CMU-ISR-17-106
Institute for Software Research
School of Computer Science, Carnegie Mellon University



CMU-ISR-17-106

A Capability-Based Module System for Authority Control

Darya Melicher, Yangqingwei Shi, Alex Potanin*, Jonathan Aldrich

May 2017

CMU-ISR-17-106.pdf


This is a technical report accompanying
"A Capability-Based Module System for Authority Control", published at
the European Conference on Object-Oriented Programming, (ECOOP 2017).

This technical report is superseded by
CMU-ISR-17-106R


Keywords: Language-based security, capabilities, authority, modules

The principle of least authority states that each component of the system should be given authority to access only the information and resources that it needs for its operation. This principle is fundamental to the secure design of software systems, as it helps to limit an application's attack surface and to isolate vulnerabilities and faults. Unfortunately, current programming languages do not provide adequate help in controlling the authority of application modules, an issue that is particularly acute in the case of untrusted third-party extensions.

In this paper, we present a language design that facilitates controlling the authority granted to each application module. The key technical novelty of our approach is that modules are first-class, statically typed capabilities. First-class modules are essentially objects, and so we formalize our module system by translation into an object calculus and prove that the core calculus is type-safe and authority-safe. Unlike prior formalizations, our work defines authority non-transitively, allowing engineers to reason about software designs that use wrappers to provide an attenuated version of a more powerful capability.

Our approach allows developers to determine a module's authority by examining the capabilities passed as module arguments when the module is created, or delegated to the module later during execution. The type system facilitates this by identifying which objects provide capabilities to sensitive resources, and by enabling security architects to examine the capabilities passed into and out of a module based only on the module's interface, without needing to examine the module's implementation code. An implementation of the module system and illustrative examples in the Wyvern programming language suggest that our approach can be a practical way to control module authority.

63 pages

*School of Engineering and Computer Science, Victoria University of Wellington, New Zealand


Return to: SCS Technical Report Collection
School of Computer Science

This page maintained by reports@cs.cmu.edu