Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/319709.319718acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

Proof-carrying authentication

Published: 01 November 1999 Publication History
  • Get Citation Alerts
  • Abstract

    We have designed and implemented a general and powerful distributed authentication framework based on higher-order logic. Authentication frameworks — including Taos, SPKI, SDSI, and X.509 — have been explained using logic. We show that by starting with the logic, we can implement these frameworks, all in the same concise and efficient system. Because our logic has no decision procedure — although proof checking is simple — users of the framework must submit proofs with their requests.

    References

    [1]
    Martin Abadi, Michael Burrows, Butler Lampson, and Gordon D. Plotkin. A Calculus for Access Control in Distributed Systems. A CM Transactions on Programming Languages and Systems, 15(4):706-734, September 1993.]]
    [2]
    Andrew W. Appel and Amy Felty. Lightweight Lemmas in Lambda Prolog. In 16th International Conference on Logic Programming. MIT Press, November 1999.]]
    [3]
    Matt Blaze, Joan Feigenbaum, and Jack Lacy. Distributed Trust Management. In Proc. of 17th IEEE Symposium on Security and Pmvacy, pages 164-173, May 1996.]]
    [4]
    Carl M. Ellison, Bill Frantz, Butler Lampson, Ron Rivest, Brian M. Thomas, and Tatu Ylonen. Simple Public Key Certificate. Internet Draft draft-ietf-spkicert-structure-05.txt, 1998.]]
    [5]
    Robert Harper, FUrio Honsell, and Gordon Plotkin. A Framework for Defining Logics. Journal of the A CM, January 1993. To appear. A preliminary version appeared in Symposium on Logzc zn Computer Science, pages 194-204, June 1987.]]
    [6]
    Butler Lampson, Martin Abadi, Michael Burrows, and Edward Wobber. Authentication in Distributed Systems: Theory and Practice. A CM Transactions on Computer Systev~, 10(4):265-310, November 1992.]]
    [7]
    Peter Lee. personal communication, 1999.]]
    [8]
    Robin Milner, Mads Torte, Robert Harper, and David MacQueen. The Definition of Standard ML (Revised). MIT Press, Cambridge, MA, 1997.]]
    [9]
    George C. Necula. Proof-Carrying ~e. In Procedings of the 24th Annual ACM SIGPLAN-SIGACT Symposium on Priuciples of Programming Languages (POPL '97), pages 106-119, Januaxy 1997.]]
    [10]
    George (3. Necula and Peter Lee. Efficient Representation and Validation of Proofs. In In Proceedings o jr the 13th Annual Symposium on Logic in Computer Science, 1998.]]
    [11]
    George Ciprian Necula. Compihng vnth ProoIs. Phi) thesis, School of Computer Science, Carnegie Mellon University, Pittsburgh, PA, September 1998.]]
    [12]
    B. Clifford Nemnan and Theodore Ts'o. Kerberos: An Authentication Service for Computer Networks. IEEE Communicat$ons, 32(9):33-38, September 1994.]]
    [13]
    Frank PfeDning and Caxsten Schftrmann. System Description: Tweff ~ A Meta-~cai Framework for Deductive Systems. In The I6th lnterna~onal Conference on Automated Deduction. Springer-Vexlag, July 1999.]]
    [14]
    Ron Rivest and Butler Lampson. SDSI- A Simple Distributed Security Infrastructure. September 1996.]]
    [15]
    International Telecommunications Union. ITU-T Recommendation X.509: The Directory: Authentication Framework. Technical Report X.509, ITU, www.itu.int, 1997.]]

    Cited By

    View all
    • (2023)Charlotte: Reformulating Blockchains into a Web of Composable Attested Data Structures for Cross-Domain ApplicationsACM Transactions on Computer Systems10.1145/360753441:1-4(1-52)Online publication date: 22-Jul-2023
    • (2022)Policy TransparencyProceedings of the 2022 ACM Workshop on Software Supply Chain Offensive Research and Ecosystem Defenses10.1145/3560835.3564549(3-13)Online publication date: 11-Nov-2022
    • (2022)TEOProceedings of the 20th Annual International Conference on Mobile Systems, Applications and Services10.1145/3498361.3539774(302-315)Online publication date: 27-Jun-2022
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '99: Proceedings of the 6th ACM conference on Computer and communications security
    November 1999
    160 pages
    ISBN:1581131488
    DOI:10.1145/319709
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 November 1999

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    CCS99
    Sponsor:
    CCS99: Sixth ACM Conference on Computer and Communication Security
    November 1 - 4, 1999
    Kent Ridge Digital Labs, Singapore

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)101
    • Downloads (Last 6 weeks)10

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Charlotte: Reformulating Blockchains into a Web of Composable Attested Data Structures for Cross-Domain ApplicationsACM Transactions on Computer Systems10.1145/360753441:1-4(1-52)Online publication date: 22-Jul-2023
    • (2022)Policy TransparencyProceedings of the 2022 ACM Workshop on Software Supply Chain Offensive Research and Ecosystem Defenses10.1145/3560835.3564549(3-13)Online publication date: 11-Nov-2022
    • (2022)TEOProceedings of the 20th Annual International Conference on Mobile Systems, Applications and Services10.1145/3498361.3539774(302-315)Online publication date: 27-Jun-2022
    • (2019)An Interactive and Continuous Authorization Scheme by using Belnap Logic2019 IEEE 43rd Annual Computer Software and Applications Conference (COMPSAC)10.1109/COMPSAC.2019.10287(682-687)Online publication date: Jul-2019
    • (2019)A Distributed and Trusted Web of Formal ProofsDistributed Computing and Internet Technology10.1007/978-3-030-36987-3_2(21-40)Online publication date: 9-Dec-2019
    • (2018)HCAPProceedings of the 23nd ACM on Symposium on Access Control Models and Technologies10.1145/3205977.3205978(247-258)Online publication date: 7-Jun-2018
    • (2017)Authorization by DocumentsJournal of Information Processing10.2197/ipsjjip.25.76625(766-774)Online publication date: 2017
    • (2016)Extensible access control with authorization contractsACM SIGPLAN Notices10.1145/3022671.298402151:10(214-233)Online publication date: 19-Oct-2016
    • (2016)Extensible access control with authorization contractsProceedings of the 2016 ACM SIGPLAN International Conference on Object-Oriented Programming, Systems, Languages, and Applications10.1145/2983990.2984021(214-233)Online publication date: 19-Oct-2016
    • (2016)Authorizing Network Control at Software Defined Internet Exchange PointsProceedings of the Symposium on SDN Research10.1145/2890955.2890956(1-6)Online publication date: 14-Mar-2016
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media