首页 > 最新文献

J. Comput. Secur.最新文献

英文 中文
Typed-based verification of Web sandboxes 基于类型的Web沙箱验证
Pub Date : 2014-07-01 DOI: 10.3233/JCS-140504
J. Politz, Arjun Guha, S. Krishnamurthi
Web pages routinely incorporate JavaScript code from third-party sources. However, all code in a page runs in the same security context, regardless of provenance. When Web pages incorporate third-party JavaScript without any checks, as many do, they open themselves to attack. A third-party can trivially inject malicious JavaScript into such a page, causing all manner of harm. Several such attacks have occurred in the wild on prominent, commercial Web sites.A Web sandbox mitigates the threat of malicious JavaScript. Several Web sandboxes employ closely related language-based techniques to maintain backward-compatibility with old browsers and to provide fine-grained control. Unfortunately, due to the size and complexity of the Web platform and several subtleties of JavaScript, language-based sandboxing is hard and the Web sandboxes currently deployed on major Web sites do not come with any formal guarantees. Instead, they are routinely affected by bugs that violate their intended sandboxing properties.This article presents a type-based approach to verifying Web sandboxes, using a JavaScript type-checker to encode and verify sandboxing properties. We demonstrate our approach by applying it to the ADsafe Web sandbox. Specifically, we verify several key properties of ADsafe, falsify one intended property, and find and fix several vulnerabilities, ultimately providing a proof of ADsafe's safety.
网页通常包含来自第三方的JavaScript代码。但是,无论来源如何,页面中的所有代码都在相同的安全上下文中运行。当Web页面在没有任何检查的情况下包含第三方JavaScript时(很多页面都是这样做的),它们就容易受到攻击。第三方可以轻松地将恶意JavaScript注入这样的页面,从而造成各种损害。一些这样的攻击已经发生在著名的商业网站上。Web沙箱可以减轻恶意JavaScript的威胁。一些Web沙箱采用了密切相关的基于语言的技术来保持与旧浏览器的向后兼容性,并提供细粒度的控制。不幸的是,由于Web平台的大小和复杂性以及JavaScript的一些微妙之处,基于语言的沙箱很难实现,目前部署在主要Web站点上的Web沙箱没有任何正式的保证。相反,它们经常受到违反其预期沙盒属性的bug的影响。本文介绍了一种基于类型的方法来验证Web沙箱,使用JavaScript类型检查器对沙箱属性进行编码和验证。我们通过将其应用于ADsafe Web沙箱来演示我们的方法。具体来说,我们验证了ADsafe的几个关键属性,伪造了一个预期属性,并发现并修复了几个漏洞,最终提供了ADsafe安全性的证明。
{"title":"Typed-based verification of Web sandboxes","authors":"J. Politz, Arjun Guha, S. Krishnamurthi","doi":"10.3233/JCS-140504","DOIUrl":"https://doi.org/10.3233/JCS-140504","url":null,"abstract":"Web pages routinely incorporate JavaScript code from third-party sources. However, all code in a page runs in the same security context, regardless of provenance. When Web pages incorporate third-party JavaScript without any checks, as many do, they open themselves to attack. A third-party can trivially inject malicious JavaScript into such a page, causing all manner of harm. Several such attacks have occurred in the wild on prominent, commercial Web sites.A Web sandbox mitigates the threat of malicious JavaScript. Several Web sandboxes employ closely related language-based techniques to maintain backward-compatibility with old browsers and to provide fine-grained control. Unfortunately, due to the size and complexity of the Web platform and several subtleties of JavaScript, language-based sandboxing is hard and the Web sandboxes currently deployed on major Web sites do not come with any formal guarantees. Instead, they are routinely affected by bugs that violate their intended sandboxing properties.This article presents a type-based approach to verifying Web sandboxes, using a JavaScript type-checker to encode and verify sandboxing properties. We demonstrate our approach by applying it to the ADsafe Web sandbox. Specifically, we verify several key properties of ADsafe, falsify one intended property, and find and fix several vulnerabilities, ultimately providing a proof of ADsafe's safety.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"89 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126457756","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Secure multi-execution of web scripts: Theory and practice web脚本的安全多重执行:理论与实践
Pub Date : 2014-07-01 DOI: 10.3233/JCS-130495
Willem De Groef, Dominique Devriese, Nick Nikiforakis, F. Piessens
Secure Multi-Execution (SME) is a precise and general information flow control mechanism that was claimed to be a good fit for implementing information flow security in browsers. We validate this claim by developing FlowFox, the first fully functional web browser that implements an information flow control mechanism for web scripts based on the technique of secure multi-execution. We provide evidence for the security of FlowFox by proving non-interference for a formal model of the essence of FlowFox, and by showing how it stops real attacks. We provide evidence of usefulness by showing how FlowFox subsumes many ad-hoc script-containment countermeasures developed over the last years. An experimental evaluation on the Alexa top-500 web sites provides evidence for compatibility, and shows that FlowFox is compatible with the current web, even on sites that make intricate use of JavaScript.The performance and memory cost of FlowFox is substantial (a performance cost of around 20% on macro benchmarks for a simple two-level policy), but not prohibitive. Our prototype implementation shows that information flow enforcement based on secure multi-execution can be implemented in full-scale browsers. It can support powerful, yet compatible policies refining the same-origin-policy in a way that is compatible with existing websites.
安全多执行(SME)是一种精确而通用的信息流控制机制,它被认为非常适合在浏览器中实现信息流安全。我们通过开发FlowFox来验证这一说法,FlowFox是第一个全功能的web浏览器,它基于安全多执行技术为web脚本实现了信息流控制机制。我们通过证明FlowFox本质的正式模型的非干扰性,并通过展示它如何阻止真正的攻击,为FlowFox的安全性提供证据。我们通过展示FlowFox如何包含过去几年开发的许多特别的脚本遏制对策来提供有用性的证据。对Alexa前500强网站的实验评估提供了兼容性的证据,并表明FlowFox与当前的网络兼容,即使是在复杂使用JavaScript的网站上。FlowFox的性能和内存成本非常高(在简单的两级策略的宏观基准测试中,性能成本约为20%),但并不令人望而却步。我们的原型实现表明,基于安全多执行的信息流强制可以在全尺寸浏览器中实现。它可以支持强大且兼容的策略,以与现有网站兼容的方式改进同源策略。
{"title":"Secure multi-execution of web scripts: Theory and practice","authors":"Willem De Groef, Dominique Devriese, Nick Nikiforakis, F. Piessens","doi":"10.3233/JCS-130495","DOIUrl":"https://doi.org/10.3233/JCS-130495","url":null,"abstract":"Secure Multi-Execution (SME) is a precise and general information flow control mechanism that was claimed to be a good fit for implementing information flow security in browsers. We validate this claim by developing FlowFox, the first fully functional web browser that implements an information flow control mechanism for web scripts based on the technique of secure multi-execution. We provide evidence for the security of FlowFox by proving non-interference for a formal model of the essence of FlowFox, and by showing how it stops real attacks. We provide evidence of usefulness by showing how FlowFox subsumes many ad-hoc script-containment countermeasures developed over the last years. An experimental evaluation on the Alexa top-500 web sites provides evidence for compatibility, and shows that FlowFox is compatible with the current web, even on sites that make intricate use of JavaScript.The performance and memory cost of FlowFox is substantial (a performance cost of around 20% on macro benchmarks for a simple two-level policy), but not prohibitive. Our prototype implementation shows that information flow enforcement based on secure multi-execution can be implemented in full-scale browsers. It can support powerful, yet compatible policies refining the same-origin-policy in a way that is compatible with existing websites.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117045962","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
A game-theoretic analysis of preventing spam over Internet Telephony via audio CAPTCHA-based authentication 基于音频验证码的网络电话防垃圾邮件的博弈论分析
Pub Date : 2014-05-01 DOI: 10.3233/JCS-140496
Yannis Soupionis, R. Koutsiamanis, P. Efraimidis, D. Gritzalis
Spam over Internet Telephony SPIT is a potential source of disruption in Voice over IP VoIP systems. The use of anti-SPIT mechanisms, such as filters and audio CAPTCHA Completely Automated Public Turing Test to Tell Computer and Humans Apart can prevent unsolicited calls and lead to less unwanted traffic. In this paper, we present a game-theoretic model, in which the game is played between SPIT senders and internet telephony users. The game includes call filters and audio CAPTCHA, so as to classify incoming calls as legitimate or malicious. We show how the resulting model can be used to decide upon the trade-offs present in this problem and help us predict the SPIT sender's behavior. We also highlight the advantages in terms of SPIT call reduction of merely introducing CAPTCHA, and provide experimental verification of our results.
垃圾邮件在互联网电话吐痰是一个潜在的来源,在VoIP系统的语音中断。使用反吐痰机制,如过滤器和音频CAPTCHA完全自动化公共图灵测试来区分计算机和人类可以防止不请自来的电话,并减少不必要的流量。在本文中,我们提出了一个博弈模型,在该模型中,网络电话用户和发送者之间进行博弈。该游戏包括呼叫过滤器和音频CAPTCHA,以便将传入呼叫分类为合法或恶意。我们将展示如何使用生成的模型来决定这个问题中存在的权衡,并帮助我们预测SPIT发送方的行为。我们还强调了仅仅引入CAPTCHA在减少唾液呼叫方面的优势,并提供了我们结果的实验验证。
{"title":"A game-theoretic analysis of preventing spam over Internet Telephony via audio CAPTCHA-based authentication","authors":"Yannis Soupionis, R. Koutsiamanis, P. Efraimidis, D. Gritzalis","doi":"10.3233/JCS-140496","DOIUrl":"https://doi.org/10.3233/JCS-140496","url":null,"abstract":"Spam over Internet Telephony SPIT is a potential source of disruption in Voice over IP VoIP systems. The use of anti-SPIT mechanisms, such as filters and audio CAPTCHA Completely Automated Public Turing Test to Tell Computer and Humans Apart can prevent unsolicited calls and lead to less unwanted traffic. In this paper, we present a game-theoretic model, in which the game is played between SPIT senders and internet telephony users. The game includes call filters and audio CAPTCHA, so as to classify incoming calls as legitimate or malicious. We show how the resulting model can be used to decide upon the trade-offs present in this problem and help us predict the SPIT sender's behavior. We also highlight the advantages in terms of SPIT call reduction of merely introducing CAPTCHA, and provide experimental verification of our results.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"420 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123432971","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Automated detection of parameter tampering opportunities and vulnerabilities in web applications 自动检测web应用程序中的参数篡改机会和漏洞
Pub Date : 2014-05-01 DOI: 10.3233/JCS-140498
Prithvi Bisht, Timothy L. Hinrichs, Nazari Skrupsky, V. Venkatakrishnan
Parameter tampering attacks are dangerous to a web application whose server fails to replicate the validation of user-supplied data that is performed by the client in web forms. Malicious users who circumvent the client can capitalize on the missing server validation. In this paper, we provide a formal description of parameter tampering vulnerabilities and a high level approach for their detection. We specialize this high level approach to develop complementary detection solutions in two interesting settings: blackbox only analyze client-side code in web forms and whitebox also analyze server-side code that processes submitted web forms. This paper presents interesting challenges encountered in realizing the high level approach for each setting and novel technical contributions that address these challenges. We also contrast utility, difficulties and effectiveness issues in both settings and provide a quantitative comparison of results. Our experiments with real world and open source applications demonstrate that parameter tampering vulnerabilities are prolific total 47 in 9 applications, and their exploitation can have serious consequences including unauthorized transactions, account hijacking and financial losses. We conclude this paper with a discussion on countermeasures for parameter tampering attacks and present a detailed survey of existing defenses and their suitability.
参数篡改攻击对于服务器无法复制由客户端在web表单中执行的用户提供的数据验证的web应用程序是危险的。绕过客户机的恶意用户可以利用缺失的服务器验证。在本文中,我们提供了参数篡改漏洞的形式化描述和一个高层次的检测方法。我们将这种高级方法专门用于在两个有趣的设置中开发互补的检测解决方案:黑盒只分析web表单中的客户端代码,白盒也分析处理提交的web表单的服务器端代码。本文介绍了在实现每个设置的高级方法时遇到的有趣的挑战,以及解决这些挑战的新技术贡献。我们还对比了两种情况下的效用、困难和有效性问题,并对结果进行了定量比较。我们对现实世界和开源应用程序的实验表明,参数篡改漏洞在9个应用程序中占47个,并且它们的利用可能会产生严重的后果,包括未经授权的交易、帐户劫持和财务损失。我们最后讨论了参数篡改攻击的对策,并对现有的防御措施及其适用性进行了详细的调查。
{"title":"Automated detection of parameter tampering opportunities and vulnerabilities in web applications","authors":"Prithvi Bisht, Timothy L. Hinrichs, Nazari Skrupsky, V. Venkatakrishnan","doi":"10.3233/JCS-140498","DOIUrl":"https://doi.org/10.3233/JCS-140498","url":null,"abstract":"Parameter tampering attacks are dangerous to a web application whose server fails to replicate the validation of user-supplied data that is performed by the client in web forms. Malicious users who circumvent the client can capitalize on the missing server validation. In this paper, we provide a formal description of parameter tampering vulnerabilities and a high level approach for their detection. We specialize this high level approach to develop complementary detection solutions in two interesting settings: blackbox only analyze client-side code in web forms and whitebox also analyze server-side code that processes submitted web forms. This paper presents interesting challenges encountered in realizing the high level approach for each setting and novel technical contributions that address these challenges. We also contrast utility, difficulties and effectiveness issues in both settings and provide a quantitative comparison of results. Our experiments with real world and open source applications demonstrate that parameter tampering vulnerabilities are prolific total 47 in 9 applications, and their exploitation can have serious consequences including unauthorized transactions, account hijacking and financial losses. We conclude this paper with a discussion on countermeasures for parameter tampering attacks and present a detailed survey of existing defenses and their suitability.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127129840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Union, intersection and refinement types and reasoning about type disjointness for secure protocol implementations 安全协议实现的并、交、精类型及类型不相交推理
Pub Date : 2014-03-01 DOI: 10.3233/JCS-130493
M. Backes, Catalin Hritcu, Matteo Maffei
We present a new type system for verifying the security of reference implementations of cryptographic protocols written in a core functional programming language. The type system combines prior work on refinement types, with union, intersection, and polymorphic types, and with the novel ability to reason statically about the disjointness of types. The increased expressivity enables the analysis of important protocol classes that were previously out of scope for the type-based analyses of reference protocol implementations. In particular, our types can statically characterize: i more usages of asymmetric cryptography, such as signatures of private data and encryptions of authenticated data; ii authenticity and integrity properties achieved by showing knowledge of secret data; iii applications based on zero-knowledge proofs. The type system comes with a mechanized proof of correctness and an efficient type-checker.
我们提出了一种新型系统,用于验证用核心函数式编程语言编写的加密协议的参考实现的安全性。该类型系统结合了先前在细化类型、联合、交集和多态类型方面的工作,以及静态地推断类型的不连接性的新能力。增强的表达性支持对重要的协议类进行分析,而这些类以前超出了参考协议实现的基于类型分析的范围。特别是,我们的类型可以静态地描述非对称加密的更多用法,例如私有数据的签名和身份验证数据的加密;Ii通过显示对秘密数据的了解,实现真实性和完整性;Iii基于零知识证明的应用。类型系统带有一个机械化的正确性证明和一个有效的类型检查器。
{"title":"Union, intersection and refinement types and reasoning about type disjointness for secure protocol implementations","authors":"M. Backes, Catalin Hritcu, Matteo Maffei","doi":"10.3233/JCS-130493","DOIUrl":"https://doi.org/10.3233/JCS-130493","url":null,"abstract":"We present a new type system for verifying the security of reference implementations of cryptographic protocols written in a core functional programming language. The type system combines prior work on refinement types, with union, intersection, and polymorphic types, and with the novel ability to reason statically about the disjointness of types. The increased expressivity enables the analysis of important protocol classes that were previously out of scope for the type-based analyses of reference protocol implementations. In particular, our types can statically characterize: i more usages of asymmetric cryptography, such as signatures of private data and encryptions of authenticated data; ii authenticity and integrity properties achieved by showing knowledge of secret data; iii applications based on zero-knowledge proofs. The type system comes with a mechanized proof of correctness and an efficient type-checker.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130230625","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
Establishing and preserving protocol security goals 建立和维护协议安全目标
Pub Date : 2014-03-01 DOI: 10.3233/JCS-140499
J. Guttman
We take a model-theoretic viewpoint on security goals and how to establish them. The models are possibly fragmentary executions. Security goals such as authentication and confidentiality are geometric sequents, i.e. implications Φ→Ψ where Φ and Ψ are built from atomic formulas without negations, implications, or universal quantifiers.Security goals are then statements about homomorphisms, where the source is a minimal fragmentary model of the antecedent Φ. If every homomorphism to a non-fragmentary, complete execution factors through a model in which Ψ is satisfied, then the goal is achieved. One can validate security goals via a process of information enrichment. We call this approach enrich-by-need protocol analysis.This idea also clarifies protocol transformation. A protocol transformation preserves security goals when it preserves the form of the information enrichment process. We formalize this idea using simulation relations between labeled transition systems. These labeled transition systems formalize the analysis of the protocols, i.e. the information enrichment process, not the execution behavior of the protocols.
我们从模型理论的角度来看待安全目标的建立。这些模型可能是零碎的执行。身份验证和机密性等安全目标是几何序列,即隐含Φ→Ψ,其中Φ和Ψ是从原子公式构建的,没有否定、隐含或通用量词。安全目标是关于同态的陈述,其中源是先行项Φ的最小片段模型。如果每个同态到一个非片段的、完整的执行因子通过一个模型,其中Ψ是满足的,那么目标就实现了。可以通过信息充实的过程来验证安全目标。我们称这种方法为按需浓缩协议分析。这个想法也澄清了协议转换。协议转换在保留信息充实过程的形式时保留安全目标。我们使用标记转换系统之间的模拟关系来形式化这个想法。这些标记的转换系统形式化了协议的分析,即信息充实过程,而不是协议的执行行为。
{"title":"Establishing and preserving protocol security goals","authors":"J. Guttman","doi":"10.3233/JCS-140499","DOIUrl":"https://doi.org/10.3233/JCS-140499","url":null,"abstract":"We take a model-theoretic viewpoint on security goals and how to establish them. The models are possibly fragmentary executions. Security goals such as authentication and confidentiality are geometric sequents, i.e. implications Φ→Ψ where Φ and Ψ are built from atomic formulas without negations, implications, or universal quantifiers.Security goals are then statements about homomorphisms, where the source is a minimal fragmentary model of the antecedent Φ. If every homomorphism to a non-fragmentary, complete execution factors through a model in which Ψ is satisfied, then the goal is achieved. One can validate security goals via a process of information enrichment. We call this approach enrich-by-need protocol analysis.This idea also clarifies protocol transformation. A protocol transformation preserves security goals when it preserves the form of the information enrichment process. We formalize this idea using simulation relations between labeled transition systems. These labeled transition systems formalize the analysis of the protocols, i.e. the information enrichment process, not the execution behavior of the protocols.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116010806","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
Effective verification of confidentiality for multi-threaded programs 有效地验证多线程程序的机密性
Pub Date : 2014-03-01 DOI: 10.3233/JCS-130492
T. Ngo, M. Stoelinga, M. Huisman
This paper studies how confidentiality properties of multi-threaded programs can be verified efficiently by a combination of newly developed and existing model checking algorithms. In particular, we study the verification of scheduler-specific observational determinism SSOD, a property that characterizes secure information flow for multi-threaded programs under a given scheduler. Scheduler-specificness allows us to reason about refinement attacks, an important and tricky class of attacks that are notorious in practice. SSOD imposes two conditions: SSOD-1 all individual public variables have to evolve deterministically, expressed by requiring stuttering equivalence between the traces of each individual public variable, and SSOD-2 the relative order of updates of public variables is coincidental, i.e., there always exists a matching trace.We verify the first condition by reducing it to the question whether all traces of each public variable are stuttering equivalent. To verify the second condition, we show how the condition can be translated, via a series of steps, into a standard strong bisimulation problem. Our verification techniques can be easily adapted to verify other formalizations of similar information flow properties.We also exploit counter example generation techniques to synthesize attacks for insecure programs that fail either SSOD-1 or SSOD-2, i.e., showing how confidentiality of programs can be broken.
本文研究了如何将新开发的模型检测算法与现有的模型检测算法相结合,有效地验证多线程程序的机密性。特别地,我们研究了特定调度器的观察确定性SSOD的验证,这是一个表征给定调度器下多线程程序的安全信息流的属性。调度器的特殊性使我们能够推断出细化攻击,这是一种在实践中臭名昭著的重要而棘手的攻击类别。SSOD施加了两个条件:SSOD-1要求所有公共变量个体的演化必须是确定性的,表现为要求每个公共变量个体的轨迹之间的断续相等;SSOD-2要求公共变量更新的相对顺序是一致的,即总是存在匹配的轨迹。我们通过将第一个条件简化为是否每个公共变量的所有痕迹都是口吃等效的问题来验证第一个条件。为了验证第二个条件,我们展示了如何通过一系列步骤将该条件转化为标准的强双模拟问题。我们的验证技术可以很容易地用于验证类似信息流属性的其他形式化。我们还利用反例生成技术来合成针对SSOD-1或SSOD-2失败的不安全程序的攻击,即显示程序的机密性如何被破坏。
{"title":"Effective verification of confidentiality for multi-threaded programs","authors":"T. Ngo, M. Stoelinga, M. Huisman","doi":"10.3233/JCS-130492","DOIUrl":"https://doi.org/10.3233/JCS-130492","url":null,"abstract":"This paper studies how confidentiality properties of multi-threaded programs can be verified efficiently by a combination of newly developed and existing model checking algorithms. In particular, we study the verification of scheduler-specific observational determinism SSOD, a property that characterizes secure information flow for multi-threaded programs under a given scheduler. Scheduler-specificness allows us to reason about refinement attacks, an important and tricky class of attacks that are notorious in practice. SSOD imposes two conditions: SSOD-1 all individual public variables have to evolve deterministically, expressed by requiring stuttering equivalence between the traces of each individual public variable, and SSOD-2 the relative order of updates of public variables is coincidental, i.e., there always exists a matching trace.We verify the first condition by reducing it to the question whether all traces of each public variable are stuttering equivalent. To verify the second condition, we show how the condition can be translated, via a series of steps, into a standard strong bisimulation problem. Our verification techniques can be easily adapted to verify other formalizations of similar information flow properties.We also exploit counter example generation techniques to synthesize attacks for insecure programs that fail either SSOD-1 or SSOD-2, i.e., showing how confidentiality of programs can be broken.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122559722","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Practical and provably secure distance-bounding 实用且可证明安全的距离边界
Pub Date : 2013-11-13 DOI: 10.3233/JCS-140518
Ioana Boureanu, Aikaterini Mitrokotsa, S. Vaudenay
From contactless payments to remote car unlocking, many applications are vulnerable to relay attacks. Distance bounding protocols are the main practical countermeasure against these attacks. At FSEi¾ź2013, we presented SKI as the first family of provably secure distance bounding protocols. At LIGHTSECi¾ź2013, we presented the best attacks against SKI. In this paper, we present the security proofs. More precisely, we explicate a general formalism for distance-bounding protocols. Then, we prove that SKI and its variants is provably secure, even under the real-life setting of noisy communications, against the main types of relay attacks: distance-fraud and generalised versions of mafia- and terrorist-fraud. For this, we reinforce the idea of using secret sharing, combined with the new notion of a leakage scheme. In view of resistance to mafia-frauds and terrorist-frauds, we present the notion of circular-keying for pseudorandom functions PRFs; this notion models the employment of a PRF, with possible linear reuse of the key. We also use PRF masking to fix common mistakes in existing security proofs/claims.
从非接触式支付到远程汽车解锁,许多应用程序都容易受到中继攻击。距离绑定协议是对付这些攻击的主要实用对策。在FSEi¾ź2013上,我们提出了SKI作为第一个可证明安全的距离边界协议家族。在LIGHTSECi¾ź2013上,我们展示了针对SKI的最佳攻击。在本文中,我们给出了安全性证明。更准确地说,我们解释了距离边界协议的一般形式。然后,我们证明SKI及其变体是安全的,即使在嘈杂的通信的现实环境中,也可以抵御主要类型的中继攻击:远程欺诈和黑手党和恐怖主义欺诈的一般版本。为此,我们加强了使用秘密共享的思想,并结合了泄漏方案的新概念。为了抵抗黑手党欺诈和恐怖主义欺诈,我们提出了伪随机函数PRFs的循环密钥的概念;这个概念模拟了PRF的使用,并可能对密钥进行线性重用。我们还使用PRF屏蔽来修复现有安全证明/声明中的常见错误。
{"title":"Practical and provably secure distance-bounding","authors":"Ioana Boureanu, Aikaterini Mitrokotsa, S. Vaudenay","doi":"10.3233/JCS-140518","DOIUrl":"https://doi.org/10.3233/JCS-140518","url":null,"abstract":"From contactless payments to remote car unlocking, many applications are vulnerable to relay attacks. Distance bounding protocols are the main practical countermeasure against these attacks. At FSEi¾ź2013, we presented SKI as the first family of provably secure distance bounding protocols. At LIGHTSECi¾ź2013, we presented the best attacks against SKI. In this paper, we present the security proofs. More precisely, we explicate a general formalism for distance-bounding protocols. Then, we prove that SKI and its variants is provably secure, even under the real-life setting of noisy communications, against the main types of relay attacks: distance-fraud and generalised versions of mafia- and terrorist-fraud. For this, we reinforce the idea of using secret sharing, combined with the new notion of a leakage scheme. In view of resistance to mafia-frauds and terrorist-frauds, we present the notion of circular-keying for pseudorandom functions PRFs; this notion models the employment of a PRF, with possible linear reuse of the key. We also use PRF masking to fix common mistakes in existing security proofs/claims.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"131 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124256983","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 61
Type-based analysis of key management in PKCS#11 cryptographic devices pkcs# 11加密设备中基于类型的密钥管理分析
Pub Date : 2013-11-01 DOI: 10.3233/JCS-130479
Matteo Centenaro, R. Focardi, F. Luccio
PKCS#11, is a security API for cryptographic tokens. It is known to be vulnerable to attacks which can directly extract, as cleartext, the value of sensitive keys. In particular, the API does not impose any limitation on the different roles a key can assume, and it permits to perform conflicting operations such as asking the token to wrap a key with another one and then to decrypt it. Fixes proposed in the literature, or implemented in real devices, impose policies restricting key roles and token functionalities. In this paper we define a simple imperative programming language, suitable to code PKCS#11 symmetric key management, and we develop a type-based analysis to prove that the secrecy of sensitive keys is preserved under a certain policy. We formally analyse existing fixes for PKCS#11 and we propose a new one, which is type-checkable and prevents conflicting roles by deriving different keys for different roles. We develop a prototype type-checker for a software token emulator written in C and we experiment on various working configurations.
pkcs# 11是用于加密令牌的安全API。众所周知,它很容易受到攻击,这些攻击可以直接提取敏感密钥的明文值。特别是,API没有对密钥可以承担的不同角色施加任何限制,并且它允许执行冲突操作,例如要求令牌用另一个密钥包装密钥,然后对其解密。文献中提出的修复,或在实际设备中实现的修复,施加了限制关键角色和令牌功能的策略。本文定义了一种简单的命令式编程语言,适合编写pkcs# 11对称密钥管理代码,并开发了一种基于类型的分析方法来证明敏感密钥的保密性在一定的策略下是可以保持的。我们正式分析了pkcs# 11的现有修复,并提出了一个新的修复,它是类型可检查的,并通过为不同的角色派生不同的密钥来防止角色冲突。我们为一个用C语言编写的软件令牌仿真器开发了一个原型类型检查器,并对各种工作配置进行了实验。
{"title":"Type-based analysis of key management in PKCS#11 cryptographic devices","authors":"Matteo Centenaro, R. Focardi, F. Luccio","doi":"10.3233/JCS-130479","DOIUrl":"https://doi.org/10.3233/JCS-130479","url":null,"abstract":"PKCS#11, is a security API for cryptographic tokens. It is known to be vulnerable to attacks which can directly extract, as cleartext, the value of sensitive keys. In particular, the API does not impose any limitation on the different roles a key can assume, and it permits to perform conflicting operations such as asking the token to wrap a key with another one and then to decrypt it. Fixes proposed in the literature, or implemented in real devices, impose policies restricting key roles and token functionalities. In this paper we define a simple imperative programming language, suitable to code PKCS#11 symmetric key management, and we develop a type-based analysis to prove that the secrecy of sensitive keys is preserved under a certain policy. We formally analyse existing fixes for PKCS#11 and we propose a new one, which is type-checkable and prevents conflicting roles by deriving different keys for different roles. We develop a prototype type-checker for a software token emulator written in C and we experiment on various working configurations.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129610897","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Privacy-supporting cloud computing by in-browser key translation 通过浏览器内密钥转换支持隐私的云计算
Pub Date : 2013-11-01 DOI: 10.3233/JCS-130489
Myrto Arapinis, Sergiu Bursuc, M. Ryan
Cloud computing means entrusting data to information systems that are managed by external parties on remote servers, in the “cloud”, raising new privacy and confidentiality concerns. We propose a general technique for designing cloud services that allows the cloud to see only encrypted data, while still facilitating some data-dependent computations. The technique is based on key translations and mixes in web browsers.We focus on a particular kind of software-as-a-service, namely, services that support applications, evaluations and decisions. Such services include job application management, public tender management e.g., for civil construction, and conference management. We identify the specific security and privacy risks that existing systems pose. We propose a protocol that addresses them, and forms the basis of a system that offers strong security and privacy guarantees.We express the protocol and its properties in the language of ProVerif, and prove that it does provide the intended properties. We describe an implementation of a particular instance of the protocol called ConfiChair, which is geared to the evaluation of papers submitted to conferences.
云计算意味着将数据委托给远程服务器上的外部各方管理的信息系统,在“云”中,引发了新的隐私和机密性问题。我们提出了一种设计云服务的通用技术,它允许云只看到加密的数据,同时仍然促进一些依赖数据的计算。该技术基于web浏览器中的关键翻译和混合。我们关注的是一种特殊类型的软件即服务,即支持应用程序、评估和决策的服务。这些服务包括职位申请管理、公开招标管理(例如土木工程)和会议管理。我们识别现有系统构成的特定安全和隐私风险。我们提出了一个解决这些问题的协议,并形成了一个提供强大安全和隐私保障的系统的基础。我们用ProVerif语言表达了协议及其属性,并证明它确实提供了预期的属性。我们描述了称为ConfiChair的协议的一个特定实例的实现,它适用于对提交给会议的论文进行评估。
{"title":"Privacy-supporting cloud computing by in-browser key translation","authors":"Myrto Arapinis, Sergiu Bursuc, M. Ryan","doi":"10.3233/JCS-130489","DOIUrl":"https://doi.org/10.3233/JCS-130489","url":null,"abstract":"Cloud computing means entrusting data to information systems that are managed by external parties on remote servers, in the “cloud”, raising new privacy and confidentiality concerns. We propose a general technique for designing cloud services that allows the cloud to see only encrypted data, while still facilitating some data-dependent computations. The technique is based on key translations and mixes in web browsers.We focus on a particular kind of software-as-a-service, namely, services that support applications, evaluations and decisions. Such services include job application management, public tender management e.g., for civil construction, and conference management. We identify the specific security and privacy risks that existing systems pose. We propose a protocol that addresses them, and forms the basis of a system that offers strong security and privacy guarantees.We express the protocol and its properties in the language of ProVerif, and prove that it does provide the intended properties. We describe an implementation of a particular instance of the protocol called ConfiChair, which is geared to the evaluation of papers submitted to conferences.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125565101","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
期刊
J. Comput. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1