[HTML][HTML] Beyond connected cars: A systems of systems perspective

P Pelliccione, E Knauss, SM Ågren, R Heldal… - Science of Computer …, 2020 - Elsevier
The automotive domain is rapidly changing in the last years. Among the different challenges
OEMs (ie the vehicle manufacturers) are facing, vehicles are evolving into systems of …

LWeb: Information flow security for multi-tier web applications

J Parker, N Vazou, M Hicks - Proceedings of the ACM on Programming …, 2019 - dl.acm.org
This paper presents LWeb, a framework for enforcing label-based, information flow policies
in database-using web applications. In a nutshell, LWeb marries the LIO Haskell IFC …

A programming framework for differential privacy with accuracy concentration bounds

E Lobo-Vesga, A Russo… - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Differential privacy offers a formal framework for reasoning about privacy and accuracy of
computations on private data. It also offers a rich set of building blocks for constructing …

From fine-to coarse-grained dynamic information flow control and back

M Vassena, A Russo, D Garg, V Rajani… - Proceedings of the ACM …, 2019 - dl.acm.org
We show that fine-grained and coarse-grained dynamic information-flow control (IFC)
systems are equally expressive. To this end, we mechanize two mostly standard languages …

Mechanized logical relations for termination-insensitive noninterference

SO Gregersen, J Bay, A Timany, L Birkedal - Proceedings of the ACM on …, 2021 - dl.acm.org
We present an expressive information-flow control type system with recursive types,
existential types, label polymorphism, and impredicative type polymorphism for a higher …

[HTML][HTML] Mac a verified static information-flow control library

M Vassena, A Russo, P Buiras, L Waye - Journal of logical and algebraic …, 2018 - Elsevier
The programming language Haskell plays a unique, privileged role in information-flow
control (IFC) research: it is able to enforce information security via libraries. Many state-of …

Cryptographically secure information flow control on key-value stores

L Waye, P Buiras, O Arden, A Russo… - Proceedings of the 2017 …, 2017 - dl.acm.org
We present Clio, an information flow control (IFC) system that transparently incorporates
cryptography to enforce confidentiality and integrity policies on untrusted storage. Clio …

Simple noninterference from parametricity

M Algehed, JP Bernardy - Proceedings of the ACM on Programming …, 2019 - dl.acm.org
In this paper we revisit the connection between parametricity and noninterference. Our
primary contribution is a proof of noninterference for a polyvariant variation of the …

A programming language for data privacy with accuracy estimations

E Lobo-Vesga, A Russo, M Gaboardi - ACM Transactions on …, 2021 - dl.acm.org
Differential privacy offers a formal framework for reasoning about the privacy and accuracy
of computations on private data. It also offers a rich set of building blocks for constructing …

HasTEE: Programming Trusted Execution Environments with Haskell

A Sarkar, R Krook, A Russo, K Claessen - Proceedings of the 16th ACM …, 2023 - dl.acm.org
Trusted Execution Environments (TEEs) are hardware enforced memory isolation units,
emerging as a pivotal security solution for security-critical applications. TEEs, like Intel SGX …