skip to main content
article
Free Access

A lattice model of secure information flow

Published:01 May 1976Publication History
Skip Abstract Section

Abstract

This paper investigates mechanisms that guarantee secure information flow in a computer system. These mechanisms are examined within a mathematical framework suitable for formulating the requirements of secure information flow among security classes. The central component of the model is a lattice structure derived from the security classes and justified by the semantics of information flow. The lattice properties permit concise formulations of the security requirements of different existing systems and facilitate the construction of mechanisms that enforce security. The model provides a unifying view of all systems that restrict information flow, enables a classification of them according to security objectives, and suggests some new approaches. It also leads to the construction of automatic program certification mechanisms for verifying the secure flow of information through a program.

References

  1. 1 Andrews, G.R. COPS-a protection mechanism for computer systems. Ph.D. Th., U. of Washington, July 1974. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2 Bell, D.E., and LaPadula, L.J. Secure computer systems: mathematical foundations and model. M74-244, The MITRE Corp., Bedford, Mass., May 1973.Google ScholarGoogle Scholar
  3. 3 Birkhoff, G. Lattice Theory. Amer. Math. Soc. Col. Pub., XXV, 3rd. ed., 1967.Google ScholarGoogle Scholar
  4. 4 Denning, D.E. Secure information flow in computer systems. Ph.D. Th., Purdue U., CSD TR 145, May 1975. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5 Denning, D.E., Denning, P.J., and Graham, G.S. Selectively confined subsystems. Proc. International Workshop on Protection in Operating Systems. IRIA, Aug. 1974, pp. 55-61.Google ScholarGoogle Scholar
  6. 6 Fenton, J.S. Information protection systems. Ph.D. Th., U. of Cambridge, 1973.Google ScholarGoogle Scholar
  7. 7 Fenton, J.S. Memoryless subsystems. Computer J. 17, 2 (May 1974), 143-147.Google ScholarGoogle ScholarCross RefCross Ref
  8. 8 Fenton, J.S. An abstract computer model demonstrating directional information flow. U. of Cambridge, 1974.Google ScholarGoogle Scholar
  9. 9 Gaines, R.S. An operating system based on the concept of a supervisory computer. Comm. ACM 15, 3 (March 1972), 150-156. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10 Gat, I., and Saal, H.J. Memoryless execution: a programmer's viewpoint. IBM Tech. Rep. 025, IBM Israeli Scientific Center, March 1975.Google ScholarGoogle Scholar
  11. 11 Graham, G.S., and Denning, P.J. Protection-principles and practice. AFIPS Conf. Proc., Vol. 40, 1972 SJCC, AFIPS Press, Montvale, N.J., pp. 417-429.Google ScholarGoogle Scholar
  12. 12 Harrison, M.A., Ruzzo, W.L., and Ullman, J.D. On protection in operating systems. Proc. Fifth Symposium on Operating Systems Principles, The University of Texas at Austin, Nov. 1975, pp. 14-24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13 Jones, A.K. Protection in programmed systems. Ph.D. Th., Carnegie-Mellon U., June 1973. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14 Jones, A.K., and Lipton, R.J. The enforcement of security policies for computation. Proc. Fifth Symposium on Operating Systems Principles, The University of Texas at Austin, Nov. 1975, pp. 197-206. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15 Lampson, B.W. Protection. Proc. Fifth Princeton Symposium on Information Sciences and Systems, Princeton U., March 1971, pp. 437-443.Google ScholarGoogle Scholar
  16. 16 Lampson, B.W. A note on the confinement problem. Comm. ACM 16, 10 (Oct. 1973), 613-615. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17 Minsky, M.L. Computation; Finite and Infinite Machines. Prentice-HaU, Engiewood Cliffs, N.J., 1967. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18 Organick, E.I. The MULTICS System: An Examination of its Structure, MIT Press, 1972. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19 Rotenberg, L.J. Making computers keep secrets. Ph.D. Th., MIT, MAC TR-115, Feb. 1974.Google ScholarGoogle Scholar
  20. 20 Schroeder, M.D., and Saltzer, J.H. A hardware architecture for implementing protection rings, Comm. ACM 15, 3 (March 1972), 157-170. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21 Stone, H.S. Discrete Mathematical Structures and their Applications. SRI, Chicago 1973.Google ScholarGoogle Scholar
  22. 22 Walter, K.G., et al. Modeling the security interface. Rep. No. 1158, Jennings Computing Center, Case Western Reserve U., Aug. 1974.Google ScholarGoogle Scholar
  23. 23 Weissman, C. Security controls in the ADEPT-50 time-sharing system. AFIPS Conf. Proc., Vol. 35, 1969 FJCC, AFIPS Press, Montvale, N.J., pp. 417-429.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24 Wulf, W., et al. HYDRA: The kernel of a multi-processor system. Comm. ACM 17, 6 (June 1974), 337-345. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A lattice model of secure information flow
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image Communications of the ACM
      Communications of the ACM  Volume 19, Issue 5
      May 1976
      83 pages
      ISSN:0001-0782
      EISSN:1557-7317
      DOI:10.1145/360051
      Issue’s Table of Contents

      Copyright © 1976 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 1 May 1976

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • article

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader