Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2039239.2039245acmconferencesArticle/Chapter ViewAbstractPublication PagessospConference Proceedingsconference-collections
research-article

Preliminary design of the SAFE platform

Published: 23 October 2011 Publication History
  • Get Citation Alerts
  • Abstract

    Safe is a clean-slate design for a secure host architecture. It integrates advances in programming languages, operating systems, and hardware and incorporates formal methods at every step. Though the project is still at an early stage, we have assembled a set of basic architectural choices that we believe will yield a high-assurance system. We sketch the current state of the design and discuss several of these choices.

    References

    [1]
    Bawden A, Greenblatt RD, Holloway J, Knight TF, Moon D, and Weinreb D. Lisp machine. Artificial Intelligence, pages 343--373, 1979. Winston PH, (ed.), v. 2, MIT Press, Cambridge.
    [2]
    Thomas H. Austin and Cormac Flanagan. Efficient purely-dynamic information flow analysis. SIGPLAN Notices, 44:20--31, December 2009.
    [3]
    J. Brown, J. P. Grossman, A. Huang, and Jr. T. F. Knight. A capability representation with embedded address and nearly-exact object bounds. Technical Report 5, MIT AI Lab, April 2000. Aries Project.
    [4]
    Winnie Cheng, Aaron Blankstein, James Cowling, Dorothy Curtis, Vicky Popic, Dan R. K. Ports, David Schultz, Liuba Shrira, and Barbara Liskov. Abstractions for usable information flow control in Aeolus. Submitted for publication.
    [5]
    Robert P. Colwell, Edward F. Gehringer, and E. Douglas Jensen. Performance effects of architectural complexity in the Intel 432. ACM Trans. Comput. Syst., 6:296--339, August 1988.
    [6]
    D. E. Denning. A lattice model of secure information flow. Commun. ACM, 19:236--243, May 1976.
    [7]
    D. Johnson. The intel 432: A VLSI architecture for fault-tolerant computer systems. Computer, 17:40--48, August 1984.
    [8]
    Dave King, Boniface Hicks, Michael Hicks, and Trent Jaeger. Implicit flows: Can't live with 'em, can't live without 'em. In Proceedings of the 4th International Conference on Information Systems Security (ICISS 2008), pages 56--70, 2008.
    [9]
    G. Klein, K. Elphinstone, G. Heiser, J. Andronick, D. Cock, P. Derrin, D. Elkaduwe, K. Engelhardt, R. Kolanski, M. Norrish, T. Sewell, H. Tuch, and S. Winwood. seL4: Formal verification of an OS kernel. In ACM SOSP, pages 207--220. ACM, 2009.
    [10]
    M. Krohn, A. Yip, M. Brodsky, N. Cliffer, M. F. Kaashoek, E. K., and R. Morris. Information flow control for standard OS abstractions. In ACM SOSP, Stevenson, Washington, USA, October 2007.
    [11]
    Xavier Leroy. Formal verification of a realistic compiler. Comm. of the ACM, 52(7):107--115, 2009.
    [12]
    H. M. Levy. Capability Based Computer Systems. Digital Press, 1984.
    [13]
    A. C. Myers and B. Liskov. Protecting privacy using the decentralized label model. ACM Trans. Softw. Eng. Methodol., 9:410--442, October 2000.
    [14]
    Jerome H. Saltzer. Protection and the control of information sharing in multics. Communications of the ACM, 17(7):388--402, July 1974.
    [15]
    William A. Wulf, Roy Levin, and Samuel P. Harbison. HYDRA/C.mmp: An Experimental Computer System. McGraw-Hill, 1981.
    [16]
    Jean Yang and Chris Hawblitzel. Safe to the last instruction: Automated verification of a type-safe operating system. In Proceedings of PLDI'2010, Toronto, Ontario, Canada, June 2010.
    [17]
    Alexander Yip, Xi Wang, Nickolai Zeldovich, and M. Frans Kaashoek. Improving application security with data flow assertions. In ACM SOSP, Big Sky, MT, USA, October 2009.

    Cited By

    View all
    • (2019)CHERI Concentrate: Practical Compressed CapabilitiesIEEE Transactions on Computers10.1109/TC.2019.291403768:10(1455-1469)Online publication date: 1-Oct-2019
    • (2018)Verification of Operating System Monolithic Kernels Without ExtensionsLeveraging Applications of Formal Methods, Verification and Validation. Industrial Practice10.1007/978-3-030-03427-6_19(230-248)Online publication date: 5-Nov-2018
    • (2016)A verified information-flow architectureJournal of Computer Security10.3233/JCS-1578424:6(689-734)Online publication date: 1-Dec-2016
    • Show More Cited By

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    PLOS '11: Proceedings of the 6th Workshop on Programming Languages and Operating Systems
    October 2011
    45 pages
    ISBN:9781450309790
    DOI:10.1145/2039239
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 23 October 2011

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    SOSP '11
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 17 of 32 submissions, 53%

    Upcoming Conference

    SOSP '24

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)7
    • Downloads (Last 6 weeks)0

    Other Metrics

    Citations

    Cited By

    View all
    • (2019)CHERI Concentrate: Practical Compressed CapabilitiesIEEE Transactions on Computers10.1109/TC.2019.291403768:10(1455-1469)Online publication date: 1-Oct-2019
    • (2018)Verification of Operating System Monolithic Kernels Without ExtensionsLeveraging Applications of Formal Methods, Verification and Validation. Industrial Practice10.1007/978-3-030-03427-6_19(230-248)Online publication date: 5-Nov-2018
    • (2016)A verified information-flow architectureJournal of Computer Security10.3233/JCS-1578424:6(689-734)Online publication date: 1-Dec-2016
    • (2015)Research Priorities for Robust and Beneficial Artificial IntelligenceAI Magazine10.1609/aimag.v36i4.257736:4(105-114)Online publication date: 1-Dec-2015
    • (2014)Probabilistic relational verification for cryptographic implementationsACM SIGPLAN Notices10.1145/2578855.253584749:1(193-205)Online publication date: 8-Jan-2014
    • (2014)Parametric effect monads and semantics of effect systemsACM SIGPLAN Notices10.1145/2578855.253584649:1(633-645)Online publication date: 8-Jan-2014
    • (2014)A verified information-flow architectureACM SIGPLAN Notices10.1145/2578855.253583949:1(165-178)Online publication date: 8-Jan-2014
    • (2014)Comprehensive formal verification of an OS microkernelACM Transactions on Computer Systems10.1145/256053732:1(1-70)Online publication date: 26-Feb-2014
    • (2014)A verified information-flow architectureProceedings of the 41st ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages10.1145/2535838.2535839(165-178)Online publication date: 11-Jan-2014
    • (2014)Scalable multimedia content analysis on parallel platforms using pythonACM Transactions on Multimedia Computing, Communications, and Applications10.1145/251715110:2(1-22)Online publication date: 14-Feb-2014
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media