首页 > 最新文献

2022 IEEE 35th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Locked Circuit Indistinguishability: A Notion of Security for Logic Locking 锁定电路的不可区分性:逻辑锁定的安全概念
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919691
Mohamed El Massad, Nahid Juma, Jonathan Shahen, Mariana Raykova, S. Garg, Mahesh V. Tripunitara
We address logic locking, a mechanism for securing digital Integrated Circuits (ICs) from piracy by untrustworthy foundries. We discuss previous work and the state-of-the-art, and observe that, despite more than a decade of research that has gone into the topic (resulting in both powerful attacks and subsequent defenses), there is no consensus on what it means for a particular locking mechanism to be secure. This paper attempts to remedy this situation. Specifically, it formulates a definition of security for a logic locking mechanism based on indistinguishability and relates the definition to security from actual attackers in a precise and unambiguous manner. We then describe a mechanism that satisfies the definition, thereby achieving (provable) security from all prior attacks. The mechanism assumes the existence of both a puncturable pseudorandom function family and an indistinguishability obfuscator, two cryptographic primitives that exist under well-founded assumptions. The mechanism builds upon the Stripped-Functionality Logic Locking (SFLL) framework, a state-of-the-art family of locking mechanisms whose potential for ever achieving security is currently in question. Along the way, partly as motivation, we present additional results, such as a reason founded in average-case complexity for why benchmark circuits locked with a prior scheme are susceptible to the well-known SAT attack against such schemes, and why provably thwarting the SAT attack is insufficient as a meaningful notion of security for logic locking.
我们解决了逻辑锁定,这是一种保护数字集成电路(ic)免受不可信代工厂盗版的机制。我们讨论了以前的工作和最先进的技术,并观察到,尽管对该主题进行了十多年的研究(导致了强大的攻击和随后的防御),但对于特定锁定机制的安全性意味着什么,并没有达成共识。本文试图纠正这种情况。具体来说,它为基于不可区分性的逻辑锁定机制制定了安全性的定义,并以精确和明确的方式将该定义与实际攻击者的安全性联系起来。然后,我们描述一种满足定义的机制,从而实现(可证明的)免受所有先前攻击的安全性。该机制假设存在一个可穿刺的伪随机函数族和一个不可区分的混淆器,这两个加密原语在有充分根据的假设下存在。该机制建立在剥离功能逻辑锁定(SFLL)框架之上,这是一种最先进的锁定机制家族,其实现安全性的潜力目前尚存疑问。在此过程中,部分作为动机,我们提出了额外的结果,例如基于平均情况复杂性的原因,为什么用先前方案锁定的基准电路容易受到针对此类方案的众所周知的SAT攻击,以及为什么可以证明挫败SAT攻击不足以作为逻辑锁定的有意义的安全概念。
{"title":"Locked Circuit Indistinguishability: A Notion of Security for Logic Locking","authors":"Mohamed El Massad, Nahid Juma, Jonathan Shahen, Mariana Raykova, S. Garg, Mahesh V. Tripunitara","doi":"10.1109/CSF54842.2022.9919691","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919691","url":null,"abstract":"We address logic locking, a mechanism for securing digital Integrated Circuits (ICs) from piracy by untrustworthy foundries. We discuss previous work and the state-of-the-art, and observe that, despite more than a decade of research that has gone into the topic (resulting in both powerful attacks and subsequent defenses), there is no consensus on what it means for a particular locking mechanism to be secure. This paper attempts to remedy this situation. Specifically, it formulates a definition of security for a logic locking mechanism based on indistinguishability and relates the definition to security from actual attackers in a precise and unambiguous manner. We then describe a mechanism that satisfies the definition, thereby achieving (provable) security from all prior attacks. The mechanism assumes the existence of both a puncturable pseudorandom function family and an indistinguishability obfuscator, two cryptographic primitives that exist under well-founded assumptions. The mechanism builds upon the Stripped-Functionality Logic Locking (SFLL) framework, a state-of-the-art family of locking mechanisms whose potential for ever achieving security is currently in question. Along the way, partly as motivation, we present additional results, such as a reason founded in average-case complexity for why benchmark circuits locked with a prior scheme are susceptible to the well-known SAT attack against such schemes, and why provably thwarting the SAT attack is insufficient as a meaningful notion of security for logic locking.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125436987","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Contingent payments from two-party signing and verification for abelian groups 阿贝尔群的两方签名和验证的或有支付
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919654
Sergiu Bursuc, S. Mauw
The fair exchange problem has faced for a long time the bottleneck of a required trusted third party. The recent development of blockchains introduces a new type of party to this problem, whose trustworthiness relies on a public ledger and distributed computation. The challenge in this setting is to reconcile the minimalistic and public nature of blockchains with elaborate fair exchange requirements, from functionality to privacy. Zero-knowledge contingent payments (ZKCP) are a class of protocols that are promising in this direction, allowing the fair exchange of data for payment. We propose a new ZKCP protocol that, when compared to others, requires less computation from the blockchain and less interaction between parties. The protocol is based on two-party (weak) adaptor signatures, which we show how to instantiate from state of the art multiparty signing protocols. We improve the symbolic definition of ZKCP security and, for automated verification with Tamarin, we propose a general security reduction from the theory of abelian groups to the theory of exclusive or.
长期以来,公平交易问题一直面临着需要可信第三方的瓶颈。最近区块链的发展为这一问题引入了一种新型的当事方,其可信度依赖于公共分类账和分布式计算。这种情况下的挑战是如何将区块链的简约和公共性质与从功能到隐私的精心设计的公平交换要求相协调。零知识或有支付(ZKCP)是在这个方向上有希望的一类协议,允许公平交换数据进行支付。我们提出了一个新的ZKCP协议,与其他协议相比,它需要更少的区块链计算和更少的各方交互。该协议基于两方(弱)适配器签名,我们将展示如何从最先进的多方签名协议实例化适配器签名。我们改进了ZKCP安全性的符号定义,并提出了从阿贝尔群理论到排他或理论的一般安全性约简。
{"title":"Contingent payments from two-party signing and verification for abelian groups","authors":"Sergiu Bursuc, S. Mauw","doi":"10.1109/CSF54842.2022.9919654","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919654","url":null,"abstract":"The fair exchange problem has faced for a long time the bottleneck of a required trusted third party. The recent development of blockchains introduces a new type of party to this problem, whose trustworthiness relies on a public ledger and distributed computation. The challenge in this setting is to reconcile the minimalistic and public nature of blockchains with elaborate fair exchange requirements, from functionality to privacy. Zero-knowledge contingent payments (ZKCP) are a class of protocols that are promising in this direction, allowing the fair exchange of data for payment. We propose a new ZKCP protocol that, when compared to others, requires less computation from the blockchain and less interaction between parties. The protocol is based on two-party (weak) adaptor signatures, which we show how to instantiate from state of the art multiparty signing protocols. We improve the symbolic definition of ZKCP security and, for automated verification with Tamarin, we propose a general security reduction from the theory of abelian groups to the theory of exclusive or.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122232191","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
N-Tube: Formally Verified Secure Bandwidth Reservation in Path-Aware Internet Architectures N-Tube:路径感知互联网架构中正式验证的安全带宽预留
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919646
Thilo Weghorn, Si Liu, C. Sprenger, A. Perrig, D. Basin
We present N-Tube, a novel, provably secure, inter-domain bandwidth reservation algorithm that runs on a network architecture supporting path-based forwarding. N-Tube reserves global end-to-end bandwidth along network paths in a distributed, neighbor-based, and tube-fair way. It guarantees that benign bandwidth demands are granted available allocations that are immutable, stable, lower-bounded, andfair, even during adversarial demand bursts. We formalize N-Tube and powerful adversaries as a labeled transition system, and inductively prove its safety and security properties. We also apply statistical model checking to validate our proofs and perform an additional quantitative assessment of N-Tube, providing strong guarantees for protection against DDoS attacks. We are not aware of any other complex networked system designs that have been subjected to a comparable analysis of both their qualitative properties (such as correctness and security) and their quantitative properties (such as performance).
我们提出了N-Tube,一种新颖的,可证明安全的,域间带宽保留算法,它运行在支持基于路径转发的网络架构上。N-Tube以分布式、基于邻居和管道公平的方式沿网络路径保留全局端到端带宽。它保证良性带宽需求被授予不可变、稳定、下限和公平的可用分配,即使在对抗需求爆发期间也是如此。我们将N-Tube和强大的对手形式化为一个标记的过渡系统,并归纳证明了它的安全性和安全性。我们还应用统计模型检查来验证我们的证明,并对N-Tube进行额外的定量评估,为抵御DDoS攻击提供强有力的保证。我们不知道有任何其他复杂的网络系统设计已经对其定性属性(如正确性和安全性)和定量属性(如性能)进行了可比的分析。
{"title":"N-Tube: Formally Verified Secure Bandwidth Reservation in Path-Aware Internet Architectures","authors":"Thilo Weghorn, Si Liu, C. Sprenger, A. Perrig, D. Basin","doi":"10.1109/CSF54842.2022.9919646","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919646","url":null,"abstract":"We present N-Tube, a novel, provably secure, inter-domain bandwidth reservation algorithm that runs on a network architecture supporting path-based forwarding. N-Tube reserves global end-to-end bandwidth along network paths in a distributed, neighbor-based, and tube-fair way. It guarantees that benign bandwidth demands are granted available allocations that are immutable, stable, lower-bounded, andfair, even during adversarial demand bursts. We formalize N-Tube and powerful adversaries as a labeled transition system, and inductively prove its safety and security properties. We also apply statistical model checking to validate our proofs and perform an additional quantitative assessment of N-Tube, providing strong guarantees for protection against DDoS attacks. We are not aware of any other complex networked system designs that have been subjected to a comparable analysis of both their qualitative properties (such as correctness and security) and their quantitative properties (such as performance).","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"207 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115963250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Proving full-system security properties under multiple attacker models on capability machines 在功能机器上验证多个攻击者模型下的全系统安全属性
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919645
Thomas Van Strydonck, Aïna Linn Georges, Armaël Guéneau, Alix Trieu, Amin Timany, F. Piessens, L. Birkedal, Dominique Devriese
Assembly-level protection mechanisms (virtual mem-ory, trusted execution environments, virtualization) make it possible to guarantee security properties of a full system in the presence of arbitrary attacker provided code. However, they typically only support a single trust boundary: code is either trusted or untrusted, and protection cannot be nested. Capability machines provide protection mechanisms that are more fine-grained and that do support arbitrary nesting of protection. We show in this paper how this enables the formal verification of full-system security properties under multiple attacker models: differ-ent security objectives of the full system can be verified under a different choice of trust boundary (i.e. under a different attacker model). The verification approach we propose is modular, and is robust: code outside the trust boundary for a given security objective can be arbitrary, unverified attacker-provided code. It is based on the use of universal contracts for untrusted adversarial code: sound, conservative contracts which can be combined with manual verification of trusted components in a compositional program logic. Compositionality of the program logic also allows us to reuse common parts in the analyses for different attacker models. We instantiate the approach concretely by extending an existing capability machine model with support for memory-mapped 1/0 and we obtain full system, machine-verified security properties about external effect traces while limiting the manual verification effort to a small trusted computing base relevant for the specific property under study.
程序集级保护机制(虚拟内存、可信执行环境、虚拟化)使得在任意攻击者提供代码的情况下保证整个系统的安全属性成为可能。但是,它们通常只支持单一信任边界:代码要么受信任,要么不受信任,并且不能嵌套保护。功能机器提供了更细粒度的保护机制,并且支持任意嵌套的保护。我们在本文中展示了如何在多个攻击者模型下实现对完整系统安全属性的形式化验证:可以在不同的信任边界选择下(即在不同的攻击者模型下)验证完整系统的不同安全目标。我们提出的验证方法是模块化的,并且是健壮的:给定安全目标的信任边界之外的代码可以是任意的,未经验证的攻击者提供的代码。它基于对不可信对抗性代码的通用契约的使用:可靠,保守的契约,可以与组合程序逻辑中可信组件的手动验证相结合。程序逻辑的组合性还允许我们在针对不同攻击者模型的分析中重用公共部分。我们通过扩展支持内存映射1/0的现有能力机器模型来具体实例化该方法,并且我们获得了关于外部影响轨迹的完整系统,机器验证的安全属性,同时将人工验证工作限制在与所研究的特定属性相关的小型可信计算基础上。
{"title":"Proving full-system security properties under multiple attacker models on capability machines","authors":"Thomas Van Strydonck, Aïna Linn Georges, Armaël Guéneau, Alix Trieu, Amin Timany, F. Piessens, L. Birkedal, Dominique Devriese","doi":"10.1109/CSF54842.2022.9919645","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919645","url":null,"abstract":"Assembly-level protection mechanisms (virtual mem-ory, trusted execution environments, virtualization) make it possible to guarantee security properties of a full system in the presence of arbitrary attacker provided code. However, they typically only support a single trust boundary: code is either trusted or untrusted, and protection cannot be nested. Capability machines provide protection mechanisms that are more fine-grained and that do support arbitrary nesting of protection. We show in this paper how this enables the formal verification of full-system security properties under multiple attacker models: differ-ent security objectives of the full system can be verified under a different choice of trust boundary (i.e. under a different attacker model). The verification approach we propose is modular, and is robust: code outside the trust boundary for a given security objective can be arbitrary, unverified attacker-provided code. It is based on the use of universal contracts for untrusted adversarial code: sound, conservative contracts which can be combined with manual verification of trusted components in a compositional program logic. Compositionality of the program logic also allows us to reuse common parts in the analyses for different attacker models. We instantiate the approach concretely by extending an existing capability machine model with support for memory-mapped 1/0 and we obtain full system, machine-verified security properties about external effect traces while limiting the manual verification effort to a small trusted computing base relevant for the specific property under study.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126386392","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Adversary Safety by Construction in a Language of Cryptographic Protocols 用一种密码协议语言构造对手安全
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919638
T. Braje, Alice R. Lee, Andrew Wagner, Benjamin Kaiser, Daniel Park, Martine Kalke, R. Cunningham, A. Chlipala
Compared to ordinary concurrent and distributed systems, cryptographic protocols are distinguished by the need to reason about interference by adversaries. We suggest a new layered approach to tame that complexity, via an executable protocol language whose semantics does not reveal an adversary directly, instead enforcing a set of intuitive hygiene rules. By virtue of those rules, protocols written in this language provably behave identically with or without interference by active Dolev-Yao-style adversaries. As a result, formal reasoning about protocols can be simplified enough that even naïve model checking can establish correctness of a multiparty protocol, through analysis of a state space with no adversary. We present the design and implementation of SPICY, short for Secure Protocols Implemented CorrectlY, including the semantics of its input languages; the essential safety proofs, formalized in the Coq theorem prover; and the automation techniques. We provide a preliminary evaluation of the tool's performance and capabilities via a handful of case studies.
与普通的并发和分布式系统相比,加密协议的特点是需要对对手的干扰进行推理。我们建议一种新的分层方法来驯服这种复杂性,通过一种可执行的协议语言,其语义不会直接揭示对手,而是强制执行一组直观的卫生规则。凭借这些规则,用这种语言编写的协议可以证明,无论是否受到活跃的dolev - yao式对手的干扰,其行为都是相同的。因此,关于协议的形式推理可以被简化到足够的程度,甚至naïve模型检查也可以通过分析没有对手的状态空间来建立多方协议的正确性。我们提出了麻辣的设计和实现,简称安全协议正确实现,包括其输入语言的语义;在Coq定理证明中形式化的基本安全证明;还有自动化技术。我们通过一些案例研究对该工具的性能和能力进行了初步评估。
{"title":"Adversary Safety by Construction in a Language of Cryptographic Protocols","authors":"T. Braje, Alice R. Lee, Andrew Wagner, Benjamin Kaiser, Daniel Park, Martine Kalke, R. Cunningham, A. Chlipala","doi":"10.1109/CSF54842.2022.9919638","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919638","url":null,"abstract":"Compared to ordinary concurrent and distributed systems, cryptographic protocols are distinguished by the need to reason about interference by adversaries. We suggest a new layered approach to tame that complexity, via an executable protocol language whose semantics does not reveal an adversary directly, instead enforcing a set of intuitive hygiene rules. By virtue of those rules, protocols written in this language provably behave identically with or without interference by active Dolev-Yao-style adversaries. As a result, formal reasoning about protocols can be simplified enough that even naïve model checking can establish correctness of a multiparty protocol, through analysis of a state space with no adversary. We present the design and implementation of SPICY, short for Secure Protocols Implemented CorrectlY, including the semantics of its input languages; the essential safety proofs, formalized in the Coq theorem prover; and the automation techniques. We provide a preliminary evaluation of the tool's performance and capabilities via a handful of case studies.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122470165","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
CSF 2022 Committees CSF 2022委员会
Pub Date : 2022-08-01 DOI: 10.1109/csf54842.2022.9919649
{"title":"CSF 2022 Committees","authors":"","doi":"10.1109/csf54842.2022.9919649","DOIUrl":"https://doi.org/10.1109/csf54842.2022.9919649","url":null,"abstract":"","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"4 3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122653100","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cracking the Stateful Nut: Computational Proofs of Stateful Security Protocols using the Squirrel Proof Assistant 破解有状态的坚果:使用松鼠证明助手的有状态安全协议的计算证明
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919665
David Baelde, S. Delaune, Adrien Koutsos, Solène Moreau
Bana and Comon have proposed a logical approach to proving protocols in the computational model, which they call the Computationally Complete Symbolic Attacker (CCSA). The proof assistant Squirrel implements a verification technique that elaborates on this approach, building on a meta-logic over the CCSA base logic. In this paper, we show that this meta-logic can naturally be extended to handle protocols with mutable states (key updates, counters, etc.) and we extend Squirrel'S proof system to be able to express the complex proof arguments that are sometimes required for these protocols. Our theoretical contributions have been implemented in Squirrel and validated on a number of case studies, including a proof of the YubiKey and YubiHSM protocols.
Bana和Comon提出了一种逻辑方法来证明计算模型中的协议,他们称之为计算完全符号攻击者(CCSA)。证明助手Squirrel实现了一种验证技术,该技术详细阐述了这种方法,构建在CCSA基本逻辑之上的元逻辑上。在本文中,我们证明了这个元逻辑可以自然地扩展到处理具有可变状态(密钥更新,计数器等)的协议,并且我们扩展了Squirrel的证明系统,使其能够表达这些协议有时需要的复杂证明参数。我们的理论贡献已经在Squirrel中实现,并在许多案例研究中得到验证,包括YubiKey和YubiHSM协议的证明。
{"title":"Cracking the Stateful Nut: Computational Proofs of Stateful Security Protocols using the Squirrel Proof Assistant","authors":"David Baelde, S. Delaune, Adrien Koutsos, Solène Moreau","doi":"10.1109/CSF54842.2022.9919665","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919665","url":null,"abstract":"Bana and Comon have proposed a logical approach to proving protocols in the computational model, which they call the Computationally Complete Symbolic Attacker (CCSA). The proof assistant Squirrel implements a verification technique that elaborates on this approach, building on a meta-logic over the CCSA base logic. In this paper, we show that this meta-logic can naturally be extended to handle protocols with mutable states (key updates, counters, etc.) and we extend Squirrel'S proof system to be able to express the complex proof arguments that are sometimes required for these protocols. Our theoretical contributions have been implemented in Squirrel and validated on a number of case studies, including a proof of the YubiKey and YubiHSM protocols.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"180 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114531343","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A small bound on the number of sessions for security protocols 安全协议会话数的小界限
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919670
V. Cortier, Antoine Dallon, S. Delaune
Bounding the number of sessions is a long-standing problem in the context of security protocols. It is well known that even simple properties like secrecy are undecidable when an unbounded number of sessions is considered. Yet, attacks on existing protocols only require a few sessions. In this paper, we propose a sound algorithm that computes a sufficient set of scenarios that need to be considered to detect an attack. Our approach can be applied for both reachability and equivalence properties, for protocols with standard primitives that are type-compliant (unifiable messages have the same type). Moreover, when equivalence properties are considered, else branches are disallowed, and protocols are supposed to be simple (an attacker knows from which role and session a message comes from). Since this class remains undecidable, our algorithm may return an infinite set. However, our experiments show that on most basic protocols of the literature, our algorithm computes a small number of sessions (a dozen). As a consequence, tools for a bounded number of sessions like DeepSec can then be used to conclude that a protocol is secure for an unbounded number of sessions.
在安全协议上下文中,限制会话数是一个长期存在的问题。众所周知,当考虑无限数量的会话时,即使是像保密性这样简单的属性也是不可确定的。然而,对现有协议的攻击只需要几个会话。在本文中,我们提出了一种可靠的算法,该算法计算了一组需要考虑的场景来检测攻击。我们的方法既适用于可达性,也适用于等价属性,适用于具有类型兼容的标准原语的协议(统一消息具有相同的类型)。此外,当考虑等效属性时,不允许使用else分支,并且协议应该是简单的(攻击者知道消息来自哪个角色和会话)。由于该类仍然是不可判定的,因此我们的算法可能返回一个无限集合。然而,我们的实验表明,在文献中的大多数基本协议上,我们的算法计算少量会话(十几个)。因此,像DeepSec这样的有限会话数量的工具可以用来得出这样的结论:对于无限会话数量的协议是安全的。
{"title":"A small bound on the number of sessions for security protocols","authors":"V. Cortier, Antoine Dallon, S. Delaune","doi":"10.1109/CSF54842.2022.9919670","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919670","url":null,"abstract":"Bounding the number of sessions is a long-standing problem in the context of security protocols. It is well known that even simple properties like secrecy are undecidable when an unbounded number of sessions is considered. Yet, attacks on existing protocols only require a few sessions. In this paper, we propose a sound algorithm that computes a sufficient set of scenarios that need to be considered to detect an attack. Our approach can be applied for both reachability and equivalence properties, for protocols with standard primitives that are type-compliant (unifiable messages have the same type). Moreover, when equivalence properties are considered, else branches are disallowed, and protocols are supposed to be simple (an attacker knows from which role and session a message comes from). Since this class remains undecidable, our algorithm may return an infinite set. However, our experiments show that on most basic protocols of the literature, our algorithm computes a small number of sessions (a dozen). As a consequence, tools for a bounded number of sessions like DeepSec can then be used to conclude that a protocol is secure for an unbounded number of sessions.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"263 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121819508","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Conditional Observational Equivalence and Off-line Guessing Attacks in Multiset Rewriting 多集重写中的条件观察等价和离线猜测攻击
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919659
Petar Paradžik, Ante Derek
We propose conditional observational equivalence — a variant of observational equivalence that is more flexible since it can be made dependent on arbitrary safety trace properties. We extend an existing method for verifying observational equivalence in the multiset rewriting setting with the ability to handle conditions. Our extension can automatically verify conditional observational equivalence for a simple class of conditions that depend only on the structure of the execution. By using conditional observational equivalence, we give the first method for verifying off-line guessing resistance in the multiset rewriting setting and apply it to analyze and verify the properties of EAP-EKE, a password-authenticated key exchange (PAKE) protocol.
我们提出了条件观测等效——观测等效的一种变体,它更灵活,因为它可以依赖于任意的安全跟踪属性。我们扩展了一种现有的方法,用于验证多集重写设置中的观测等价性,并具有处理条件的能力。我们的扩展可以自动验证仅依赖于执行结构的一类简单条件的条件观察等效性。利用条件观测等价的方法,给出了验证多集重写设置下的离线抗猜测性的第一种方法,并应用该方法分析和验证了密码认证密钥交换(PAKE)协议EAP-EKE的特性。
{"title":"Conditional Observational Equivalence and Off-line Guessing Attacks in Multiset Rewriting","authors":"Petar Paradžik, Ante Derek","doi":"10.1109/CSF54842.2022.9919659","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919659","url":null,"abstract":"We propose conditional observational equivalence — a variant of observational equivalence that is more flexible since it can be made dependent on arbitrary safety trace properties. We extend an existing method for verifying observational equivalence in the multiset rewriting setting with the ability to handle conditions. Our extension can automatically verify conditional observational equivalence for a simple class of conditions that depend only on the structure of the execution. By using conditional observational equivalence, we give the first method for verifying off-line guessing resistance in the multiset rewriting setting and apply it to analyze and verify the properties of EAP-EKE, a password-authenticated key exchange (PAKE) protocol.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116697686","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing 勒让德PRF(多)密钥攻击和预处理的力量
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919640
Alexander May, Floyd Zweydinger
Due to its amazing speed and multiplicative properties the Legendre PRF recently finds widespread applications e.g. in Ethereum 2.0, multiparty computation and in the quantum-secure signature proposal LegRoast. However, its security is not yet extensively studied. The Legendre PRF computes for a key $k$ on input $x$ the Legendre symbol $L_{k}(x)=(frac{x+k}{p})$ in some finite field $mathbb{F}_{p}$. As standard notion, PRF security is analysed by giving an attacker oracle access to $L_{k}(cdot)$. Khovratovich's collision-based algorithm recovers $k$ using $L_{k}(cdot)$ in time $sqrt{p}$ with constant memory. It is a major open problem whether this birthday-bound complexity can be beaten. We show a somewhat surprising wide-ranging analogy between the discrete logarithm problem and Legendre symbol computations. This analogy allows us to adapt various algorithmic ideas from the discrete logarithm setting. More precisely, we present a small memory multiple-key attack on $m$ Legendre keys $k_{1}, ldots, k_{m}$ in time $sqrt{mp}$, i.e. with amortized cost $sqrt{p/m}$ per key. This multiple-key attack might be of interest in the Ethereum context, since recovering many keys simultaneously maximizes an attacker's profit. Moreover, we show that the Legendre PRF admits precomputation attacks, where the precomputation depends on the public $p$ only - and not on a key $k$. Namely, an attacker may compute e.g. in precomputation time $p^{frac{2}{3}}$ a hint of size $p^{frac{1}{3}}$. On receiving access to $L_{k}(cdot)$ in an online phase, the attacker then uses the hint to recover the desired key $k$ in time only $p^{frac{1}{3}}$. Thus, the attacker's online complexity again beats the birthday-bound. In addition, our precomputation attack can also be combined with our multiple-key attack. We explicitly give various tradeoffs between precomputation and online phase. E.g. for attacking $m$ keys one may spend time $mp^{frac{2}{3}}$ in the precomputation phase for constructing a hint of size $m^{2}p^{frac{1}{3}}$. In an online phase, one then finds all $m$ keys in total time only $p^{frac{1}{3}}$. Precomputation attacks might again be interesting in the Ethereum 2.0 context, where keys are frequently changed such that a heavy key-independent precomputation pays off.
由于其惊人的速度和乘法特性,Legendre PRF最近在以太坊2.0、多方计算和量子安全签名提案LegRoast中得到了广泛的应用。然而,其安全性尚未得到广泛研究。Legendre PRF计算一个键$k$在输入$x$的Legendre符号$L_{k}(x)=(frac{x+k}{p})$在一些有限域$mathbb{F}_{p}$。作为标准概念,通过给予攻击者对$L_{k}(cdot)$的oracle访问来分析PRF安全性。Khovratovich的基于碰撞的算法使用$L_{k}(cdot)$在时间$sqrt{p}$中恢复$k$,具有恒定的内存。能否克服这种受生日限制的复杂性是一个悬而未决的重大问题。我们展示了离散对数问题和勒让德符号计算之间令人惊讶的广泛类比。这个类比允许我们从离散对数设置中适应各种算法思想。更准确地说,我们提出了一个针对$m$ Legendre密钥的小内存多密钥攻击$k_{1}, ldots, k_{m}$在时间$sqrt{mp}$上,即每个密钥的平摊代价$sqrt{p/m}$。这种多密钥攻击可能会引起以太坊的兴趣,因为同时恢复多个密钥会使攻击者的利润最大化。此外,我们证明了Legendre PRF允许预计算攻击,其中预计算仅依赖于公共$p$,而不依赖于密钥$k$。也就是说,攻击者可以在预计算时间$p^{frac{2}{3}}$中计算一个大小提示$p^{frac{1}{3}}$。在在线阶段接收到对$L_{k}(cdot)$的访问后,攻击者然后使用提示及时恢复所需密钥$k$$p^{frac{1}{3}}$。因此,攻击者的在线复杂性再次超过了生日限制。此外,我们的预计算攻击也可以与我们的多密钥攻击相结合。我们明确地给出了预计算和在线阶段之间的各种权衡。例如,对于攻击$m$密钥,可以在预计算阶段花费$mp^{frac{2}{3}}$时间来构建大小为$m^{2}p^{frac{1}{3}}$的提示。在在线阶段,在总时间内只能找到$p^{frac{1}{3}}$中的所有$m$键。在以太坊2.0上下文中,预计算攻击可能会再次引起人们的兴趣,因为密钥经常被更改,因此繁重的独立于密钥的预计算会得到回报。
{"title":"Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing","authors":"Alexander May, Floyd Zweydinger","doi":"10.1109/CSF54842.2022.9919640","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919640","url":null,"abstract":"Due to its amazing speed and multiplicative properties the Legendre PRF recently finds widespread applications e.g. in Ethereum 2.0, multiparty computation and in the quantum-secure signature proposal LegRoast. However, its security is not yet extensively studied. The Legendre PRF computes for a key <tex>$k$</tex> on input <tex>$x$</tex> the Legendre symbol <tex>$L_{k}(x)=(frac{x+k}{p})$</tex> in some finite field <tex>$mathbb{F}_{p}$</tex>. As standard notion, PRF security is analysed by giving an attacker oracle access to <tex>$L_{k}(cdot)$</tex>. Khovratovich's collision-based algorithm recovers <tex>$k$</tex> using <tex>$L_{k}(cdot)$</tex> in time <tex>$sqrt{p}$</tex> with constant memory. It is a major open problem whether this birthday-bound complexity can be beaten. We show a somewhat surprising wide-ranging analogy between the discrete logarithm problem and Legendre symbol computations. This analogy allows us to adapt various algorithmic ideas from the discrete logarithm setting. More precisely, we present a small memory multiple-key attack on <tex>$m$</tex> Legendre keys <tex>$k_{1}, ldots, k_{m}$</tex> in time <tex>$sqrt{mp}$</tex>, i.e. with amortized cost <tex>$sqrt{p/m}$</tex> per key. This multiple-key attack might be of interest in the Ethereum context, since recovering many keys simultaneously maximizes an attacker's profit. Moreover, we show that the Legendre PRF admits precomputation attacks, where the precomputation depends on the public <tex>$p$</tex> only - and not on a key <tex>$k$</tex>. Namely, an attacker may compute e.g. in precomputation time <tex>$p^{frac{2}{3}}$</tex> a hint of size <tex>$p^{frac{1}{3}}$</tex>. On receiving access to <tex>$L_{k}(cdot)$</tex> in an online phase, the attacker then uses the hint to recover the desired key <tex>$k$</tex> in time only <tex>$p^{frac{1}{3}}$</tex>. Thus, the attacker's online complexity again beats the birthday-bound. In addition, our precomputation attack can also be combined with our multiple-key attack. We explicitly give various tradeoffs between precomputation and online phase. E.g. for attacking <tex>$m$</tex> keys one may spend time <tex>$mp^{frac{2}{3}}$</tex> in the precomputation phase for constructing a hint of size <tex>$m^{2}p^{frac{1}{3}}$</tex>. In an online phase, one then finds all <tex>$m$</tex> keys in total time only <tex>$p^{frac{1}{3}}$</tex>. Precomputation attacks might again be interesting in the Ethereum 2.0 context, where keys are frequently changed such that a heavy key-independent precomputation pays off.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122182901","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2022 IEEE 35th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1