首页 > 最新文献

ACM Transactions on Information and System Security最新文献

英文 中文
LOT: A Defense Against IP Spoofing and Flooding Attacks LOT:防御IP欺骗和泛洪攻击
Q Engineering Pub Date : 2012-07-01 DOI: 10.1145/2240276.2240277
Y. Gilad, A. Herzberg
We present LOT, a lightweight plug and play secure tunneling protocol deployed at network gateways. Two communicating gateways, A and B, running LOT would automatically detect each other and establish an efficient tunnel, securing communication between them. LOT tunnels allow A to discard spoofed packets that specify source addresses in B’s network and vice versa. This helps to mitigate many attacks, including DNS poisoning, network scans, and most notably (Distributed) Denial of Service (DoS). LOT tunnels provide several additional defenses against DoS attacks. Specifically, since packets received from LOT-protected networks cannot be spoofed, LOT gateways implement quotas, identifying and blocking packet floods from specific networks. Furthermore, a receiving LOT gateway (e.g., B) can send the quota assigned to each tunnel to the peer gateway (A), which can then enforce near-source quotas, reducing waste and congestion by filtering excessive traffic before it leaves the source network. Similarly, LOT tunnels facilitate near-source filtering, where the sending gateway discards packets based on filtering rules defined by the destination gateway. LOT gateways also implement an intergateway congestion detection mechanism, allowing sending gateways to detect when their packets get dropped before reaching the destination gateway and to perform appropriate near-source filtering to block the congesting traffic; this helps against DoS attacks on the backbone connecting the two gateways. LOT is practical: it is easy to manage (plug and play, requires no coordination between gateways), deployed incrementally at edge gateways (not at hosts and core routers), and has negligible overhead in terms of bandwidth and processing, as we validate experimentally. LOT storage requirements are also modest.
我们提出LOT,一种部署在网络网关的轻量级即插即用安全隧道协议。两个通信网关A和B运行LOT,可以自动检测对方并建立有效的隧道,保证通信安全。LOT隧道允许A丢弃在B的网络中指定源地址的欺骗数据包,反之亦然。这有助于减轻许多攻击,包括DNS中毒、网络扫描和最明显的(分布式)拒绝服务(DoS)。LOT隧道提供了几种针对DoS攻击的额外防御。具体来说,由于从受LOT保护的网络接收的数据包不能被欺骗,因此LOT网关实现配额,识别和阻止来自特定网络的包洪。此外,接收LOT网关(例如,B)可以将分配给每个隧道的配额发送给对等网关(a),然后对等网关(a)可以执行近源配额,通过在流量离开源网络之前过滤过多的流量来减少浪费和拥塞。同样,LOT隧道也支持近源过滤,即发送网关根据目的网关定义的过滤规则丢弃报文。LOT网关还实现了网关间拥塞检测机制,允许发送网关在到达目的网关之前检测其数据包何时被丢弃,并执行适当的近源过滤以阻止拥塞流量;这有助于防止对连接两个网关的骨干网络的DoS攻击。LOT是实用的:它易于管理(即插即用,不需要网关之间的协调),在边缘网关上增量部署(而不是在主机和核心路由器上),并且在带宽和处理方面的开销可以忽略不计,正如我们实验验证的那样。LOT存储要求也不高。
{"title":"LOT: A Defense Against IP Spoofing and Flooding Attacks","authors":"Y. Gilad, A. Herzberg","doi":"10.1145/2240276.2240277","DOIUrl":"https://doi.org/10.1145/2240276.2240277","url":null,"abstract":"We present LOT, a lightweight plug and play secure tunneling protocol deployed at network gateways. Two communicating gateways, A and B, running LOT would automatically detect each other and establish an efficient tunnel, securing communication between them. LOT tunnels allow A to discard spoofed packets that specify source addresses in B’s network and vice versa. This helps to mitigate many attacks, including DNS poisoning, network scans, and most notably (Distributed) Denial of Service (DoS).\u0000 LOT tunnels provide several additional defenses against DoS attacks. Specifically, since packets received from LOT-protected networks cannot be spoofed, LOT gateways implement quotas, identifying and blocking packet floods from specific networks. Furthermore, a receiving LOT gateway (e.g., B) can send the quota assigned to each tunnel to the peer gateway (A), which can then enforce near-source quotas, reducing waste and congestion by filtering excessive traffic before it leaves the source network. Similarly, LOT tunnels facilitate near-source filtering, where the sending gateway discards packets based on filtering rules defined by the destination gateway. LOT gateways also implement an intergateway congestion detection mechanism, allowing sending gateways to detect when their packets get dropped before reaching the destination gateway and to perform appropriate near-source filtering to block the congesting traffic; this helps against DoS attacks on the backbone connecting the two gateways.\u0000 LOT is practical: it is easy to manage (plug and play, requires no coordination between gateways), deployed incrementally at edge gateways (not at hosts and core routers), and has negligible overhead in terms of bandwidth and processing, as we validate experimentally. LOT storage requirements are also modest.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80195289","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
Corrective Enforcement: A New Paradigm of Security Policy Enforcement by Monitors 纠正性执行:由监视器执行安全策略的新范例
Q Engineering Pub Date : 2012-07-01 DOI: 10.1145/2240276.2240281
R. Khoury, N. Tawbi
Runtime monitoring is an increasingly popular method to ensure the safe execution of untrusted codes. Monitors observe and transform the execution of these codes, responding when needed to correct or prevent a violation of a user-defined security policy. Prior research has shown that the set of properties monitors can enforce correlates with the latitude they are given to transform and alter the target execution. But for enforcement to be meaningful this capacity must be constrained, otherwise the monitor can enforce any property, but not necessarily in a manner that is useful or desirable. However, such constraints have not been significantly addressed in prior work. In this article, we develop a new paradigm of security policy enforcement in which the behavior of the enforcement mechanism is restricted to ensure that valid aspects present in the execution are preserved notwithstanding any transformation it may perform. These restrictions capture the desired behavior of valid executions of the program, and are stated by way of a preorder over sequences. The resulting model is closer than previous ones to what would be expected of a real-life monitor, from which we demand a minimal footprint on both valid and invalid executions. We illustrate this framework with examples of real-life security properties. Since several different enforcement alternatives of the same property are made possible by the flexibility of this type of enforcement, our study also provides metrics that allow the user to compare monitors objectively and choose the best enforcement paradigm for a given situation.
运行时监视是一种日益流行的确保不可信代码安全执行的方法。监视器观察并转换这些代码的执行,在需要纠正或防止违反用户定义的安全策略时做出响应。先前的研究表明,属性监视器集可以根据给定的转换和更改目标执行的自由度来强制执行关联。但是,要使强制执行有意义,这种能力必须受到限制,否则监视器可以强制执行任何财产,但不一定是以有用或可取的方式。然而,这些限制在以前的工作中并没有得到显著的解决。在本文中,我们开发了一种安全策略实施的新范例,在这种范例中,实施机制的行为受到限制,以确保执行中存在的有效方面得到保留,而不管它可能执行任何转换。这些限制捕获了程序有效执行所需的行为,并通过序列的预先顺序来声明。得到的模型比以前的模型更接近实际的监视器,我们要求有效和无效执行的占用空间最小。我们用实际安全属性的例子来说明这个框架。由于这种类型执行的灵活性使同一属性的几种不同执行方案成为可能,因此我们的研究还提供了允许用户客观地比较监视器并为给定情况选择最佳执行范例的指标。
{"title":"Corrective Enforcement: A New Paradigm of Security Policy Enforcement by Monitors","authors":"R. Khoury, N. Tawbi","doi":"10.1145/2240276.2240281","DOIUrl":"https://doi.org/10.1145/2240276.2240281","url":null,"abstract":"Runtime monitoring is an increasingly popular method to ensure the safe execution of untrusted codes. Monitors observe and transform the execution of these codes, responding when needed to correct or prevent a violation of a user-defined security policy. Prior research has shown that the set of properties monitors can enforce correlates with the latitude they are given to transform and alter the target execution. But for enforcement to be meaningful this capacity must be constrained, otherwise the monitor can enforce any property, but not necessarily in a manner that is useful or desirable. However, such constraints have not been significantly addressed in prior work. In this article, we develop a new paradigm of security policy enforcement in which the behavior of the enforcement mechanism is restricted to ensure that valid aspects present in the execution are preserved notwithstanding any transformation it may perform. These restrictions capture the desired behavior of valid executions of the program, and are stated by way of a preorder over sequences. The resulting model is closer than previous ones to what would be expected of a real-life monitor, from which we demand a minimal footprint on both valid and invalid executions. We illustrate this framework with examples of real-life security properties. Since several different enforcement alternatives of the same property are made possible by the flexibility of this type of enforcement, our study also provides metrics that allow the user to compare monitors objectively and choose the best enforcement paradigm for a given situation.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91311273","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Towards Practical Identification of HF RFID Devices 高频射频识别设备的实用识别研究
Q Engineering Pub Date : 2012-07-01 DOI: 10.1145/2240276.2240278
Boris Danev, Srdjan Capkun, Ramya Jayaram Masti, T. S. Benjamin
The deployment of RFID poses a number of security and privacy threats such as cloning, unauthorized tracking, etc. Although the literature contains many investigations of these issues on the logical level, few works have explored the security implications of the physical communication layer. Recently, related studies have shown the feasibility of identifying RFID-enabled devices based on physical-layer fingerprints. In this work, we leverage on these findings and demonstrate that physical-layer identification of HF RFID devices is also practical, that is, can achieve high accuracy and stability. We propose an improved hardware setup and enhanced techniques for fingerprint extraction and matching. Our new system enables device identification with an Equal Error Rate as low as 0.005 (0.5%) on a set 50 HF RFID smart cards of the same manufacturer and type. We further investigate the fingerprint stability over an extended period of time and across different acquisition setups. In the latter case, we propose a solution based on channel equalization that preserves the fingerprint quality across setups. Our results strengthen the practical use of physical-layer identification of RFID devices in product and document anti-counterfeiting solutions.
RFID的部署带来了许多安全和隐私威胁,如克隆、未经授权的跟踪等。尽管文献在逻辑层面上包含了许多对这些问题的研究,但很少有作品探索了物理通信层的安全含义。最近,相关研究表明,基于物理层指纹识别rfid设备是可行的。在这项工作中,我们利用这些发现并证明高频RFID设备的物理层识别也是实用的,即可以实现高精度和稳定性。我们提出了一种改进的硬件设置和增强的指纹提取和匹配技术。我们的新系统使一组50张相同制造商和类型的高频RFID智能卡的设备识别错误率低至0.005(0.5%)。我们进一步研究了指纹在很长一段时间内和不同采集设置下的稳定性。在后一种情况下,我们提出了一种基于通道均衡的解决方案,该解决方案可以在设置中保持指纹质量。我们的研究结果加强了RFID设备的物理层识别在产品和文件防伪解决方案中的实际应用。
{"title":"Towards Practical Identification of HF RFID Devices","authors":"Boris Danev, Srdjan Capkun, Ramya Jayaram Masti, T. S. Benjamin","doi":"10.1145/2240276.2240278","DOIUrl":"https://doi.org/10.1145/2240276.2240278","url":null,"abstract":"The deployment of RFID poses a number of security and privacy threats such as cloning, unauthorized tracking, etc. Although the literature contains many investigations of these issues on the logical level, few works have explored the security implications of the physical communication layer. Recently, related studies have shown the feasibility of identifying RFID-enabled devices based on physical-layer fingerprints. In this work, we leverage on these findings and demonstrate that physical-layer identification of HF RFID devices is also practical, that is, can achieve high accuracy and stability. We propose an improved hardware setup and enhanced techniques for fingerprint extraction and matching. Our new system enables device identification with an Equal Error Rate as low as 0.005 (0.5%) on a set 50 HF RFID smart cards of the same manufacturer and type. We further investigate the fingerprint stability over an extended period of time and across different acquisition setups. In the latter case, we propose a solution based on channel equalization that preserves the fingerprint quality across setups. Our results strengthen the practical use of physical-layer identification of RFID devices in product and document anti-counterfeiting solutions.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74964401","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
On the Parameterized Complexity and Kernelization of the Workflow Satisfiability Problem 工作流可满足性问题的参数化复杂度与核化
Q Engineering Pub Date : 2012-05-03 DOI: 10.1145/2487222.2487226
J. Crampton, G. Gutin, Anders Yeo
A workflow specification defines a set of steps and the order in which these steps must be executed. Security requirements may impose constraints on which groups of users are permitted to perform subsets of these steps. A workflow specification is said to be satisfiable if there exists an assignment of users to workflow steps that satisfies all the constraints. An algorithm for determining whether such an assignment exists is important, both as a static analysis tool for workflow specifications and for the construction of runtime reference monitors for workflow management systems. Finding such an assignment is a hard problem in general, but work by Wang and Li [2010] using the theory of parameterized complexity suggests that efficient algorithms exist under reasonable assumptions about workflow specifications. In this article, we improve the complexity bounds for the workflow satisfiability problem. We also generalize and extend the types of constraints that may be defined in a workflow specification and prove that the satisfiability problem remains fixed-parameter tractable for such constraints. Finally, we consider preprocessing for the problem and prove that in an important special case, in polynomial time, we can reduce the given input into an equivalent one where the number of users is at most the number of steps. We also show that no such reduction exists for two natural extensions of this case, which bounds the number of users by a polynomial in the number of steps, provided a widely accepted complexity-theoretical assumption holds.
工作流规范定义了一组步骤以及执行这些步骤的顺序。安全需求可能会对允许哪些用户组执行这些步骤的子集施加约束。如果存在满足所有约束的用户对工作流步骤的分配,则说工作流规范是可满足的。作为工作流规范的静态分析工具和工作流管理系统运行时参考监控器的构建,确定这样的分配是否存在的算法是很重要的。一般来说,找到这样的分配是一个难题,但Wang和Li[2010]使用参数化复杂性理论的研究表明,在对工作流规范的合理假设下,存在有效的算法。在本文中,我们改进了工作流可满足性问题的复杂度界限。我们还概括和扩展了可能在工作流规范中定义的约束类型,并证明了对于此类约束,可满足性问题仍然是固定参数可处理的。最后,我们考虑了问题的预处理,并证明了在一个重要的特殊情况下,在多项式时间内,我们可以将给定的输入减少到一个等价的输入,其中用户的数量最多是步数。我们还证明,对于这种情况的两种自然扩展不存在这样的减少,这两种扩展以步数的多项式限制用户数量,提供了一个广泛接受的复杂性理论假设。
{"title":"On the Parameterized Complexity and Kernelization of the Workflow Satisfiability Problem","authors":"J. Crampton, G. Gutin, Anders Yeo","doi":"10.1145/2487222.2487226","DOIUrl":"https://doi.org/10.1145/2487222.2487226","url":null,"abstract":"A workflow specification defines a set of steps and the order in which these steps must be executed. Security requirements may impose constraints on which groups of users are permitted to perform subsets of these steps. A workflow specification is said to be satisfiable if there exists an assignment of users to workflow steps that satisfies all the constraints. An algorithm for determining whether such an assignment exists is important, both as a static analysis tool for workflow specifications and for the construction of runtime reference monitors for workflow management systems. Finding such an assignment is a hard problem in general, but work by Wang and Li [2010] using the theory of parameterized complexity suggests that efficient algorithms exist under reasonable assumptions about workflow specifications. In this article, we improve the complexity bounds for the workflow satisfiability problem. We also generalize and extend the types of constraints that may be defined in a workflow specification and prove that the satisfiability problem remains fixed-parameter tractable for such constraints. Finally, we consider preprocessing for the problem and prove that in an important special case, in polynomial time, we can reduce the given input into an equivalent one where the number of users is at most the number of steps. We also show that no such reduction exists for two natural extensions of this case, which bounds the number of users by a polynomial in the number of steps, provided a widely accepted complexity-theoretical assumption holds.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79260217","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 49
Return-Oriented Programming: Systems, Languages, and Applications 面向回报的程序设计:系统、语言和应用
Q Engineering Pub Date : 2012-03-01 DOI: 10.1145/2133375.2133377
Ryan Roemer, E. Buchanan, H. Shacham, S. Savage
We introduce return-oriented programming, a technique by which an attacker can induce arbitrary behavior in a program whose control flow he has diverted, without injecting any code. A return-oriented program chains together short instruction sequences already present in a program’s address space, each of which ends in a “return” instruction. Return-oriented programming defeats the W⊕X protections recently deployed by Microsoft, Intel, and AMD; in this context, it can be seen as a generalization of traditional return-into-libc attacks. But the threat is more general. Return-oriented programming is readily exploitable on multiple architectures and systems. It also bypasses an entire category of security measures---those that seek to prevent malicious computation by preventing the execution of malicious code. To demonstrate the wide applicability of return-oriented programming, we construct a Turing-complete set of building blocks called gadgets using the standard C libraries of two very different architectures: Linux/x86 and Solaris/SPARC. To demonstrate the power of return-oriented programming, we present a high-level, general-purpose language for describing return-oriented exploits and a compiler that translates it to gadgets.
我们介绍了面向返回的编程,通过这种技术,攻击者可以在他转移控制流的程序中诱导任意行为,而无需注入任何代码。面向返回的程序将已经存在于程序地址空间中的短指令序列串在一起,每个短指令序列都以“返回”指令结束。面向返回的编程打败了微软、英特尔和AMD最近部署的W⊕X保护;在这种情况下,它可以被视为传统的回归攻击的概括。但威胁更为普遍。面向返回的编程很容易在多个体系结构和系统上使用。它还绕过了一整类安全措施——那些试图通过阻止恶意代码的执行来阻止恶意计算的措施。为了演示面向返回的编程的广泛适用性,我们使用两种非常不同的体系结构(Linux/x86和Solaris/SPARC)的标准C库构建了一组称为gadget的图灵完备构建块。为了演示面向返回的编程的强大功能,我们提供了一种高级通用语言,用于描述面向返回的漏洞利用,并提供了将其转换为gadget的编译器。
{"title":"Return-Oriented Programming: Systems, Languages, and Applications","authors":"Ryan Roemer, E. Buchanan, H. Shacham, S. Savage","doi":"10.1145/2133375.2133377","DOIUrl":"https://doi.org/10.1145/2133375.2133377","url":null,"abstract":"We introduce return-oriented programming, a technique by which an attacker can induce arbitrary behavior in a program whose control flow he has diverted, without injecting any code. A return-oriented program chains together short instruction sequences already present in a program’s address space, each of which ends in a “return” instruction.\u0000 Return-oriented programming defeats the W⊕X protections recently deployed by Microsoft, Intel, and AMD; in this context, it can be seen as a generalization of traditional return-into-libc attacks. But the threat is more general. Return-oriented programming is readily exploitable on multiple architectures and systems. It also bypasses an entire category of security measures---those that seek to prevent malicious computation by preventing the execution of malicious code.\u0000 To demonstrate the wide applicability of return-oriented programming, we construct a Turing-complete set of building blocks called gadgets using the standard C libraries of two very different architectures: Linux/x86 and Solaris/SPARC. To demonstrate the power of return-oriented programming, we present a high-level, general-purpose language for describing return-oriented exploits and a compiler that translates it to gadgets.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76188237","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 520
Verified Cryptographic Implementations for TLS 经过验证的TLS加密实现
Q Engineering Pub Date : 2012-03-01 DOI: 10.1145/2133375.2133378
K. Bhargavan, C. Fournet, R. Corin, E. Zalinescu
We narrow the gap between concrete implementations of cryptographic protocols and their verified models. We develop and verify a small functional implementation of the Transport Layer Security protocol (TLS 1.0). We make use of the same executable code for interoperability testing against mainstream implementations for automated symbolic cryptographic verification and automated computational cryptographic verification. We rely on a combination of recent tools and also develop a new tool for extracting computational models from executable code. We obtain strong security guarantees for TLS as used in typical deployments.
我们缩小了加密协议的具体实现与其验证模型之间的差距。我们开发并验证了传输层安全协议(TLS 1.0)的一个小功能实现。我们使用相同的可执行代码对自动化符号密码验证和自动计算密码验证的主流实现进行互操作性测试。我们依赖于最近工具的组合,并且还开发了一个从可执行代码中提取计算模型的新工具。我们获得了典型部署中使用的TLS的强大安全保证。
{"title":"Verified Cryptographic Implementations for TLS","authors":"K. Bhargavan, C. Fournet, R. Corin, E. Zalinescu","doi":"10.1145/2133375.2133378","DOIUrl":"https://doi.org/10.1145/2133375.2133378","url":null,"abstract":"We narrow the gap between concrete implementations of cryptographic protocols and their verified models. We develop and verify a small functional implementation of the Transport Layer Security protocol (TLS 1.0). We make use of the same executable code for interoperability testing against mainstream implementations for automated symbolic cryptographic verification and automated computational cryptographic verification. We rely on a combination of recent tools and also develop a new tool for extracting computational models from executable code. We obtain strong security guarantees for TLS as used in typical deployments.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80288097","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
Guest Editorial: Special Issue on Computer and Communications Security 客座社论:计算机和通信安全特刊
Q Engineering Pub Date : 2012-01-01 DOI: 10.1145/2133375.2133376
P. Syverson, S. Jha
This special issue contains extended versions of articles selected from the program of the 15th ACM Conference on Computer and Communications Security (CCS’08), which took place October 27 to 31, 2008 in Alexandria, Virginia (USA). This annual conference is a leading international forum for information-security researchers, practitioners, developers, and users to explore cutting-edge ideas and results, and to exchange techniques, tools, and experiences. Its mission is to promote and share novel research from academia, government, and industry covering all theoretical and practical aspects of computer security as well as case studies and implementation experiences. The selected articles represent the broad scope of the conference. Two articles focus primarily on what we can learn from novel and existing attacks on security, and the other two articles focus on the development of improved mechanisms to provide and assure security. The topics range from programming exploits to large network designs, from cryptographic advances to formal techniques to verify the use of cryptography in practical protocols. The four articles in this special issue were invited for submission from the fifty-one papers presented at CCS’08. These were selected from 280 papers submitted to the conference. The submissions to the special issue were required to contain at least 25% new material to differentiate the journal articles from the conference papers. All the journal submissions went through an additional thorough review process (the same review process as any submission to this journal) to further ensure their quality. The first article, “Return-Oriented Programming: Systems, Languages, and Applications” by Ryan Roemer, Erik Buchanan, Hovav Shacham, and Stefan Savage, describes a technique to attack programs without injecting code by chaining instruction sequences already in a program’s address space. The technique they demonstrate challenges the assumption that preventing the introduction of malicious code can prevent malicious computation. The next article shows an advance on the defense side of program security. In “Verified Cryptographic Implementations for TLS”, Karthikeyan Bhargavan, Ricardo Corin, Cédric Fournet, and Eugen Zălinescu show how to develop a small functional implementation of TLS and then use novel and existing model-extraction and verification tools to provide security guarantees at both the symbolic and computational levels. The end result is the first automated verification of executable code using standard cryptographic assumptions. Next, Jan Camenisch and Thomas Gross, in their article “Efficient Attributes for Anonymous Credentials,” address a different aspect of cryptographic protocols, how to practically provide just the authorization needed. A novel approach permits much more efficient proofs of possession of even a large combination of attribute credentials. This makes it much more practical to anonymously show that one has needed attribut
本特刊收录了2008年10月27日至31日在美国弗吉尼亚州亚历山大市举行的第15届ACM计算机与通信安全会议(CCS ' 08)的文章扩展版。这个年度会议是信息安全研究人员、从业人员、开发人员和用户探索前沿思想和成果、交流技术、工具和经验的主要国际论坛。它的使命是促进和分享来自学术界、政府和工业界的新颖研究,涵盖计算机安全的所有理论和实践方面,以及案例研究和实施经验。入选的文章代表了会议的广泛范围。两篇文章主要关注我们可以从新的和现有的安全攻击中学到什么,另外两篇文章关注改进机制的开发,以提供和确保安全性。主题范围从编程漏洞到大型网络设计,从密码学的进步到形式化技术,以验证密码学在实际协议中的使用。本期特刊的四篇文章是从CCS ' 08的51篇论文中挑选出来的。这些是从提交给会议的280篇论文中挑选出来的。特刊的投稿要求包含至少25%的新材料,以区分期刊文章和会议论文。所有提交的期刊都经过了额外的彻底审查过程(与任何提交给本期刊的审查过程相同),以进一步确保其质量。第一篇文章,“面向返回的编程:系统、语言和应用”,作者是Ryan Roemer、Erik Buchanan、Hovav shachham和Stefan Savage,描述了一种通过链接程序地址空间中的指令序列而不注入代码的攻击程序的技术。他们演示的技术挑战了防止恶意代码引入可以防止恶意计算的假设。下一篇文章将展示程序安全性防御方面的进展。在“已验证的TLS加密实现”一文中,Karthikeyan Bhargavan、Ricardo Corin、csamdric Fournet和Eugen zlinescu展示了如何开发一个小型的TLS功能实现,然后使用新的和现有的模型提取和验证工具在符号和计算层面提供安全保证。最终结果是使用标准加密假设对可执行代码进行第一次自动验证。接下来,Jan Camenisch和Thomas Gross在他们的文章“匿名凭证的有效属性”中讨论了加密协议的另一个方面,即如何实际地提供所需的授权。一种新颖的方法允许更有效地证明拥有甚至大量属性凭证的组合。这使得匿名显示需要的属性更加实际,例如,基于数字身份证或其他计算有限的设备上表示的凭据集。最后,Prateek Mittal和Nikita Borisov也研究了匿名性,但针对的是大型网络而不是小型设备。“结构化点对点匿名通信系统中的信息泄漏”分析了已发布系统中的节点查找机制。他们表明,主动攻击的鲁棒性只能通过增加被动攻击的脆弱性来提高,从而限制了这些方法使用点对点网络扩展匿名通信的有效性。
{"title":"Guest Editorial: Special Issue on Computer and Communications Security","authors":"P. Syverson, S. Jha","doi":"10.1145/2133375.2133376","DOIUrl":"https://doi.org/10.1145/2133375.2133376","url":null,"abstract":"This special issue contains extended versions of articles selected from the program of the 15th ACM Conference on Computer and Communications Security (CCS’08), which took place October 27 to 31, 2008 in Alexandria, Virginia (USA). This annual conference is a leading international forum for information-security researchers, practitioners, developers, and users to explore cutting-edge ideas and results, and to exchange techniques, tools, and experiences. Its mission is to promote and share novel research from academia, government, and industry covering all theoretical and practical aspects of computer security as well as case studies and implementation experiences. The selected articles represent the broad scope of the conference. Two articles focus primarily on what we can learn from novel and existing attacks on security, and the other two articles focus on the development of improved mechanisms to provide and assure security. The topics range from programming exploits to large network designs, from cryptographic advances to formal techniques to verify the use of cryptography in practical protocols. The four articles in this special issue were invited for submission from the fifty-one papers presented at CCS’08. These were selected from 280 papers submitted to the conference. The submissions to the special issue were required to contain at least 25% new material to differentiate the journal articles from the conference papers. All the journal submissions went through an additional thorough review process (the same review process as any submission to this journal) to further ensure their quality. The first article, “Return-Oriented Programming: Systems, Languages, and Applications” by Ryan Roemer, Erik Buchanan, Hovav Shacham, and Stefan Savage, describes a technique to attack programs without injecting code by chaining instruction sequences already in a program’s address space. The technique they demonstrate challenges the assumption that preventing the introduction of malicious code can prevent malicious computation. The next article shows an advance on the defense side of program security. In “Verified Cryptographic Implementations for TLS”, Karthikeyan Bhargavan, Ricardo Corin, Cédric Fournet, and Eugen Zălinescu show how to develop a small functional implementation of TLS and then use novel and existing model-extraction and verification tools to provide security guarantees at both the symbolic and computational levels. The end result is the first automated verification of executable code using standard cryptographic assumptions. Next, Jan Camenisch and Thomas Gross, in their article “Efficient Attributes for Anonymous Credentials,” address a different aspect of cryptographic protocols, how to practically provide just the authorization needed. A novel approach permits much more efficient proofs of possession of even a large combination of attribute credentials. This makes it much more practical to anonymously show that one has needed attribut","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77744811","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Efficient Attributes for Anonymous Credentials 匿名凭据的有效属性
Q Engineering Pub Date : 2012-01-01 DOI: 10.1145/2133375.2133379
J. Camenisch, Thomas Gross
We extend the Camenisch-Lysyanskaya anonymous credential system such that selective disclosure of attributes becomes highly efficient. The resulting system significantly improves upon existing approaches, which suffer from a linear number of modular exponentiations in the total number of attributes. This limitation makes them unfit for many practical applications, such as electronic identity cards. Our novel approach can incorporate a large number of binary and finite-set attributes without significant performance impact. It compresses all such attributes into a single attribute base and, thus, boosts the efficiency of all proofs of possession. The core idea is to encode discrete binary and finite-set values as prime numbers. We then use the divisibility property for efficient proofs of their presence or absence. In addition, we contribute efficient methods for conjunctions and disjunctions. The system builds on the strong RSA assumption. We demonstrate the aptness of our method in realistic application scenarios, notably electronic identity cards, and show its advantages for small devices, such as smartcards and cell phones.
我们扩展了Camenisch-Lysyanskaya匿名凭证系统,使得属性的选择性披露变得非常高效。由此产生的系统显著改进了现有的方法,这些方法在属性总数中受到线性数量的模幂的影响。这一限制使它们不适合许多实际应用,例如电子身份证。我们的新方法可以合并大量的二进制和有限集属性,而不会对性能产生显著影响。它将所有这些属性压缩到一个单一的属性库中,从而提高了所有所有权证明的效率。其核心思想是将离散二进制和有限集值编码为素数。然后我们使用可整除性来有效地证明它们的存在或不存在。此外,我们还提供了有效的连词和析词方法。该系统建立在强RSA假设之上。我们证明了我们的方法在实际应用场景中的适用性,特别是电子身份证,并展示了它在小型设备(如智能卡和手机)上的优势。
{"title":"Efficient Attributes for Anonymous Credentials","authors":"J. Camenisch, Thomas Gross","doi":"10.1145/2133375.2133379","DOIUrl":"https://doi.org/10.1145/2133375.2133379","url":null,"abstract":"We extend the Camenisch-Lysyanskaya anonymous credential system such that selective disclosure of attributes becomes highly efficient. The resulting system significantly improves upon existing approaches, which suffer from a linear number of modular exponentiations in the total number of attributes. This limitation makes them unfit for many practical applications, such as electronic identity cards. Our novel approach can incorporate a large number of binary and finite-set attributes without significant performance impact. It compresses all such attributes into a single attribute base and, thus, boosts the efficiency of all proofs of possession. The core idea is to encode discrete binary and finite-set values as prime numbers. We then use the divisibility property for efficient proofs of their presence or absence. In addition, we contribute efficient methods for conjunctions and disjunctions. The system builds on the strong RSA assumption. We demonstrate the aptness of our method in realistic application scenarios, notably electronic identity cards, and show its advantages for small devices, such as smartcards and cell phones.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73026865","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 118
Server-side verification of client behavior in online games 在线游戏中客户端行为的服务器端验证
Q Engineering Pub Date : 2011-12-01 DOI: 10.1145/2043628.2043633
D. Bethea, Robert A. Cochran, M. Reiter
Online gaming is a lucrative and growing industry but one that is slowed by cheating that compromises the gaming experience and hence drives away players (and revenue). In this paper we develop a technique by which game developers can enable game operators to validate the behavior of game clients as being consistent with valid execution of the sanctioned client software. Our technique employs symbolic execution of the client software to extract constraints on client-side state implied by each client-to-server message, and then uses constraint solving to determine whether the sequence of client-to-server messages can be “explained” by any possible user inputs, in light of the server-to-client messages already received. The requisite constraints and solving components can be developed either simultaneously with the game or retroactively for existing games. We demonstrate our approach in three case studies on the open-source game XPilot, a game similar to Pac-Man of our own design, and an open-source multiplayer version of Tetris.
在线游戏是一个利润丰厚且不断增长的行业,但作弊行为损害了游戏体验,从而赶走了玩家(和收益),这一行业发展缓慢。在本文中,我们开发了一种技术,通过这种技术,游戏开发者可以使游戏运营商验证游戏客户端的行为是否与被批准的客户端软件的有效执行一致。我们的技术使用客户端软件的符号执行来提取每个客户端到服务器消息所隐含的客户端状态的约束,然后使用约束求解来确定客户端到服务器消息的序列是否可以通过任何可能的用户输入来“解释”,根据已经接收到的服务器到客户端消息。必要的约束和解决组件可以与游戏同时开发,也可以追溯现有游戏。我们通过开源游戏《XPilot》(一款类似于我们自己设计的《吃豆人》的游戏)和《俄罗斯方块》的开源多人游戏版本的三个案例研究来展示我们的方法。
{"title":"Server-side verification of client behavior in online games","authors":"D. Bethea, Robert A. Cochran, M. Reiter","doi":"10.1145/2043628.2043633","DOIUrl":"https://doi.org/10.1145/2043628.2043633","url":null,"abstract":"Online gaming is a lucrative and growing industry but one that is slowed by cheating that compromises the gaming experience and hence drives away players (and revenue). In this paper we develop a technique by which game developers can enable game operators to validate the behavior of game clients as being consistent with valid execution of the sanctioned client software. Our technique employs symbolic execution of the client software to extract constraints on client-side state implied by each client-to-server message, and then uses constraint solving to determine whether the sequence of client-to-server messages can be “explained” by any possible user inputs, in light of the server-to-client messages already received. The requisite constraints and solving components can be developed either simultaneously with the game or retroactively for existing games. We demonstrate our approach in three case studies on the open-source game XPilot, a game similar to Pac-Man of our own design, and an open-source multiplayer version of Tetris.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89431517","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
PEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users PEREA:对反复行为不端的匿名用户进行实用的无http撤销
Q Engineering Pub Date : 2011-12-01 DOI: 10.1145/2043628.2043630
M. Au, Patrick P. Tsang, Apu Kapadia
Several anonymous authentication schemes allow servers to revoke a misbehaving user's ability to make future accesses. Traditionally, these schemes have relied on powerful Trusted Third Parties (TTPs) capable of deanonymizing (or linking) users' connections. Such TTPs are undesirable because users' anonymity is not guaranteed, and users must trust them to judge misbehaviors fairly. Recent schemes such as Blacklistable Anonymous Credentials (BLAC) and Enhanced Privacy ID (EPID) support “privacy-enhanced revocation”— servers can revoke misbehaving users without a TTP's involvement, and without learning the revoked users' identities. In BLAC and EPID, however, the computation required for authentication at the server is linear in the size (L) of the revocation list, which is impractical as the size approaches thousands of entries. We propose PEREA, a new anonymous authentication scheme for which this bottleneck computation is independent of the size of the revocation list. Instead, the time complexity of authentication is linear in the size of a revocation window K ≪ L, the number of subsequent authentications before which a user's misbehavior must be recognized if the user is to be revoked. We extend PEREA to support more complex revocation policies that take the severity of misbehaviors into account. Users can authenticate anonymously if their naughtiness, i.e., the sum of the severities of their blacklisted misbehaviors, is below a certain naughtiness threshold. We call our extension PEREA-Naughtiness. We prove the security of our constructions, and validate their efficiency as compared to BLAC analytically and quantitatively.
一些匿名身份验证方案允许服务器撤销行为不端的用户将来进行访问的能力。传统上,这些方案依赖于强大的可信第三方(TTPs),能够去匿名化(或链接)用户的连接。这样的https是不受欢迎的,因为用户的匿名性不能保证,用户必须相信他们会公平地判断错误行为。最近的方案,如黑名单匿名证书(BLAC)和增强隐私ID (EPID)支持“隐私增强撤销”——服务器可以在没有http参与的情况下撤销行为不端的用户,也不需要了解被撤销用户的身份。然而,在BLAC和EPID中,服务器上身份验证所需的计算量与吊销列表的大小(L)呈线性关系,当吊销列表的大小接近数千个条目时,这是不切实际的。我们提出了一种新的匿名认证方案PEREA,该方案的瓶颈计算与吊销列表的大小无关。相反,在撤销窗口K≪L的大小上,认证的时间复杂度是线性的,如果要撤销用户,就必须识别在此之前用户的不当行为的后续认证的数量。我们扩展了PEREA,以支持更复杂的撤销政策,将不当行为的严重程度考虑在内。如果用户的淘气(即被列入黑名单的不良行为的严重程度之和)低于一定的淘气阈值,则用户可以匿名认证。我们将扩展名为perea - naughty。我们证明了我们的结构的安全性,并在分析和定量上验证了它们与BLAC相比的效率。
{"title":"PEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users","authors":"M. Au, Patrick P. Tsang, Apu Kapadia","doi":"10.1145/2043628.2043630","DOIUrl":"https://doi.org/10.1145/2043628.2043630","url":null,"abstract":"Several anonymous authentication schemes allow servers to revoke a misbehaving user's ability to make future accesses. Traditionally, these schemes have relied on powerful Trusted Third Parties (TTPs) capable of deanonymizing (or linking) users' connections. Such TTPs are undesirable because users' anonymity is not guaranteed, and users must trust them to judge misbehaviors fairly. Recent schemes such as Blacklistable Anonymous Credentials (BLAC) and Enhanced Privacy ID (EPID) support “privacy-enhanced revocation”— servers can revoke misbehaving users without a TTP's involvement, and without learning the revoked users' identities.\u0000 In BLAC and EPID, however, the computation required for authentication at the server is linear in the size (L) of the revocation list, which is impractical as the size approaches thousands of entries. We propose PEREA, a new anonymous authentication scheme for which this bottleneck computation is independent of the size of the revocation list. Instead, the time complexity of authentication is linear in the size of a revocation window K ≪ L, the number of subsequent authentications before which a user's misbehavior must be recognized if the user is to be revoked. We extend PEREA to support more complex revocation policies that take the severity of misbehaviors into account. Users can authenticate anonymously if their naughtiness, i.e., the sum of the severities of their blacklisted misbehaviors, is below a certain naughtiness threshold. We call our extension PEREA-Naughtiness. We prove the security of our constructions, and validate their efficiency as compared to BLAC analytically and quantitatively.","PeriodicalId":50912,"journal":{"name":"ACM Transactions on Information and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87798076","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
期刊
ACM Transactions on Information and System Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1