Forward Security with Crash Recovery for Secure Logs

IF 3 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS ACM Transactions on Privacy and Security Pub Date : 2023-11-03 DOI:10.1145/3631524
Erik-Oliver Blass, Guevara Noubir
{"title":"Forward Security with Crash Recovery for Secure Logs","authors":"Erik-Oliver Blass, Guevara Noubir","doi":"10.1145/3631524","DOIUrl":null,"url":null,"abstract":"Logging is a key mechanism in the security of computer systems. Beyond supporting important forward security properties, it is critical that logging withstands both failures and intentional tampering to prevent subtle attacks leaving the system in an inconsistent state with inconclusive evidence. We propose new techniques combining forward security with crash recovery for secure log data storage. As the support of specifically forward integrity and the online nature of logging prevent the use of conventional coding, we propose and analyze a coding scheme resolving these unique design constraints. Specifically, our coding enables forward integrity, online encoding, and most importantly a constant number of operations per encoding. It adds a new log item by \\(\\mathsf {XOR} \\) ing it to k cells of a table. If up to a certain threshold of cells is modified by the adversary, or lost due to a crash, we still guarantee recovery of all stored log items. The main advantage of the coding scheme is its efficiency and compatibility with forward integrity. The key contribution of the paper is the use of spectral graph theory techniques to prove that k is constant in the number n of all log items ever stored and small in practice, e.g., k = 5. Moreover, we prove that to cope with up to \\(\\sqrt {n} \\) modified or lost log items, storage expansion is constant in n and small in practice. For k = 5, the size of the table is only \\(12\\% \\) more than the simple concatenation of all n items. We propose and evaluate original techniques to scale the computation cost of recovery to several GBytes of security logs. We instantiate our scheme into an abstract data structure which allows to either detect adversarial modifications to log items or treat modifications like data loss in a system crash. The data structure can recover lost log items, thereby effectively reverting adversarial modifications.","PeriodicalId":56050,"journal":{"name":"ACM Transactions on Privacy and Security","volume":null,"pages":null},"PeriodicalIF":3.0000,"publicationDate":"2023-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"ACM Transactions on Privacy and Security","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1145/3631524","RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

Abstract

Logging is a key mechanism in the security of computer systems. Beyond supporting important forward security properties, it is critical that logging withstands both failures and intentional tampering to prevent subtle attacks leaving the system in an inconsistent state with inconclusive evidence. We propose new techniques combining forward security with crash recovery for secure log data storage. As the support of specifically forward integrity and the online nature of logging prevent the use of conventional coding, we propose and analyze a coding scheme resolving these unique design constraints. Specifically, our coding enables forward integrity, online encoding, and most importantly a constant number of operations per encoding. It adds a new log item by \(\mathsf {XOR} \) ing it to k cells of a table. If up to a certain threshold of cells is modified by the adversary, or lost due to a crash, we still guarantee recovery of all stored log items. The main advantage of the coding scheme is its efficiency and compatibility with forward integrity. The key contribution of the paper is the use of spectral graph theory techniques to prove that k is constant in the number n of all log items ever stored and small in practice, e.g., k = 5. Moreover, we prove that to cope with up to \(\sqrt {n} \) modified or lost log items, storage expansion is constant in n and small in practice. For k = 5, the size of the table is only \(12\% \) more than the simple concatenation of all n items. We propose and evaluate original techniques to scale the computation cost of recovery to several GBytes of security logs. We instantiate our scheme into an abstract data structure which allows to either detect adversarial modifications to log items or treat modifications like data loss in a system crash. The data structure can recover lost log items, thereby effectively reverting adversarial modifications.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
前向安全与崩溃恢复安全日志
日志记录是保证计算机系统安全的关键机制。除了支持重要的前向安全属性之外,日志记录还必须能够承受故障和故意篡改,以防止微妙的攻击使系统处于不一致的状态和不确定的证据。我们提出了将前向安全与崩溃恢复相结合的新技术来保证日志数据的安全存储。由于前向完整性的支持和日志的在线特性阻止了传统编码的使用,我们提出并分析了一种解决这些独特设计约束的编码方案。具体来说,我们的编码支持前向完整性、在线编码,最重要的是,每次编码的操作次数是恒定的。它通过\(\mathsf {XOR} \)将一个新的日志项添加到一个表的k个单元格中。如果攻击者修改了一定阈值的单元格,或者由于崩溃而丢失了单元格,我们仍然保证恢复所有存储的日志项。该编码方案的主要优点是高效且兼容前向完整性。本文的关键贡献是使用谱图理论技术证明了k在所有存储的log项的数量n中是恒定的,并且在实践中很小,例如k = 5。此外,我们证明了在处理高达\(\sqrt {n} \)修改或丢失的日志项时,存储扩展在n中是恒定的,并且在实践中很小。对于k = 5,表的大小仅比所有n项的简单连接大\(12\% \)。我们提出并评估了将恢复计算成本扩展到几gb安全日志的原始技术。我们将我们的方案实例化为一个抽象的数据结构,该结构允许检测对日志项的对抗性修改,或者将修改视为系统崩溃中的数据丢失。数据结构可以恢复丢失的日志项,从而有效地恢复对抗性修改。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
ACM Transactions on Privacy and Security
ACM Transactions on Privacy and Security Computer Science-General Computer Science
CiteScore
5.20
自引率
0.00%
发文量
52
期刊介绍: ACM Transactions on Privacy and Security (TOPS) (formerly known as TISSEC) publishes high-quality research results in the fields of information and system security and privacy. Studies addressing all aspects of these fields are welcomed, ranging from technologies, to systems and applications, to the crafting of policies.
期刊最新文献
Flexichain: Flexible Payment Channel Network to Defend Against Channel Exhaustion Attack SPArch: A Hardware-oriented Sketch-based Architecture for High-speed Network Flow Measurements VeriBin: A Malware Authorship Verification Approach for APT Tracking through Explainable and Functionality-Debiasing Adversarial Representation Learning CBAs: Character-level Backdoor Attacks against Chinese Pre-trained Language Models PEBASI: A Privacy preserving, Efficient Biometric Authentication Scheme based on Irises
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1