首页 > 最新文献

2019 IEEE 32nd Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Symbolic Methods in Computational Cryptography Proofs 计算密码学证明中的符号方法
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00017
G. Barthe, B. Grégoire, Charlie Jacomme, S. Kremer, Pierre-Yves Strub
Code-based game-playing is a popular methodology for proving security of cryptographic constructions and side-channel countermeasures. This methodology relies on treating cryptographic proofs as an instance of relational program verification (between probabilistic programs), and decomposing the latter into a series of elementary relational program verification steps. In this paper, we develop principled methods for proving such elementary steps for probabilistic programs that operate over finite fields and related algebraic structures. We focus on three essential properties: program equivalence, information flow, and uniformity. We give characterizations of these properties based on deducibility and other notions from symbolic cryptography. We use (sometimes improve) tools from symbolic cryptography to obtain decision procedures or sound proof methods for program equivalence, information flow, and uniformity. Finally, we evaluate our approach using examples drawn from provable security and from side-channel analysis - for the latter, we focus on the masking countermeasure against differential power analysis. A partial implementation of our approach is integrated in EasyCrypt, a proof assistant for provable security, and in MaskVerif, a fully automated prover for masked implementations.
基于代码的博弈是一种流行的方法,用于证明密码结构和侧信道对抗的安全性。这种方法依赖于将密码证明作为关系程序验证的实例(在概率程序之间),并将后者分解为一系列基本关系程序验证步骤。在本文中,我们发展了证明在有限域和相关代数结构上运行的概率规划的这些基本步骤的原则方法。我们关注三个基本属性:程序等价性、信息流和一致性。我们基于可演绎性和符号密码学中的其他概念给出了这些性质的表征。我们使用(有时改进)符号密码学的工具来获得程序等价、信息流和一致性的决策过程或可靠方法。最后,我们使用从可证明的安全性和从侧信道分析中提取的示例来评估我们的方法-对于后者,我们专注于针对差分功率分析的屏蔽对策。我们的方法的部分实现集成在EasyCrypt(可证明安全性的证明助手)和MaskVerif(用于掩码实现的全自动证明器)中。
{"title":"Symbolic Methods in Computational Cryptography Proofs","authors":"G. Barthe, B. Grégoire, Charlie Jacomme, S. Kremer, Pierre-Yves Strub","doi":"10.1109/CSF.2019.00017","DOIUrl":"https://doi.org/10.1109/CSF.2019.00017","url":null,"abstract":"Code-based game-playing is a popular methodology for proving security of cryptographic constructions and side-channel countermeasures. This methodology relies on treating cryptographic proofs as an instance of relational program verification (between probabilistic programs), and decomposing the latter into a series of elementary relational program verification steps. In this paper, we develop principled methods for proving such elementary steps for probabilistic programs that operate over finite fields and related algebraic structures. We focus on three essential properties: program equivalence, information flow, and uniformity. We give characterizations of these properties based on deducibility and other notions from symbolic cryptography. We use (sometimes improve) tools from symbolic cryptography to obtain decision procedures or sound proof methods for program equivalence, information flow, and uniformity. Finally, we evaluate our approach using examples drawn from provable security and from side-channel analysis - for the latter, we focus on the masking countermeasure against differential power analysis. A partial implementation of our approach is integrated in EasyCrypt, a proof assistant for provable security, and in MaskVerif, a fully automated prover for masked implementations.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129166526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman Prime,请点菜!再论基于Diffie-Hellman协议的小子组和无效曲线攻击
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00013
C. Cremers, Dennis Jackson
Diffie-Hellman groups are a widely used component in cryptographic protocols in which a shared secret is needed. These protocols are typically proven to be secure under the assumption they are implemented with prime order Diffie Hellman groups. However, in practice, many implementations either choose to use non-prime order groups for reasons of efficiency, or can be manipulated into operating in non-prime order groups. This leaves a gap between the proofs of protocol security, which assume prime order groups, and the real world implementations. This is not merely a theoretical possibility: many attacks exploiting small subgroups or invalid curve points have been found in the real world. While many advances have been made in automated protocol analysis, modern tools such as Tamarin and ProVerif represent DH groups using an abstraction of prime order groups. This means they, like many cryptographic proofs, may miss practical attacks on real world protocols. In this work we develop a novel extension of the symbolic model of Diffie-Hellman groups. By more accurately modelling internal group structure, our approach captures many more differences between prime order groups and their actual implementations. The additional behaviours that our models capture are surprisingly diverse, and include not only attacks using small subgroups and invalid curve points, but also a range of proposed mitigation techniques, such as excluding low order elements, single coordinate ladders, and checking the elliptic curve equation. Our models thereby capture a large family of attacks that were previously outside the symbolic model. We implement our improved models in the Tamarin Prover. We find a new attack on the Secure Scuttlebutt Gossip protocol, independently discover a recent attack on the Tendermint protocol, and show how our analysis finds previous Bluetooth attacks and evaluate the effectiveness of the proposed countermeasures.
Diffie-Hellman组是一种广泛应用于需要共享密钥的加密协议的组件。这些协议通常被证明是安全的,假设它们是用素数Diffie Hellman群实现的。然而,在实践中,许多实现要么出于效率的原因选择使用非素数顺序组,要么可以在非素数顺序组中操作。这在协议安全性的证明(假设质数组)和现实世界的实现之间留下了差距。这不仅仅是一种理论上的可能性:在现实世界中已经发现了许多利用小子组或无效曲线点的攻击。虽然在自动化协议分析方面取得了许多进展,但Tamarin和ProVerif等现代工具使用素数阶群的抽象来表示DH群。这意味着,像许多加密证明一样,它们可能会错过对现实世界协议的实际攻击。在这项工作中,我们发展了Diffie-Hellman群的符号模型的一个新的扩展。通过更精确地建模内部组结构,我们的方法捕获了素数组及其实际实现之间的更多差异。我们的模型捕获的其他行为令人惊讶地多样化,不仅包括使用小子组和无效曲线点的攻击,还包括一系列建议的缓解技术,例如排除低阶元素,单坐标阶梯和检查椭圆曲线方程。因此,我们的模型捕获了以前在符号模型之外的大量攻击。我们在绢毛猴证明器中实现了改进的模型。我们发现了对Secure cuttlebutt Gossip协议的新攻击,独立发现了最近对Tendermint协议的攻击,并展示了我们的分析如何发现以前的蓝牙攻击并评估所提出对策的有效性。
{"title":"Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman","authors":"C. Cremers, Dennis Jackson","doi":"10.1109/CSF.2019.00013","DOIUrl":"https://doi.org/10.1109/CSF.2019.00013","url":null,"abstract":"Diffie-Hellman groups are a widely used component in cryptographic protocols in which a shared secret is needed. These protocols are typically proven to be secure under the assumption they are implemented with prime order Diffie Hellman groups. However, in practice, many implementations either choose to use non-prime order groups for reasons of efficiency, or can be manipulated into operating in non-prime order groups. This leaves a gap between the proofs of protocol security, which assume prime order groups, and the real world implementations. This is not merely a theoretical possibility: many attacks exploiting small subgroups or invalid curve points have been found in the real world. While many advances have been made in automated protocol analysis, modern tools such as Tamarin and ProVerif represent DH groups using an abstraction of prime order groups. This means they, like many cryptographic proofs, may miss practical attacks on real world protocols. In this work we develop a novel extension of the symbolic model of Diffie-Hellman groups. By more accurately modelling internal group structure, our approach captures many more differences between prime order groups and their actual implementations. The additional behaviours that our models capture are surprisingly diverse, and include not only attacks using small subgroups and invalid curve points, but also a range of proposed mitigation techniques, such as excluding low order elements, single coordinate ladders, and checking the elliptic curve equation. Our models thereby capture a large family of attacks that were previously outside the symbolic model. We implement our improved models in the Tamarin Prover. We find a new attack on the Secure Scuttlebutt Gossip protocol, independently discover a recent attack on the Tendermint protocol, and show how our analysis finds previous Bluetooth attacks and evaluate the effectiveness of the proposed countermeasures.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125908207","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
Information Flow Control for Distributed Trusted Execution Environments 分布式可信执行环境的信息流控制
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00028
Anitha Gollamudi, Stephen Chong, Owen Arden
Distributed applications cannot assume that their security policies will be enforced on untrusted hosts. Trusted execution environments (TEEs) combined with cryptographic mechanisms enable execution of known code on an untrusted host and the exchange of confidential and authenticated messages with it. TEEs do not, however, establish the trustworthiness of code executing in a TEE. Thus, developing secure applications using TEEs requires specialized expertise and careful auditing. This paper presents DFLATE, a core security calculus for distributed applications with TEEs. DFLATE offers high-level abstractions that reflect both the guarantees and limitations of the underlying security mechanisms they are based on. The accuracy of these abstractions is exhibited by asymmetry between confidentiality and integrity in our formal results: DFLATE enforces a strong form of noninterference for confidentiality, but only a weak form for integrity. This reflects the asymmetry of the security guarantees of a TEE: a malicious host cannot access secrets in the TEE or modify its contents, but they can suppress or manipulate the sequence of its inputs and outputs. Therefore DFLATE cannot protect against the suppression of high-integrity messages, but when these messages are delivered, their contents cannot have been influenced by an attacker.
分布式应用程序不能假设它们的安全策略将在不受信任的主机上执行。可信执行环境(tee)与加密机制相结合,支持在不受信任的主机上执行已知代码,并与之交换机密和经过身份验证的消息。然而,TEE并不建立在TEE中执行的代码的可信度。因此,使用tee开发安全的应用程序需要专门的专业知识和仔细的审计。本文提出了DFLATE,一个基于tee的分布式应用的核心安全演算。DFLATE提供了高级抽象,反映了它们所基于的底层安全机制的保证和限制。在我们的形式化结果中,这些抽象的准确性通过保密性和完整性之间的不对称表现出来:DFLATE为保密性强制了一种强形式的不干扰,但仅为完整性强制了一种弱形式。这反映了TEE安全保证的不对称性:恶意主机不能访问TEE中的秘密或修改其内容,但它们可以抑制或操纵其输入和输出的顺序。因此,DFLATE不能防止对高完整性消息的抑制,但是当这些消息被传递时,它们的内容不能受到攻击者的影响。
{"title":"Information Flow Control for Distributed Trusted Execution Environments","authors":"Anitha Gollamudi, Stephen Chong, Owen Arden","doi":"10.1109/CSF.2019.00028","DOIUrl":"https://doi.org/10.1109/CSF.2019.00028","url":null,"abstract":"Distributed applications cannot assume that their security policies will be enforced on untrusted hosts. Trusted execution environments (TEEs) combined with cryptographic mechanisms enable execution of known code on an untrusted host and the exchange of confidential and authenticated messages with it. TEEs do not, however, establish the trustworthiness of code executing in a TEE. Thus, developing secure applications using TEEs requires specialized expertise and careful auditing. This paper presents DFLATE, a core security calculus for distributed applications with TEEs. DFLATE offers high-level abstractions that reflect both the guarantees and limitations of the underlying security mechanisms they are based on. The accuracy of these abstractions is exhibited by asymmetry between confidentiality and integrity in our formal results: DFLATE enforces a strong form of noninterference for confidentiality, but only a weak form for integrity. This reflects the asymmetry of the security guarantees of a TEE: a malicious host cannot access secrets in the TEE or modify its contents, but they can suppress or manipulate the sequence of its inputs and outputs. Therefore DFLATE cannot protect against the suppression of high-integrity messages, but when these messages are delivered, their contents cannot have been influenced by an attacker.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114943717","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Comparing Systems: Max-Case Refinement Orders and Application to Differential Privacy 比较系统:最大情况下的细化顺序及其在差分隐私中的应用
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00037
K. Chatzikokolakis, Natasha Fernandes, C. Palamidessi
Quantitative Information Flow (QIF) and Differential Privacy (DP) are both concerned with the protection of sensitive information, but they are rather different approaches. In particular, QIF considers the expected probability of a successful attack, while DP (in both its standard and local versions) is a max-case measure, in the sense that it is compromised by the existence of a possible attack, regardless of its probability. Comparing systems is a fundamental task in these areas: one wishes to guarantee that replacing a system A by a system B is a safe operation, that is the privacy of B is no-worse than that of A. In QIF, a refinement order provides strong such guarantees, while in DP mechanisms are typically compared (w.r.t. privacy) based on the ε privacy parameter that they provide. In this paper we explore a variety of refinement orders, inspired by the one of QIF, providing precise guarantees for max-case leakage. We study simple structural ways of characterising them, the relation between them, efficient methods for verifying them and their lattice properties. Moreover, we apply these orders in the task of comparing DP mechanisms, raising the question of whether the order based on ε provides strong privacy guarantees. We show that, while it is often the case for mechanisms of the same "family" (geometric, randomised response, etc.), it rarely holds across different families.
定量信息流(QIF)和差分隐私(DP)都涉及敏感信息的保护,但它们是截然不同的方法。特别是,QIF考虑成功攻击的预期概率,而DP(在其标准版本和本地版本中)是一个最大情况度量,在某种意义上,它被可能的攻击的存在所损害,无论其概率如何。比较系统是这些领域的一项基本任务:人们希望保证用系统B替换系统a是一个安全的操作,即B的隐私性不比a差。在QIF中,细化顺序提供了强有力的保证,而在DP机制中,通常是基于它们提供的ε隐私参数来比较(w.r.t.隐私)。在本文中,我们在QIF的启发下,探索了各种改进顺序,为最大情况下的泄漏提供了精确的保证。我们研究了表征它们的简单结构方法,它们之间的关系,验证它们的有效方法以及它们的晶格性质。此外,我们将这些顺序应用于比较DP机制的任务中,提出了基于ε的顺序是否提供强隐私保证的问题。我们表明,虽然同一“家族”(几何,随机响应等)的机制通常是这种情况,但它很少在不同的家族中成立。
{"title":"Comparing Systems: Max-Case Refinement Orders and Application to Differential Privacy","authors":"K. Chatzikokolakis, Natasha Fernandes, C. Palamidessi","doi":"10.1109/CSF.2019.00037","DOIUrl":"https://doi.org/10.1109/CSF.2019.00037","url":null,"abstract":"Quantitative Information Flow (QIF) and Differential Privacy (DP) are both concerned with the protection of sensitive information, but they are rather different approaches. In particular, QIF considers the expected probability of a successful attack, while DP (in both its standard and local versions) is a max-case measure, in the sense that it is compromised by the existence of a possible attack, regardless of its probability. Comparing systems is a fundamental task in these areas: one wishes to guarantee that replacing a system A by a system B is a safe operation, that is the privacy of B is no-worse than that of A. In QIF, a refinement order provides strong such guarantees, while in DP mechanisms are typically compared (w.r.t. privacy) based on the ε privacy parameter that they provide. In this paper we explore a variety of refinement orders, inspired by the one of QIF, providing precise guarantees for max-case leakage. We study simple structural ways of characterising them, the relation between them, efficient methods for verifying them and their lattice properties. Moreover, we apply these orders in the task of comparing DP mechanisms, raising the question of whether the order based on ε provides strong privacy guarantees. We show that, while it is often the case for mechanisms of the same \"family\" (geometric, randomised response, etc.), it rarely holds across different families.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"77 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130885881","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Efficient Attack-Defense Tree Analysis using Pareto Attribute Domains 基于Pareto属性域的高效攻防树分析
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00021
Barbara Kordy, Wojciech Wideł
The cheapest attacks are often time-consuming, and those requiring high level of technical skills might occur rarely but result in disastrous consequences. Therefore, analysis focusing on a single parameter at a time, e.g., only cost or time, is insufficient for the successful selection of the appropriate measures increasing system^{prime}s security. In practice, security engineers are thus confronted with the problem of multi-parameter analysis. The objective of this work is to address this problem and propose a sound, general framework for multi-parameter analysis of security. In order to ensure the usability of our solution for real-life applications, our proposal relies on the attack– defense tree model that security experts from industry are already familiar with. We present mathematical foundations of our framework and characterize the class of parameters it is suitable for. We identify conditions under which the proposed method applies to attack–defense trees where several nodes represent the same action. We discuss the complexity of our approach and implement the underlying algorithms in a proof of concept tool. We analyze its performance on a number of trees of varying complexity, and validate our proposal on a case study borrowed from industry.
最便宜的攻击通常是耗时的,而那些需要高水平技术技能的攻击可能很少发生,但会导致灾难性的后果。因此,一次只关注单个参数的分析,例如只关注成本或时间,是不足以成功选择适当的措施来提高系统的安全性的。在实际应用中,安全工程师面临着多参数分析问题。这项工作的目的是解决这个问题,并提出一个健全的,通用的框架,多参数的安全分析。为了确保我们的解决方案对实际应用的可用性,我们的建议依赖于来自行业的安全专家已经熟悉的攻击-防御树模型。我们给出了该框架的数学基础,并描述了它所适合的参数类别。我们确定了将所提出的方法应用于攻击防御树的条件,其中多个节点表示相同的动作。我们讨论了我们方法的复杂性,并在概念证明工具中实现了底层算法。我们在许多不同复杂性的树上分析了它的性能,并通过借鉴行业的案例研究验证了我们的建议。
{"title":"Efficient Attack-Defense Tree Analysis using Pareto Attribute Domains","authors":"Barbara Kordy, Wojciech Wideł","doi":"10.1109/CSF.2019.00021","DOIUrl":"https://doi.org/10.1109/CSF.2019.00021","url":null,"abstract":"The cheapest attacks are often time-consuming, and those requiring high level of technical skills might occur rarely but result in disastrous consequences. Therefore, analysis focusing on a single parameter at a time, e.g., only cost or time, is insufficient for the successful selection of the appropriate measures increasing system^{prime}s security. In practice, security engineers are thus confronted with the problem of multi-parameter analysis. The objective of this work is to address this problem and propose a sound, general framework for multi-parameter analysis of security. In order to ensure the usability of our solution for real-life applications, our proposal relies on the attack– defense tree model that security experts from industry are already familiar with. We present mathematical foundations of our framework and characterize the class of parameters it is suitable for. We identify conditions under which the proposed method applies to attack–defense trees where several nodes represent the same action. We discuss the complexity of our approach and implement the underlying algorithms in a proof of concept tool. We analyze its performance on a number of trees of varying complexity, and validate our proposal on a case study borrowed from industry.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"67 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128195556","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Using Information Flow to Design an ISA that Controls Timing Channels 利用信息流设计控制时序通道的ISA
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00026
Drew Zagieboylo, Edward Suh, A. Myers
Information-flow control (IFC) enforcing languages can provide high assurance that software does not leak information or allow an attacker to influence critical systems. IFC hardware description languages have also been used to design secure circuits that eliminate timing channels. However, there remains a gap between IFC hardware and software; these two components are built independently with no abstraction for how to compose their security guarantees. This paper presents a proposal for an instruction set architecture (ISA) that can provide the appropriate abstraction for joining hardware and software IFC mechanisms. Our ISA describes a RISC-V processor that tracks information-flow labels at run time and uses these labels to eliminate or mitigate timing channels. To make the ISA more practical, it allows constrained downgrading of information; it permits trading off security for performance; and still offers control primitives such as system calls. We prove timing-sensitive noninterference modulo downgrading and nonmalleability for programs executing our ISA. This involves novel restrictions on the mutability of labels beyond previous dynamic IFC systems. Furthermore, we define specific security conditions which correct hardware can implement to provide software-level security and sketch how such hardware may be designed and verified.
信息流控制(IFC)强制语言可以高度保证软件不会泄露信息或允许攻击者影响关键系统。IFC硬件描述语言也被用于设计消除时序通道的安全电路。然而,国际金融公司的硬件和软件之间仍然存在差距;这两个组件是独立构建的,对于如何组合它们的安全保证没有任何抽象。本文提出了一个指令集架构(ISA)的建议,该架构可以为连接硬件和软件IFC机制提供适当的抽象。我们的ISA描述了一个RISC-V处理器,它在运行时跟踪信息流标签,并使用这些标签来消除或减轻时间通道。为了使ISA更实用,它允许有约束的信息降级;它允许以安全性换取性能;并且仍然提供诸如系统调用之类的控制原语。我们证明了执行ISA的程序具有时敏性、抗干扰性和不可延展性。这涉及对标签可变性的新限制,超出了以前的动态IFC系统。此外,我们定义了正确的硬件可以实现的特定安全条件,以提供软件级安全性,并概述了如何设计和验证这些硬件。
{"title":"Using Information Flow to Design an ISA that Controls Timing Channels","authors":"Drew Zagieboylo, Edward Suh, A. Myers","doi":"10.1109/CSF.2019.00026","DOIUrl":"https://doi.org/10.1109/CSF.2019.00026","url":null,"abstract":"Information-flow control (IFC) enforcing languages can provide high assurance that software does not leak information or allow an attacker to influence critical systems. IFC hardware description languages have also been used to design secure circuits that eliminate timing channels. However, there remains a gap between IFC hardware and software; these two components are built independently with no abstraction for how to compose their security guarantees. This paper presents a proposal for an instruction set architecture (ISA) that can provide the appropriate abstraction for joining hardware and software IFC mechanisms. Our ISA describes a RISC-V processor that tracks information-flow labels at run time and uses these labels to eliminate or mitigate timing channels. To make the ISA more practical, it allows constrained downgrading of information; it permits trading off security for performance; and still offers control primitives such as system calls. We prove timing-sensitive noninterference modulo downgrading and nonmalleability for programs executing our ISA. This involves novel restrictions on the mutability of labels beyond previous dynamic IFC systems. Furthermore, we define specific security conditions which correct hardware can implement to provide software-level security and sketch how such hardware may be designed and verified.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114327119","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Time-Dependent Decision-Making and Decentralization in Proof-of-Work Cryptocurrencies 工作量证明加密货币中的时间依赖决策和去中心化
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00015
Y. Zolotavkin, Julián García, Joseph K. Liu
Pool mining is a common way to reduce income variance for miners in Proof of Work Cryptocurrencies. A vast majority of mining does happen in pools, where a popular scheme to distribute rewards is Pay per last N Shares (PPLNS). In PPLNS and related schemes, miners are frequently making decisions whose rewards are not immediate and will only manifest in the future. This implies that models of inter-temporal utility are relevant when considering the incentives of miners. We show that when including these features of human behaviour in models of rational pool miners, the conditions that lead to decentralisation are hampered because larger pools may be more attractive to miners. We present a new game theoretical model of PPLNS where rational miners have time preferences. In this setup, the incentives of miners to work for a pool depend on the initial distribution of power between mining pools, as well as the specific details of how time is discounted. Agents jumping to larger pools face a trade-off between reducing the expected payoff from their shares in their current pool, or getting faster rewards in the future by joining a larger pool. We consider a case where pools of different mining power have the same size of reward window N. According to our study, in equilibrium larger pools have a tendency to accumulate a disproportionate share of the network power at the expense of smaller pools. This outcome is prevalent over a large range of realistic model parameters. Our model shows that PPLNS may be harmful to the decentralised governance of cryptocurrencies. A way to ameliorate these negative effects, is to encourage pools to have diverse window sizes, or use different reward mechanisms. Doing this in a decentralised fashion is an open challenge.
池挖矿是一种减少工作量证明加密货币矿工收入差异的常用方法。绝大多数挖矿确实发生在矿池中,其中一种流行的奖励分配方案是按最后N股支付(PPLNS)。在PPLNS和相关方案中,矿工经常做出决策,这些决策的回报不是即时的,而是在未来才会显现。这意味着,在考虑矿工的激励时,跨期效用模型是相关的。我们表明,当在理性池矿工模型中包含这些人类行为特征时,导致去中心化的条件受到阻碍,因为更大的池可能对矿工更具吸引力。提出了理性矿工具有时间偏好的PPLNS博弈模型。在这种设置中,矿工为矿池工作的激励取决于矿池之间的初始权力分配,以及时间贴现的具体细节。跳槽到更大的池中的代理人面临着一个权衡:是减少他们当前池中股份的预期收益,还是通过加入更大的池在未来获得更快的回报。我们考虑一种情况,其中不同挖矿能力的矿池具有相同大小的奖励窗口n。根据我们的研究,在均衡状态下,较大的矿池倾向于以牺牲较小的矿池为代价积累不成比例的网络算力份额。这一结果在很大范围的现实模型参数中是普遍存在的。我们的模型表明,PPLNS可能对加密货币的去中心化治理有害。改善这些负面影响的一种方法是,鼓励池拥有不同的窗口大小,或使用不同的奖励机制。以去中心化的方式做到这一点是一个公开的挑战。
{"title":"Time-Dependent Decision-Making and Decentralization in Proof-of-Work Cryptocurrencies","authors":"Y. Zolotavkin, Julián García, Joseph K. Liu","doi":"10.1109/CSF.2019.00015","DOIUrl":"https://doi.org/10.1109/CSF.2019.00015","url":null,"abstract":"Pool mining is a common way to reduce income variance for miners in Proof of Work Cryptocurrencies. A vast majority of mining does happen in pools, where a popular scheme to distribute rewards is Pay per last N Shares (PPLNS). In PPLNS and related schemes, miners are frequently making decisions whose rewards are not immediate and will only manifest in the future. This implies that models of inter-temporal utility are relevant when considering the incentives of miners. We show that when including these features of human behaviour in models of rational pool miners, the conditions that lead to decentralisation are hampered because larger pools may be more attractive to miners. We present a new game theoretical model of PPLNS where rational miners have time preferences. In this setup, the incentives of miners to work for a pool depend on the initial distribution of power between mining pools, as well as the specific details of how time is discounted. Agents jumping to larger pools face a trade-off between reducing the expected payoff from their shares in their current pool, or getting faster rewards in the future by joining a larger pool. We consider a case where pools of different mining power have the same size of reward window N. According to our study, in equilibrium larger pools have a tendency to accumulate a disproportionate share of the network power at the expense of smaller pools. This outcome is prevalent over a large range of realistic model parameters. Our model shows that PPLNS may be harmful to the decentralised governance of cryptocurrencies. A way to ameliorate these negative effects, is to encourage pools to have diverse window sizes, or use different reward mechanisms. Doing this in a decentralised fashion is an open challenge.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125760658","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Formalizing Constructive Cryptography using CryptHOL 使用CryptHOL形式化构造密码学
Pub Date : 2019-06-25 DOI: 10.1109/CSF.2019.00018
A. Lochbihler, S. Reza Sefidgar, D. Basin, U. Maurer
Computer-aided cryptography increases the rigour of cryptographic proofs by mechanizing their verification. Existing tools focus mainly on game-based proofs, and efforts to formalize composable frameworks such as Universal Composability have met with limited success. In this paper, we formalize an instance of Constructive Cryptography, a generic theory allowing for clean, composable cryptographic security statements. Namely, we extend CryptHOL, a framework for game-based proofs, with an abstract model of Random Systems and provide proof rules for their equality and composition. We formalize security as a special kind of system construction in which a complex system is built from simpler ones. As a simple case study, we formalize the construction of an information-theoretically secure channel from a key, a random function, and an insecure channel.
计算机辅助密码学通过机械化验证来提高密码学证明的严谨性。现有的工具主要集中在基于游戏的证明上,而形式化可组合框架(如Universal Composability)的努力只取得了有限的成功。在本文中,我们形式化了构造密码学的一个实例,构造密码学是一种允许清晰、可组合的密码学安全声明的通用理论。也就是说,我们用随机系统的抽象模型扩展了基于游戏的证明框架CryptHOL,并提供了它们的相等性和组成性的证明规则。我们将安全形式化为一种特殊的系统构造,其中复杂系统由简单系统构建而成。作为一个简单的案例研究,我们将一个密钥、一个随机函数和一个不安全通道形式化地构造一个理论上的信息安全通道。
{"title":"Formalizing Constructive Cryptography using CryptHOL","authors":"A. Lochbihler, S. Reza Sefidgar, D. Basin, U. Maurer","doi":"10.1109/CSF.2019.00018","DOIUrl":"https://doi.org/10.1109/CSF.2019.00018","url":null,"abstract":"Computer-aided cryptography increases the rigour of cryptographic proofs by mechanizing their verification. Existing tools focus mainly on game-based proofs, and efforts to formalize composable frameworks such as Universal Composability have met with limited success. In this paper, we formalize an instance of Constructive Cryptography, a generic theory allowing for clean, composable cryptographic security statements. Namely, we extend CryptHOL, a framework for game-based proofs, with an abstract model of Random Systems and provide proof rules for their equality and composition. We formalize security as a special kind of system construction in which a complex system is built from simpler ones. As a simple case study, we formalize the construction of an information-theoretically secure channel from a key, a random function, and an insecure channel.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126155971","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Games for Security Under Adaptive Adversaries 自适应对手下的安全博弈
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00022
Timos Antonopoulos, Tachio Terauchi
This work explores methods for proving and disproving security of systems under adaptive adversaries. Adaptive adversaries are ones which make their next move based on the previous observations. Our first contribution is a new game based characterization of security. We show that the game accurately captures security of deterministic and probabilistic systems against adaptive (probabilistic) adversaries. In addition, we build on top of the game characterization and present techniques that expedite proving the existence of attacker and defender strategies, and consequently proving security or vulnerability of systems. The first is what we call attack (and defense) slopes which give simple sufficient criteria for existence of winning strategies (for attacker and defender). The second is reductions of one game to another achieved by mapping a strategy of one to that of the other. We show that such reductions can prove or disprove security by reducing from a game of a secure system or reducing to that of a non-secure system.
这项工作探讨了在自适应对手下证明和反驳系统安全性的方法。适应性对手是指那些根据之前的观察做出下一步行动的对手。我们的第一个贡献是一个新的基于游戏的安全特征。我们表明,该游戏准确地捕获了确定性和概率系统对自适应(概率)对手的安全性。此外,我们建立在游戏特征和现有技术的基础上,加快证明攻击者和防御者策略的存在,从而证明系统的安全性或脆弱性。第一个是我们所说的攻击(和防御)斜率,它为获胜策略的存在提供了足够简单的标准(对于攻击者和防御者)。第二种方法是通过将一款游戏的策略映射到另一款游戏中,从而将一款游戏缩减到另一款游戏中。我们证明这种约简可以通过从一个安全系统的博弈或约简到一个非安全系统的博弈来证明或证伪安全性。
{"title":"Games for Security Under Adaptive Adversaries","authors":"Timos Antonopoulos, Tachio Terauchi","doi":"10.1109/CSF.2019.00022","DOIUrl":"https://doi.org/10.1109/CSF.2019.00022","url":null,"abstract":"This work explores methods for proving and disproving security of systems under adaptive adversaries. Adaptive adversaries are ones which make their next move based on the previous observations. Our first contribution is a new game based characterization of security. We show that the game accurately captures security of deterministic and probabilistic systems against adaptive (probabilistic) adversaries. In addition, we build on top of the game characterization and present techniques that expedite proving the existence of attacker and defender strategies, and consequently proving security or vulnerability of systems. The first is what we call attack (and defense) slopes which give simple sufficient criteria for existence of winning strategies (for attacker and defender). The second is reductions of one game to another achieved by mapping a strategy of one to that of the other. We show that such reductions can prove or disprove security by reducing from a game of a secure system or reducing to that of a non-secure system.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130221765","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Canonical Representations of k-Safety Hyperproperties k-安全超性质的规范表示
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00009
B. Finkbeiner, Lennart J. Haas, Hazem Torfah
Hyperproperties elevate the traditional view of trace properties form sets of traces to sets of sets of traces and provide a formalism for expressing information-flow policies. For trace properties, algorithms for verification, monitoring, and synthesis are typically based on a representation of the properties as omega-automata. For hyperproperties, a similar, canonical automata-theoretic representation is, so far, missing. This is a serious obstacle for the development of algorithms, because basic constructions, such as learning algorithms, cannot be applied. In this paper, we present a canonical representation for the widely used class of regular k-safety hyperproperties, which includes important polices such as noninterference. We show that a regular k-safety hyperproperty S can be represented by a finite automaton, where each word accepted by the automaton represents a violation of S. The representation provides an automata-theoretic approach to regular k-safety hyperproperties and allows us to compare regular k-safety hyperproperties, simplify them, and learn such hyperproperties. We investigate the problem of constructing automata for regular k-safety hyperproperties in general and from formulas in HyperLTL, and provide complexity bounds for the different translations. We also present a learning algorithm for regular k-safety hyperproperties based on the L* learning algorithm for deterministic finite automata.
超属性将跟踪属性的传统视图从跟踪集提升到跟踪集的集,并为表示信息流策略提供了一种形式。对于跟踪属性,用于验证、监视和合成的算法通常基于作为ω -自动机的属性表示。对于超性质,到目前为止,还没有一个类似的、规范的自动机理论表示。这对算法的发展是一个严重的障碍,因为基本结构,如学习算法,不能应用。在本文中,我们给出了一类广泛使用的正则k-安全超性质的正则表示,其中包括一些重要的策略,如不干涉。我们证明了正则k-安全超性质S可以用有限自动机表示,其中自动机接受的每个单词都表示对S的违反。这种表示提供了正则k-安全超性质的自动机理论方法,并允许我们比较正则k-安全超性质,简化它们,并学习这些超性质。研究了正则k-安全超性质的自动机构造问题,并给出了不同平移的复杂度界。在确定性有限自动机的L*学习算法的基础上,提出了正则k-安全超性质的学习算法。
{"title":"Canonical Representations of k-Safety Hyperproperties","authors":"B. Finkbeiner, Lennart J. Haas, Hazem Torfah","doi":"10.1109/CSF.2019.00009","DOIUrl":"https://doi.org/10.1109/CSF.2019.00009","url":null,"abstract":"Hyperproperties elevate the traditional view of trace properties form sets of traces to sets of sets of traces and provide a formalism for expressing information-flow policies. For trace properties, algorithms for verification, monitoring, and synthesis are typically based on a representation of the properties as omega-automata. For hyperproperties, a similar, canonical automata-theoretic representation is, so far, missing. This is a serious obstacle for the development of algorithms, because basic constructions, such as learning algorithms, cannot be applied. In this paper, we present a canonical representation for the widely used class of regular k-safety hyperproperties, which includes important polices such as noninterference. We show that a regular k-safety hyperproperty S can be represented by a finite automaton, where each word accepted by the automaton represents a violation of S. The representation provides an automata-theoretic approach to regular k-safety hyperproperties and allows us to compare regular k-safety hyperproperties, simplify them, and learn such hyperproperties. We investigate the problem of constructing automata for regular k-safety hyperproperties in general and from formulas in HyperLTL, and provide complexity bounds for the different translations. We also present a learning algorithm for regular k-safety hyperproperties based on the L* learning algorithm for deterministic finite automata.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125191749","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
期刊
2019 IEEE 32nd Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1