首页 > 最新文献

2018 IEEE 31st Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Secure Compilation of Side-Channel Countermeasures: The Case of Cryptographic “Constant-Time” 边信道对抗的安全编译:密码学“恒时”情况
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00031
G. Barthe, B. Grégoire, Vincent Laporte
Software-based countermeasures provide effective mitigation against side-channel attacks, often with minimal efficiency and deployment overheads. Their effectiveness is often amenable to rigorous analysis: specifically, several popular countermeasures can be formalized as information flow policies, and correct implementation of the countermeasures can be verified with state-of-the-art analysis and verification techniques. However, in absence of further justification, the guarantees only hold for the language (source, target, or intermediate representation) on which the analysis is performed. We consider the problem of preserving side-channel counter-measures by compilation for cryptographic “constant-time”, a popular countermeasure against cache-based timing attacks. We present a general method, based on the notion of constant-time-simulation, for proving that a compilation pass preserves the constant-time countermeasure. Using the Coq proof assistant, we verify the correctness of our method and of several representative instantiations.
基于软件的对策可以有效地缓解侧信道攻击,通常效率和部署开销都很低。它们的有效性通常可以经过严格的分析:具体来说,几种流行的对策可以形式化为信息流策略,并且可以使用最先进的分析和验证技术来验证对策的正确实现。然而,在没有进一步证明的情况下,保证只适用于执行分析的语言(源、目标或中间表示)。我们考虑了通过编译密码“恒定时间”来保留侧信道对策的问题,这是一种流行的针对基于缓存的定时攻击的对策。我们提出了一种基于恒时模拟概念的通用方法,用于证明一个编译通道保留了恒时对策。使用Coq证明助手,我们验证了我们的方法和几个代表性实例的正确性。
{"title":"Secure Compilation of Side-Channel Countermeasures: The Case of Cryptographic “Constant-Time”","authors":"G. Barthe, B. Grégoire, Vincent Laporte","doi":"10.1109/CSF.2018.00031","DOIUrl":"https://doi.org/10.1109/CSF.2018.00031","url":null,"abstract":"Software-based countermeasures provide effective mitigation against side-channel attacks, often with minimal efficiency and deployment overheads. Their effectiveness is often amenable to rigorous analysis: specifically, several popular countermeasures can be formalized as information flow policies, and correct implementation of the countermeasures can be verified with state-of-the-art analysis and verification techniques. However, in absence of further justification, the guarantees only hold for the language (source, target, or intermediate representation) on which the analysis is performed. We consider the problem of preserving side-channel counter-measures by compilation for cryptographic “constant-time”, a popular countermeasure against cache-based timing attacks. We present a general method, based on the notion of constant-time-simulation, for proving that a compilation pass preserves the constant-time countermeasure. Using the Coq proof assistant, we verify the correctness of our method and of several representative instantiations.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132826792","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 74
Computer-Aided Proofs for Multiparty Computation with Active Security 主动安全多方计算的计算机辅助证明
Pub Date : 2018-06-19 DOI: 10.1109/CSF.2018.00016
Helene Haagh, Aleksandr Karbyshev, Sabine Oechsner, Bas Spitters, Pierre-Yves Strub
Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure teleconference. Given their importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community, it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, EasyCrypt is the state of the art proof assistant. It provides an embedded language for probabilistic programming, together with a specialized logic, embedded into an ambient general purpose higher-order logic. It allows us to conveniently express cryptographic properties. EasyCrypt has been used successfully on many applications, including public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer's MPC protocol for secure addition and multiplication. Our method extends to general polynomial functions. We follow the insights from EasyCrypt that security proofs can often be reduced to proofs about program equivalence, a topic that is well understood in the verification of programming languages. In particular, we show that for a class of MPC protocols in the passive case the non-interference-based (NI) definition is equivalent to a standard simulation-based security definition. For the active case, we provide a new non-interference based alternative to the usual simulation-based cryptographic definition that is tailored specifically to our protocol.
安全多方计算(MPC)是一种通用的加密技术,它允许互不信任的各方计算各自输入的函数,同时只显示函数的输出。它已经在拍卖、电子邮件过滤和安全电话会议等领域得到了应用。考虑到它们的重要性,正确指定和实现协议是至关重要的。在编程语言社区,使用计算机证明助手来验证正确性证明已经成为一种很好的做法。在密码学领域,EasyCrypt是最先进的证明助手。它提供了一种用于概率编程的嵌入式语言,以及嵌入到环境通用高阶逻辑中的专用逻辑。它允许我们方便地表达加密属性。EasyCrypt已成功应用于许多应用,包括公钥加密、签名、乱码电路和差分隐私。在这里,我们首次展示了它也可以用来证明MPC的安全性,以对抗恶意对手。我们形式化了可加和可复制的秘密共享方案,并将其应用于Maurer的MPC协议中以实现安全的加法和乘法。我们的方法推广到一般的多项式函数。我们遵循EasyCrypt的见解,即安全性证明通常可以简化为关于程序等效性的证明,这是一个在编程语言验证中很容易理解的主题。特别是,我们证明了在被动情况下,一类MPC协议的非干扰(NI)定义等同于标准的基于模拟的安全定义。对于活动情况,我们提供了一种新的基于非干扰的替代方案,以替代通常的基于模拟的加密定义,该定义是专门为我们的协议量身定制的。
{"title":"Computer-Aided Proofs for Multiparty Computation with Active Security","authors":"Helene Haagh, Aleksandr Karbyshev, Sabine Oechsner, Bas Spitters, Pierre-Yves Strub","doi":"10.1109/CSF.2018.00016","DOIUrl":"https://doi.org/10.1109/CSF.2018.00016","url":null,"abstract":"Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure teleconference. Given their importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community, it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, EasyCrypt is the state of the art proof assistant. It provides an embedded language for probabilistic programming, together with a specialized logic, embedded into an ambient general purpose higher-order logic. It allows us to conveniently express cryptographic properties. EasyCrypt has been used successfully on many applications, including public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security of MPC against a malicious adversary. We formalize additive and replicated secret sharing schemes and apply them to Maurer's MPC protocol for secure addition and multiplication. Our method extends to general polynomial functions. We follow the insights from EasyCrypt that security proofs can often be reduced to proofs about program equivalence, a topic that is well understood in the verification of programming languages. In particular, we show that for a class of MPC protocols in the passive case the non-interference-based (NI) definition is equivalent to a standard simulation-based security definition. For the active case, we provide a new non-interference based alternative to the usual simulation-based cryptographic definition that is tailored specifically to our protocol.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"41 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115497278","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Types for Information Flow Control: Labeling Granularity and Semantic Models 信息流控制的类型:标记粒度和语义模型
Pub Date : 2018-04-30 DOI: 10.1109/CSF.2018.00024
Vineet Rajani, D. Garg
Language-based information flow control (IFC) tracks dependencies within a program using sensitivity labels and prohibits public outputs from depending on secret inputs. In particular, literature has proposed several type systems for tracking these dependencies. On one extreme, there are fine-grained type systems (like Flow Caml) that label all values individually and track dependence at the level of individual values. On the other extreme are coarse-grained type systems (like HLIO) that track dependence coarsely, by associating a single label with an entire computation context and not labeling all values individually. In this paper, we show that, despite their glaring differences, both these styles are, in fact, equally expressive. To do this, we show a semantics- and type-preserving translation from a coarse-grained type system to a fine-grained one and vice-versa. The forward translation isn't surprising, but the backward translation is: It requires a construct to arbitrarily limit the scope of a context label in the coarse-grained type system (e.g., HLIO's ``toLabeled'' construct). As a separate contribution, we show how to extend work on logical relation models of IFC types to higher-order state. We build such logical relations for both the fine-grained type system and the coarse-grained type system. We use these relations to prove the two type systems and our translations between them sound.
基于语言的信息流控制(IFC)使用敏感标签跟踪程序中的依赖关系,并禁止公开输出依赖于秘密输入。特别是,文献已经提出了几个类型系统来跟踪这些依赖关系。在一个极端情况下,存在细粒度类型系统(如Flow Caml),它们单独标记所有值,并在单个值的级别上跟踪依赖关系。另一个极端是粗粒度类型系统(如HLIO),它通过将单个标签与整个计算上下文关联而不是单独标记所有值来粗略地跟踪依赖性。在本文中,我们表明,尽管这两种风格有明显的差异,但实际上,这两种风格都具有同样的表现力。为此,我们展示了从粗粒度类型系统到细粒度类型系统之间保持语义和类型的转换,反之亦然。向前转换并不令人惊讶,但向后转换则令人惊讶:它需要一个构造来任意限制粗粒度类型系统中上下文标签的范围(例如,HLIO的“toLabeled”构造)。作为一个单独的贡献,我们展示了如何将IFC类型的逻辑关系模型的工作扩展到高阶状态。我们为细粒度类型系统和粗粒度类型系统构建这样的逻辑关系。我们用这些关系来证明这两种类型系统以及它们之间的翻译是正确的。
{"title":"Types for Information Flow Control: Labeling Granularity and Semantic Models","authors":"Vineet Rajani, D. Garg","doi":"10.1109/CSF.2018.00024","DOIUrl":"https://doi.org/10.1109/CSF.2018.00024","url":null,"abstract":"Language-based information flow control (IFC) tracks dependencies within a program using sensitivity labels and prohibits public outputs from depending on secret inputs. In particular, literature has proposed several type systems for tracking these dependencies. On one extreme, there are fine-grained type systems (like Flow Caml) that label all values individually and track dependence at the level of individual values. On the other extreme are coarse-grained type systems (like HLIO) that track dependence coarsely, by associating a single label with an entire computation context and not labeling all values individually. In this paper, we show that, despite their glaring differences, both these styles are, in fact, equally expressive. To do this, we show a semantics- and type-preserving translation from a coarse-grained type system to a fine-grained one and vice-versa. The forward translation isn't surprising, but the backward translation is: It requires a construct to arbitrarily limit the scope of a context label in the coarse-grained type system (e.g., HLIO's ``toLabeled'' construct). As a separate contribution, we show how to extend work on logical relation models of IFC types to higher-order state. We build such logical relations for both the fine-grained type system and the coarse-grained type system. We use these relations to prove the two type systems and our translations between them sound.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129990376","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
Formal Security Proof of CMAC and Its Variants CMAC及其变体的正式安全性证明
Pub Date : 2018-04-28 DOI: 10.1109/CSF.2018.00014
Cécile Baritel-Ruet, François Dupressoir, Pierre-Alain Fouque, B. Grégoire
The CMAC standard, when initially proposed by Iwata and Kurosawa as OMAC1, was equipped with a complex game-based security proof. Following recent advances in formal verification for game-based security proofs, we formalize a proof of unforgeability for CMAC in EasyCrypt. A side effects of this proof are improvements of EasyCrypt libraries. This formal proof obtains security bounds very similar to Iwata and Kurosawa’s for CMAC, but also proves secure a certain number of intermediate constructions of independent interest, including ECBC, FCBC and XCBC. This work represents one more step in the direction of obtaining a reliable set of independently verifiable evidence for the security of international cryptographic standards.
当Iwata和Kurosawa最初提出CMAC标准为OMAC1时,它配备了复杂的基于游戏的安全证明。根据最近在基于游戏的安全证明的形式化验证方面的进展,我们在EasyCrypt中形式化了CMAC的不可伪造性证明。这种证明的副作用是EasyCrypt库的改进。这种形式证明得到了与Iwata和Kurosawa的CMAC非常相似的安全界,并且证明了一定数量的独立利益的中间结构(包括ECBC、FCBC和XCBC)是安全的。这项工作代表了为国际密码标准的安全性获得一套可靠的独立可验证证据的方向又迈出了一步。
{"title":"Formal Security Proof of CMAC and Its Variants","authors":"Cécile Baritel-Ruet, François Dupressoir, Pierre-Alain Fouque, B. Grégoire","doi":"10.1109/CSF.2018.00014","DOIUrl":"https://doi.org/10.1109/CSF.2018.00014","url":null,"abstract":"The CMAC standard, when initially proposed by Iwata and Kurosawa as OMAC1, was equipped with a complex game-based security proof. Following recent advances in formal verification for game-based security proofs, we formalize a proof of unforgeability for CMAC in EasyCrypt. A side effects of this proof are improvements of EasyCrypt libraries. This formal proof obtains security bounds very similar to Iwata and Kurosawa’s for CMAC, but also proves secure a certain number of intermediate constructions of independent interest, including ECBC, FCBC and XCBC. This work represents one more step in the direction of obtaining a reliable set of independently verifiable evidence for the security of international cryptographic standards.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-04-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124043058","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Automated Unbounded Verification of Stateful Cryptographic Protocols with Exclusive OR 具有异或的有状态加密协议的自动无界验证
Pub Date : 2018-04-27 DOI: 10.1109/CSF.2018.00033
Jannik Dreier, L. Hirschi, S. Radomirovic, R. Sasse
Exclusive-or (XOR) operations are common in cryptographic protocols, in particular in RFID protocols and electronic payment protocols. Although there are numerous applications, due to the inherent complexity of faithful models of XOR, there is only limited tool support for the verification of cryptographic protocols using XOR. The Tamarin prover is a state-of-the-art verification tool for cryptographic protocols in the symbolic model. In this paper, we improve the underlying theory and the tool to deal with an equational theory modeling XOR operations. The XOR theory can be freely combined with all equational theories previously supported, including user-defined equational theories. This makes Tamarin the first tool to support simultaneously this large set of equational theories, protocols with global mutable state, an unbounded number of sessions, and complex security properties including observational equivalence. We demonstrate the effectiveness of our approach by analyzing several protocols that rely on XOR, in particular multiple RFID-protocols, where we can identify attacks as well as provide proofs.
异或(XOR)操作在加密协议中很常见,特别是在RFID协议和电子支付协议中。尽管有许多应用程序,但由于XOR忠实模型的固有复杂性,使用XOR验证加密协议的工具支持有限。Tamarin证明器是符号模型中最先进的加密协议验证工具。在本文中,我们改进了基础理论和工具来处理一个方程理论建模异或操作。异或理论可以与以前支持的所有方程理论自由结合,包括用户定义的方程理论。这使得Tamarin成为第一个同时支持大量等式理论、具有全局可变状态的协议、无限数量的会话以及包括观测等价在内的复杂安全属性的工具。我们通过分析几个依赖于异或的协议来证明我们方法的有效性,特别是多个rfid协议,在这些协议中我们可以识别攻击并提供证据。
{"title":"Automated Unbounded Verification of Stateful Cryptographic Protocols with Exclusive OR","authors":"Jannik Dreier, L. Hirschi, S. Radomirovic, R. Sasse","doi":"10.1109/CSF.2018.00033","DOIUrl":"https://doi.org/10.1109/CSF.2018.00033","url":null,"abstract":"Exclusive-or (XOR) operations are common in cryptographic protocols, in particular in RFID protocols and electronic payment protocols. Although there are numerous applications, due to the inherent complexity of faithful models of XOR, there is only limited tool support for the verification of cryptographic protocols using XOR. The Tamarin prover is a state-of-the-art verification tool for cryptographic protocols in the symbolic model. In this paper, we improve the underlying theory and the tool to deal with an equational theory modeling XOR operations. The XOR theory can be freely combined with all equational theories previously supported, including user-defined equational theories. This makes Tamarin the first tool to support simultaneously this large set of equational theories, protocols with global mutable state, an unbounded number of sessions, and complex security properties including observational equivalence. We demonstrate the effectiveness of our approach by analyzing several protocols that rely on XOR, in particular multiple RFID-protocols, where we can identify attacks as well as provide proofs.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129119153","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A Little More Conversation, a Little Less Action, a Lot More Satisfaction: Global States in ProVerif 多一点对话,少一点行动,多一点满足:ProVerif的全球状态
Pub Date : 2018-04-23 DOI: 10.1109/CSF.2018.00032
Vincent Cheval, V. Cortier, Mathieu Turuani
ProVerif is a popular tool for the fully automatic analysis of security protocols, offering very good support to detect flaws or prove security. One exception is the case of protocols with global states such as counters, tables, or more generally, memory cells. ProVerif fails to analyse such protocols, due to its internal abstraction. Our key idea is to devise a generic transformation of the security properties queried to ProVerif. We prove the soundness of our transformation and implement it into a front-end GSVerif. Our experiments show that our front-end (combined with ProVerif) outperforms the few existing tools, both in terms of efficiency and protocol coverage. We successfully apply our tool to a dozen of protocols of the literature, yielding the first fully automatic proof of a security API and a payment protocol of the literature.
ProVerif是全自动分析安全协议的流行工具,为检测缺陷或证明安全性提供了非常好的支持。一个例外是具有全局状态的协议,如计数器、表或更一般的内存单元。由于其内部抽象,ProVerif无法分析此类协议。我们的关键思想是设计查询到ProVerif的安全属性的通用转换。我们证明了转换的正确性,并将其实现到前端GSVerif中。我们的实验表明,我们的前端(结合ProVerif)在效率和协议覆盖方面优于少数现有工具。我们成功地将我们的工具应用于文献中的十几个协议,产生了文献中安全API和支付协议的第一个全自动证明。
{"title":"A Little More Conversation, a Little Less Action, a Lot More Satisfaction: Global States in ProVerif","authors":"Vincent Cheval, V. Cortier, Mathieu Turuani","doi":"10.1109/CSF.2018.00032","DOIUrl":"https://doi.org/10.1109/CSF.2018.00032","url":null,"abstract":"ProVerif is a popular tool for the fully automatic analysis of security protocols, offering very good support to detect flaws or prove security. One exception is the case of protocols with global states such as counters, tables, or more generally, memory cells. ProVerif fails to analyse such protocols, due to its internal abstraction. Our key idea is to devise a generic transformation of the security properties queried to ProVerif. We prove the soundness of our transformation and implement it into a front-end GSVerif. Our experiments show that our front-end (combined with ProVerif) outperforms the few existing tools, both in terms of efficiency and protocol coverage. We successfully apply our tool to a dozen of protocols of the literature, yielding the first fully automatic proof of a security API and a payment protocol of the literature.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"85 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-04-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126236352","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
An Extensive Formal Analysis of Multi-factor Authentication Protocols 多因素认证协议的广泛形式化分析
Pub Date : 2018-04-20 DOI: 10.1145/3440712
Charlie Jacomme, S. Kremer
Passwords are still the most widespread means for authenticating users, even though they have been shown to create huge security problems. This motivated the use of additional authentication mechanisms used in so-called multi-factor authentication protocols. In this paper we define a detailed threat model for this kind of protocols: while in classical protocol analysis attackers control the communication network, we take into account that many communications are performed over TLS channels, that computers may be infected by different kinds of malwares, that attackers could perform phishing, and that humans may omit some actions. We formalize this model in the applied pi calculus and perform an extensive analysis and comparison of several widely used protocols — variants of Google 2-step and FIDO’s U2F. The analysis is completely automated, generating systematically all combinations of threat scenarios for each of the protocols and using the P ROVERIF tool for automated protocol analysis. Our analysis highlights weaknesses and strengths of the different protocols, and allows us to suggest several small modifications of the existing protocols which are easy to implement, yet improve their security in several threat scenarios.
密码仍然是最普遍的用户身份验证手段,尽管它们已被证明会产生巨大的安全问题。这促使在所谓的多因素身份验证协议中使用额外的身份验证机制。在本文中,我们定义了这类协议的详细威胁模型:在经典协议分析中,攻击者控制通信网络,我们考虑到许多通信是通过TLS通道执行的,计算机可能被不同类型的恶意软件感染,攻击者可能执行网络钓鱼,以及人类可能忽略某些操作。我们在应用pi演算中形式化了该模型,并对几种广泛使用的协议-谷歌2-step和FIDO的U2F变体-进行了广泛的分析和比较。分析是完全自动化的,系统地生成每个协议的所有威胁场景组合,并使用P ROVERIF工具进行自动协议分析。我们的分析突出了不同协议的弱点和优势,并允许我们对现有协议提出一些小的修改,这些修改易于实现,但在几种威胁场景中提高了它们的安全性。
{"title":"An Extensive Formal Analysis of Multi-factor Authentication Protocols","authors":"Charlie Jacomme, S. Kremer","doi":"10.1145/3440712","DOIUrl":"https://doi.org/10.1145/3440712","url":null,"abstract":"Passwords are still the most widespread means for authenticating users, even though they have been shown to create huge security problems. This motivated the use of additional authentication mechanisms used in so-called multi-factor authentication protocols. In this paper we define a detailed threat model for this kind of protocols: while in classical protocol analysis attackers control the communication network, we take into account that many communications are performed over TLS channels, that computers may be infected by different kinds of malwares, that attackers could perform phishing, and that humans may omit some actions. We formalize this model in the applied pi calculus and perform an extensive analysis and comparison of several widely used protocols — variants of Google 2-step and FIDO’s U2F. The analysis is completely automated, generating systematically all combinations of threat scenarios for each of the protocols and using the P ROVERIF tool for automated protocol analysis. Our analysis highlights weaknesses and strengths of the different protocols, and allows us to suggest several small modifications of the existing protocols which are easy to implement, yet improve their security in several threat scenarios.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"105 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-04-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134562223","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
A Permission-Dependent Type System for Secure Information Flow Analysis 安全信息流分析的权限依赖型系统
Pub Date : 2017-09-27 DOI: 10.1109/CSF.2018.00023
Hongxu Chen, Alwen Tiu, Zhiwu Xu, Yang Liu
We introduce a novel type system for enforcing secure information flow in an imperative language. Our work is motivated by the problem of statically checking potential information leakage in Android applications. To this end, we design a lightweight type system featuring Android permission model, where the permissions are statically assigned to applications and are used to enforce access control in the applications. We take inspiration from a type system by Banerjee and Naumann to allow security types to be dependent on the permissions of the applications. A novel feature of our type system is a typing rule for conditional branching induced by permission testing, which introduces a merging operator on security types, allowing more precise security policies to be enforced. The soundness of our type system is proved with respect to non-interference. In addition, a type inference algorithm is presented for the underlying security type system, by reducing the inference problem to a constraint solving problem in the lattice of security types.
我们介绍了一种新的类型系统,用于在命令式语言中强制执行安全信息流。我们的工作动机是静态检查Android应用程序中潜在的信息泄漏问题。为此,我们设计了一个具有Android权限模型的轻量级类型系统,其中权限被静态地分配给应用程序,并用于在应用程序中强制访问控制。我们从Banerjee和Naumann的类型系统中获得灵感,允许安全类型依赖于应用程序的权限。我们的类型系统的一个新特性是由权限测试引起的条件分支的类型规则,它在安全类型上引入了合并操作符,允许执行更精确的安全策略。在不干扰方面证明了本型系统的稳健性。在此基础上,提出了一种安全类型系统的类型推理算法,将推理问题简化为安全类型格中的约束求解问题。
{"title":"A Permission-Dependent Type System for Secure Information Flow Analysis","authors":"Hongxu Chen, Alwen Tiu, Zhiwu Xu, Yang Liu","doi":"10.1109/CSF.2018.00023","DOIUrl":"https://doi.org/10.1109/CSF.2018.00023","url":null,"abstract":"We introduce a novel type system for enforcing secure information flow in an imperative language. Our work is motivated by the problem of statically checking potential information leakage in Android applications. To this end, we design a lightweight type system featuring Android permission model, where the permissions are statically assigned to applications and are used to enforce access control in the applications. We take inspiration from a type system by Banerjee and Naumann to allow security types to be dependent on the permissions of the applications. A novel feature of our type system is a typing rule for conditional branching induced by permission testing, which introduces a merging operator on security types, allowing more precise security policies to be enforced. The soundness of our type system is proved with respect to non-interference. In addition, a type inference algorithm is presented for the underlying security type system, by reducing the inference problem to a constraint solving problem in the lattice of security types.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131977012","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Privacy Risk in Machine Learning: Analyzing the Connection to Overfitting 机器学习中的隐私风险:与过拟合的关系分析
Pub Date : 2017-09-05 DOI: 10.1109/CSF.2018.00027
Samuel Yeom, Irene Giacomelli, Matt Fredrikson, S. Jha
Machine learning algorithms, when applied to sensitive data, pose a distinct threat to privacy. A growing body of prior work demonstrates that models produced by these algorithms may leak specific private information in the training data to an attacker, either through the models' structure or their observable behavior. However, the underlying cause of this privacy risk is not well understood beyond a handful of anecdotal accounts that suggest overfitting and influence might play a role. This paper examines the effect that overfitting and influence have on the ability of an attacker to learn information about the training data from machine learning models, either through training set membership inference or attribute inference attacks. Using both formal and empirical analyses, we illustrate a clear relationship between these factors and the privacy risk that arises in several popular machine learning algorithms. We find that overfitting is sufficient to allow an attacker to perform membership inference and, when the target attribute meets certain conditions about its influence, attribute inference attacks. Interestingly, our formal analysis also shows that overfitting is not necessary for these attacks and begins to shed light on what other factors may be in play. Finally, we explore the connection between membership inference and attribute inference, showing that there are deep connections between the two that lead to effective new attacks.
当机器学习算法应用于敏感数据时,对隐私构成了明显的威胁。越来越多的先前工作表明,由这些算法产生的模型可能会通过模型的结构或其可观察的行为将训练数据中的特定私人信息泄露给攻击者。然而,这种隐私风险的根本原因并没有得到很好的理解,除了一些轶事报道表明,过度拟合和影响可能起作用。本文研究了过拟合和影响对攻击者通过训练集隶属推理或属性推理攻击从机器学习模型中学习训练数据信息的能力的影响。使用正式和实证分析,我们说明了这些因素与几种流行的机器学习算法中出现的隐私风险之间的明确关系。我们发现,过拟合足以允许攻击者进行隶属度推理,当目标属性满足其影响的一定条件时,进行属性推理攻击。有趣的是,我们的正式分析还表明,这些攻击并不需要过度拟合,并开始揭示其他可能起作用的因素。最后,我们探讨了隶属推理和属性推理之间的联系,表明两者之间存在深刻的联系,从而导致有效的新攻击。
{"title":"Privacy Risk in Machine Learning: Analyzing the Connection to Overfitting","authors":"Samuel Yeom, Irene Giacomelli, Matt Fredrikson, S. Jha","doi":"10.1109/CSF.2018.00027","DOIUrl":"https://doi.org/10.1109/CSF.2018.00027","url":null,"abstract":"Machine learning algorithms, when applied to sensitive data, pose a distinct threat to privacy. A growing body of prior work demonstrates that models produced by these algorithms may leak specific private information in the training data to an attacker, either through the models' structure or their observable behavior. However, the underlying cause of this privacy risk is not well understood beyond a handful of anecdotal accounts that suggest overfitting and influence might play a role. This paper examines the effect that overfitting and influence have on the ability of an attacker to learn information about the training data from machine learning models, either through training set membership inference or attribute inference attacks. Using both formal and empirical analyses, we illustrate a clear relationship between these factors and the privacy risk that arises in several popular machine learning algorithms. We find that overfitting is sufficient to allow an attacker to perform membership inference and, when the target attribute meets certain conditions about its influence, attribute inference attacks. Interestingly, our formal analysis also shows that overfitting is not necessary for these attacks and begins to shed light on what other factors may be in play. Finally, we explore the connection between membership inference and attribute inference, showing that there are deep connections between the two that lead to effective new attacks.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-09-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128458770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 733
期刊
2018 IEEE 31st Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1