首页 > 最新文献

2017 IEEE 30th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Secure Composition of PKIs with Public Key Protocols pki与公钥协议的安全组合
Pub Date : 2017-09-28 DOI: 10.1109/CSF.2017.28
Vincent Cheval, V. Cortier, B. Warinschi
We use symbolic formal models to study the composition of public key-based protocols with public key infrastructures (PKIs). We put forth a minimal set of requirements which a PKI should satisfy and then identify several reasons why composition may fail. Our main results are positive and offer various trade-offs which align the guarantees provided by the PKI with those required by the analysis of protocol with which they are composed. We consider both the case of ideally distributed keys but also the case of more realistic PKIs.,,Our theorems are broadly applicable. Protocols are not limited to specific primitives and compositionality asks only for minimal requirements on shared ones. Secure composition holds with respect to arbitrary trace properties that can be specified within a reasonably powerful logic. For instance, secrecy and various forms of authentication can be expressed in this logic. Finally, our results alleviate the common yet demanding assumption that protocols are fully tagged.
我们使用符号形式模型来研究基于公钥的协议与公钥基础设施(pki)的组合。我们提出了一套PKI必须满足的最低要求,然后找出了组成可能失败的几个原因。我们的主要结果是积极的,并提供了各种权衡,使PKI提供的保证与组成PKI的协议分析所需的保证保持一致。我们既考虑理想分布式密钥的情况,也考虑更现实的pki的情况。我们的定理是广泛适用的。协议并不局限于特定的原语,而组合性只要求对共享的原语有最小的需求。安全组合适用于可以在相当强大的逻辑中指定的任意跟踪属性。例如,保密性和各种形式的身份验证可以用这种逻辑表示。最后,我们的结果减轻了协议被完全标记的常见但苛刻的假设。
{"title":"Secure Composition of PKIs with Public Key Protocols","authors":"Vincent Cheval, V. Cortier, B. Warinschi","doi":"10.1109/CSF.2017.28","DOIUrl":"https://doi.org/10.1109/CSF.2017.28","url":null,"abstract":"We use symbolic formal models to study the composition of public key-based protocols with public key infrastructures (PKIs). We put forth a minimal set of requirements which a PKI should satisfy and then identify several reasons why composition may fail. Our main results are positive and offer various trade-offs which align the guarantees provided by the PKI with those required by the analysis of protocol with which they are composed. We consider both the case of ideally distributed keys but also the case of more realistic PKIs.,,Our theorems are broadly applicable. Protocols are not limited to specific primitives and compositionality asks only for minimal requirements on shared ones. Secure composition holds with respect to arbitrary trace properties that can be specified within a reasonably powerful logic. For instance, secrecy and various forms of authentication can be expressed in this logic. Finally, our results alleviate the common yet demanding assumption that protocols are fully tagged.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114296269","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Symbolic Verification of Privacy-Type Properties for Security Protocols with XOR 带异或的安全协议的隐私类型属性的符号验证
Pub Date : 2017-08-21 DOI: 10.1109/CSF.2017.22
David Baelde, S. Delaune, I. Gazeau, S. Kremer
In symbolic verification of security protocols, process equivalences have recently been used extensively to model strong secrecy, anonymity and unlinkability properties. However, tool support for automated analysis of equivalence properties is limited compared to trace properties, e.g., modeling authentication and weak notions of secrecy. In this paper, we present a novel procedure for verifying equivalences on finite processes, i.e., without replication, for protocols that rely on various cryptographic primitives including exclusive or (xor). We have implemented our procedure in the tool AKISS, and successfully used it on several case studies that are outside the scope of existing tools, e.g., unlinkability on various RFID protocols, and resistance against guessing attacks on protocols that use xor.
在安全协议的符号验证中,过程等价最近被广泛地用于模拟强保密性、匿名性和不可链接性。然而,与跟踪属性(例如,建模认证和弱保密概念)相比,对等价属性自动分析的工具支持是有限的。在本文中,我们提出了一种新的方法来验证有限过程上的等价性,即,对于依赖于各种密码原语(包括排他或(xor))的协议,没有复制。我们已经在工具AKISS中实现了我们的程序,并成功地将其用于现有工具范围之外的几个案例研究中,例如,各种RFID协议的不可链接性,以及对使用xor的协议的防猜测攻击的抵抗力。
{"title":"Symbolic Verification of Privacy-Type Properties for Security Protocols with XOR","authors":"David Baelde, S. Delaune, I. Gazeau, S. Kremer","doi":"10.1109/CSF.2017.22","DOIUrl":"https://doi.org/10.1109/CSF.2017.22","url":null,"abstract":"In symbolic verification of security protocols, process equivalences have recently been used extensively to model strong secrecy, anonymity and unlinkability properties. However, tool support for automated analysis of equivalence properties is limited compared to trace properties, e.g., modeling authentication and weak notions of secrecy. In this paper, we present a novel procedure for verifying equivalences on finite processes, i.e., without replication, for protocols that rely on various cryptographic primitives including exclusive or (xor). We have implemented our procedure in the tool AKISS, and successfully used it on several case studies that are outside the scope of existing tools, e.g., unlinkability on various RFID protocols, and resistance against guessing attacks on protocols that use xor.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"132 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128461741","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Formal Verification of Protocols Based on Short Authenticated Strings 基于短认证字符串的协议形式化验证
Pub Date : 2017-08-21 DOI: 10.1109/CSF.2017.26
S. Delaune, S. Kremer, Ludovic Robin
Modern security protocols may involve humans in order to compare or copy short strings between different devices. Multi-factor authentication protocols, such as Google 2-factor or 3D-secure are typical examples of such protocols. However, such short strings may be subject to brute force attacks. In this paper we propose a symbolic model which includes attacker capabilities for both guessing short strings, and producing collisions when short strings result from an application of weak hash functions. We propose a new decision procedure for analysing (a bounded number of sessions of) protocols that rely on short strings. The procedure has been integrated in the AKISS tool and tested on protocols from the ISO/IEC 9798-6:2010 standard.
现代安全协议可能涉及人类,以便在不同设备之间比较或复制短字符串。多因素身份验证协议(如Google 2-factor或3D-secure)是此类协议的典型示例。然而,这样短的字符串可能会受到暴力攻击。在本文中,我们提出了一个符号模型,该模型包括攻击者猜测短字符串的能力,以及当使用弱哈希函数产生短字符串时产生冲突的能力。我们提出了一种新的决策过程来分析依赖于短字符串的协议(有限数量的会话)。该程序已集成在AKISS工具中,并根据ISO/IEC 9798-6:2010标准的协议进行了测试。
{"title":"Formal Verification of Protocols Based on Short Authenticated Strings","authors":"S. Delaune, S. Kremer, Ludovic Robin","doi":"10.1109/CSF.2017.26","DOIUrl":"https://doi.org/10.1109/CSF.2017.26","url":null,"abstract":"Modern security protocols may involve humans in order to compare or copy short strings between different devices. Multi-factor authentication protocols, such as Google 2-factor or 3D-secure are typical examples of such protocols. However, such short strings may be subject to brute force attacks. In this paper we propose a symbolic model which includes attacker capabilities for both guessing short strings, and producing collisions when short strings result from an application of weak hash functions. We propose a new decision procedure for analysing (a bounded number of sessions of) protocols that rely on short strings. The procedure has been integrated in the AKISS tool and tested on protocols from the ISO/IEC 9798-6:2010 standard.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"111 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121388404","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Verified Translation Validation of Static Analyses 静态分析的验证翻译验证
Pub Date : 2017-08-21 DOI: 10.1109/CSF.2017.16
G. Barthe, Sandrine Blazy, Vincent Laporte, David Pichardie, Alix Trieu
Motivated by applications to security and high efficiency, we propose an automated methodology for validating on low-level intermediate representations the results of a source-level static analysis. Our methodology relies on two main ingredients: a relative-safety checker, an instance of a relational verifier which proves that a program is "safer" than another, and a transformation of programs into defensive form which verifies the analysis results at runtime. We prove the soundness of the methodology, and provide a formally verified instantiation based on the Verasco verified C static analyzer and the CompCert verified C compiler. We experiment with the effectiveness of our approach with client optimizations at RTL level, and static analyses for cache-based timing side-channels and memory usage at pre-assembly levels.
由于应用程序对安全性和高效率的要求,我们提出了一种自动化的方法,用于在低级中间表示上验证源级静态分析的结果。我们的方法依赖于两个主要成分:一个相对安全检查器,一个证明程序比另一个“更安全”的关系验证器的实例,以及将程序转换为防御形式,在运行时验证分析结果。我们证明了该方法的合理性,并提供了一个基于Verasco验证的C静态分析器和CompCert验证的C编译器的正式验证实例。我们对RTL级别的客户端优化方法的有效性进行了实验,并对基于缓存的定时侧通道和预汇编级别的内存使用进行了静态分析。
{"title":"Verified Translation Validation of Static Analyses","authors":"G. Barthe, Sandrine Blazy, Vincent Laporte, David Pichardie, Alix Trieu","doi":"10.1109/CSF.2017.16","DOIUrl":"https://doi.org/10.1109/CSF.2017.16","url":null,"abstract":"Motivated by applications to security and high efficiency, we propose an automated methodology for validating on low-level intermediate representations the results of a source-level static analysis. Our methodology relies on two main ingredients: a relative-safety checker, an instance of a relational verifier which proves that a program is \"safer\" than another, and a transformation of programs into defensive form which verifies the analysis results at runtime. We prove the soundness of the methodology, and provide a formally verified instantiation based on the Verasco verified C static analyzer and the CompCert verified C compiler. We experiment with the effectiveness of our approach with client optimizations at RTL level, and static analyses for cache-based timing side-channels and memory usage at pre-assembly levels.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131931870","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Run-Time Attack Detection in Cryptographic APIs 加密api中的运行时攻击检测
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.33
R. Focardi, M. Squarcina
Cryptographic APIs are often vulnerable to attacks that compromise sensitive cryptographic keys. In the literature we find many proposals for preventing or mitigating such attacks but they typically require to modify the API or to configure it in a way that might break existing applications. This makes it hard to adopt such proposals, especially because security APIs are often used in highly sensitive settings, such as financial and critical infrastructures, where systems are rarely modified and legacy applications are very common. In this paper we take a different approach. We propose an effective method to monitor existing cryptographic systems in order to detect, and possibly prevent, the leakage of sensitive cryptographic keys. The method collects logs for various devices and cryptographic services and is able to detect, offline, any leakage of sensitive keys, under the assumption that a key fingerprint is provided for each sensitive key. We define key security formally and we prove that the method is sound, complete and efficient. We also show that without key fingerprinting completeness is lost, i.e., some attacks cannot be detected. We discuss possible practical implementations and we develop a proof-of-concept log analysis tool for PKCS#11 that is able to detect, on a significant fragment of the API, all key-management attacks from the literature.
加密api通常容易受到危及敏感加密密钥的攻击。在文献中,我们发现了许多防止或减轻此类攻击的建议,但它们通常需要修改API或以可能破坏现有应用程序的方式进行配置。这使得很难采用这样的建议,特别是因为安全性api通常用于高度敏感的设置,例如金融和关键基础设施,在这些设置中系统很少被修改,遗留应用程序非常常见。在本文中,我们采取了不同的方法。我们提出了一种有效的方法来监控现有的密码系统,以检测并可能防止敏感密码密钥的泄露。该方法收集各种设备和加密服务的日志,并且能够离线检测敏感密钥的任何泄漏,假设每个敏感密钥都提供了密钥指纹。我们正式定义了密钥安全性,并证明了该方法是健全、完整和高效的。我们还表明,如果没有密钥,指纹识别的完整性就会丢失,即无法检测到某些攻击。我们讨论了可能的实际实现,并为pkcs# 11开发了一个概念验证日志分析工具,该工具能够在API的重要片段上检测文献中的所有密钥管理攻击。
{"title":"Run-Time Attack Detection in Cryptographic APIs","authors":"R. Focardi, M. Squarcina","doi":"10.1109/CSF.2017.33","DOIUrl":"https://doi.org/10.1109/CSF.2017.33","url":null,"abstract":"Cryptographic APIs are often vulnerable to attacks that compromise sensitive cryptographic keys. In the literature we find many proposals for preventing or mitigating such attacks but they typically require to modify the API or to configure it in a way that might break existing applications. This makes it hard to adopt such proposals, especially because security APIs are often used in highly sensitive settings, such as financial and critical infrastructures, where systems are rarely modified and legacy applications are very common. In this paper we take a different approach. We propose an effective method to monitor existing cryptographic systems in order to detect, and possibly prevent, the leakage of sensitive cryptographic keys. The method collects logs for various devices and cryptographic services and is able to detect, offline, any leakage of sensitive keys, under the assumption that a key fingerprint is provided for each sensitive key. We define key security formally and we prove that the method is sound, complete and efficient. We also show that without key fingerprinting completeness is lost, i.e., some attacks cannot be detected. We discuss possible practical implementations and we develop a proof-of-concept log analysis tool for PKCS#11 that is able to detect, on a significant fragment of the API, all key-management attacks from the literature.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"288 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116861035","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Securing Concurrent Lazy Programs Against Information Leakage 保护并发惰性程序防止信息泄漏
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.39
Marco Vassena, Joachim Breitner, Alejandro Russo
Many state-of-the-art information-flow control (IFC) tools are implemented as Haskell libraries. A distinctive feature of this language is lazy evaluation. In his influencal paper on why functional programming matters, John Hughes proclaims:,,Lazy evaluation is perhaps the most powerful tool for modularization in the functional programmer's repertoire.,,Unfortunately, lazy evaluation makes IFC libraries vulnerable to leaks via the internal timing covert channel. The problem arises due to sharing, the distinguishing feature of lazy evaluation, which ensures that results of evaluated terms are stored for subsequent re-utilization. In this sense, the evaluation of a term in a high context represents a side-effect that eludes the security mechanisms of the libraries. A naïve approach to prevent that consists in forcing the evaluation of terms before entering a high context. However, this is not always possible in lazy languages, where terms often denote infinite data structures. Instead, we propose a new language primitive, lazyDup, which duplicates terms lazily. By using lazyDup to duplicate terms manipulated in high contexts, we make the security library MAC robust against internal timing leaks via lazy evaluation. We show that well-typed programs satisfy progress-sensitive non-interference in our lazy calculus with non-strict references. Our security guarantees are supported by mechanized proofs in the Agda proof assistant.
许多最先进的信息流控制(IFC)工具都是作为Haskell库实现的。这种语言的一个显著特性是惰性求值。John Hughes在他那篇很有影响力的关于函数式编程为什么重要的论文中宣称:惰性求值可能是函数式程序员的工具箱中最强大的模块化工具。不幸的是,惰性求值使得IFC库容易通过内部定时隐蔽通道泄露。这个问题是由共享引起的,共享是惰性求值的显著特征,它确保存储求值项的结果以供后续重用。从这个意义上说,在高上下文中对术语进行求值代表了一种副作用,它避开了库的安全机制。防止这种情况的naïve方法包括在进入高上下文之前强制对术语进行求值。然而,这在惰性语言中并不总是可能的,术语通常表示无限的数据结构。相反,我们提出了一个新的语言原语lazyDup,它可以惰性地重复术语。通过使用lazyDup来复制在高上下文中操作的术语,我们使安全库MAC对通过惰性计算产生的内部时间泄漏具有鲁棒性。我们证明了类型良好的程序在我们的非严格引用的惰性演算中满足进度敏感的不干扰。我们的安全保证是由Agda证明助手的机械化证明支持。
{"title":"Securing Concurrent Lazy Programs Against Information Leakage","authors":"Marco Vassena, Joachim Breitner, Alejandro Russo","doi":"10.1109/CSF.2017.39","DOIUrl":"https://doi.org/10.1109/CSF.2017.39","url":null,"abstract":"Many state-of-the-art information-flow control (IFC) tools are implemented as Haskell libraries. A distinctive feature of this language is lazy evaluation. In his influencal paper on why functional programming matters, John Hughes proclaims:,,Lazy evaluation is perhaps the most powerful tool for modularization in the functional programmer's repertoire.,,Unfortunately, lazy evaluation makes IFC libraries vulnerable to leaks via the internal timing covert channel. The problem arises due to sharing, the distinguishing feature of lazy evaluation, which ensures that results of evaluated terms are stored for subsequent re-utilization. In this sense, the evaluation of a term in a high context represents a side-effect that eludes the security mechanisms of the libraries. A naïve approach to prevent that consists in forcing the evaluation of terms before entering a high context. However, this is not always possible in lazy languages, where terms often denote infinite data structures. Instead, we propose a new language primitive, lazyDup, which duplicates terms lazily. By using lazyDup to duplicate terms manipulated in high contexts, we make the security library MAC robust against internal timing leaks via lazy evaluation. We show that well-typed programs satisfy progress-sensitive non-interference in our lazy calculus with non-strict references. Our security guarantees are supported by mechanized proofs in the Agda proof assistant.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"50 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128060115","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Reconciling Privacy and Utility in Continuous-Time Diffusion Networks 连续时间扩散网络中隐私与效用的调和
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.29
M. Backes, M. Gomez-Rodriguez, Praveen Manoharan, Bartlomiej Surma
Social Networks and other social media systems are an ever popular medium that allow users to freely communicate and interact with their peers. Once a user shares a piece of information, however, the transitive propagation of information in such systems can allow this information to spread quickly throughout the whole system. Due to the potentially sensitive nature of the shared information, users naturally have an interest in controlling the propagation of information to ensure privacy. At the same time, users also have utility requirements in terms of users they want to share a certain piece of information with, which naturally causes a conflict with the privacy requirements.,,In this paper, we tackle the issue of controlling the propagation of information through a social network while at the same time maintaining utility requirements set by the user. We leverage continuous-time diffusion networks to model the global propagation behavior in social networks and define combined privacy and utility policies that allow us to enforce privacy under utility restrictions, and vice versa. We show that optimally satisfying such policies corresponds to solving a constrained submodular minimization problem, which, while NP-hard, allows for a constant factor approximation due to the structure of our objective function.
社交网络和其他社交媒体系统是一种非常流行的媒介,它允许用户与他们的同伴自由交流和互动。然而,一旦用户共享了一条信息,信息在此类系统中的传递传播可以使该信息在整个系统中迅速传播。由于共享信息的潜在敏感性,用户自然希望控制信息的传播以确保隐私。同时,对于想要与之共享某条信息的用户,用户也有实用需求,这自然会与隐私需求产生冲突。在本文中,我们解决了通过社交网络控制信息传播的问题,同时保持用户设定的实用需求。我们利用连续时间扩散网络来模拟社交网络中的全球传播行为,并定义了隐私和效用组合策略,使我们能够在效用限制下强制执行隐私,反之亦然。我们表明,最优地满足这些策略对应于解决一个受限的次模最小化问题,该问题虽然np困难,但由于目标函数的结构,允许常数因子近似。
{"title":"Reconciling Privacy and Utility in Continuous-Time Diffusion Networks","authors":"M. Backes, M. Gomez-Rodriguez, Praveen Manoharan, Bartlomiej Surma","doi":"10.1109/CSF.2017.29","DOIUrl":"https://doi.org/10.1109/CSF.2017.29","url":null,"abstract":"Social Networks and other social media systems are an ever popular medium that allow users to freely communicate and interact with their peers. Once a user shares a piece of information, however, the transitive propagation of information in such systems can allow this information to spread quickly throughout the whole system. Due to the potentially sensitive nature of the shared information, users naturally have an interest in controlling the propagation of information to ensure privacy. At the same time, users also have utility requirements in terms of users they want to share a certain piece of information with, which naturally causes a conflict with the privacy requirements.,,In this paper, we tackle the issue of controlling the propagation of information through a social network while at the same time maintaining utility requirements set by the user. We leverage continuous-time diffusion networks to model the global propagation behavior in social networks and define combined privacy and utility policies that allow us to enforce privacy under utility restrictions, and vice versa. We show that optimally satisfying such policies corresponds to solving a constrained submodular minimization problem, which, while NP-hard, allows for a constant factor approximation due to the structure of our objective function.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129968109","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Leakage-Minimal Design: Universality, Limitations, and Applications 最小泄漏设计:通用性、局限性和应用
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.40
M. Khouzani, P. Malacaria
We consider a setting where a system has to interact, and hence create distinct outputs (observables), but subject to such operational constraints wants to minimize the leakage that such observables reveal about its secret input. It has been previously demonstrated that under some (highly symmetrical) constraints on the observables, it is possible to design systems that are universally optimal in the sense of leaking minimal information no matter how information is measured.,,In this work we make several contribution to this field. On universal (i.e., measure-invariant) optimality, we show its limitations through a counterexample where symmetry constraints are broken. Nevertheless, we also show two new universal optimality results: the first is in the presence of "graph like" constraints (that may lack symmetry). The second is universal optimality in the case of uncertainty about the prior. Furthermore, we prove that a generic class of leakage optimisation problems are convex problem, from which we derive that KKT conditions are necessary and sufficient for optimality. We demonstrate the practical value of the theory in the form of an application to timing attacks countermeasures.
我们考虑一个系统必须交互的设置,并因此创建不同的输出(可观察对象),但受制于这样的操作约束,希望将这些可观察对象透露的秘密输入的泄漏最小化。以前已经证明,在一些(高度对称的)可观测约束下,无论如何测量信息,都有可能设计出在泄漏最小信息的意义上普遍最优的系统。在这项工作中,我们对这个领域做出了一些贡献。。关于全称(即度量不变)最优性,我们通过一个对称约束被打破的反例显示了它的局限性。然而,我们也展示了两个新的普遍最优性结果:第一个是在“类图”约束(可能缺乏对称性)的存在下。第二个是在先验不确定的情况下的普遍最优性。进一步,我们证明了一类一般的泄漏优化问题是凸问题,由此我们得出了KKT条件是最优性的充分必要条件。通过对定时攻击对策的应用,证明了该理论的实用价值。
{"title":"Leakage-Minimal Design: Universality, Limitations, and Applications","authors":"M. Khouzani, P. Malacaria","doi":"10.1109/CSF.2017.40","DOIUrl":"https://doi.org/10.1109/CSF.2017.40","url":null,"abstract":"We consider a setting where a system has to interact, and hence create distinct outputs (observables), but subject to such operational constraints wants to minimize the leakage that such observables reveal about its secret input. It has been previously demonstrated that under some (highly symmetrical) constraints on the observables, it is possible to design systems that are universally optimal in the sense of leaking minimal information no matter how information is measured.,,In this work we make several contribution to this field. On universal (i.e., measure-invariant) optimality, we show its limitations through a counterexample where symmetry constraints are broken. Nevertheless, we also show two new universal optimality results: the first is in the presence of \"graph like\" constraints (that may lack symmetry). The second is universal optimality in the case of uncertainty about the prior. Furthermore, we prove that a generic class of leakage optimisation problems are convex problem, from which we derive that KKT conditions are necessary and sufficient for optimality. We demonstrate the practical value of the theory in the form of an application to timing attacks countermeasures.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"257 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130797875","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Formalizing and Proving a Typing Result for Security Protocols in Isabelle/HOL Isabelle/HOL中安全协议的类型化结果的形式化和证明
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.27
A. V. Hess, S. Mödersheim
There are several works on the formalization of security protocols and proofs of their security in Isabelle/HOL; there have also been tools for automatically generating such proofs. This is attractive since a proof in Isabelle gives a higher assurance of the correctness than a pen-and-paper proof or the positive output of a verification tool. However several of these works have used a typed model, where the intruder is restricted to "well-typed" attacks. There also have been several works that show that this is actually not a restriction for a large class of protocols, but all these results so far are again pen-and-paper proofs. In this work we present a formalization of such a typing result in Isabelle/HOL. We formalize a constraint-based approach that is used in the proof argument of such typing results, and prove its soundness, completeness and termination. We then formalize and prove the typing result itself in Isabelle. Finally, to illustrate the real-world feasibility, we prove that the standard Transport Layer Security (TLS) handshake satisfies the main condition of the typing result.
在Isabelle/HOL中,有几项关于安全协议形式化及其安全性证明的工作;也有自动生成这种证明的工具。这是有吸引力的,因为Isabelle中的证明比纸笔证明或验证工具的积极输出提供了更高的正确性保证。然而,这些作品中有几个使用了类型化模型,其中入侵者被限制为“良好类型”的攻击。也有一些研究表明,这实际上并不是一大类协议的限制,但到目前为止,所有这些结果都是笔和纸的证明。在这项工作中,我们在Isabelle/HOL中提出了这种打字结果的形式化。我们形式化了一种基于约束的方法,用于此类类型化结果的证明论证,并证明了其健全性、完备性和终止性。然后在Isabelle中形式化并证明键入结果本身。最后,为了说明现实世界的可行性,我们证明了标准的传输层安全(TLS)握手满足打字结果的主要条件。
{"title":"Formalizing and Proving a Typing Result for Security Protocols in Isabelle/HOL","authors":"A. V. Hess, S. Mödersheim","doi":"10.1109/CSF.2017.27","DOIUrl":"https://doi.org/10.1109/CSF.2017.27","url":null,"abstract":"There are several works on the formalization of security protocols and proofs of their security in Isabelle/HOL; there have also been tools for automatically generating such proofs. This is attractive since a proof in Isabelle gives a higher assurance of the correctness than a pen-and-paper proof or the positive output of a verification tool. However several of these works have used a typed model, where the intruder is restricted to \"well-typed\" attacks. There also have been several works that show that this is actually not a restriction for a large class of protocols, but all these results so far are again pen-and-paper proofs. In this work we present a formalization of such a typing result in Isabelle/HOL. We formalize a constraint-based approach that is used in the proof argument of such typing results, and prove its soundness, completeness and termination. We then formalize and prove the typing result itself in Isabelle. Finally, to illustrate the real-world feasibility, we prove that the standard Transport Layer Security (TLS) handshake satisfies the main condition of the typing result.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124933946","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A Universally Composable Treatment of Network Time 网络时间的普遍可组合处理
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.38
R. Canetti, Kyle Hogan, Aanchal Malhotra, Mayank Varia
The security of almost any real-world distributed system today depends on the participants having some "reasonably accurate" sense of current real time. Indeed, to name one example, the very authenticity of practically any communication on the Internet today hinges on the ability of the parties to accurately detect revocation of certificates, or expiration of passwords or shared keys.,,However, as recent attacks show, the standard protocols for determining time are subvertible, resulting in wide-spread security loss. Worse yet, we do not have security notions for network time protocols that (a) can be rigorously asserted, and (b) rigorously guarantee security of applications that require a sense of real time.,,We propose such notions, within the universally composable (UC) security framework. That is, we formulate ideal functionalities that capture a number of prevalent forms of time measurement within existing systems. We show how they can be realized by real-world protocols, and how they can be used to assert security of time-reliant applications — specifically, certificates with revocation and expiration times. This allows for relatively clear and modular treatment of the use of time consensus in security-sensitive systems.,,Our modeling and analysis are done within the existing UC framework, in spite of its asynchronous, event-driven nature. This allows incorporating the use of real time within the existing body of analytical work done in this framework. In particular it allows for rigorous incorporation of real time within cryptographic tools and primitives.
如今,几乎任何真实世界分布式系统的安全性都依赖于参与者对当前实时的某种“相当准确”的感知。事实上,仅举一个例子,当今互联网上几乎任何通信的真实性都取决于各方准确检测证书吊销、密码或共享密钥过期的能力。然而,正如最近的攻击所表明的那样,用于确定时间的标准协议是可颠覆的,导致了广泛的安全损失。更糟糕的是,我们没有网络时间协议的安全概念(a)可以严格断言,以及(b)严格保证需要实时感的应用程序的安全性。我们在普遍可组合(UC)安全框架内提出这些概念。也就是说,我们制定了在现有系统中捕获许多流行形式的时间度量的理想功能。我们将展示如何通过现实世界的协议来实现它们,以及如何使用它们来断言依赖时间的应用程序的安全性——特别是具有撤销和过期时间的证书。这允许在安全敏感系统中相对清晰和模块化地处理时间共识的使用。我们的建模和分析是在现有的UC框架内完成的,尽管它是异步的,事件驱动的性质。这允许在此框架中完成的现有分析工作中合并实时的使用。特别是,它允许在加密工具和原语中严格地结合实时性。
{"title":"A Universally Composable Treatment of Network Time","authors":"R. Canetti, Kyle Hogan, Aanchal Malhotra, Mayank Varia","doi":"10.1109/CSF.2017.38","DOIUrl":"https://doi.org/10.1109/CSF.2017.38","url":null,"abstract":"The security of almost any real-world distributed system today depends on the participants having some \"reasonably accurate\" sense of current real time. Indeed, to name one example, the very authenticity of practically any communication on the Internet today hinges on the ability of the parties to accurately detect revocation of certificates, or expiration of passwords or shared keys.,,However, as recent attacks show, the standard protocols for determining time are subvertible, resulting in wide-spread security loss. Worse yet, we do not have security notions for network time protocols that (a) can be rigorously asserted, and (b) rigorously guarantee security of applications that require a sense of real time.,,We propose such notions, within the universally composable (UC) security framework. That is, we formulate ideal functionalities that capture a number of prevalent forms of time measurement within existing systems. We show how they can be realized by real-world protocols, and how they can be used to assert security of time-reliant applications — specifically, certificates with revocation and expiration times. This allows for relatively clear and modular treatment of the use of time consensus in security-sensitive systems.,,Our modeling and analysis are done within the existing UC framework, in spite of its asynchronous, event-driven nature. This allows incorporating the use of real time within the existing body of analytical work done in this framework. In particular it allows for rigorous incorporation of real time within cryptographic tools and primitives.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"78 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125881509","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
期刊
2017 IEEE 30th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1