首页 > 最新文献

2019 IEEE 32nd Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Static Enforcement of Security in Runtime Systems 运行时系统中安全的静态实施
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00030
M. V. Pedersen, Aslan Askarov
Underneath every modern programming language is a runtime environment (RTE) that handles features such as automatic memory management and thread scheduling. In the information-flow control (IFC) literature, the RTE is often part of the trusted computing base (TCB), and there has been little focus on applying IFC to the implementation of the RTE itself. In this paper we address this problem by designing an IFC language, Zee, for implementing secure RTEs, thereby removing the RTE from the TCB. We implement Zee and design and implement secure versions of garbage collectors and thread schedulers using Zee. We also prove that a faithful calculus of Zee satisfies a strong variant of timing-sensitive noninterference.
每种现代编程语言的底层都有一个运行时环境(RTE),用于处理自动内存管理和线程调度等特性。在信息流控制(IFC)文献中,RTE通常是可信计算基础(TCB)的一部分,并且很少关注将IFC应用于RTE本身的实现。在本文中,我们通过设计一种IFC语言Zee来解决这个问题,该语言用于实现安全RTE,从而从TCB中删除RTE。我们使用Zee实现了垃圾收集器和线程调度器的安全版本。我们还证明了一个忠实的Zee的演算满足时敏不干扰的强变型。
{"title":"Static Enforcement of Security in Runtime Systems","authors":"M. V. Pedersen, Aslan Askarov","doi":"10.1109/CSF.2019.00030","DOIUrl":"https://doi.org/10.1109/CSF.2019.00030","url":null,"abstract":"Underneath every modern programming language is a runtime environment (RTE) that handles features such as automatic memory management and thread scheduling. In the information-flow control (IFC) literature, the RTE is often part of the trusted computing base (TCB), and there has been little focus on applying IFC to the implementation of the RTE itself. In this paper we address this problem by designing an IFC language, Zee, for implementing secure RTEs, thereby removing the RTE from the TCB. We implement Zee and design and implement secure versions of garbage collectors and thread schedulers using Zee. We also prove that a faithful calculus of Zee satisfies a strong variant of timing-sensitive noninterference.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"210 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121093346","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security easyyuc:使用EasyCrypt来机械化普遍可组合安全性的证明
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00019
R. Canetti, Alley Stoughton, Mayank Varia
We present a methodology for using the EasyCrypt proof assistant (originally designed for mechanizing the generation of proofs of game-based security of cryptographic schemes and protocols) to mechanize proofs of security of cryptographic protocols within the universally composable (UC) security framework. This allows, for the first time, the mechanization and formal verification of the entire sequence of steps needed for proving simulation-based security in a modular way: * Specifying a protocol and the desired ideal functionality; * Constructing a simulator and demonstrating its validity, via reduction to hard computational problems; * Invoking the universal composition operation and demonstrating that it indeed preserves security. We demonstrate our methodology on a simple example: stating and proving the security of secure message communication via a one-time pad, where the key comes from a Diffie-Hellman key-exchange, assuming ideally authenticated communication. We first put together EasyCrypt-verified proofs that: (a) the Diffie-Hellman protocol UC-realizes an ideal key-exchange functionality, assuming hardness of the Decisional Diffie-Hellman problem, and (b) one-time-pad encryption, with a key obtained using ideal key-exchange, UC-realizes an ideal secure-communication functionality. We then mechanically combine the two proofs into an EasyCrypt-verified proof that the composed protocol realizes the same ideal secure-communication functionality. Although formulating a methodology that is both sound and workable has proven to be a complex task, we are hopeful that it will prove to be the basis for mechanized UC security analyses for significantly more complex protocols and tasks.
我们提出了一种方法,用于使用EasyCrypt证明助手(最初设计用于机械化生成基于游戏的加密方案和协议的安全性证明)来机械化通用可组合(UC)安全框架内加密协议的安全性证明。这允许,第一次,以模块化的方式证明基于模拟的安全性所需的整个步骤序列的机械化和正式验证:*指定协议和理想的功能;*构建一个模拟器,并通过简化计算难题来证明其有效性;*调用通用组合操作并证明它确实保留了安全性。我们通过一个简单的示例来演示我们的方法:假设理想的身份验证通信,说明并证明通过一次性密钥的安全消息通信的安全性,其中密钥来自Diffie-Hellman密钥交换。我们首先把easycrypt验证的证明放在一起:(a) Diffie-Hellman协议uc -实现了理想的密钥交换功能,假设Decisional Diffie-Hellman问题的硬度,以及(b)一次性加密,使用使用理想密钥交换获得的密钥,uc -实现了理想的安全通信功能。然后,我们机械地将这两个证明组合成一个easycrypt验证的证明,证明组合的协议实现了相同的理想安全通信功能。虽然制定一种既合理又可行的方法已被证明是一项复杂的任务,但我们希望它将被证明是对更复杂的协议和任务进行机械化UC安全分析的基础。
{"title":"EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security","authors":"R. Canetti, Alley Stoughton, Mayank Varia","doi":"10.1109/CSF.2019.00019","DOIUrl":"https://doi.org/10.1109/CSF.2019.00019","url":null,"abstract":"We present a methodology for using the EasyCrypt proof assistant (originally designed for mechanizing the generation of proofs of game-based security of cryptographic schemes and protocols) to mechanize proofs of security of cryptographic protocols within the universally composable (UC) security framework. This allows, for the first time, the mechanization and formal verification of the entire sequence of steps needed for proving simulation-based security in a modular way: * Specifying a protocol and the desired ideal functionality; * Constructing a simulator and demonstrating its validity, via reduction to hard computational problems; * Invoking the universal composition operation and demonstrating that it indeed preserves security. We demonstrate our methodology on a simple example: stating and proving the security of secure message communication via a one-time pad, where the key comes from a Diffie-Hellman key-exchange, assuming ideally authenticated communication. We first put together EasyCrypt-verified proofs that: (a) the Diffie-Hellman protocol UC-realizes an ideal key-exchange functionality, assuming hardness of the Decisional Diffie-Hellman problem, and (b) one-time-pad encryption, with a key obtained using ideal key-exchange, UC-realizes an ideal secure-communication functionality. We then mechanically combine the two proofs into an EasyCrypt-verified proof that the composed protocol realizes the same ideal secure-communication functionality. Although formulating a methodology that is both sound and workable has proven to be a complex task, we are hopeful that it will prove to be the basis for mechanized UC security analyses for significantly more complex protocols and tasks.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116221339","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
Decidability of a Sound Set of Inference Rules for Computational Indistinguishability 一组可靠的计算不可区分推理规则的可判定性
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00011
Adrien Koutsos
Computational indistinguishability is a key property in cryptography and verification of security protocols. Current tools for proving it rely on cryptographic game transformations. We follow Bana and Comon's approach, axiomatizing what an adversary cannot distinguish. We prove the decidability of a set of first-order axioms which are computationally sound, though incomplete, for protocols with a bounded number of sessions whose security is based on an IND-CCA_2 encryption scheme. Alternatively, our result can be viewed as the decidability of a family of cryptographic game transformations. Our proof relies on term rewriting and automated deduction techniques.
计算不可分辨性是密码学和安全协议验证中的一个关键特性。目前证明它的工具依赖于加密游戏转换。我们遵循巴纳和科蒙的方法,将对手无法分辨的东西公理化。对于基于IND-CCA_2加密方案的有界会话数协议,我们证明了一组一阶公理的可决性,这些公理在计算上是健全的,尽管是不完整的。或者,我们的结果可以被看作是一组密码博弈变换的可决性。我们的证明依赖于术语重写和自动演绎技术。
{"title":"Decidability of a Sound Set of Inference Rules for Computational Indistinguishability","authors":"Adrien Koutsos","doi":"10.1109/CSF.2019.00011","DOIUrl":"https://doi.org/10.1109/CSF.2019.00011","url":null,"abstract":"Computational indistinguishability is a key property in cryptography and verification of security protocols. Current tools for proving it rely on cryptographic game transformations. We follow Bana and Comon's approach, axiomatizing what an adversary cannot distinguish. We prove the decidability of a set of first-order axioms which are computationally sound, though incomplete, for protocols with a bounded number of sessions whose security is based on an IND-CCA_2 encryption scheme. Alternatively, our result can be viewed as the decidability of a family of cryptographic game transformations. Our proof relies on term rewriting and automated deduction techniques.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"86 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121777838","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Information-Flow Preservation in Compiler Optimisations 编译器优化中的信息流保存
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00023
Frédéric Besson, Alexandre Dang, T. Jensen
Correct compilers perform program transformations preserving input/output behaviours of programs. Yet, correctness does not prevent program optimisations from introducing information-flow leaks that would make the target program more vulnerable to side-channel attacks than the source program. To tackle this problem, we propose a notion of Information-Flow Preserving (IFP) program transformation which ensures that a target program is no more vulnerable to passive side-channel attacks than a source program. To protect against a wide range of attacks, we model an attacker who is granted arbitrary memory accesses for a pre-defined set of observation points. We propose a compositional proof principle for proving that a transformation is IFP. Using this principle, we show how a translation validation technique can be used to automatically verify and even close information-flow leaks introduced by standard compiler passes such as dead-store elimination and register allocation. The technique has been experimentally validated on the CompCert C compiler.
正确的编译器执行程序转换,保留程序的输入/输出行为。然而,正确性并不能防止程序优化引入信息流泄漏,这会使目标程序比源程序更容易受到侧信道攻击。为了解决这个问题,我们提出了信息流保持(IFP)程序转换的概念,该概念确保目标程序不会比源程序更容易受到被动侧信道攻击。为了防止各种各样的攻击,我们对一个攻击者进行建模,该攻击者被授予对一组预定义的观察点的任意内存访问。我们提出了一个复合证明原理来证明一个变换是IFP。使用这一原则,我们将展示如何使用翻译验证技术来自动验证甚至关闭由标准编译器传递(如死存储消除和寄存器分配)引入的信息流泄漏。该技术已在CompCert C编译器上进行了实验验证。
{"title":"Information-Flow Preservation in Compiler Optimisations","authors":"Frédéric Besson, Alexandre Dang, T. Jensen","doi":"10.1109/CSF.2019.00023","DOIUrl":"https://doi.org/10.1109/CSF.2019.00023","url":null,"abstract":"Correct compilers perform program transformations preserving input/output behaviours of programs. Yet, correctness does not prevent program optimisations from introducing information-flow leaks that would make the target program more vulnerable to side-channel attacks than the source program. To tackle this problem, we propose a notion of Information-Flow Preserving (IFP) program transformation which ensures that a target program is no more vulnerable to passive side-channel attacks than a source program. To protect against a wide range of attacks, we model an attacker who is granted arbitrary memory accesses for a pre-defined set of observation points. We propose a compositional proof principle for proving that a transformation is IFP. Using this principle, we show how a translation validation technique can be used to automatically verify and even close information-flow leaks introduced by standard compiler passes such as dead-store elimination and register allocation. The technique has been experimentally validated on the CompCert C compiler.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"138 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125236254","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Resource-Bounded Intruders in Denial of Service Attacks 拒绝服务攻击中的资源受限入侵者
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00033
Abraão Aires Urquiza, Musab A. Alturki, M. Kanovich, Tajana Ban Kirigin, Vivek Nigam, A. Scedrov, C. Talcott
Denial of Service (DoS) attacks have been a serious security concern, as no service is, in principle, protected against them. Although a Dolev-Yao intruder with unlimited resources can trivially render any service unavailable, DoS attacks do not necessarily have to be carried out by such (extremely) powerful intruders. It is useful in practice and more challenging for formal protocol verification to determine whether a service is vulnerable even to resource-bounded intruders that cannot generate or intercept arbitrary large volumes of traffic. This paper proposes a novel, more refined intruder model where the intruder can only consume at most some specified amount of resources in any given time window. Additionally, we propose protocol theories that may contain timeouts and specify service resource usage during protocol execution. In contrast to the existing resource-conscious protocol verification models, our model allows finer and more subtle analysis of DoS problems. We illustrate the power of our approach by representing a number of classes of DoS attacks, such as, Slow, Asymmetric and Amplification DoS attacks, exhausting different types of resources of the target, such as, number of workers, processing power, memory, and network bandwidth. We show that the proposed DoS problem is undecidable in general and is PSPACE-complete for the class of resource-bounded, balanced systems. Finally, we implemented our formal verification model in the rewriting logic tool Maude and analyzed a number of DoS attacks in Maude using Rewriting Modulo SMT in an automated fashion.
拒绝服务(DoS)攻击一直是一个严重的安全问题,因为原则上没有任何服务受到保护。尽管拥有无限资源的Dolev-Yao入侵者可以轻易地使任何服务不可用,但DoS攻击不一定必须由这种(极其)强大的入侵者执行。确定服务是否容易受到无法生成或拦截任意大量流量的有资源限制的入侵者的攻击,这在实践中很有用,但对于正式协议验证来说更具挑战性。本文提出了一种新的、更精细的入侵者模型,在该模型中,入侵者在任何给定的时间窗口内最多只能消耗指定数量的资源。此外,我们提出了可能包含超时的协议理论,并在协议执行期间指定服务资源使用情况。与现有的资源意识协议验证模型相比,我们的模型允许对DoS问题进行更精细和更微妙的分析。我们通过表示一些类型的DoS攻击来说明我们的方法的强大功能,例如慢速,非对称和放大DoS攻击,耗尽目标的不同类型的资源,例如工作人员数量,处理能力,内存和网络带宽。我们证明了所提出的DoS问题在一般情况下是不可确定的,并且对于一类资源有限的平衡系统是pspace完全的。最后,我们在重写逻辑工具Maude中实现了我们的形式化验证模型,并以自动化的方式使用重写模SMT分析了Maude中的许多DoS攻击。
{"title":"Resource-Bounded Intruders in Denial of Service Attacks","authors":"Abraão Aires Urquiza, Musab A. Alturki, M. Kanovich, Tajana Ban Kirigin, Vivek Nigam, A. Scedrov, C. Talcott","doi":"10.1109/CSF.2019.00033","DOIUrl":"https://doi.org/10.1109/CSF.2019.00033","url":null,"abstract":"Denial of Service (DoS) attacks have been a serious security concern, as no service is, in principle, protected against them. Although a Dolev-Yao intruder with unlimited resources can trivially render any service unavailable, DoS attacks do not necessarily have to be carried out by such (extremely) powerful intruders. It is useful in practice and more challenging for formal protocol verification to determine whether a service is vulnerable even to resource-bounded intruders that cannot generate or intercept arbitrary large volumes of traffic. This paper proposes a novel, more refined intruder model where the intruder can only consume at most some specified amount of resources in any given time window. Additionally, we propose protocol theories that may contain timeouts and specify service resource usage during protocol execution. In contrast to the existing resource-conscious protocol verification models, our model allows finer and more subtle analysis of DoS problems. We illustrate the power of our approach by representing a number of classes of DoS attacks, such as, Slow, Asymmetric and Amplification DoS attacks, exhausting different types of resources of the target, such as, number of workers, processing power, memory, and network bandwidth. We show that the proposed DoS problem is undecidable in general and is PSPACE-complete for the class of resource-bounded, balanced systems. Finally, we implemented our formal verification model in the rewriting logic tool Maude and analyzed a number of DoS attacks in Maude using Rewriting Modulo SMT in an automated fashion.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123325184","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Beyond Labels: Permissiveness for Dynamic Information Flow Enforcement 超越标签:动态信息流执行的许可性
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00031
Elisavet Kozyri, F. Schneider, A. Bedford, Josée Desharnais, N. Tawbi
Flow-sensitive labels used by dynamic enforcement mechanisms might themselves encode sensitive information, which can leak. Metalabels, employed to represent the sensitivity of labels, exhibit the same problem. This paper derives a new family of enforcers—k-Enf, for 2 ≤ k ≤ ∞—that uses label chains, where each label defines the sensitivity of its predecessor. These enforcers satisfy Block-safe Noninterference (BNI), which proscribes leaks from observing variables, label chains, and blocked executions. Theorems in this paper characterize where longer label chains can improve the permissiveness of dynamic enforcement mechanisms that satisfy BNI. These theorems depend on semantic attributes—k-precise, k-varying, and k-dependent—of such mechanisms, as well as on initialization, threat model, and lattice size.
动态执行机制使用的流敏感标签本身可能编码敏感信息,这些信息可能会泄露。元标签,用来表示标签的敏感性,表现出同样的问题。本文导出了一类新的执行者k- enf,对于2≤k≤∞,它使用标签链,其中每个标签定义其前一个标签的灵敏度。这些执行者满足块安全不干扰(BNI),它禁止从观察变量、标签链和阻塞执行中泄漏。本文中的定理描述了较长的标签链可以提高满足BNI的动态执行机制的容忍度。这些定理依赖于这些机制的语义属性——k-精确、k-变化和k-依赖——以及初始化、威胁模型和晶格大小。
{"title":"Beyond Labels: Permissiveness for Dynamic Information Flow Enforcement","authors":"Elisavet Kozyri, F. Schneider, A. Bedford, Josée Desharnais, N. Tawbi","doi":"10.1109/CSF.2019.00031","DOIUrl":"https://doi.org/10.1109/CSF.2019.00031","url":null,"abstract":"Flow-sensitive labels used by dynamic enforcement mechanisms might themselves encode sensitive information, which can leak. Metalabels, employed to represent the sensitivity of labels, exhibit the same problem. This paper derives a new family of enforcers—k-Enf, for 2 ≤ k ≤ ∞—that uses label chains, where each label defines the sensitivity of its predecessor. These enforcers satisfy Block-safe Noninterference (BNI), which proscribes leaks from observing variables, label chains, and blocked executions. Theorems in this paper characterize where longer label chains can improve the permissiveness of dynamic enforcement mechanisms that satisfy BNI. These theorems depend on semantic attributes—k-precise, k-varying, and k-dependent—of such mechanisms, as well as on initialization, threat model, and lattice size.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"66 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126188664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
On the Meaning and Purpose of Attack Trees 论攻击树的意义和目的
Pub Date : 2019-06-01 DOI: 10.1109/CSF.2019.00020
H. Mantel, Christian W. Probst
Attack trees are a popular notation for describing threats to systems, both in academia and industry. Originally, attack trees lacked a formal semantics, but formal semantics for different variants of attack trees were proposed later. These semantics focus on the attacker^{prime}s actions defined in the leaves and the logical structure defined by the inner nodes of an attack tree. Surprisingly, they do not clarify the connection to the goal defined at the root node in a satisfactory fashion. In this article, we aim at a better clarification of this connection between the attacks and the attacker goal specified by an attack tree. We argue that there are multiple sensible success criteria for attacks wrt. a given attacker goal and develop a framework for defining such criteria. We exploit our framework to identify similarities and differences between automatic attack-tree generation techniques. Finally, we propose a novel variant of attack trees that allows one to express exploits in an explicit fashion.
攻击树是学术界和工业界用来描述系统威胁的流行符号。最初,攻击树缺乏形式化语义,但后来提出了针对攻击树不同变体的形式化语义。这些语义集中在叶子中定义的攻击者^{prime}的动作和攻击树的内部节点定义的逻辑结构上。令人惊讶的是,它们没有以令人满意的方式澄清与根节点上定义的目标的连接。在本文中,我们旨在更好地澄清攻击与攻击树指定的攻击者目标之间的这种联系。我们认为有多个合理的攻击成功标准。给定的攻击者目标,并开发用于定义此类标准的框架。我们利用我们的框架来识别自动攻击树生成技术之间的异同。最后,我们提出了一种新的攻击树变体,它允许人们以显式的方式表达攻击。
{"title":"On the Meaning and Purpose of Attack Trees","authors":"H. Mantel, Christian W. Probst","doi":"10.1109/CSF.2019.00020","DOIUrl":"https://doi.org/10.1109/CSF.2019.00020","url":null,"abstract":"Attack trees are a popular notation for describing threats to systems, both in academia and industry. Originally, attack trees lacked a formal semantics, but formal semantics for different variants of attack trees were proposed later. These semantics focus on the attacker^{prime}s actions defined in the leaves and the logical structure defined by the inner nodes of an attack tree. Surprisingly, they do not clarify the connection to the goal defined at the root node in a satisfactory fashion. In this article, we aim at a better clarification of this connection between the attacks and the attacker goal specified by an attack tree. We argue that there are multiple sensible success criteria for attacks wrt. a given attacker goal and develop a framework for defining such criteria. We exploit our framework to identify similarities and differences between automatic attack-tree generation techniques. Finally, we propose a novel variant of attack trees that allows one to express exploits in an explicit fashion.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126317520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Quantifying Information Flow in Interactive Systems 量化交互系统中的信息流
Pub Date : 2019-05-10 DOI: 10.1109/CSF.2019.00035
David Mestel
We consider the problem of quantifying information flow in interactive systems, modelled as finite-state transducers in the style of Goguen and Meseguer. Our main result is that if the system is deterministic then the information flow is either logarithmic or linear, and there is a polynomial-time algorithm to distinguish the two cases and compute the rate of logarithmic flow. To achieve this we first extend the theory of information leakage through channels to the case of interactive systems, and establish a number of results which greatly simplify computation. We then show that for deterministic systems the information flow corresponds to the growth rate of antichains inside a certain regular language, a property called the width of the language. In a companion work we have shown that there is a dichotomy between polynomial and exponential antichain growth, and a polynomial time algorithm to distinguish the two cases and to compute the order of polynomial growth. We observe that these two cases correspond to logarithmic and linear information flow respectively. Finally, we formulate several attractive open problems, covering the cases of probabilistic systems, systems with more than two users and nondeterministic systems where the nondeterminism is assumed to be innocent rather than demonic.
我们考虑了交互式系统中量化信息流的问题,以Goguen和Meseguer的方式建模为有限状态换能器。我们的主要结果是,如果系统是确定性的,那么信息流要么是对数的,要么是线性的,并且有一个多项式时间算法来区分这两种情况并计算对数流的速率。为了实现这一目标,我们首先将通道信息泄漏理论推广到交互系统的情况下,并建立了一些大大简化计算的结果。然后我们表明,对于确定性系统,信息流对应于特定规则语言内反链的增长率,这种特性称为语言的宽度。在一个同伴工作中,我们已经证明了多项式和指数反链增长之间存在二分法,以及多项式时间算法来区分这两种情况并计算多项式增长的阶数。我们观察到这两种情况分别对应于对数和线性信息流。最后,我们提出了几个有吸引力的开放问题,涵盖了概率系统,两个以上用户的系统和非确定性系统的情况,其中非确定性被认为是无害的而不是恶魔。
{"title":"Quantifying Information Flow in Interactive Systems","authors":"David Mestel","doi":"10.1109/CSF.2019.00035","DOIUrl":"https://doi.org/10.1109/CSF.2019.00035","url":null,"abstract":"We consider the problem of quantifying information flow in interactive systems, modelled as finite-state transducers in the style of Goguen and Meseguer. Our main result is that if the system is deterministic then the information flow is either logarithmic or linear, and there is a polynomial-time algorithm to distinguish the two cases and compute the rate of logarithmic flow. To achieve this we first extend the theory of information leakage through channels to the case of interactive systems, and establish a number of results which greatly simplify computation. We then show that for deterministic systems the information flow corresponds to the growth rate of antichains inside a certain regular language, a property called the width of the language. In a companion work we have shown that there is a dichotomy between polynomial and exponential antichain growth, and a polynomial time algorithm to distinguish the two cases and to compute the order of polynomial growth. We observe that these two cases correspond to logarithmic and linear information flow respectively. Finally, we formulate several attractive open problems, covering the cases of probabilistic systems, systems with more than two users and nondeterministic systems where the nondeterminism is assumed to be innocent rather than demonic.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"115 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132838645","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Deterministic Channel Design for Minimum Leakage 最小泄漏的确定性通道设计
Pub Date : 2019-05-02 DOI: 10.1109/CSF.2019.00036
Arthur Américo, M. Khouzani, P. Malacaria
This work explores the problem of designing a channel that leaks the least amount of information while respecting a set of operational constraints. This paper focuses on deterministic channels and deterministic solutions. This setting is relevant because most programs and many channel design problems are naturally modelled by deterministic channels. Moreover, the setting is also relevant when considering an attacker who can observe many outputs of an arbitrary channel while the secret input stays the same: when the number of observations is arbitrarily large, the channel of minimal leakage is deterministic. The deterministic channel design problem has different solutions depending on which leakage measure is chosen. The problem is shown to be NP-hard in general. However, for a particular class of constraints, called k-complete hypergraph constraints, a greedy algorithm is shown to provide the optimal solution for a wide class of leakage measures.
这项工作探讨了在尊重一组操作约束的同时设计泄漏最少信息的通道的问题。本文主要研究确定性通道和确定性解。这个设置是相关的,因为大多数程序和许多通道设计问题自然是由确定性通道建模的。此外,当考虑到攻击者可以在秘密输入保持不变的情况下观察任意通道的许多输出时,设置也是相关的:当观察数量任意大时,最小泄漏的通道是确定的。确定性通道设计问题有不同的解决方案,取决于所选择的泄漏措施。一般来说,这个问题是np困难的。然而,对于一类特殊的约束,称为k-完全超图约束,贪心算法被证明可以为一类广泛的泄漏措施提供最优解。
{"title":"Deterministic Channel Design for Minimum Leakage","authors":"Arthur Américo, M. Khouzani, P. Malacaria","doi":"10.1109/CSF.2019.00036","DOIUrl":"https://doi.org/10.1109/CSF.2019.00036","url":null,"abstract":"This work explores the problem of designing a channel that leaks the least amount of information while respecting a set of operational constraints. This paper focuses on deterministic channels and deterministic solutions. This setting is relevant because most programs and many channel design problems are naturally modelled by deterministic channels. Moreover, the setting is also relevant when considering an attacker who can observe many outputs of an arbitrary channel while the secret input stays the same: when the number of observations is arbitrarily large, the channel of minimal leakage is deterministic. The deterministic channel design problem has different solutions depending on which leakage measure is chosen. The problem is shown to be NP-hard in general. However, for a particular class of constraints, called k-complete hypergraph constraints, a greedy algorithm is shown to provide the optimal solution for a wide class of leakage measures.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"136 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133339077","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Journey Beyond Full Abstraction: Exploring Robust Property Preservation for Secure Compilation 超越完全抽象的旅程:探索安全编译的鲁棒属性保存
Pub Date : 2018-07-12 DOI: 10.1109/CSF.2019.00025
Carmine Abate, Roberto Blanco, D. Garg, Catalin Hritcu, Marco Patrignani, J. Thibault
Good programming languages provide helpful abstractions for writing secure code, but the security properties of the source language are generally not preserved when compiling a program and linking it with adversarial code in a low-level target language (e.g., a library or a legacy application). Linked target code that is compromised or malicious may, for instance, read and write the compiled program^{prime}s data and code, jump to arbitrary memory locations, or smash the stack, blatantly violating any source-level abstraction. By contrast, a fully abstract compilation chain protects source-level abstractions all the way down, ensuring that linked adversarial target code cannot observe more about the compiled program than what some linked source code could about the source program. However, while research in this area has so far focused on preserving observational equivalence, as needed for achieving full abstraction, there is a much larger space of security properties one can choose to preserve against linked adversarial code. And the precise class of security properties one chooses crucially impacts not only the supported security goals and the strength of the attacker model, but also the kind of protections a secure compilation chain has to introduce. We are the first to thoroughly explore a large space of formal secure compilation criteria based on robust property preservation, i.e., the preservation of properties satisfied against arbitrary adversarial contexts. We study robustly preserving various classes of trace properties such as safety, of hyperproperties such as noninterference, and of relational hyperproperties such as trace equivalence. This leads to many new secure compilation criteria, some of which are easier to practically achieve and prove than full abstraction, and some of which provide strictly stronger security guarantees. For each of the studied criteria we propose an equivalent "property-free" characterization that clarifies which proof techniques apply. For relational properties and hyperproperties, which relate the behaviors of multiple programs, our formal definitions of the property classes themselves are novel. We order our criteria by their relative strength and show several collapses and separation results. Finally, we adapt existing proof techniques to show that even the strongest of our secure compilation criteria, the robust preservation of all relational hyperproperties, is achievable for a simple translation from a statically typed to a dynamically typed language.
好的编程语言为编写安全代码提供了有用的抽象,但是在编译程序并将其与低级目标语言(例如,库或遗留应用程序)中的对抗性代码链接时,源语言的安全属性通常不会保留。被破坏或恶意的链接目标代码可能,例如,读写编译后的程序^{prime}的数据和代码,跳转到任意内存位置,或破坏堆栈,公然违反任何源代码级抽象。相比之下,一个完全抽象的编译链会一直保护源代码级的抽象,确保链接的敌对目标代码不能比链接的源代码观察到更多关于编译程序的信息。然而,虽然这一领域的研究迄今为止主要集中在保持观察等效上,因为这是实现完全抽象所必需的,但是存在一个更大的安全属性空间,可以选择保留以防止链接对抗性代码。选择的安全属性的精确类别不仅会影响所支持的安全目标和攻击者模型的强度,还会影响安全编译链必须引入的保护类型。我们是第一个彻底探索基于鲁棒性保存的正式安全编译标准的大空间的人,即,对任意对抗性上下文满足的属性的保存。我们研究了各种类型的迹性质(如安全性)、超性质(如不干涉性)和关系超性质(如迹等价性)的鲁棒性。这导致了许多新的安全编译标准,其中一些比完全抽象更容易实际实现和证明,其中一些提供了严格的更强的安全保证。对于所研究的每个标准,我们提出了一个等效的“无属性”特征,以澄清适用的证明技术。对于关联多个程序行为的关系属性和超属性,我们对属性类本身的形式化定义是新颖的。我们根据它们的相对强度来排序我们的标准,并显示了几个崩溃和分离的结果。最后,我们采用现有的证明技术来证明,即使是我们最强的安全编译标准,即所有关系超属性的健壮保存,也可以通过从静态类型语言到动态类型语言的简单转换来实现。
{"title":"Journey Beyond Full Abstraction: Exploring Robust Property Preservation for Secure Compilation","authors":"Carmine Abate, Roberto Blanco, D. Garg, Catalin Hritcu, Marco Patrignani, J. Thibault","doi":"10.1109/CSF.2019.00025","DOIUrl":"https://doi.org/10.1109/CSF.2019.00025","url":null,"abstract":"Good programming languages provide helpful abstractions for writing secure code, but the security properties of the source language are generally not preserved when compiling a program and linking it with adversarial code in a low-level target language (e.g., a library or a legacy application). Linked target code that is compromised or malicious may, for instance, read and write the compiled program^{prime}s data and code, jump to arbitrary memory locations, or smash the stack, blatantly violating any source-level abstraction. By contrast, a fully abstract compilation chain protects source-level abstractions all the way down, ensuring that linked adversarial target code cannot observe more about the compiled program than what some linked source code could about the source program. However, while research in this area has so far focused on preserving observational equivalence, as needed for achieving full abstraction, there is a much larger space of security properties one can choose to preserve against linked adversarial code. And the precise class of security properties one chooses crucially impacts not only the supported security goals and the strength of the attacker model, but also the kind of protections a secure compilation chain has to introduce. We are the first to thoroughly explore a large space of formal secure compilation criteria based on robust property preservation, i.e., the preservation of properties satisfied against arbitrary adversarial contexts. We study robustly preserving various classes of trace properties such as safety, of hyperproperties such as noninterference, and of relational hyperproperties such as trace equivalence. This leads to many new secure compilation criteria, some of which are easier to practically achieve and prove than full abstraction, and some of which provide strictly stronger security guarantees. For each of the studied criteria we propose an equivalent \"property-free\" characterization that clarifies which proof techniques apply. For relational properties and hyperproperties, which relate the behaviors of multiple programs, our formal definitions of the property classes themselves are novel. We order our criteria by their relative strength and show several collapses and separation results. Finally, we adapt existing proof techniques to show that even the strongest of our secure compilation criteria, the robust preservation of all relational hyperproperties, is achievable for a simple translation from a statically typed to a dynamically typed language.","PeriodicalId":249093,"journal":{"name":"2019 IEEE 32nd Computer Security Foundations Symposium (CSF)","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129261873","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 52
期刊
2019 IEEE 32nd Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1