首页 > 最新文献

2017 IEEE 30th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
The Web SSO Standard OpenID Connect: In-depth Formal Security Analysis and Security Guidelines Web单点登录标准OpenID连接:深入的正式安全分析和安全指南
Pub Date : 2017-04-27 DOI: 10.1109/CSF.2017.20
Daniel Fett, Ralf Küsters, G. Schmitz
Web-based single sign-on (SSO) services such as Google Sign-In and Log In with Paypal are based on the OpenID Connect protocol. This protocol enables so-called relying parties to delegate user authentication to so-called identity providers. OpenID Connect is one of the newest and most widely deployed single sign-on protocols on the web. Despite its importance, it has not received much attention from security researchers so far, and in particular, has not undergone any rigorous security analysis.In this paper, we carry out the first in-depth security analysis of OpenID Connect. To this end, we use a comprehensive generic model of the web to develop a detailed formal model of OpenID Connect. Based on this model, we then precisely formalize and prove central security properties for OpenID Connect, including authentication, authorization, and session integrity properties.In our modeling of OpenID Connect, we employ security measures in order to avoid attacks on OpenID Connect that have been discovered previously and new attack variants that we document for the first time in this paper. Based on these security measures, we propose security guidelines for implementors of OpenID Connect. Our formal analysis demonstrates that these guidelines are in fact effective and sufficient.
基于web的单点登录(SSO)服务,如Google Sign-In和Log In with Paypal,都是基于OpenID Connect协议的。该协议允许所谓的依赖方将用户身份验证委托给所谓的身份提供者。OpenID Connect是网络上最新和最广泛部署的单点登录协议之一。尽管它很重要,但迄今为止并没有受到安全研究人员的重视,特别是没有经过严格的安全分析。在本文中,我们首次对OpenID Connect进行了深入的安全性分析。为此,我们使用一个全面的网络通用模型来开发一个详细的OpenID Connect的形式化模型。基于此模型,我们精确地形式化并证明了OpenID Connect的中心安全属性,包括身份验证、授权和会话完整性属性。在我们对OpenID Connect的建模中,我们采用了安全措施,以避免之前发现的对OpenID Connect的攻击以及我们在本文中首次记录的新攻击变体。基于这些安全措施,我们为OpenID Connect的实现者提出了安全指南。我们的正式分析表明,这些指导方针实际上是有效和充分的。
{"title":"The Web SSO Standard OpenID Connect: In-depth Formal Security Analysis and Security Guidelines","authors":"Daniel Fett, Ralf Küsters, G. Schmitz","doi":"10.1109/CSF.2017.20","DOIUrl":"https://doi.org/10.1109/CSF.2017.20","url":null,"abstract":"Web-based single sign-on (SSO) services such as Google Sign-In and Log In with Paypal are based on the OpenID Connect protocol. This protocol enables so-called relying parties to delegate user authentication to so-called identity providers. OpenID Connect is one of the newest and most widely deployed single sign-on protocols on the web. Despite its importance, it has not received much attention from security researchers so far, and in particular, has not undergone any rigorous security analysis.In this paper, we carry out the first in-depth security analysis of OpenID Connect. To this end, we use a comprehensive generic model of the web to develop a detailed formal model of OpenID Connect. Based on this model, we then precisely formalize and prove central security properties for OpenID Connect, including authentication, authorization, and session integrity properties.In our modeling of OpenID Connect, we employ security measures in order to avoid attacks on OpenID Connect that have been discovered previously and new attack variants that we document for the first time in this paper. Based on these security measures, we propose security guidelines for implementors of OpenID Connect. Our formal analysis demonstrates that these guidelines are in fact effective and sufficient.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115824144","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 61
Human Computing for Handling Strong Corruptions in Authenticated Key Exchange 在认证密钥交换中处理强损坏的人工计算
Pub Date : 2017-03-10 DOI: 10.1109/CSF.2017.31
A. Boldyreva, Shan Chen, Pierre-Alain Dupont, D. Pointcheval
We propose the first user authentication and key exchange protocols that can tolerate strong corruptions on the client-side. If a user happens to log in to a server from a terminal that has been fully compromised, then the other past and future user's sessions initiated from honest terminals stay secure. We define the security model for Human Authenticated Key Exchange HAKE) protocols and first propose two generic protocols based on human-compatible (HC) function family, password-authenticated key exchange (PAKE), commitment, and authenticated encryption. We prove our HAKE protocols secure under reasonable assumptions and discuss efficient instantiations. We thereafter propose a variant where the human gets help from a small device such as RSA SecurID. This permits to implement an HC function family with stronger security and thus allows to weaken required assumptions on the PAKE. This leads to the very efficient HAKE which is still secure in case of strong corruptions. We believe that our work will promote further developments in the area of human-oriented cryptography.
我们提出了第一个可以在客户端容忍严重损坏的用户身份验证和密钥交换协议。如果一个用户碰巧从一个完全被攻破的终端登录到服务器,那么从诚实终端发起的其他过去和将来的用户会话仍然是安全的。我们定义了人类身份验证密钥交换(HAKE)协议的安全模型,并首先提出了基于人类兼容(HC)功能族、密码身份验证密钥交换(PAKE)、承诺和身份验证加密的两种通用协议。我们在合理的假设下证明了我们的HAKE协议的安全性,并讨论了有效的实例化。我们随后提出了一种变体,在这种变体中,人类可以从RSA SecurID等小型设备中获得帮助。这允许实现具有更强安全性的HC函数族,从而允许削弱PAKE上所需的假设。这导致了非常有效的HAKE,在严重腐败的情况下仍然是安全的。我们相信,我们的工作将促进以人为本的密码学领域的进一步发展。
{"title":"Human Computing for Handling Strong Corruptions in Authenticated Key Exchange","authors":"A. Boldyreva, Shan Chen, Pierre-Alain Dupont, D. Pointcheval","doi":"10.1109/CSF.2017.31","DOIUrl":"https://doi.org/10.1109/CSF.2017.31","url":null,"abstract":"We propose the first user authentication and key exchange protocols that can tolerate strong corruptions on the client-side. If a user happens to log in to a server from a terminal that has been fully compromised, then the other past and future user's sessions initiated from honest terminals stay secure. We define the security model for Human Authenticated Key Exchange HAKE) protocols and first propose two generic protocols based on human-compatible (HC) function family, password-authenticated key exchange (PAKE), commitment, and authenticated encryption. We prove our HAKE protocols secure under reasonable assumptions and discuss efficient instantiations. We thereafter propose a variant where the human gets help from a small device such as RSA SecurID. This permits to implement an HC function family with stronger security and thus allows to weaken required assumptions on the PAKE. This leads to the very efficient HAKE which is still secure in case of strong corruptions. We believe that our work will promote further developments in the area of human-oriented cryptography.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-03-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129698438","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Rényi Differential Privacy 差别隐私
Pub Date : 2017-02-24 DOI: 10.1109/CSF.2017.11
Ilya Mironov
We propose a natural relaxation of differential privacy based on the Rényi divergence. Closely related notions have appeared in several recent papers that analyzed composition of differentially private mechanisms. We argue that the useful analytical tool can be used as a privacy definition, compactly and accurately representing guarantees on the tails of the privacy loss.We demonstrate that the new definition shares many important properties with the standard definition of differential privacy, while additionally allowing tighter analysis of composite heterogeneous mechanisms.
我们建议基于rsamnyi分歧自然放松差别隐私。在最近的几篇分析差异私人机制构成的论文中出现了密切相关的概念。我们认为这个有用的分析工具可以用作隐私定义,紧凑而准确地表示隐私损失尾部的保证。我们证明了新定义与差分隐私的标准定义共享许多重要属性,同时还允许对复合异构机制进行更严格的分析。
{"title":"Rényi Differential Privacy","authors":"Ilya Mironov","doi":"10.1109/CSF.2017.11","DOIUrl":"https://doi.org/10.1109/CSF.2017.11","url":null,"abstract":"We propose a natural relaxation of differential privacy based on the Rényi divergence. Closely related notions have appeared in several recent papers that analyzed composition of differentially private mechanisms. We argue that the useful analytical tool can be used as a privacy definition, compactly and accurately representing guarantees on the tails of the privacy loss.We demonstrate that the new definition shares many important properties with the standard definition of differential privacy, while additionally allowing tighter analysis of composite heterogeneous mechanisms.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-02-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126665982","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1015
A Formal Approach to Cyber-Physical Attacks 网络物理攻击的正式方法
Pub Date : 2016-11-04 DOI: 10.1109/CSF.2017.12
R. Lanotte, Massimo Merro, R. Muradore, L. Viganò
We apply formal methods to lay and streamline theoretical foundations to reason about Cyber-Physical Systems (CPSs) and cyber-physical attacks. We focus on integrity and DoS attacks to sensors and actuators of CPSs, and on the timing aspects of these attacks. Our contributions are threefold: (1) we define a hybrid process calculus to model both CPSs and cyber-physical attacks. (2) we define a threat model of cyber-physical attacks and provide the means to assess attack tolerance/vulnerability with respect to a given attack. (3) we formalise how to estimate the impact of a successful attack on a CPS and investigate possible quantifications of the success chances of an attack. We illustrate definitions and results by means of a non-trivial engineering application.
我们运用形式化的方法来奠定和简化理论基础,以推理网络物理系统(cps)和网络物理攻击。我们专注于对cps传感器和执行器的完整性和DoS攻击,以及这些攻击的定时方面。我们的贡献有三个方面:(1)我们定义了一个混合过程演算来模拟cps和网络物理攻击。(2)我们定义了网络物理攻击的威胁模型,并提供了针对给定攻击评估攻击容忍度/脆弱性的方法。(3)我们形式化了如何估计成功攻击对CPS的影响,并调查攻击成功机会的可能量化。我们通过一个非平凡的工程应用来说明定义和结果。
{"title":"A Formal Approach to Cyber-Physical Attacks","authors":"R. Lanotte, Massimo Merro, R. Muradore, L. Viganò","doi":"10.1109/CSF.2017.12","DOIUrl":"https://doi.org/10.1109/CSF.2017.12","url":null,"abstract":"We apply formal methods to lay and streamline theoretical foundations to reason about Cyber-Physical Systems (CPSs) and cyber-physical attacks. We focus on integrity and DoS attacks to sensors and actuators of CPSs, and on the timing aspects of these attacks. Our contributions are threefold: (1) we define a hybrid process calculus to model both CPSs and cyber-physical attacks. (2) we define a threat model of cyber-physical attacks and provide the means to assess attack tolerance/vulnerability with respect to a given attack. (3) we formalise how to estimate the impact of a successful attack on a CPS and investigate possible quantifications of the success chances of an attack. We illustrate definitions and results by means of a non-trivial engineering application.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-11-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130619589","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 49
期刊
2017 IEEE 30th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1