首页 > 最新文献

ACM Workshop on Programming Languages and Analysis for Security最新文献

英文 中文
A domain-specific programming language for secure multiparty computation 用于安全多方计算的特定于领域的编程语言
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255333
Janus Dam Nielsen, M. I. Schwartzbach
We present a domain-specific programming language for Secure Multiparty Computation (SMC). Information is a resource of vital importance and considerable economic value to individuals, public administration, and private companies. This means that the confidentiality of information is crucial, but at the same time significant value can often be obtained by combining confidential information from various sources. This fundamental conflict between the benefits of confidentiality and the benefits of information sharing may be overcome using the cryptographic method of SMC where computations are performed on secret values and results are only revealed according to specific protocols We identify the key linguistic concepts of SMC and bridge the gap between high-level security requirements and low-level cryptographic operations constituting an SMC platform, thus improving the efficiency and security of SMC application development. The language is implemented in a prototype compiler that generates Java code exploiting a distributed cryptographic runtime.
我们提出了一种领域特定的安全多方计算(SMC)编程语言。信息是一种至关重要的资源,对个人、公共管理部门和私营公司都具有相当大的经济价值。这意味着信息的保密性是至关重要的,但与此同时,将各种来源的机密信息组合起来往往可以获得显著的价值。使用SMC的加密方法可以克服机密性和信息共享之间的基本冲突,其中对秘密值进行计算,结果仅根据特定协议显示。我们确定了SMC的关键语言概念,并弥合了构成SMC平台的高级安全要求和低级加密操作之间的差距。从而提高了SMC应用开发的效率和安全性。该语言在原型编译器中实现,该编译器生成利用分布式加密运行时的Java代码。
{"title":"A domain-specific programming language for secure multiparty computation","authors":"Janus Dam Nielsen, M. I. Schwartzbach","doi":"10.1145/1255329.1255333","DOIUrl":"https://doi.org/10.1145/1255329.1255333","url":null,"abstract":"We present a domain-specific programming language for Secure Multiparty Computation (SMC).\u0000 Information is a resource of vital importance and considerable economic value to individuals, public administration, and private companies. This means that the confidentiality of information is crucial, but at the same time significant value can often be obtained by combining confidential information from various sources. This fundamental conflict between the benefits of confidentiality and the benefits of information sharing may be overcome using the cryptographic method of SMC where computations are performed on secret values and results are only revealed according to specific protocols\u0000 We identify the key linguistic concepts of SMC and bridge the gap between high-level security requirements and low-level cryptographic operations constituting an SMC platform, thus improving the efficiency and security of SMC application development. The language is implemented in a prototype compiler that generates Java code exploiting a distributed cryptographic runtime.","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"46 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127402955","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 61
Fast probabilistic simulation, nontermination, and secure information flow 快速概率模拟,不终止,和安全的信息流
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255341
Geoffrey Smith, Rafael Alpízar
In secure information flow analysis, the classic Denning restrictions allow a programâ s termination to be affected by the values of its H variables, resulting in potential information leaks. In an effort to quantify such leaks, in this work we study a simple imperative language with random assignments. We consider a â strippingâ operation on programs and establish a fundamental relationship between the behavior of a well-typed program and of its stripped version; to prove this relationship, we introduce a new notion of fast probabilistic simulation on Markov chains. As an application, we prove that, under the Denning restrictions, well-typed probabilistic programs are guaranteed to satisfy an approximate probabilistic noninterference property, provided that their probability of nontermination is small
在安全信息流分析中,经典的Denning限制允许程序的终止受其H变量的值的影响,从而导致潜在的信息泄漏。为了量化这种泄漏,在这项工作中,我们研究了一种带有随机分配的简单命令式语言。我们考虑对程序进行一个 stripping操作,并在类型良好的程序的行为与其剥离版本之间建立一个基本的关系;为了证明这一关系,我们引入了马尔科夫链上快速概率模拟的新概念。作为一个应用,我们证明了在Denning约束下,只要类型良好的概率规划的不终止概率很小,就保证满足近似的概率不干扰性质
{"title":"Fast probabilistic simulation, nontermination, and secure information flow","authors":"Geoffrey Smith, Rafael Alpízar","doi":"10.1145/1255329.1255341","DOIUrl":"https://doi.org/10.1145/1255329.1255341","url":null,"abstract":"In secure information flow analysis, the classic Denning restrictions allow a programâ s termination to be affected by the values of its H variables, resulting in potential information leaks. In an effort to quantify such leaks, in this work we study a simple imperative language with random assignments. We consider a â strippingâ operation on programs and establish a fundamental relationship between the behavior of a well-typed program and of its stripped version; to prove this relationship, we introduce a new notion of fast probabilistic simulation on Markov chains. As an application, we prove that, under the Denning restrictions, well-typed probabilistic programs are guaranteed to satisfy an approximate probabilistic noninterference property, provided that their probability of nontermination is small","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121691427","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Cautious virus detection in the extreme 极端谨慎的病毒检测
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255338
J. Case, Samuel E. Moelius
It is well known that there exist viruses whose set of infected programs is undecidable. If a virus detector is to err on the side of caution with respect to such a virus, then it must label some perfectly innocent programs as being infected by the virus. Can there exist a virus whose set of infected programs is so unwieldy that any cautious virus detector must label all but finitely many programs as being infected by the virus â even when infinitely many programs are not infected by the virus? Although such viruses can exist, strong theoretical evidence is presented that such a virus is unlikely to be encountered in the real world. Several of our proofs employ infinitary self-reference arguments
众所周知,有些病毒的感染程序集是无法确定的。如果病毒检测器对这种病毒过于谨慎,那么它必须将一些完全无害的程序标记为受病毒感染。是否存在一种病毒,其受感染的程序集如此庞大,以至于任何谨慎的病毒检测器都必须将除有限多个程序外的所有程序标记为受病毒感染,即使有无限多个程序未被病毒感染?虽然这种病毒可能存在,但强有力的理论证据表明,这种病毒不太可能在现实世界中遇到。我们的几个证明使用了无限的自参照论证
{"title":"Cautious virus detection in the extreme","authors":"J. Case, Samuel E. Moelius","doi":"10.1145/1255329.1255338","DOIUrl":"https://doi.org/10.1145/1255329.1255338","url":null,"abstract":"It is well known that there exist viruses whose set of infected programs is undecidable. If a virus detector is to err on the side of caution with respect to such a virus, then it must label some perfectly innocent programs as being infected by the virus. Can there exist a virus whose set of infected programs is so unwieldy that any cautious virus detector must label all but finitely many programs as being infected by the virus â even when infinitely many programs are not infected by the virus? Although such viruses can exist, strong theoretical evidence is presented that such a virus is unlikely to be encountered in the real world. Several of our proofs employ infinitary self-reference arguments","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123817854","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Jifclipse: development tools for security-typed languages Jifclipse:用于安全类型语言的开发工具
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255331
Boniface Hicks, Dave King, P. Mcdaniel
Security-typed languages such as Jif require the programmer to label variables with information flow security policies as part of application development. The compiler then flags errors wherever information leaks may occur. Resolving these information leaks is a critical task in security-typed language application development. Unfortunately, because information flows can be quite subtle, simple error messages tend to be insufficient for finding and resolving the source of information leaks; more sophisticated development tools are needed for this task. To this end we provide a set of principles to guide the development of such tools. Furthermore, we implement a subset of these principles in an integrated development environment (IDE) for Jif, called Jifclipse, which is built on the Eclipse extensible development platform. Our plug-in provides a Jif programmer with additional tools to view hidden information generated by a Jif compilation, to suggest fixes for errors, and to get more specific information behind an error message. Better development tools are essential for making security-typed application development practical; Jifclipse is a first step in this process
安全类型语言(如Jif)要求程序员在应用程序开发中使用信息流安全策略标记变量。然后,编译器在可能发生信息泄漏的地方标记错误。解决这些信息泄漏是安全类型语言应用程序开发中的一项关键任务。不幸的是,由于信息流可能非常微妙,简单的错误消息往往不足以查找和解决信息泄漏的来源;这项任务需要更复杂的开发工具。为此,我们提供了一组原则来指导此类工具的开发。此外,我们在Jif的集成开发环境(称为Jifclipse)中实现了这些原则的子集,该环境构建在Eclipse可扩展开发平台上。我们的插件为Jif程序员提供了额外的工具,以查看由Jif编译生成的隐藏信息,建议修复错误,并在错误消息背后获取更具体的信息。更好的开发工具对于实现安全类型的应用程序开发至关重要;Jifclipse是这个过程的第一步
{"title":"Jifclipse: development tools for security-typed languages","authors":"Boniface Hicks, Dave King, P. Mcdaniel","doi":"10.1145/1255329.1255331","DOIUrl":"https://doi.org/10.1145/1255329.1255331","url":null,"abstract":"Security-typed languages such as Jif require the programmer to label variables with information flow security policies as part of application development. The compiler then flags errors wherever information leaks may occur. Resolving these information leaks is a critical task in security-typed language application development. Unfortunately, because information flows can be quite subtle, simple error messages tend to be insufficient for finding and resolving the source of information leaks; more sophisticated development tools are needed for this task. To this end we provide a set of principles to guide the development of such tools. Furthermore, we implement a subset of these principles in an integrated development environment (IDE) for Jif, called Jifclipse, which is built on the Eclipse extensible development platform. Our plug-in provides a Jif programmer with additional tools to view hidden information generated by a Jif compilation, to suggest fixes for errors, and to get more specific information behind an error message. Better development tools are essential for making security-typed application development practical; Jifclipse is a first step in this process","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"209 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131420767","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Large-scale analysis of format string vulnerabilities in Debian Linux Debian Linux中格式字符串漏洞的大规模分析
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255344
K. Chen, D. Wagner
Format-string bugs are a relatively common security vulnerability, and can lead to arbitrary code execution. In collaboration with others, we designed and implemented a system to eliminate format string vulnerabilities from an entire Linux distribution, using type-qualifier inference, a static analysis technique that can find taint violations. We successfully analyze 66% of C/C++ source packages in the Debian 3.1 Linux distribution. Our system finds 1,533 format string taint warnings. We estimate that 85% of these are true positives, i.e., real bugs; ignoring duplicates from libraries, about 75% are real bugs. We suggest that the technology exists to render format string vulnerabilities extinct in the near future.
格式字符串错误是一种相对常见的安全漏洞,可能导致任意的代码执行。在与他人的合作中,我们设计并实现了一个系统来消除整个Linux发行版中的格式字符串漏洞,使用类型限定符推理,这是一种可以发现污染违规的静态分析技术。我们成功地分析了Debian 3.1 Linux发行版中66%的C/ c++源代码包。我们的系统发现1,533个格式字符串污染警告。我们估计其中85%是真正的阳性,即真正的bug;忽略库中的重复项,大约75%是真正的bug。我们建议在不久的将来存在使格式字符串漏洞消失的技术。
{"title":"Large-scale analysis of format string vulnerabilities in Debian Linux","authors":"K. Chen, D. Wagner","doi":"10.1145/1255329.1255344","DOIUrl":"https://doi.org/10.1145/1255329.1255344","url":null,"abstract":"Format-string bugs are a relatively common security vulnerability, and can lead to arbitrary code execution. In collaboration with others, we designed and implemented a system to eliminate format string vulnerabilities from an entire Linux distribution, using type-qualifier inference, a static analysis technique that can find taint violations.\u0000 We successfully analyze 66% of C/C++ source packages in the Debian 3.1 Linux distribution. Our system finds 1,533 format string taint warnings. We estimate that 85% of these are true positives, i.e., real bugs; ignoring duplicates from libraries, about 75% are real bugs.\u0000 We suggest that the technology exists to render format string vulnerabilities extinct in the near future.","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"52 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122331930","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Localized delimited release: combining the what and where dimensions of information release 局部定界发布:结合信息发布的内容和位置维度
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255339
Aslan Askarov, A. Sabelfeld
Information release (or declassification) policies are the key challenge for language-based information security. Although much progress has been made, different approaches to information release tend to address different aspects of information release. In a recent classification, these aspects are referred to as what, who, where, and when dimensions of declassification. In order to avoid information laundering, it is important to combine defense along the different dimensions. As a step in this direction, this paper presents a combination of what and where information release policies. Moreover, we show that a minor modification of a security type system from the literature (which was designed for treating the what dimension) in fact enforces the combination of what and where policies
信息发布(或解密)策略是基于语言的信息安全面临的关键挑战。虽然取得了很大进展,但不同的信息发布方法往往针对信息发布的不同方面。在最近的分类中,这些方面被称为解密的内容、人员、地点和时间维度。为了避免信息洗钱,重要的是要将不同维度的防御结合起来。作为朝这个方向迈出的一步,本文提出了信息发布策略的组合。此外,我们展示了来自文献的安全类型系统的一个小修改(它是为处理什么维度而设计的)实际上强制了什么和哪里策略的组合
{"title":"Localized delimited release: combining the what and where dimensions of information release","authors":"Aslan Askarov, A. Sabelfeld","doi":"10.1145/1255329.1255339","DOIUrl":"https://doi.org/10.1145/1255329.1255339","url":null,"abstract":"Information release (or declassification) policies are the key challenge for language-based information security. Although much progress has been made, different approaches to information release tend to address different aspects of information release. In a recent classification, these aspects are referred to as what, who, where, and when dimensions of declassification. In order to avoid information laundering, it is important to combine defense along the different dimensions. As a step in this direction, this paper presents a combination of what and where information release policies. Moreover, we show that a minor modification of a security type system from the literature (which was designed for treating the what dimension) in fact enforces the combination of what and where policies","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130976137","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 58
Improving usability of information flow security in java 提高java中信息流安全的可用性
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255332
Scott F. Smith, M. Thober
This paper focuses on improving the usability of information flow type systems. We present a static information flow type inference system for Middleweight Java (MJ) which automatically infers information flow labels, thus avoiding the need for a multitude of program annotations. Additionally, policies need only be specified on IO channels, the critical flow boundary. Our type system includes a high degree of parametric polymorphism, necessary to allow classes to be used in multiple security contexts, and to properly distinguish the security policies of different IO channels. We prove a noninterference property for programs that interactively input and output data. We then describe a mechanism that allows users to define top-level policies, which automatically inserts the security policies at the proper points in the program. This provides the further benefit that whomever is defining the policy does not necessarily need intimate knowledge of the program source
本文主要研究如何提高信息流类型系统的可用性。提出了一种用于中量级Java (MJ)的静态信息流类型推断系统,该系统可以自动推断信息流标签,从而避免了对大量程序注释的需要。此外,策略只需要在IO通道(关键流边界)上指定。我们的类型系统包含高度的参数多态性,这对于允许在多个安全上下文中使用类以及正确区分不同IO通道的安全策略是必要的。我们证明了具有交互输入和输出数据的程序的非干扰性。然后,我们描述了一种允许用户定义顶级策略的机制,该机制将自动在程序中的适当位置插入安全策略。这提供了进一步的好处,即定义策略的人不一定需要对程序源代码有深入的了解
{"title":"Improving usability of information flow security in java","authors":"Scott F. Smith, M. Thober","doi":"10.1145/1255329.1255332","DOIUrl":"https://doi.org/10.1145/1255329.1255332","url":null,"abstract":"This paper focuses on improving the usability of information flow type systems. We present a static information flow type inference system for Middleweight Java (MJ) which automatically infers information flow labels, thus avoiding the need for a multitude of program annotations. Additionally, policies need only be specified on IO channels, the critical flow boundary. Our type system includes a high degree of parametric polymorphism, necessary to allow classes to be used in multiple security contexts, and to properly distinguish the security policies of different IO channels. We prove a noninterference property for programs that interactively input and output data. We then describe a mechanism that allows users to define top-level policies, which automatically inserts the security policies at the proper points in the program. This provides the further benefit that whomever is defining the policy does not necessarily need intimate knowledge of the program source","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"78 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127012018","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
A simulation-based proof technique for dynamic information flow 基于仿真的动态信息流证明技术
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255336
Stephen McCamant, Michael D. Ernst
Information-flow analysis can prevent programs from improperly revealing secret information, and a dynamic approach can make such analysis more practical, but there has been relatively little work verifying that such analyses are sound (account for all flows in a given execution). We describe a new technique for proving the soundness of dynamic information-flow analyses for policies such as end-to-end confidentiality. The proof technique simulates the behavior of the analyzed program with a pair of copies of the program: one has access to the secret information, and the other is responsible for output. The two copies are connected by a limited-bandwidth communication channel, and the amount of information passed on the channel bounds the amount of information disclosed, allowing it to be quantified. We illustrate the technique by application to a model of a practical checking tool based on binary instrumentation, which had not previously been shown to be sound
信息流分析可以防止程序不恰当地泄露秘密信息,动态方法可以使这种分析更加实用,但是验证这种分析是否可靠(考虑给定执行中的所有流)的工作相对较少。我们描述了一种新技术,用于证明动态信息流分析策略(如端到端机密性)的合理性。证明技术用程序的一对副本模拟被分析程序的行为:一个具有访问秘密信息的权限,另一个负责输出。两个副本通过有限带宽通信信道连接,并且在信道上传递的信息量限制了公开的信息量,从而允许对其进行量化。我们通过应用于一个基于二进制仪器的实际检查工具模型来说明该技术,该工具以前没有被证明是可靠的
{"title":"A simulation-based proof technique for dynamic information flow","authors":"Stephen McCamant, Michael D. Ernst","doi":"10.1145/1255329.1255336","DOIUrl":"https://doi.org/10.1145/1255329.1255336","url":null,"abstract":"Information-flow analysis can prevent programs from improperly revealing secret information, and a dynamic approach can make such analysis more practical, but there has been relatively little work verifying that such analyses are sound (account for all flows in a given execution). We describe a new technique for proving the soundness of dynamic information-flow analyses for policies such as end-to-end confidentiality. The proof technique simulates the behavior of the analyzed program with a pair of copies of the program: one has access to the secret information, and the other is responsible for output. The two copies are connected by a limited-bandwidth communication channel, and the amount of information passed on the channel bounds the amount of information disclosed, allowing it to be quantified. We illustrate the technique by application to a model of a practical checking tool based on binary instrumentation, which had not previously been shown to be sound","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125805142","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
Guarded models for intrusion detection 用于入侵检测的防护模型
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255345
Hassen Saïdi
Host-based intrusion detection systems that monitor an application execution and report any deviation from its statically built model have seen tremendous progress in recent years. However, the weakness of these systems is that they often rely on overly abstracted models that reflect only the control flow structure of programs, and therefore are subject to so-called â mimicry attacksâ . Authors of these models have argued that capturing more of the data flow characteristics of a program is necessary to prevent a large class of attacks, in particular, non-control-data attacks. In this paper, we present the guarded model, a novel model that addresses the various deficiencies of the state-of-the-art intrusion detection systems. Our model is a generalization of previous models that offers no false alarms, a very low monitoring overhead, and is automatically generated. Our model detects mimicry attacks by combining control flow and data flow analysis, but can also tackle the ever increasingly threatening non-control-data flow attacks. Our model is the first model built automatically by combining control flow and data flow analysis using state-of-the-art tools for automatic generation and propagation of invariants. Our model not only prevents intrusions, but allows in some cases the detection of application logic bugs. Such bugs are beyond the reach of current intrusion detection systems
近年来,基于主机的入侵检测系统取得了巨大的进步,该系统监视应用程序的执行并报告其与静态构建模型的任何偏差。然而,这些系统的弱点是它们经常依赖于过度抽象的模型,这些模型只反映程序的控制流结构,因此容易受到所谓的模仿攻击。这些模型的作者认为,捕获程序的更多数据流特征对于防止大型攻击,特别是非控制数据攻击是必要的。在本文中,我们提出了一种新的防御模型,它解决了当前入侵检测系统的各种缺陷。我们的模型是以前模型的泛化,它不提供假警报,监视开销非常低,并且是自动生成的。我们的模型通过结合控制流和数据流分析来检测模拟攻击,但也可以解决日益威胁的非控制数据流攻击。我们的模型是第一个通过结合控制流和数据流分析自动构建的模型,使用最先进的工具来自动生成和传播不变量。我们的模型不仅可以防止入侵,还可以在某些情况下检测应用程序逻辑错误。目前的入侵检测系统无法检测到这些漏洞
{"title":"Guarded models for intrusion detection","authors":"Hassen Saïdi","doi":"10.1145/1255329.1255345","DOIUrl":"https://doi.org/10.1145/1255329.1255345","url":null,"abstract":"Host-based intrusion detection systems that monitor an application execution and report any deviation from its statically built model have seen tremendous progress in recent years. However, the weakness of these systems is that they often rely on overly abstracted models that reflect only the control flow structure of programs, and therefore are subject to so-called â mimicry attacksâ . Authors of these models have argued that capturing more of the data flow characteristics of a program is necessary to prevent a large class of attacks, in particular, non-control-data attacks. In this paper, we present the guarded model, a novel model that addresses the various deficiencies of the state-of-the-art intrusion detection systems. Our model is a generalization of previous models that offers no false alarms, a very low monitoring overhead, and is automatically generated. Our model detects mimicry attacks by combining control flow and data flow analysis, but can also tackle the ever increasingly threatening non-control-data flow attacks. Our model is the first model built automatically by combining control flow and data flow analysis using state-of-the-art tools for automatic generation and propagation of invariants. Our model not only prevents intrusions, but allows in some cases the detection of application logic bugs. Such bugs are beyond the reach of current intrusion detection systems","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"84 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124424952","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Quantitative analysis of leakage for multi-threaded programs 多线程程序泄漏的定量分析
Pub Date : 2007-06-14 DOI: 10.1145/1255329.1255335
Han Chen, P. Malacaria
We present a quantitative analysis of information flow for a multi-threaded language based on a probabilistic scheduler. The analysis consists of two steps. First, multi-threaded programs are translated into single-thread looping programs with a probabilistic operator. Then an information theoretical semantics of loops with probabilistic operators is used to derive the leakage. Using this analysis classical examples of multi-threaded programs are revisited: it is shown how the analysis is able to deal with, among other, probabilistic leakage, internally observable timing leakage and leakage originated by observing intermediate states of computation
提出了一种基于概率调度器的多线程语言信息流的定量分析方法。分析包括两个步骤。首先,用概率运算符将多线程程序转换为单线程循环程序。然后利用带概率算子的环的信息理论语义推导出泄漏。利用这种分析,我们重新审视了多线程程序的经典例子:它显示了这种分析如何能够处理概率泄漏、内部可观察的定时泄漏和由观察计算的中间状态引起的泄漏
{"title":"Quantitative analysis of leakage for multi-threaded programs","authors":"Han Chen, P. Malacaria","doi":"10.1145/1255329.1255335","DOIUrl":"https://doi.org/10.1145/1255329.1255335","url":null,"abstract":"We present a quantitative analysis of information flow for a multi-threaded language based on a probabilistic scheduler. The analysis consists of two steps. First, multi-threaded programs are translated into single-thread looping programs with a probabilistic operator. Then an information theoretical semantics of loops with probabilistic operators is used to derive the leakage. Using this analysis classical examples of multi-threaded programs are revisited: it is shown how the analysis is able to deal with, among other, probabilistic leakage, internally observable timing leakage and leakage originated by observing intermediate states of computation","PeriodicalId":119000,"journal":{"name":"ACM Workshop on Programming Languages and Analysis for Security","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126468782","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 44
期刊
ACM Workshop on Programming Languages and Analysis for Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1