ ] in e ::= | [ ] handle ε x ≻ e | [ ] handle e done | [ ] handle e propagate | [ ] finally e Franc ¸ois Pottier Type-Based Information Flow Analyses

  48. Type system Semantics Noninterference Syntax I refer to the programming language as ML. It has functions, products, sums, references, and exceptions. x | () | k | λx.e | m | ( v, v ) | inj j v v ::= v | raise ε v a ::= e ::= a | v v | ref v | v := v | ! v | proj j v | v case x ≻ e e | let x = v in e | E [ e ] E bind x = [ ] in e ::= | [ ] handle ε x ≻ e | [ ] handle e done | [ ] handle e propagate | [ ] finally e Exceptions are second-class . They are not values. the idioms “ e handle x ≻ e ” and “ raise x ” are not available. Franc ¸ois Pottier Type-Based Information Flow Analyses

  49. Type system Semantics Noninterference Syntax I refer to the programming language as ML. It has functions, products, sums, references, and exceptions. x | () | k | λx.e | m | ( v, v ) | inj j v v ::= v | raise ε v a ::= e ::= a | v v | ref v | v := v | ! v | proj j v | v case x ≻ e e | let x = v in e | E [ e ] E bind x = [ ] in e ::= | [ ] handle ε x ≻ e | [ ] handle e done | [ ] handle e propagate | [ ] finally e For the sake of simplicity, certain expression forms must be built out of values . However, this is not a deep restriction. Franc ¸ois Pottier Type-Based Information Flow Analyses

  50. Type system Semantics Noninterference Syntax I refer to the programming language as ML. It has functions, products, sums, references, and exceptions. x | () | k | λx.e | m | ( v, v ) | inj j v v ::= v | raise ε v a ::= e ::= a | v v | ref v | v := v | ! v | proj j v | v case x ≻ e e | let x = v in e | E [ e ] E bind x = [ ] in e ::= | [ ] handle ε x ≻ e | [ ] handle e done | [ ] handle e propagate | [ ] finally e As usual in ML, polymorphism is introduced by let and restricted to values . Sequencing is expressed using bind . Franc ¸ois Pottier Type-Based Information Flow Analyses

  51. Type system Semantics Noninterference Types Types and rows are defined as follows: pc [ r ] ::= unit | int ℓ | ( t → t ) ℓ | t ref ℓ | t × t | ( t + t ) ℓ t � � � � r ::= { ε �� pc } ε ∈E The metavariables ℓ and pc range over L . Subtyping is structural and extends the security lattice. ⊖ [ ⊕ ] int ⊕ → ⊕ ) ⊕ ⊙ ref ⊕ ( ⊕ + ⊕ ) ⊕ ( ⊖ � � � � ⊕ × ⊕ { ε �� ⊕} ε ∈E Franc ¸ois Pottier Type-Based Information Flow Analyses

  52. Type system Semantics Noninterference Types, continued In this definition, there are no (level, type, or row) variables. This does not prohibit polymorphism. Although the type system does not have a ∀ quantifier, it has infinitary intersection types , introduced by let . Furthermore, rows are infinite objects. These design choices make it easier to prove noninterference. A system that has (level, type, and row) variables, finite syntax for rows, and constraints, and that supports type inference , can be defined in a second step . Franc ¸ois Pottier Type-Based Information Flow Analyses

  53. Type system Semantics Noninterference Protected types The definition of ℓ ⊳ t is unsurprising: ℓ ≤ ℓ ′ ℓ ≤ ℓ ′ ℓ ⊳ unit ℓ ⊳ int ℓ ′ ∗ [ ∗ ] → ∗ ) ℓ ′ ℓ ⊳ ( ∗ � � � ℓ ≤ ℓ ′ ℓ ≤ ℓ ′ ℓ ⊳ t 1 ℓ ⊳ t 2 ℓ ⊳ ∗ ref ℓ ′ ℓ ⊳ ( ∗ + ∗ ) ℓ ′ ℓ ⊳ t 1 × t 2 Franc ¸ois Pottier Type-Based Information Flow Analyses

  54. Type system Semantics Noninterference Typing judgements I distinguish two forms of typing judgements: one deals with values only, the other with arbitrary expressions. Γ , M ⊢ v : t pc, Γ , M ⊢ e : t [ r ] The level pc reflects how much information is associated with the knowledge that e is executed. The row r reflects how much information is gained by observing the exceptions raised by e . Franc ¸ois Pottier Type-Based Information Flow Analyses

  55. Type system Semantics Noninterference Connecting values and expressions Values and expressions are connected as follows: e-Value Γ , M ⊢ v : t ∗ , Γ , M ⊢ v : t [ ∗ ] A value is an expression that has no side effects . Franc ¸ois Pottier Type-Based Information Flow Analyses

  56. Type system Semantics Noninterference Abstraction and application Abstraction delays effects. Application forces them ( pc ≤ pc ′ ). v-Abs pc, Γ[ x �� t ′ ] , M ⊢ e : t [ r ] Γ , M ⊢ λx.e : ( t ′ pc [ r ] → t ) ∗ � � � � e-App Γ , M ⊢ v 1 : ( t ′ pc ′ [ r ] Γ , M ⊢ v 2 : t ′ → t ) ℓ � � � � pc ≤ pc ′ ℓ ≤ pc ′ ℓ ⊳ t pc, Γ , M ⊢ v 1 v 2 : t [ r ] Information about the function may leak through its side effects ( ℓ ≤ pc ′ ) or through its result ( ℓ ⊳ t ). Franc ¸ois Pottier Type-Based Information Flow Analyses

  57. Type system Semantics Noninterference Imperative constructs Information encoded within the program counter may leak when writing a variable, causing an indirect flow ( pc ⊳ t ). e-Assign Γ , M ⊢ v 1 : t ref ℓ Γ , M ⊢ v 2 : t pc ⊔ ℓ ⊳ t pc, Γ , M ⊢ v 1 := v 2 : unit [ ∗ ] In the presence of first-class references, information about the reference’s identity may leak as well ( ℓ ⊳ t ). Franc ¸ois Pottier Type-Based Information Flow Analyses

  58. Type system Semantics Noninterference Raising an exception The value carried by the exception must have fixed (declared, monomorphic) type typexn ( ε ). e-Raise Γ , M ⊢ v : typexn ( ε ) pc, Γ , M ⊢ raise ε v : ∗ [ ε : pc ; ∗ ] Raising an exception reveals that this program point was reached. Hence, the information gained by observing the exception is pc . Franc ¸ois Pottier Type-Based Information Flow Analyses

  59. Type system Semantics Noninterference Handling a specific exception Knowing that e 2 is executed allows deducing that an exception was caught. Thus, e 2 is typechecked under the stricter context pc ⊔ pc ε , where pc ε is the amount of information carried by the exception. e-Handle pc, Γ , M ⊢ e 1 : t [ ε : pc ε ; r ] pc ⊔ pc ε , Γ[ x �� typexn ( ε )] , M ⊢ e 2 : t [ ε : pc ′ ; r ] pc ε ⊳ t pc, Γ , M ⊢ e 1 handle ε x ≻ e 2 : t [ ε : pc ′ ; r ] Examining the whole expression’s result may also reveal that an exception was caught ( pc ε ⊳ t ). Franc ¸ois Pottier Type-Based Information Flow Analyses

  60. Type system Semantics Noninterference Computing in sequence Knowing that e 2 is executed allows deducing that e 1 did not raise any exception. The amount of information associated with this fact is bounded by ⊔ r 1 . e-Bind pc, Γ , M ⊢ e 1 : t ′ [ r 1 ] pc ⊔ ( ⊔ r 1 ) , Γ[ x �� t ′ ] , M ⊢ e 2 : t [ r 2 ] pc, Γ , M ⊢ bind x = e 1 in e 2 : t [ r 1 ⊔ r 2 ] Franc ¸ois Pottier Type-Based Information Flow Analyses

  61. Type system Semantics Noninterference Finally Executing e 1 finally e 2 eventually leads to executing e 2 , so observing that e 2 is executed yields no information. Thus, e 2 is typechecked under the context pc . e-Finally pc, Γ , M ⊢ e 1 : t [ r ] pc, Γ , M ⊢ e 2 : ∗ [ ∂ ⊥ ] pc, Γ , M ⊢ e 1 finally e 2 : t [ r ] Observing an exception originally raised by e 1 reveals that e 2 has completed successfully. To avoid keeping track of this fact, I require e 2 to always complete successfully. Franc ¸ois Pottier Type-Based Information Flow Analyses

  62. Type system Semantics Noninterference Type system Semantics Noninterference Franc ¸ois Pottier Type-Based Information Flow Analyses

  63. Type system Semantics Noninterference Reminder: a semantics with labels In a labelled semantics, examining a single reduction sequence allows comparing it with other sequences. For instance, consider: ( λxy.y ) ( H : 27) → ∗ λxy.y By stability, this implies ( λxy.y ) [] → ∗ λxy.y By monotonicity, this implies ( λxy.y ) ( H : 68) → ∗ λxy.y Franc ¸ois Pottier Type-Based Information Flow Analyses

  64. Type system Semantics Noninterference Labels are limited The statement if ! x = 0 then z := 1 causes information to flow from x to z , even when it is skipped . As a result, designing a sensible labelled operational semantics (one that enjoys stability ) becomes problematic. In fact, Denning (1982) claims that no dynamic dependency analysis is possible in the presence of mutable state. Franc ¸ois Pottier Type-Based Information Flow Analyses

  65. Type system Semantics Noninterference A semantics with brackets Instead, I will reason directly about two reduction sequences that share some structure. I will design an ad hoc semantics where the following reduction sequence is valid: ( λxy.y ) � 27 | 68 � → ∗ λy.y and where, by projection , one may deduce ( λxy.y ) 27 → ∗ λy.y ( λxy.y ) 68 → ∗ λy.y Brackets encode the differences between two programs, that is, their high-level parts. Franc ¸ois Pottier Type-Based Information Flow Analyses

  66. Type system Semantics Noninterference Why are brackets really useful? In ML, references are dynamically allocated and do not have statically known names (they are not global variables). One cannot tell in advance whether the references allocated at a certain site are high- or low-level. In fact, they might be both, depending on the calling context. For these reasons, it is difficult to even state that the low-level slice of the store is the same in two executions of a program. In the bracket semantics, the low-level slice of the store is syntactically shared between the two executions. Franc ¸ois Pottier Type-Based Information Flow Analyses

  67. Type system Semantics Noninterference The bracket calculus ML 2 The language ML 2 is defined as an extension of ML. v . . . | � v | v � | void ::= . . . | � a | a � a ::= e . . . | � e | e � ::= Brackets cannot not be nested. Franc ¸ois Pottier Type-Based Information Flow Analyses

  68. Type system Semantics Noninterference Projections A ML 2 term encodes a pair of ML terms. For instance, � v 1 | v 2 � v and � v 1 v | v 2 v � both encode the pair ( v 1 v, v 2 v ). Two projection functions map a ML 2 term to the two ML terms that it encodes. In particular: ⌊� e 1 | e 2 �⌋ i = e i i ∈ { 1 , 2 } Franc ¸ois Pottier Type-Based Information Flow Analyses

  69. Type system Semantics Noninterference Functions Each language construct is dealt with by two reduction rules. One performs computation. The other lifts brackets so that they never prevent computation. ( λx.e ) v → [ v/x ] e (app) � v 1 | v 2 � v → � v 1 ⌊ v ⌋ 1 | v 2 ⌊ v ⌋ 2 � (lift-app) Compare with the labelled semantics: ( H : e 1 ) e 2 → H : ( e 1 e 2 ) (lift-app) Franc ¸ois Pottier Type-Based Information Flow Analyses

  70. Type system Semantics Noninterference Products The treatment of products is analogous. proj j ( v 1 , v 2 ) → v j (proj) proj j � v 1 | v 2 � → � proj j v 1 | proj j v 2 � (lift-proj) Franc ¸ois Pottier Type-Based Information Flow Analyses

  71. Type system Semantics Noninterference Designing the (lift) rules The hypothetical reduction rule e → �⌊ e ⌋ 1 | ⌊ e ⌋ 2 � is computationally correct. However, in the presence of such a rule, achieving subject reduction would require the type system to view every expression as high-level. The (lift) reduction rules track dependencies and must be made sufficiently precise to achieve subject reduction. Franc ¸ois Pottier Type-Based Information Flow Analyses

  72. Type system Semantics Noninterference References A store µ is a partial map from memory locations to values that may contain brackets . Store bindings of the form m �� � v | void � or m �� � void | v � account for situations where the two programs that are being executed have different dynamic allocation patterns. Franc ¸ois Pottier Type-Based Information Flow Analyses

  73. Type system Semantics Noninterference References, continued Reductions which take place inside a �· | ·� construct must read or write only one projection of the store. For this purpose, let configurations be of the form e / i µ , where i ∈ {• , 1 , 2 } . Write e / µ for e / • µ . i µ → e ′ i µ ′ e j = e ′ e i / i / { i, j } = { 1 , 2 } j (bracket) � e 1 | e 2 � / µ → � e ′ 1 | e ′ 2 � / µ ′ Franc ¸ois Pottier Type-Based Information Flow Analyses

  74. Type system Semantics Noninterference References, continued The reduction rules that govern assignment are: m := v / i µ → () / i µ [ m �� update i µ ( m ) v ] (assign) � v 1 | v 2 � := v / µ → � v 1 := ⌊ v ⌋ 1 | v 2 := ⌊ v ⌋ 2 � / µ (lift-assign) where update • v v ′ v ′ = � v ′ | ⌊ v ⌋ 2 � update 1 v v ′ = update 2 v v ′ �⌊ v ⌋ 1 | v ′ � = Franc ¸ois Pottier Type-Based Information Flow Analyses

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend