首页 > 最新文献

J. Comput. Secur.最新文献

英文 中文
Cryptographic enforcement of information flow policies without public information via tree partitions 通过树分区对没有公共信息的信息流策略进行加密实施
Pub Date : 2016-08-30 DOI: 10.3233/JCS-16863
J. Crampton, Naomi Farley, G. Gutin, Mark Jones, Bertram Poettering
We may enforce an information flow policy by encrypting a protected resource and ensuring that only users authorized by the policy are able to decrypt the resource. In most schemes in the literature that use symmetric cryptographic primitives, each user is assigned a single secret and derives decryption keys using this secret and publicly available information. Recent work has challenged this approach by developing schemes, based on a chain partition of the information flow policy, that do not require public information for key derivation, the trade-off being that a user may need to be assigned more than one secret. In general, many different chain partitions exist for the same policy and, until now, it was not known how to compute an appropriate one. In this paper, we introduce the notion of a tree partition, of which chain partitions are a special case. We show how a tree partition may be used to define a cryptographic enforcement scheme and prove that such schemes can be instantiated in such a way as to preserve the strongest security properties known for cryptographic enforcement schemes. We establish a number of results linking the amount of secret material that needs to be distributed to users with a weighted acyclic graph derived from the tree partition. These results enable us to develop efficient algorithms for deriving tree and chain partitions that minimize the amount of secret material that needs to be distributed.
我们可以通过加密受保护的资源并确保只有通过该策略授权的用户才能解密该资源来实施信息流策略。在文献中使用对称密码原语的大多数方案中,每个用户被分配一个秘密,并使用该秘密和公开可用信息派生解密密钥。最近的工作通过开发基于信息流策略的链分区的方案对这种方法提出了挑战,该方案不需要用于密钥派生的公开信息,其代价是可能需要为用户分配多个秘密。一般来说,对于同一个策略存在许多不同的链分区,直到现在,还不知道如何计算一个合适的分区。本文引入了树划分的概念,其中链划分是一种特殊情况。我们展示了如何使用树分区来定义加密强制方案,并证明了这些方案可以以这样一种方式实例化,以保持加密强制方案已知的最强安全属性。我们建立了一些结果,这些结果将需要分发给用户的秘密材料的数量与由树划分得出的加权无环图联系起来。这些结果使我们能够开发出有效的算法来派生树和链分区,从而最大限度地减少需要分发的秘密材料的数量。
{"title":"Cryptographic enforcement of information flow policies without public information via tree partitions","authors":"J. Crampton, Naomi Farley, G. Gutin, Mark Jones, Bertram Poettering","doi":"10.3233/JCS-16863","DOIUrl":"https://doi.org/10.3233/JCS-16863","url":null,"abstract":"We may enforce an information flow policy by encrypting a protected resource and ensuring that only users authorized by the policy are able to decrypt the resource. In most schemes in the literature that use symmetric cryptographic primitives, each user is assigned a single secret and derives decryption keys using this secret and publicly available information. Recent work has challenged this approach by developing schemes, based on a chain partition of the information flow policy, that do not require public information for key derivation, the trade-off being that a user may need to be assigned more than one secret. In general, many different chain partitions exist for the same policy and, until now, it was not known how to compute an appropriate one. \u0000In this paper, we introduce the notion of a tree partition, of which chain partitions are a special case. We show how a tree partition may be used to define a cryptographic enforcement scheme and prove that such schemes can be instantiated in such a way as to preserve the strongest security properties known for cryptographic enforcement schemes. We establish a number of results linking the amount of secret material that needs to be distributed to users with a weighted acyclic graph derived from the tree partition. These results enable us to develop efficient algorithms for deriving tree and chain partitions that minimize the amount of secret material that needs to be distributed.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124313682","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Reasoning About Firewall Policies Through Refinement and Composition 通过细化和组合对防火墙策略的推理
Pub Date : 2016-07-18 DOI: 10.1007/978-3-319-41483-6_19
Ultan Neville, S. Foley
{"title":"Reasoning About Firewall Policies Through Refinement and Composition","authors":"Ultan Neville, S. Foley","doi":"10.1007/978-3-319-41483-6_19","DOIUrl":"https://doi.org/10.1007/978-3-319-41483-6_19","url":null,"abstract":"","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-07-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125413334","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Special issue on security and high performance computing systems 安全与高性能计算系统特刊
Pub Date : 2015-10-27 DOI: 10.3233/JCS-150537
L. Spalazzi, L. Viganò
Providing high performance computing and security is a challenging task. On the one hand, Internet, operating systems and distributed environments currently suffer from poor security support and cannot resist common attacks. On the other hand, adding security measures typically degrades performance. The relationships between security and high performance computing systems thus raise a number of problems and challenges such as the following ones:
提供高性能计算和安全性是一项具有挑战性的任务。一方面,互联网、操作系统和分布式环境目前缺乏安全保障,无法抵御常见的攻击。另一方面,添加安全措施通常会降低性能。因此,安全性与高性能计算系统之间的关系提出了许多问题和挑战,例如:
{"title":"Special issue on security and high performance computing systems","authors":"L. Spalazzi, L. Viganò","doi":"10.3233/JCS-150537","DOIUrl":"https://doi.org/10.3233/JCS-150537","url":null,"abstract":"Providing high performance computing and security is a challenging task. On the one hand, Internet, operating systems and distributed environments currently suffer from poor security support and cannot resist common attacks. On the other hand, adding security measures typically degrades performance. The relationships between security and high performance computing systems thus raise a number of problems and challenges such as the following ones:","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-10-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123550551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Service security and privacy as a socio-technical problem 作为社会技术问题的服务安全和隐私
Pub Date : 2015-09-29 DOI: 10.3233/JCS-150536
G. Bella, P. Curzon, G. Lenzini
The security and privacy of the data that users transmit, more or less deliberately, to modern services is an open problem. It is not solely limited to the actual Internet traversal, a sub-problem vastly tackled by consolidated research in security protocol design and analysis. By contrast, it entails much broader dimensions pertaining to how users approach technology and understand the risks for the data they enter. For example, users may express cautious or distracted personas depending on the service and the point in time; further, pre-established paths of practice may lead them to neglect the intrusive privacy policy offered by a service, or the outdated protections adopted by another. The approach that sees the service security and privacy problem as a socio-technical one needs consolidation. With this motivation, the article makes a threefold contribution. It reviews the existing literature on service security and privacy, especially from the socio-technical standpoint. Further, it outlines a general research methodology aimed at layering the problem appropriately, at suggesting how to position existing findings, and ultimately at indicating where a transdisciplinary task force may fit in. The article concludes with the description of the three challenge domains of services whose security and privacy we deem open socio-technical problems, not only due to their inherent facets but also to their huge number of users.
用户或多或少故意向现代服务传输的数据的安全性和隐私性是一个悬而未决的问题。它不仅仅局限于实际的Internet遍历,这是安全协议设计和分析方面的综合研究大量解决的子问题。相比之下,它需要更广泛的维度,涉及用户如何使用技术并了解他们输入的数据的风险。例如,用户可能会根据服务和时间点表现出谨慎或分心的角色;此外,预先建立的实践路径可能导致他们忽视服务提供的侵入性隐私政策,或其他服务采用的过时保护措施。将服务安全和隐私问题视为社会技术问题的方法需要巩固。基于这一动机,本文做出了三方面的贡献。它回顾了现有的关于服务安全和隐私的文献,特别是从社会技术的角度。此外,它概述了一种一般的研究方法,旨在适当地分层问题,建议如何定位现有的发现,并最终指出跨学科工作组可能适合的地方。文章最后描述了服务的三个挑战域,我们认为这些服务的安全和隐私存在开放的社会技术问题,这不仅是因为它们的固有方面,还因为它们的大量用户。
{"title":"Service security and privacy as a socio-technical problem","authors":"G. Bella, P. Curzon, G. Lenzini","doi":"10.3233/JCS-150536","DOIUrl":"https://doi.org/10.3233/JCS-150536","url":null,"abstract":"The security and privacy of the data that users transmit, more or less deliberately, to modern services is an open problem. It is not solely limited to the actual Internet traversal, a sub-problem vastly tackled by consolidated research in security protocol design and analysis. By contrast, it entails much broader dimensions pertaining to how users approach technology and understand the risks for the data they enter. For example, users may express cautious or distracted personas depending on the service and the point in time; further, pre-established paths of practice may lead them to neglect the intrusive privacy policy offered by a service, or the outdated protections adopted by another. The approach that sees the service security and privacy problem as a socio-technical one needs consolidation. With this motivation, the article makes a threefold contribution. It reviews the existing literature on service security and privacy, especially from the socio-technical standpoint. Further, it outlines a general research methodology aimed at layering the problem appropriately, at suggesting how to position existing findings, and ultimately at indicating where a transdisciplinary task force may fit in. The article concludes with the description of the three challenge domains of services whose security and privacy we deem open socio-technical problems, not only due to their inherent facets but also to their huge number of users.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126791742","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Preserving user query privacy in cloud-based security services 在基于云的安全服务中保护用户查询隐私
Pub Date : 2014-11-01 DOI: 10.3233/JCS-140520
Yen-Chung Chen, Yu-Sung Wu, Wen-Guey Tzeng
Cloud-based security services become popular in protection against security attacks for resource-constrained end-user devices. With abundant hardware at the cloud and strong support by security professionals, cloud-based security services can provide better protection than traditional security monitoring agents. However, security services usually involve the inspection of private system states or user behavior, which should not be disclosed to an untrusted entity, such as a cloud service provider. Maintaining end-user privacy and allowing security services to work on the cloud seem contradictory.In this paper, we present a framework for building privacy-preserving cloud-based security services. The framework consists of an architecture for building cloud-based security services and a technique, called private signature filtering, to preserve end-user privacy. The framework supports security monitoring signatures whose correspondence with end-user device queries can be established through conjunction of keywords and numeric value ranges. The framework also allows a trusted middle layer to do a part of the security monitoring computation for the end-user device to reduce the computation overhead on the end-user device.We implement two prototype systems for the cloud-based network intrusion service and the cloud-based malicious URL detection service, to verify effectiveness of our design. The experimental results show that the framework can indeed ensure end-user privacy with acceptable performance overhead in a practical cloud-based security service setting.
基于云的安全服务在保护资源受限的终端用户设备免受安全攻击方面变得越来越流行。基于云的安全服务可以提供比传统安全监控代理更好的保护,因为云上有丰富的硬件和安全专业人员的强大支持。然而,安全服务通常涉及对私有系统状态或用户行为的检查,这些不应该泄露给不受信任的实体,例如云服务提供商。维护终端用户隐私和允许安全服务在云上运行似乎是矛盾的。在本文中,我们提出了一个用于构建保护隐私的基于云的安全服务的框架。该框架由用于构建基于云的安全服务的体系结构和一种称为私有签名过滤的技术组成,用于保护最终用户的隐私。该框架支持安全监控签名,通过关键字和数值范围的结合,建立安全监控签名与终端用户设备查询的对应关系。该框架还允许受信任的中间层为最终用户设备执行部分安全监控计算,以减少最终用户设备上的计算开销。我们实现了基于云的网络入侵服务和基于云的恶意URL检测服务两个原型系统,验证了我们设计的有效性。实验结果表明,在实际的基于云的安全服务设置中,该框架确实可以在可接受的性能开销下确保最终用户的隐私。
{"title":"Preserving user query privacy in cloud-based security services","authors":"Yen-Chung Chen, Yu-Sung Wu, Wen-Guey Tzeng","doi":"10.3233/JCS-140520","DOIUrl":"https://doi.org/10.3233/JCS-140520","url":null,"abstract":"Cloud-based security services become popular in protection against security attacks for resource-constrained end-user devices. With abundant hardware at the cloud and strong support by security professionals, cloud-based security services can provide better protection than traditional security monitoring agents. However, security services usually involve the inspection of private system states or user behavior, which should not be disclosed to an untrusted entity, such as a cloud service provider. Maintaining end-user privacy and allowing security services to work on the cloud seem contradictory.In this paper, we present a framework for building privacy-preserving cloud-based security services. The framework consists of an architecture for building cloud-based security services and a technique, called private signature filtering, to preserve end-user privacy. The framework supports security monitoring signatures whose correspondence with end-user device queries can be established through conjunction of keywords and numeric value ranges. The framework also allows a trusted middle layer to do a part of the security monitoring computation for the end-user device to reduce the computation overhead on the end-user device.We implement two prototype systems for the cloud-based network intrusion service and the cloud-based malicious URL detection service, to verify effectiveness of our design. The experimental results show that the framework can indeed ensure end-user privacy with acceptable performance overhead in a practical cloud-based security service setting.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117180653","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Security analysis for temporal role based access control 基于临时角色的访问控制的安全性分析
Pub Date : 2014-11-01 DOI: 10.3233/JCS-140510
Emre Uzun, V. Atluri, Jaideep Vaidya, S. Sural, A. L. Ferrara, G. Parlato, P. Madhusudan
Providing restrictive and secure access to resources is a challenging and socially important problem. Among the many formal security models, Role Based Access Control (RBAC) has become the norm in many of today's organizations for enforcing security. For every model, it is necessary to analyze and prove that the corresponding system is secure. Such analysis helps understand the implications of security policies and helps organizations gain confidence on the control they have on resources while providing access, and devise and maintain policies.In this paper, we consider security analysis for the Temporal RBAC (TRBAC), one of the extensions of RBAC. The TRBAC considered in this paper allows temporal restrictions on roles themselves, user-permission assignments (UA), permission-role assignments (PA), as well as role hierarchies (RH). Towards this end, we first propose a suitable administrative model that governs changes to temporal policies. Then we propose our security analysis strategy, that essentially decomposes the temporal security analysis problem into smaller and more manageable RBAC security analysis sub-problems for which the existing RBAC security analysis tools can be employed. We then evaluate them from a practical perspective by evaluating their performance using simulated data sets.
提供有限制和安全的资源获取途径是一个具有挑战性和社会重要性的问题。在许多正式的安全模型中,基于角色的访问控制(RBAC)已成为当今许多组织中用于实施安全性的标准。对于每一个模型,都需要分析并证明相应的系统是安全的。这样的分析有助于理解安全策略的含义,帮助组织在提供访问时获得对资源控制的信心,并设计和维护策略。本文研究了时态RBAC (TRBAC)的安全性分析,它是RBAC的扩展之一。本文中考虑的TRBAC允许对角色本身、用户权限分配(UA)、权限-角色分配(PA)以及角色层次结构(RH)进行时间限制。为此,我们首先提出一个合适的管理模型来管理临时策略的更改。然后,我们提出了我们的安全分析策略,该策略实质上是将时序安全分析问题分解为更小、更易于管理的RBAC安全分析子问题,这些子问题可以利用现有的RBAC安全分析工具进行分析。然后,我们通过使用模拟数据集评估它们的性能,从实际的角度对它们进行评估。
{"title":"Security analysis for temporal role based access control","authors":"Emre Uzun, V. Atluri, Jaideep Vaidya, S. Sural, A. L. Ferrara, G. Parlato, P. Madhusudan","doi":"10.3233/JCS-140510","DOIUrl":"https://doi.org/10.3233/JCS-140510","url":null,"abstract":"Providing restrictive and secure access to resources is a challenging and socially important problem. Among the many formal security models, Role Based Access Control (RBAC) has become the norm in many of today's organizations for enforcing security. For every model, it is necessary to analyze and prove that the corresponding system is secure. Such analysis helps understand the implications of security policies and helps organizations gain confidence on the control they have on resources while providing access, and devise and maintain policies.In this paper, we consider security analysis for the Temporal RBAC (TRBAC), one of the extensions of RBAC. The TRBAC considered in this paper allows temporal restrictions on roles themselves, user-permission assignments (UA), permission-role assignments (PA), as well as role hierarchies (RH). Towards this end, we first propose a suitable administrative model that governs changes to temporal policies. Then we propose our security analysis strategy, that essentially decomposes the temporal security analysis problem into smaller and more manageable RBAC security analysis sub-problems for which the existing RBAC security analysis tools can be employed. We then evaluate them from a practical perspective by evaluating their performance using simulated data sets.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"69 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115456588","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
CA trust management for the Web PKI Web PKI的CA信任管理
Pub Date : 2014-11-01 DOI: 10.3233/JCS-140509
Johannes Braun, Florian Volk, J. Classen, J. Buchmann, M. Mühlhäuser
The steadily growing number of certification authorities (CAs) assigned to the Web Public Key Infrastructure (Web PKI) and trusted by current browsers imposes severe security issues. Apart from being impossible for relying entities to assess whom they actually trust, the current binary trust model implemented with the Web PKI makes each CA a single point of failure and creates an enormous attack surface. In this article, we present CA-TMS, a user-centric CA trust management system based on trust views. CA-TMS can be used by relying entities to individually reduce the attack surface. CA-TMS works by restricting the trust placed in CAs of the Web PKI to trusting in exactly those CAs actually required by a relying entity. This restriction is based on locally collected information and does not require the alteration of the existing Web PKI. CA-TMS is complemented by an optional reputation system that allows to utilize the knowledge of other entities while maintaining the minimal set of trusted CAs. Our evaluation of CA-TMS with real world data shows that an attack surface reduction by more than 95% is achievable.
分配给Web公钥基础设施(Web PKI)并受当前浏览器信任的证书颁发机构(ca)数量的稳步增长带来了严重的安全问题。除了依赖实体无法评估它们真正信任的对象之外,当前使用Web PKI实现的二进制信任模型使每个CA成为单点故障,并创建了巨大的攻击面。在本文中,我们提出了一个基于信任视图的以用户为中心的CA信任管理系统CA- tms。依赖实体可以使用CA-TMS来单独减少攻击面。CA-TMS的工作原理是将对Web PKI的ca的信任限制为信任依赖实体实际需要的那些ca。此限制基于本地收集的信息,并且不需要更改现有的Web PKI。CA-TMS由一个可选的信誉系统补充,该系统允许利用其他实体的知识,同时维护最小的可信ca集。我们对真实世界数据的CA-TMS评估表明,攻击面减少95%以上是可以实现的。
{"title":"CA trust management for the Web PKI","authors":"Johannes Braun, Florian Volk, J. Classen, J. Buchmann, M. Mühlhäuser","doi":"10.3233/JCS-140509","DOIUrl":"https://doi.org/10.3233/JCS-140509","url":null,"abstract":"The steadily growing number of certification authorities (CAs) assigned to the Web Public Key Infrastructure (Web PKI) and trusted by current browsers imposes severe security issues. Apart from being impossible for relying entities to assess whom they actually trust, the current binary trust model implemented with the Web PKI makes each CA a single point of failure and creates an enormous attack surface. In this article, we present CA-TMS, a user-centric CA trust management system based on trust views. CA-TMS can be used by relying entities to individually reduce the attack surface. CA-TMS works by restricting the trust placed in CAs of the Web PKI to trusting in exactly those CAs actually required by a relying entity. This restriction is based on locally collected information and does not require the alteration of the existing Web PKI. CA-TMS is complemented by an optional reputation system that allows to utilize the knowledge of other entities while maintaining the minimal set of trusted CAs. Our evaluation of CA-TMS with real world data shows that an attack surface reduction by more than 95% is achievable.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128369806","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
Publicly evaluable pseudorandom functions and their applications 可公开评估的伪随机函数及其应用
Pub Date : 2014-09-03 DOI: 10.3233/JCS-160547
Yu Chen, Zongyang Zhang
We put forth the notion of publicly evaluable pseudorandom functions (PEPRFs), which is a non-trivial extension of the standard pseudorandom functions (PRFs). Briefly, PEPRFs are defined over domain X containing an NP language L in which the witness is hard to extract on average, and each secret key sk is associated with a public key pk. For any x ∈ L, in addition to evaluate F sk (x) using sk as in the standard PRFs, one is also able to evaluate F sk (x) with pk, x and a witness w for x ∈ L. We conduct a formal study of PEPRFs, focusing on applications, constructions, and extensions. In more details:
提出了可公开求值伪随机函数的概念,它是标准伪随机函数的非平凡扩展。短暂,PEPRFs定义包含一个NP语言L /域X证人很难提取平均每个密钥sk与公钥pk。对于任何X∈L,除了评估F sk (X)使用sk作为标准脉冲重复频率,也能够评估一个F sk (X)与pk, X和证人w X∈PEPRFs L .我们进行正式研究,专注于应用,结构,和扩展。更详细地说:
{"title":"Publicly evaluable pseudorandom functions and their applications","authors":"Yu Chen, Zongyang Zhang","doi":"10.3233/JCS-160547","DOIUrl":"https://doi.org/10.3233/JCS-160547","url":null,"abstract":"We put forth the notion of publicly evaluable pseudorandom functions (PEPRFs), which is a non-trivial extension of the standard pseudorandom functions (PRFs). Briefly, PEPRFs are defined over domain X containing an NP language L in which the witness is hard to extract on average, and each secret key sk is associated with a public key pk. For any x ∈ L, in addition to evaluate F sk (x) using sk as in the standard PRFs, one is also able to evaluate F sk (x) with pk, x and a witness w for x ∈ L. We conduct a formal study of PEPRFs, focusing on applications, constructions, and extensions. In more details:","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"77 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121739166","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Discovering concrete attacks on website authorization by formal analysis 通过形式化分析发现针对网站授权的具体攻击
Pub Date : 2014-07-01 DOI: 10.3233/JCS-140503
Chetan Bansal, K. Bhargavan, Antoine Delignat-Lavaud, S. Maffeis
Social sign-on and social sharing are becoming an ever more popular feature of web applications. This success is largely due to the APIs and support offered by prominent social networks, such as Facebook, Twitter and Google, on the basis of new open standards such as the OAuth 2.0 authorization protocol. A formal analysis of these protocols must account for malicious websites and common web application vulnerabilities, such as cross-site request forgery and open redirectors. We model several configurations of the OAuth 2.0 protocol in the applied pi-calculus and verify them using ProVerif. Our models rely on WebSpi, a new library for modeling web applications and web-based attackers that is designed to help discover concrete attacks on websites. To ease the task of writing formal models in our framework, we present a model extraction tool that automatically translates programs written in subsets of PHP and JavaScript to the applied pi-calculus. Our approach is validated by finding dozens of previously unknown vulnerabilities in popular websites such as Yahoo and WordPress, when they connect to social networks such as Twitter and Facebook.
社交登录和社交分享正在成为网络应用程序中越来越受欢迎的功能。这一成功在很大程度上要归功于Facebook、Twitter和Google等知名社交网络基于OAuth 2.0授权协议等新开放标准提供的api和支持。对这些协议的正式分析必须考虑到恶意网站和常见的web应用程序漏洞,例如跨站点请求伪造和开放重定向。我们在应用的pi演算中对OAuth 2.0协议的几种配置进行了建模,并使用ProVerif对它们进行了验证。我们的模型依赖于WebSpi,这是一个为web应用程序和基于web的攻击者建模的新库,旨在帮助发现对网站的具体攻击。为了简化在框架中编写正式模型的任务,我们提供了一个模型提取工具,它可以自动将用PHP和JavaScript子集编写的程序转换为应用的pi-calculus。通过在Yahoo和WordPress等热门网站连接Twitter和Facebook等社交网络时发现数十个以前未知的漏洞,我们的方法得到了验证。
{"title":"Discovering concrete attacks on website authorization by formal analysis","authors":"Chetan Bansal, K. Bhargavan, Antoine Delignat-Lavaud, S. Maffeis","doi":"10.3233/JCS-140503","DOIUrl":"https://doi.org/10.3233/JCS-140503","url":null,"abstract":"Social sign-on and social sharing are becoming an ever more popular feature of web applications. This success is largely due to the APIs and support offered by prominent social networks, such as Facebook, Twitter and Google, on the basis of new open standards such as the OAuth 2.0 authorization protocol. A formal analysis of these protocols must account for malicious websites and common web application vulnerabilities, such as cross-site request forgery and open redirectors. We model several configurations of the OAuth 2.0 protocol in the applied pi-calculus and verify them using ProVerif. Our models rely on WebSpi, a new library for modeling web applications and web-based attackers that is designed to help discover concrete attacks on websites. To ease the task of writing formal models in our framework, we present a model extraction tool that automatically translates programs written in subsets of PHP and JavaScript to the applied pi-calculus. Our approach is validated by finding dozens of previously unknown vulnerabilities in popular websites such as Yahoo and WordPress, when they connect to social networks such as Twitter and Facebook.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128460071","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Scriptless attacks: Stealing more pie without touching the sill 无脚本攻击:在不触碰窗台的情况下偷取更多馅饼
Pub Date : 2014-07-01 DOI: 10.3233/JCS-130494
M. Heiderich, Marcus Niemietz, Felix Schuster, Thorsten Holz, Jörg Schwenk
Due to their high practical impact, Cross-Site Scripting (XSS) attacks have attracted a lot of attention from the members of security community worldwide. In the same way, a plethora of more or less effective defense techniques have been proposed, addressing both causes and effects of XSS vulnerabilities. As a result, an adversary often can no longer inject or even execute arbitrary scripting code in several real-life scenarios. In this article, we examine an attack surface that remains after XSS and similar scripting attacks are supposedly mitigated by preventing an attacker from executing JavaScript code. We address the question of whether an attacker really needs to execute JavaScript or similar functionality to perform attacks aiming for information theft. The surprising result is that an attacker can abuse Cascading Style Sheets (CSS) in combination with other Web techniques like plain HTML, inactive SVG images, or font files. Having employed several case studies, we discuss so called scriptless attacks and demonstrate that an adversary might not need to execute code to preserve his ability to extract sensitive information from well-protected websites. More precisely, we show that an attacker can use seemingly benign features to build side-channel attacks that measure and exfiltrate almost arbitrary data displayed on a given webpage. We conclude this article with a discussion of potential mitigation techniques against this class of attacks. In addition, we have implemented a browser patch that enables a website to make a vital determination as to being loaded in a detached view or a pop-up window. This approach proves useful for prevention of certain types of attacks we here discuss.
由于其高度的实际影响,跨站点脚本(XSS)攻击引起了全球安全社区成员的广泛关注。以同样的方式,已经提出了大量或多或少有效的防御技术,以解决XSS漏洞的原因和影响。其结果是,攻击者通常不能再在几个现实场景中注入甚至执行任意脚本代码。在本文中,我们将研究在XSS和类似脚本攻击被认为可以通过阻止攻击者执行JavaScript代码来减轻后仍然存在的攻击面。我们解决的问题是,攻击者是否真的需要执行JavaScript或类似的功能来执行旨在窃取信息的攻击。令人惊讶的结果是,攻击者可以将层叠样式表(Cascading Style Sheets, CSS)与其他Web技术(如纯HTML、非活动SVG图像或字体文件)结合使用。通过使用几个案例研究,我们讨论了所谓的无脚本攻击,并演示了攻击者可能不需要执行代码就可以从保护良好的网站中提取敏感信息。更准确地说,我们表明攻击者可以使用看似良性的特征来构建侧通道攻击,测量和泄漏显示在给定网页上的几乎任意数据。最后,我们将讨论针对这类攻击的潜在缓解技术。此外,我们已经实现了一个浏览器补丁,使网站能够做出重要的决定,以加载在一个分离的视图或弹出窗口。事实证明,这种方法对于预防我们在这里讨论的某些类型的攻击很有用。
{"title":"Scriptless attacks: Stealing more pie without touching the sill","authors":"M. Heiderich, Marcus Niemietz, Felix Schuster, Thorsten Holz, Jörg Schwenk","doi":"10.3233/JCS-130494","DOIUrl":"https://doi.org/10.3233/JCS-130494","url":null,"abstract":"Due to their high practical impact, Cross-Site Scripting (XSS) attacks have attracted a lot of attention from the members of security community worldwide. In the same way, a plethora of more or less effective defense techniques have been proposed, addressing both causes and effects of XSS vulnerabilities. As a result, an adversary often can no longer inject or even execute arbitrary scripting code in several real-life scenarios. In this article, we examine an attack surface that remains after XSS and similar scripting attacks are supposedly mitigated by preventing an attacker from executing JavaScript code. We address the question of whether an attacker really needs to execute JavaScript or similar functionality to perform attacks aiming for information theft. The surprising result is that an attacker can abuse Cascading Style Sheets (CSS) in combination with other Web techniques like plain HTML, inactive SVG images, or font files. Having employed several case studies, we discuss so called scriptless attacks and demonstrate that an adversary might not need to execute code to preserve his ability to extract sensitive information from well-protected websites. More precisely, we show that an attacker can use seemingly benign features to build side-channel attacks that measure and exfiltrate almost arbitrary data displayed on a given webpage. We conclude this article with a discussion of potential mitigation techniques against this class of attacks. In addition, we have implemented a browser patch that enables a website to make a vital determination as to being loaded in a detached view or a pop-up window. This approach proves useful for prevention of certain types of attacks we here discuss.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"68 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127400114","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
期刊
J. Comput. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1