Supercharge Your Innovation With Domain-Expert AI Agents!

Security model for actor-based languages and apparatus, methods, and computer programming products using same

a security model and programming language technology, applied in the field of programming languages, can solve problems such as time-consuming, error-prone and time-consuming approaches, and the security of most programming languages is not enough, and mistakes are common

Inactive Publication Date: 2014-02-20
IBM CORP
View PDF0 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

This patent describes a method and apparatus for routing and processing messages in an application. The method involves assigning tasks to different components, creating temporary unique identifiers for those tasks, and sending them to a service provider. The service provider then sends a message with the unique identifier and the message itself to the destination component. The destination component verifies the unique identifier and acts on the message accordingly. The technical effects of this invention include improved efficiency and flexibility in message routing, and simplified development and maintenance of applications.

Problems solved by technology

For example, developers are not required to implement ad hoc security mechanisms—an often error-prone and time-consuming approach.
However, most programming languages do not have enough security in them, and requiring a developer to use libraries in order to provide security means that mistakes will be common.
Nonetheless, these types of languages have additional problems explained in more detail below.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Security model for actor-based languages and apparatus, methods, and computer programming products using same
  • Security model for actor-based languages and apparatus, methods, and computer programming products using same
  • Security model for actor-based languages and apparatus, methods, and computer programming products using same

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0028]As stated previously, the purpose of language-based security is to make applications more secure by embedding security mechanisms inside the programming languages in which those applications are written. Research in the area of language-based security has become very active in the past fifteen years, starting with the advent of Java (a programming language and computing platform first released by Sun Microsystems in 1995) in the mid 1990s. With Java, it became possible for the first time to add dynamic content to Web pages in the form of Java applets. This was an attractive enhancement for the Web, since Web pages up to that point had only been static. However, it also created the possibility for attackers to exploit potential vulnerabilities in the underlying Java runtime environment of remote systems for endusers, and compromise its integrity and confidentiality. To address these concerns, the first version of Java was released with a binary access-control model, allowing lo...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

PUM

No PUM Login to View More

Abstract

An application includes: a programming model including a service provider, first components, second components, and sinks communicating via messages. Each of the second components is assigned a unique capability. A given one of the first components routes a message from the given first component to second component(s) and then to a sink. Each of the second component(s) sends the message to the service provider. The service provider creates a token corresponding at least to a received message and a unique capability assigned to an associated one of the second component(s) and sends the token to the associated one of the second component(s). The selected sink receives the message and a token corresponding to each of the second component(s), verifies each received token, and either accepts the message if each of the received tokens is verified or ignores the message if at least one of the received tokens is not verified.

Description

BACKGROUND[0001]This invention relates generally to programming languages and, more specifically, relates to security models for programming languages.[0002]The purpose of language-based security is to make applications more secure by embedding security mechanisms inside the programming languages in which those applications are written. See D. Kozen et al., “Language-based security”, in Proc. Conf. Mathematical Foundations of Computer Science (MFCS'99), volume 1672 of Lecture Notes in Computer Science, pages 284-298, Springer-Verlag, September 1999. The advantages of this method are multiple. For example, developers are not required to implement ad hoc security mechanisms—an often error-prone and time-consuming approach. Furthermore, applications developed on top of a language that supports certain security mechanisms can be designed with security in mind, and are easily portable from one platform to the other. Finally, writing more secure applications when support is embedded in th...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to View More

Application Information

Patent Timeline
no application Login to View More
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F21/22
CPCG06F21/554G06F21/566G06F21/6218G06F21/6227G06F2221/2113H04L63/08H04L63/20G06F8/20
Inventor BLOOM, BARDFIELD, JOHN H.GUARNIERI, SALVATOREPISTOIA, MARCO
Owner IBM CORP
Features
  • R&D
  • Intellectual Property
  • Life Sciences
  • Materials
  • Tech Scout
Why Patsnap Eureka
  • Unparalleled Data Quality
  • Higher Quality Content
  • 60% Fewer Hallucinations
Social media
Patsnap Eureka Blog
Learn More