%0 Conference Paper %B Proceedings of the 27th {IEEE} Computer Security Foundations Symposium %D 2014 %T Declarative Policies for Capability Control %A Christos Dimoulas %A Scott Moore %A Aslan Askarov %A Stephen Chong %X

In capability-safe languages, components can access a resource only if they possess a capability for that resource. As a result, a programmer can prevent an untrusted component from accessing a sensitive resource by ensuring that the component never acquires the corresponding capability. In order to reason about which components may use a sensitive resource it is necessary to reason about how capabilities propagate through a system. This may be difficult, or, in the case of dynamically composed code, impossible to do before running the system.

To counter this situation, we propose extensions to capability-safe languages that restrict the use of capabilities according to declarative policies. We introduce two independently useful semantic security policies to regulate capabilities and describe language-based mechanisms that enforce them. Access control policies restrict which components may use a capability and are enforced using higher-order contracts. Integrity policies restrict which components may influence (directly or indirectly) the use of a capability and are enforced using an information-flow type system. Finally, we describe how programmers can dynamically and soundly combine components that enforce access control or integrity policies with components that enforce different policies or even no policy at all.

%B Proceedings of the 27th {IEEE} Computer Security Foundations Symposium %I IEEE Press %C Piscataway, NJ, USA %G eng