首页 > 最新文献

2018 IEEE 31st Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Inductive Invariants for Noninterference in Multi-agent Workflows 多智能体工作流中不干扰的归纳不变量
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00025
C. Müller, H. Seidl, E. Zalinescu
Our goal is to certify absence of information leaks in multi-agent workflows, such as conference management systems like EasyChair. These workflows can be executed by any number of agents some of which may form coalitions against the system. Therefore, checking noninterference is a challenging problem. Our paper offers two main contributions: First, a technique is provided to translate noninterference (in presence of various agent capabilities and declassification conditions) into universally quantified invariants of an instrumented new workflow program. Second, general techniques are developed for checking and inferring universally quantified inductive invariants for workflow programs. In particular, a large class of workflows is identified where inductiveness of invariants is decidable, as well as a smaller, still useful class of workflows where the weakest inductive universal invariant implying the desired invariant, is effectively computable. The new algorithms are implemented and applied to certify noninterference for workflows arising from conference management systems.
我们的目标是证明在多代理工作流中不存在信息泄漏,比如像EasyChair这样的会议管理系统。这些工作流可以由任意数量的代理执行,其中一些代理可能形成针对系统的联盟。因此,检查不干扰是一个具有挑战性的问题。我们的论文提供了两个主要贡献:首先,提供了一种将不干扰(在各种代理能力和解密条件存在的情况下)转化为仪器化新工作流程序的普遍量化不变量的技术。其次,开发了用于检查和推断工作流程序的普遍量化归纳不变量的一般技术。特别地,在不变量的归纳性是可确定的情况下,确定了一个大的工作流类别,以及一个较小的,仍然有用的工作流类别,其中最弱的归纳通用不变量意味着期望的不变量,是可有效计算的。实现了新的算法,并将其应用于会议管理系统产生的工作流的不干扰验证。
{"title":"Inductive Invariants for Noninterference in Multi-agent Workflows","authors":"C. Müller, H. Seidl, E. Zalinescu","doi":"10.1109/CSF.2018.00025","DOIUrl":"https://doi.org/10.1109/CSF.2018.00025","url":null,"abstract":"Our goal is to certify absence of information leaks in multi-agent workflows, such as conference management systems like EasyChair. These workflows can be executed by any number of agents some of which may form coalitions against the system. Therefore, checking noninterference is a challenging problem. Our paper offers two main contributions: First, a technique is provided to translate noninterference (in presence of various agent capabilities and declassification conditions) into universally quantified invariants of an instrumented new workflow program. Second, general techniques are developed for checking and inferring universally quantified inductive invariants for workflow programs. In particular, a large class of workflows is identified where inductiveness of invariants is decidable, as well as a smaller, still useful class of workflows where the weakest inductive universal invariant implying the desired invariant, is effectively computable. The new algorithms are implemented and applied to certify noninterference for workflows arising from conference management systems.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"2550 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127481654","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Title Page i 第1页
Pub Date : 2018-07-01 DOI: 10.1109/csf.2018.00001
{"title":"Title Page i","authors":"","doi":"10.1109/csf.2018.00001","DOIUrl":"https://doi.org/10.1109/csf.2018.00001","url":null,"abstract":"","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"254 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114409366","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Complexity of Monitoring Hyperproperties 监控超属性的复杂性
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00019
Borzoo Bonakdarpour, B. Finkbeiner
We study the runtime verification of hyperproperties, expressed in the temporal logic HyperLTL, as a means to inspect a system with respect to security polices. Runtime monitors for hyperproperties analyze trace logs that are organized by common prefixes in the form of a tree-shaped Kripke structure, or are organized both by common prefixes and by common suffixes in the form of an acyclic Kripke structure. Unlike runtime verification techniques for trace properties, where the monitor tracks the state of the specification but usually does not need to store traces, a monitor for hyperproperties repeatedly model checks the growing Kripke structure. This calls for a rigorous complexity analysis of the model checking problem over tree-shaped and acyclic Kripke structures. We show that for trees, the complexity in the size of the Kripke structure is L-complete independently of the number of quantifier alternations in the HyperLTL formula. For acyclic Kripke structures, the complexity is PSPACE-complete (in the level of the polynomial hierarchy that corresponds to the number of quantifier alternations). The combined complexity in the size of the Kripke structure and the length of the HyperLTL formula is PSPACE-complete for both trees and acyclic Kripke structures, and is as low as NC for the relevant case of trees and alternation-free HyperLTL formulas. Thus, the size and shape of both the Kripke structure and the formula have significant impact on the complexity of the model checking problem.
我们研究了用时态逻辑HyperLTL表示的超属性的运行时验证,作为根据安全策略检查系统的一种手段。用于超属性的运行时监视器分析跟踪日志,这些跟踪日志以树形Kripke结构的形式由公共前缀组织,或者以非循环Kripke结构的形式由公共前缀和公共后缀组织。与跟踪属性的运行时验证技术(监视器跟踪规范的状态,但通常不需要存储跟踪)不同,超属性的监视器会反复对不断增长的Kripke结构进行建模检查。这就要求对树形和非循环Kripke结构的模型检验问题进行严格的复杂性分析。我们表明,对于树,Kripke结构大小的复杂性是l完全的,与HyperLTL公式中量词的变化数量无关。对于无环Kripke结构,其复杂性是pspace完全的(在与量词交替次数相对应的多项式层次结构的级别上)。Kripke结构的大小和HyperLTL公式长度的组合复杂度对于树和无环Kripke结构都是pspace完全的,对于树和无交替HyperLTL公式的相关情况低至NC。因此,Kripke结构和公式的大小和形状对模型验算问题的复杂性都有重要影响。
{"title":"The Complexity of Monitoring Hyperproperties","authors":"Borzoo Bonakdarpour, B. Finkbeiner","doi":"10.1109/CSF.2018.00019","DOIUrl":"https://doi.org/10.1109/CSF.2018.00019","url":null,"abstract":"We study the runtime verification of hyperproperties, expressed in the temporal logic HyperLTL, as a means to inspect a system with respect to security polices. Runtime monitors for hyperproperties analyze trace logs that are organized by common prefixes in the form of a tree-shaped Kripke structure, or are organized both by common prefixes and by common suffixes in the form of an acyclic Kripke structure. Unlike runtime verification techniques for trace properties, where the monitor tracks the state of the specification but usually does not need to store traces, a monitor for hyperproperties repeatedly model checks the growing Kripke structure. This calls for a rigorous complexity analysis of the model checking problem over tree-shaped and acyclic Kripke structures. We show that for trees, the complexity in the size of the Kripke structure is L-complete independently of the number of quantifier alternations in the HyperLTL formula. For acyclic Kripke structures, the complexity is PSPACE-complete (in the level of the polynomial hierarchy that corresponds to the number of quantifier alternations). The combined complexity in the size of the Kripke structure and the length of the HyperLTL formula is PSPACE-complete for both trees and acyclic Kripke structures, and is as low as NC for the relevant case of trees and alternation-free HyperLTL formulas. Thus, the size and shape of both the Kripke structure and the formula have significant impact on the complexity of the model checking problem.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"104 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128064081","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 42
Composition Theorems for CryptoVerif and Application to TLS 1.3 CryptoVerif的组合定理及其在TLS 1.3中的应用
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00009
B. Blanchet
We present composition theorems for security protocols, to compose a key exchange protocol and a symmetric-key protocol that uses the exchanged key. Our results rely on the computational model of cryptography and are stated in the framework of the tool CryptoVerif. They support key exchange protocols that guarantee injective or non-injective authentication. They also allow random oracles shared between the composed protocols. To our knowledge, they are the first composition theorems for key exchange stated for a computational protocol verification tool, and also the first to allow such flexibility. As a case study, we apply our composition theorems to a proof of TLS 1.3 Draft-18. This work fills a gap in a previous paper that informally claims a compositional proof of TLS 1.3, without formally justifying it.
我们提出了安全协议的组合定理,以组合一个密钥交换协议和一个使用交换密钥的对称密钥协议。我们的结果依赖于密码学的计算模型,并在工具CryptoVerif的框架中陈述。它们支持保证注入或非注入身份验证的密钥交换协议。它们还允许在组合的协议之间共享随机的预言。据我们所知,它们是第一个为计算协议验证工具陈述的密钥交换组合定理,也是第一个允许这种灵活性的定理。作为一个案例研究,我们将组合定理应用于TLS 1.3 Draft-18的证明。这项工作填补了之前一篇论文的空白,该论文非正式地声称TLS 1.3的组合证明,但没有正式证明它。
{"title":"Composition Theorems for CryptoVerif and Application to TLS 1.3","authors":"B. Blanchet","doi":"10.1109/CSF.2018.00009","DOIUrl":"https://doi.org/10.1109/CSF.2018.00009","url":null,"abstract":"We present composition theorems for security protocols, to compose a key exchange protocol and a symmetric-key protocol that uses the exchanged key. Our results rely on the computational model of cryptography and are stated in the framework of the tool CryptoVerif. They support key exchange protocols that guarantee injective or non-injective authentication. They also allow random oracles shared between the composed protocols. To our knowledge, they are the first composition theorems for key exchange stated for a computational protocol verification tool, and also the first to allow such flexibility. As a case study, we apply our composition theorems to a proof of TLS 1.3 Draft-18. This work fills a gap in a previous paper that informally claims a compositional proof of TLS 1.3, without formally justifying it.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127751965","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
Machine-Checked Proofs for Electronic Voting: Privacy and Verifiability for Belenios 电子投票的机器检查证明:Belenios的隐私性和可验证性
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00029
V. Cortier, C. Drăgan, François Dupressoir, B. Warinschi
We present a machine-checked security analysis of Belenios -- a deployed voting protocol used already in more than 200 elections. Belenios extends Helios with an explicit registration authority to obtain eligibility guarantees. We offer two main results. First, we build upon a recent framework for proving ballot privacy in EasyCrypt. Inspired by our application to Belenios, we adapt and extend the privacy security notions to account for protocols that include a registration phase. Our analysis identifies a trust assumption which is missing in the existing (pen and paper) analysis of Belenios: ballot privacy does not hold if the registrar misbehaves, even if the role of the registrar is seemingly to provide eligibility guarantees. Second, we develop a novel framework for proving strong verifiability in EasyCrypt and apply it to Belenios. In the process, we clarify several aspects of the pen-and-paper proof, such as how to deal with revote policies. Together, our results yield the first machine-checked analysis of both ballot privacy and verifiability properties for a deployed electronic voting protocol. Perhaps more importantly, we identify several issues regarding the applicability of existing definitions of privacy and verifiability to systems other than Helios. While we show how to adapt the definitions to the particular case of Belenios, our findings indicate the need for more general security notions for electronic voting protocols with registration authorities.
我们对Belenios进行了机器检查的安全分析,这是一种已部署的投票协议,已在200多次选举中使用。Belenios用一个显式的注册授权来扩展Helios,以获得资格保证。我们提供了两个主要结果。首先,我们基于最近的一个框架来证明EasyCrypt中的选票隐私。受我们的Belenios应用程序的启发,我们调整并扩展了隐私安全概念,以考虑包含注册阶段的协议。我们的分析确定了Belenios现有(纸笔)分析中缺失的信任假设:如果注册商行为不当,即使注册商的角色似乎是提供资格保证,选票隐私也不成立。其次,我们开发了一个新的框架来证明EasyCrypt的强可验证性,并将其应用于Belenios。在此过程中,我们明确了纸笔证明的几个方面,如如何处理重投票政策。总之,我们的结果产生了对已部署的电子投票协议的选票隐私性和可验证性属性的第一个机器检查分析。也许更重要的是,我们确定了关于现有隐私和可验证性定义对Helios以外的系统的适用性的几个问题。虽然我们展示了如何将这些定义适应于Belenios的特殊情况,但我们的发现表明,需要为带有注册机构的电子投票协议提供更通用的安全概念。
{"title":"Machine-Checked Proofs for Electronic Voting: Privacy and Verifiability for Belenios","authors":"V. Cortier, C. Drăgan, François Dupressoir, B. Warinschi","doi":"10.1109/CSF.2018.00029","DOIUrl":"https://doi.org/10.1109/CSF.2018.00029","url":null,"abstract":"We present a machine-checked security analysis of Belenios -- a deployed voting protocol used already in more than 200 elections. Belenios extends Helios with an explicit registration authority to obtain eligibility guarantees. We offer two main results. First, we build upon a recent framework for proving ballot privacy in EasyCrypt. Inspired by our application to Belenios, we adapt and extend the privacy security notions to account for protocols that include a registration phase. Our analysis identifies a trust assumption which is missing in the existing (pen and paper) analysis of Belenios: ballot privacy does not hold if the registrar misbehaves, even if the role of the registrar is seemingly to provide eligibility guarantees. Second, we develop a novel framework for proving strong verifiability in EasyCrypt and apply it to Belenios. In the process, we clarify several aspects of the pen-and-paper proof, such as how to deal with revote policies. Together, our results yield the first machine-checked analysis of both ballot privacy and verifiability properties for a deployed electronic voting protocol. Perhaps more importantly, we identify several issues regarding the applicability of existing definitions of privacy and verifiability to systems other than Helios. While we show how to adapt the definitions to the particular case of Belenios, our findings indicate the need for more general security notions for electronic voting protocols with registration authorities.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"120 23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126315920","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Knowledge-Based Security of Dynamic Secrets for Reactive Programs 基于知识的响应式程序动态秘密安全
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00020
McKenna McCall, Hengrun Zhang, Limin Jia
Scripts on webpages could steal sensitive user data. Much work has been done, both in modeling and implementation, to enforce information flow control (IFC) of webpages to mitigate such attacks. It is common to model scripts running in an IFC mechanism as a reactive program. However, this model does not account for dynamic script behavior such as user action simulation, new DOM element generation, or new event handler registration, which could leak information. In this paper, we investigate how to secure sensitive user information, while maintaining the flexibility of declassification, even in the presence of active attackers---those who can perform the aforementioned actions. Our approach extends prior work on secure-multi-execution with stateful declassification by treating script-generated content specially to ensure that declassification policies cannot be manipulated by them. We use a knowledge-based progress-insensitive definition of security and prove that our enforcement mechanism is sound. We further prove that our enforcement mechanism is precise and has robust declassification (i.e. active attackers cannot learn more than their passive counterpart).
网页上的脚本可以窃取敏感的用户数据。在建模和实现方面,已经做了很多工作来加强网页的信息流控制(IFC)以减轻此类攻击。将在IFC机制中运行的脚本建模为响应式程序是很常见的。但是,该模型没有考虑动态脚本行为,例如用户操作模拟、新DOM元素生成或新事件处理程序注册,这些行为可能会泄露信息。在本文中,我们研究了如何保护敏感用户信息,同时保持解密的灵活性,即使在活跃的攻击者(那些可以执行上述操作的人)存在的情况下。我们的方法通过对脚本生成的内容进行特殊处理,以确保解密策略不能被脚本操作,从而扩展了先前在安全多执行方面的工作。我们使用基于知识的进度不敏感的安全定义,并证明我们的执行机制是健全的。我们进一步证明了我们的执行机制是精确的,并且具有强大的解密功能(即主动攻击者不会比被动攻击者学习更多)。
{"title":"Knowledge-Based Security of Dynamic Secrets for Reactive Programs","authors":"McKenna McCall, Hengrun Zhang, Limin Jia","doi":"10.1109/CSF.2018.00020","DOIUrl":"https://doi.org/10.1109/CSF.2018.00020","url":null,"abstract":"Scripts on webpages could steal sensitive user data. Much work has been done, both in modeling and implementation, to enforce information flow control (IFC) of webpages to mitigate such attacks. It is common to model scripts running in an IFC mechanism as a reactive program. However, this model does not account for dynamic script behavior such as user action simulation, new DOM element generation, or new event handler registration, which could leak information. In this paper, we investigate how to secure sensitive user information, while maintaining the flexibility of declassification, even in the presence of active attackers---those who can perform the aforementioned actions. Our approach extends prior work on secure-multi-execution with stateful declassification by treating script-generated content specially to ensure that declassification policies cannot be manipulated by them. We use a knowledge-based progress-insensitive definition of security and prove that our enforcement mechanism is sound. We further prove that our enforcement mechanism is precise and has robust declassification (i.e. active attackers cannot learn more than their passive counterpart).","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130454601","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
KEVM: A Complete Formal Semantics of the Ethereum Virtual Machine KEVM:以太坊虚拟机的完整形式语义
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00022
Everett Hildenbrandt, M. Saxena, Nishant Rodrigues, Xiaoran Zhu, Philip Daian, Dwight Guth, Brandon M. Moore, D. Park, Yi Zhang, Andrei Stefanescu, Grigore Roşu
A developing field of interest for the distributed systems and applied cryptography communities is that of smart contracts: self-executing financial instruments that synchronize their state, often through a blockchain. One such smart contract system that has seen widespread practical adoption is Ethereum, which has grown to a market capacity of 100 billion USD and clears an excess of 500,000 daily transactions. Unfortunately, the rise of these technologies has been marred by a series of costly bugs and exploits. Increasingly, the Ethereum community has turned to formal methods and rigorous program analysis tools. This trend holds great promise due to the relative simplicity of smart contracts and bounded-time deterministic execution inherent to the Ethereum Virtual Machine (EVM). Here we present KEVM, an executable formal specification of the EVM's bytecode stack-based language built with the K Framework, designed to serve as a solid foundation for further formal analyses. We empirically evaluate the correctness and performance of KEVM using the official Ethereum test suite. To demonstrate the usability, several extensions of the semantics are presented. and two different-language implementations of the ERC20 Standard Token are verified against the ERC20 specification. These results are encouraging for the executable semantics approach to language prototyping and specification.
分布式系统和应用密码学社区感兴趣的一个发展领域是智能合约:通常通过区块链同步其状态的自动执行金融工具。其中一个已经被广泛采用的智能合约系统是以太坊,它已经发展到1000亿美元的市场容量,每天清算超过50万笔交易。不幸的是,这些技术的崛起已经被一系列代价高昂的错误和漏洞所破坏。以太坊社区越来越多地转向正式的方法和严格的程序分析工具。由于智能合约的相对简单性和以太坊虚拟机(EVM)固有的有限时间确定性执行,这种趋势具有很大的前景。这里我们介绍KEVM,这是一个可执行的EVM基于字节码堆栈的语言的正式规范,使用K框架构建,旨在作为进一步形式化分析的坚实基础。我们使用官方以太坊测试套件对KEVM的正确性和性能进行了实证评估。为了证明其可用性,给出了语义的几个扩展。并根据ERC20规范验证了ERC20标准令牌的两种不同语言实现。这些结果对语言原型和规范的可执行语义方法是鼓舞人心的。
{"title":"KEVM: A Complete Formal Semantics of the Ethereum Virtual Machine","authors":"Everett Hildenbrandt, M. Saxena, Nishant Rodrigues, Xiaoran Zhu, Philip Daian, Dwight Guth, Brandon M. Moore, D. Park, Yi Zhang, Andrei Stefanescu, Grigore Roşu","doi":"10.1109/CSF.2018.00022","DOIUrl":"https://doi.org/10.1109/CSF.2018.00022","url":null,"abstract":"A developing field of interest for the distributed systems and applied cryptography communities is that of smart contracts: self-executing financial instruments that synchronize their state, often through a blockchain. One such smart contract system that has seen widespread practical adoption is Ethereum, which has grown to a market capacity of 100 billion USD and clears an excess of 500,000 daily transactions. Unfortunately, the rise of these technologies has been marred by a series of costly bugs and exploits. Increasingly, the Ethereum community has turned to formal methods and rigorous program analysis tools. This trend holds great promise due to the relative simplicity of smart contracts and bounded-time deterministic execution inherent to the Ethereum Virtual Machine (EVM). Here we present KEVM, an executable formal specification of the EVM's bytecode stack-based language built with the K Framework, designed to serve as a solid foundation for further formal analyses. We empirically evaluate the correctness and performance of KEVM using the official Ethereum test suite. To demonstrate the usability, several extensions of the semantics are presented. and two different-language implementations of the ERC20 Standard Token are verified against the ERC20 specification. These results are encouraging for the executable semantics approach to language prototyping and specification.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121966593","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 259
Enforcing Ideal-World Leakage Bounds in Real-World Secret Sharing MPC Frameworks 在现实世界秘密共享MPC框架中执行理想世界泄漏边界
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00017
J. Almeida, M. Barbosa, G. Barthe, Hugo Pacheco, Vitor Pereira, Bernardo Portela
We give a language-based security treatment of domain-specific languages and compilers for secure multi-party computation, a cryptographic paradigm that enables collaborative computation over encrypted data. Computations are specified in a core imperative language, as if they were intended to be executed by a trusted-third party, and formally verified against an information-flow policy modelling (an upper bound to) their leakage. This allows non-experts to assess the impact of performance-driven authorized disclosure of intermediate values. Specifications are then compiled to multi-party protocols. We formalize protocol security using (distributed) probabilistic information-flow and prove security-preserving compilation: protocols only leak what is allowed by the source policy. The proof exploits a natural but previously missing correspondence between simulation-based cryptographic proofs and (composable) probabilistic non-interference. Finally, we extend our framework to justify leakage cancelling, a domain-specific optimization that allows to first write an efficient specification that fails to meet the allowed leakage upper-bound, and then apply a probabilistic pre-processing that brings leakage to the acceptable range.
我们为安全多方计算提供了基于语言的领域特定语言和编译器的安全处理,这是一种加密范式,可以在加密数据上进行协作计算。计算是用核心命令式语言指定的,就好像它们打算由可信的第三方执行一样,并根据信息流策略建模(其泄漏的上限)进行正式验证。这允许非专家评估绩效驱动的授权披露中间值的影响。然后将规范编译为多方协议。我们使用(分布式)概率信息流形式化协议安全性,并证明安全保护编译:协议只泄露源策略允许的内容。该证明利用了基于模拟的密码证明和(可组合的)概率不干扰之间的自然但以前缺失的对应关系。最后,我们扩展我们的框架来证明泄漏取消,这是一个特定于领域的优化,允许首先编写一个不能满足允许的泄漏上限的有效规范,然后应用概率预处理,将泄漏带到可接受的范围内。
{"title":"Enforcing Ideal-World Leakage Bounds in Real-World Secret Sharing MPC Frameworks","authors":"J. Almeida, M. Barbosa, G. Barthe, Hugo Pacheco, Vitor Pereira, Bernardo Portela","doi":"10.1109/CSF.2018.00017","DOIUrl":"https://doi.org/10.1109/CSF.2018.00017","url":null,"abstract":"We give a language-based security treatment of domain-specific languages and compilers for secure multi-party computation, a cryptographic paradigm that enables collaborative computation over encrypted data. Computations are specified in a core imperative language, as if they were intended to be executed by a trusted-third party, and formally verified against an information-flow policy modelling (an upper bound to) their leakage. This allows non-experts to assess the impact of performance-driven authorized disclosure of intermediate values. Specifications are then compiled to multi-party protocols. We formalize protocol security using (distributed) probabilistic information-flow and prove security-preserving compilation: protocols only leak what is allowed by the source policy. The proof exploits a natural but previously missing correspondence between simulation-based cryptographic proofs and (composable) probabilistic non-interference. Finally, we extend our framework to justify leakage cancelling, a domain-specific optimization that allows to first write an efficient specification that fails to meet the allowed leakage upper-bound, and then apply a probabilistic pre-processing that brings leakage to the acceptable range.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121430657","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
A Typing Result for Stateful Protocols 有状态协议的输入结果
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00034
A. V. Hess, S. Mödersheim
There are several typing results that, for certain classes of protocols, show it is without loss of attacks to restrict the intruder to sending only well-typed messages. So far, all these typing results hold only for relatively simple protocols that do not keep a state beyond single sessions, excluding stateful protocols that, e.g., maintain long-term databases. Recently, several verification tools for stateful protocols have been proposed, e.g., Set-pi, AIF-omega, and SAPIC/Tamarin, but for none of these a typing result has been established. The main contribution of this paper is a typing result, for a large class of stateful protocols, based on a symbolic protocol model. We illustrate how to connect several formalisms for stateful protocols to this symbolic model. Finally, we discuss how the conditions of our typing result apply to existing protocols, or can be achieved by minor modifications.
对于某些类型的协议,有几个输入结果表明,限制入侵者只发送类型良好的消息不会造成攻击损失。到目前为止,所有这些键入结果只适用于相对简单的协议,这些协议除了单个会话之外不保留状态,不包括有状态协议,例如维护长期数据库的协议。最近,有状态协议的验证工具已经被提出,如Set-pi、AIF-omega和SAPIC/Tamarin,但这些工具都没有建立一个类型结果。本文的主要贡献是基于符号协议模型的一大类有状态协议的类型化结果。我们将说明如何将有状态协议的几种形式化形式连接到这个符号模型。最后,我们讨论了我们的类型化结果的条件如何应用于现有协议,或者可以通过微小的修改来实现。
{"title":"A Typing Result for Stateful Protocols","authors":"A. V. Hess, S. Mödersheim","doi":"10.1109/CSF.2018.00034","DOIUrl":"https://doi.org/10.1109/CSF.2018.00034","url":null,"abstract":"There are several typing results that, for certain classes of protocols, show it is without loss of attacks to restrict the intruder to sending only well-typed messages. So far, all these typing results hold only for relatively simple protocols that do not keep a state beyond single sessions, excluding stateful protocols that, e.g., maintain long-term databases. Recently, several verification tools for stateful protocols have been proposed, e.g., Set-pi, AIF-omega, and SAPIC/Tamarin, but for none of these a typing result has been established. The main contribution of this paper is a typing result, for a large class of stateful protocols, based on a symbolic protocol model. We illustrate how to connect several formalisms for stateful protocols to this symbolic model. Finally, we discuss how the conditions of our typing result apply to existing protocols, or can be achieved by minor modifications.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"70 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132503106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
A Cryptographic Look at Multi-party Channels 多方通道的密码学研究
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00010
P. Eugster, G. Marson, Bertram Poettering
Cryptographic channels aim to enable authenticated and confidential communication over the Internet. The general understanding seems to be that providing security in the sense of authenticated encryption for every (unidirectional) point-to-point link suffices to achieve this goal. As recently shown (in FSE17/ToSC17), however, the security properties of the unidirectional links do not extend, in general, to the bidirectional channel as a whole. Intuitively, the reason for this is that the increased interaction in bidirectional communication can be exploited by an adversary. The same applies, a fortiori, in a multi-party setting where several users operate concurrently and the communication develops in more directions. In the cryptographic literature, however, the targeted goals for group communication in terms of channel security are still unexplored. Applying the methodology of provable security, we fill this gap by defining exact (game-based) authenticity and confidentiality goals for broadcast communication, and showing how to achieve them. Importantly, our security notions also account for the causal dependencies between exchanged messages, thus naturally extending the bidirectional case where causal relationships are automatically captured by preserving the sending order. On the constructive side we propose a modular and yet efficient protocol that, assuming only point-to-point links between users, leverages (non-cryptographic) broadcast and standard cryptographic primitives to a full-fledged broadcast channel that provably meets the security notions we put forth.
加密通道的目的是使Internet上的身份验证和保密通信成为可能。一般的理解似乎是,为每个(单向)点对点链接提供经过身份验证的加密意义上的安全性就足以实现这一目标。然而,正如最近所显示的(在FSE17/ToSC17中),单向链路的安全属性通常不会扩展到整个双向通道。直观地说,这样做的原因是双向通信中增加的交互可能被对手利用。更重要的是,在多个用户同时操作和通信向更多方向发展的多方环境中,情况也是如此。然而,在密码学文献中,群组通信在信道安全方面的目标仍未被探索。应用可证明安全性的方法,我们通过定义广播通信的精确(基于游戏的)真实性和保密性目标,并展示如何实现这些目标,来填补这一空白。重要的是,我们的安全概念还考虑了交换消息之间的因果依赖关系,因此自然地扩展了双向情况,其中通过保留发送顺序自动捕获因果关系。在建设性方面,我们提出了一个模块化且高效的协议,该协议仅假设用户之间的点对点链接,将(非加密)广播和标准加密原语利用为成熟的广播通道,可证明符合我们提出的安全概念。
{"title":"A Cryptographic Look at Multi-party Channels","authors":"P. Eugster, G. Marson, Bertram Poettering","doi":"10.1109/CSF.2018.00010","DOIUrl":"https://doi.org/10.1109/CSF.2018.00010","url":null,"abstract":"Cryptographic channels aim to enable authenticated and confidential communication over the Internet. The general understanding seems to be that providing security in the sense of authenticated encryption for every (unidirectional) point-to-point link suffices to achieve this goal. As recently shown (in FSE17/ToSC17), however, the security properties of the unidirectional links do not extend, in general, to the bidirectional channel as a whole. Intuitively, the reason for this is that the increased interaction in bidirectional communication can be exploited by an adversary. The same applies, a fortiori, in a multi-party setting where several users operate concurrently and the communication develops in more directions. In the cryptographic literature, however, the targeted goals for group communication in terms of channel security are still unexplored. Applying the methodology of provable security, we fill this gap by defining exact (game-based) authenticity and confidentiality goals for broadcast communication, and showing how to achieve them. Importantly, our security notions also account for the causal dependencies between exchanged messages, thus naturally extending the bidirectional case where causal relationships are automatically captured by preserving the sending order. On the constructive side we propose a modular and yet efficient protocol that, assuming only point-to-point links between users, leverages (non-cryptographic) broadcast and standard cryptographic primitives to a full-fledged broadcast channel that provably meets the security notions we put forth.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123151809","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
期刊
2018 IEEE 31st Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1