首页> 外文会议>IEEE Computer Security Foundations Symposium >Program Actions as Actual Causes: A Building Block for Accountability
【24h】

Program Actions as Actual Causes: A Building Block for Accountability

机译:作为实际原因的计划操作:责任的构建块

获取原文

摘要

Protocols for tasks such as authentication, electronic voting, and secure multiparty computation ensure desirable security properties if agents follow their prescribed programs. However, if some agents deviate from their prescribed programs and a security property is violated, it is important to hold agents accountable by determining which deviations actually caused the violation. Motivated by these applications, we initiate a formal study of program actions as actual causes. Specifically, we define in an interacting program model what it means for a set of program actions to be an actual cause of a violation. We present a sound technique for establishing program actions as actual causes. We demonstrate the value of this formalism in two ways. First, we prove that violations of a specific class of safety properties always have an actual cause. Thus, our definition applies to relevant security properties. Second, we provide a cause analysis of a representative protocol designed to address weaknesses in the current public key certification infrastructure.
机译:如果Agents遵循规定的程序,则诸如认证,电子投票和安全多方计算等任务的协议,请确保所需的安全性属性。但是,如果有些代理人偏离规定的计划和安全财产,则通过确定其实际造成违规行为的偏差是责任的。这些应用程序的动机,我们将计划行动正式研究作为实际原因。具体而言,我们在交互程序模型中定义了一组程序动作的意义,以成为违规的实际原因。我们提出了一种作为实际原因建立计划行动的声音技术。我们以两种方式展示了这种形式主义的价值。首先,我们证明违反特定的安全性能始终具有实际原因。因此,我们的定义适用于相关的安全属性。其次,我们提供了旨在解决当前公钥认证基础设施中缺点的代表性协议的原因分析。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号