首页 > 最新文献

2016 IEEE 29th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Localizing Firewall Security Policies 本地化防火墙安全策略
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.21
P. Adão, R. Focardi, J. Guttman, F. Luccio
In complex networks, filters may be applied at different nodes to control how packets flow. In this paper, we study how to locate filtering functionality within a network. We show how to enforce a set of security goals while allowing maximal service subject to the security constraints. To implement our results we present a tool that given a network specification and a set of control rules automatically localizes the filters and generates configurations for all the firewalls in the network. These configurations are implemented using an extension of Mignis - an open source tool to generate firewalls from declarative, semantically explicit configurations. Our contributions include a way to specify security goals for how packets traverse the network, an algorithm to distribute filtering functionality to different nodes in the network to enforce a given set of security goals, and a proof that the results are compatible with a Mignis-based semantics for network behavior.
在复杂的网络中,可以在不同的节点上应用过滤器来控制数据包的流动。在本文中,我们研究了如何在网络中定位过滤功能。我们将展示如何执行一组安全目标,同时允许最大限度的服务服从安全约束。为了实现我们的结果,我们提供了一个工具,该工具给出了一个网络规范和一组控制规则,自动地对过滤器进行本地化,并为网络中的所有防火墙生成配置。这些配置是使用Mignis的扩展实现的,Mignis是一个开源工具,可以从声明性的、语义显式的配置生成防火墙。我们的贡献包括一种指定数据包如何穿越网络的安全目标的方法,一种将过滤功能分发到网络中不同节点以强制执行给定安全目标集的算法,以及证明结果与基于mignis的网络行为语义兼容的证明。
{"title":"Localizing Firewall Security Policies","authors":"P. Adão, R. Focardi, J. Guttman, F. Luccio","doi":"10.1109/CSF.2016.21","DOIUrl":"https://doi.org/10.1109/CSF.2016.21","url":null,"abstract":"In complex networks, filters may be applied at different nodes to control how packets flow. In this paper, we study how to locate filtering functionality within a network. We show how to enforce a set of security goals while allowing maximal service subject to the security constraints. To implement our results we present a tool that given a network specification and a set of control rules automatically localizes the filters and generates configurations for all the firewalls in the network. These configurations are implemented using an extension of Mignis - an open source tool to generate firewalls from declarative, semantically explicit configurations. Our contributions include a way to specify security goals for how packets traverse the network, an algorithm to distribute filtering functionality to different nodes in the network to enforce a given set of security goals, and a proof that the results are compatible with a Mignis-based semantics for network behavior.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"77 1","pages":"194-209"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84055151","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Hybrid Monitoring of Attacker Knowledge 攻击者知识的混合监控
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.23
Frédéric Besson, Nataliia Bielova, T. Jensen
Enforcement of noninterference requires proving that an attacker's knowledge about the initial state remains the same after observing a program's public output. We propose a hybrid monitoring mechanism which dynamically evaluates the knowledge that is contained in program variables. To get a precise estimate of the knowledge, the monitor statically analyses non-executed branches. We show that our knowledge-based monitor can be combined with existing dynamic monitors for non-interference. A distinguishing feature of such a combination is that the combined monitor is provably more permissive than each mechanism taken separately. We demonstrate this by proposing a knowledge-enhanced version of a no-sensitive-upgrade (NSU) monitor. The monitor and its static analysis have been formalized and proved correct within the Coq proof assistant.
强制执行不干扰要求证明攻击者在观察程序的公共输出后对初始状态的了解保持不变。我们提出了一种动态评估包含在程序变量中的知识的混合监控机制。为了获得对知识的精确估计,监视器静态地分析未执行的分支。我们表明,我们的基于知识的监视器可以与现有的动态监视器相结合,以实现无干扰。这种组合的一个显著特征是,可以证明,与单独采用的每种机制相比,组合的监视器具有更大的容忍度。我们通过提出无敏感升级(NSU)监视器的知识增强版本来证明这一点。该监视器及其静态分析已在Coq验证助手中正规化并证明是正确的。
{"title":"Hybrid Monitoring of Attacker Knowledge","authors":"Frédéric Besson, Nataliia Bielova, T. Jensen","doi":"10.1109/CSF.2016.23","DOIUrl":"https://doi.org/10.1109/CSF.2016.23","url":null,"abstract":"Enforcement of noninterference requires proving that an attacker's knowledge about the initial state remains the same after observing a program's public output. We propose a hybrid monitoring mechanism which dynamically evaluates the knowledge that is contained in program variables. To get a precise estimate of the knowledge, the monitor statically analyses non-executed branches. We show that our knowledge-based monitor can be combined with existing dynamic monitors for non-interference. A distinguishing feature of such a combination is that the combined monitor is provably more permissive than each mechanism taken separately. We demonstrate this by proposing a knowledge-enhanced version of a no-sensitive-upgrade (NSU) monitor. The monitor and its static analysis have been formalized and proved correct within the Coq proof assistant.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"43 1","pages":"225-238"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77400935","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Compositional Verification and Refinement of Concurrent Value-Dependent Noninterference 并发值相关不干扰的组合验证与改进
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.36
Toby C. Murray, Robert Sison, Edward Pierzchalski, C. Rizkallah
Value-dependent noninterference allows the classification of program variables to depend on the contents of other variables, and therefore is able to express a range of data-dependent security policies. However, so far its static enforcement mechanisms for software have been limited either to progress-and termination-insensitive noninterference for sequential languages, or to concurrent message-passing programs without shared memory. Additionally, there exists no methodology for preserving value-dependent noninterference for shared memory programs under compositional refinement. This paper presents a flow-sensitive dependent type system for enforcing timing-sensitive value-dependent noninterference for shared memory concurrent programs, comprising a collection of sequential components, as well as a compositional refinement theory for preserving this property under componentwise refinement. Our results are mechanised in Isabelle/HOL.
依赖于值的不干扰允许程序变量的分类依赖于其他变量的内容,因此能够表达一系列依赖于数据的安全策略。然而,到目前为止,它对软件的静态强制机制被限制为对顺序语言的进程和终止不敏感的不干扰,或者限制为没有共享内存的并发消息传递程序。此外,目前还没有一种方法可以使共享内存程序在组合细化下保持与值相关的不干扰性。本文提出了一个流敏感依赖类型系统,用于实现共享内存并发程序的时间敏感值依赖不干扰,该系统由顺序组件组成,以及在组件细化下保持该特性的组合细化理论。我们的结果是机械化的伊莎贝尔/霍尔。
{"title":"Compositional Verification and Refinement of Concurrent Value-Dependent Noninterference","authors":"Toby C. Murray, Robert Sison, Edward Pierzchalski, C. Rizkallah","doi":"10.1109/CSF.2016.36","DOIUrl":"https://doi.org/10.1109/CSF.2016.36","url":null,"abstract":"Value-dependent noninterference allows the classification of program variables to depend on the contents of other variables, and therefore is able to express a range of data-dependent security policies. However, so far its static enforcement mechanisms for software have been limited either to progress-and termination-insensitive noninterference for sequential languages, or to concurrent message-passing programs without shared memory. Additionally, there exists no methodology for preserving value-dependent noninterference for shared memory programs under compositional refinement. This paper presents a flow-sensitive dependent type system for enforcing timing-sensitive value-dependent noninterference for shared memory concurrent programs, comprising a collection of sequential components, as well as a compositional refinement theory for preserving this property under componentwise refinement. Our results are mechanised in Isabelle/HOL.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"40 1","pages":"417-431"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78105212","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 53
On Access Control, Capabilities, Their Equivalence, and Confused Deputy Attacks 访问控制、能力、等价性和混淆代理攻击
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.18
Vineet Rajani, D. Garg, Tamara Rezk
Motivated by the problem of understanding the difference between practical access control and capability systems formally, we distill the essence of both in a language-based setting. We first prove that access control systems and (object) capabilities are fundamentally different. We further study capabilities as an enforcement mechanism for confused deputy attacks (CDAs), since CDAs may have been the primary motivation for the invention of capabilities. To do this, we develop the first formal characterization of CDA-freedom in a language-based setting and describe its relation to standard information flow integrity. We show that, perhaps suprisingly, capabilities cannot prevent all CDAs. Next, we stipulate restrictions on programs under which capabilities ensure CDA-freedom and prove that the restrictions are sufficient. To relax those restrictions, we examine provenance semantics as sound CDA-freedom enforcement mechanisms.
在理解实际访问控制和功能系统之间的区别的问题的激励下,我们在基于语言的设置中提炼出两者的本质。我们首先证明访问控制系统和(对象)功能是根本不同的。我们进一步研究能力作为混淆代理攻击(cda)的执行机制,因为cda可能是能力发明的主要动机。为此,我们在基于语言的设置中开发了cda自由的第一个正式表征,并描述了它与标准信息流完整性的关系。我们表明,也许令人惊讶的是,能力并不能阻止所有的cda。其次,我们规定了程序的限制条件,在这些限制条件下,功能可以保证cda自由,并证明这些限制条件是充分的。为了放松这些限制,我们将出处语义作为可靠的cda自由执行机制进行研究。
{"title":"On Access Control, Capabilities, Their Equivalence, and Confused Deputy Attacks","authors":"Vineet Rajani, D. Garg, Tamara Rezk","doi":"10.1109/CSF.2016.18","DOIUrl":"https://doi.org/10.1109/CSF.2016.18","url":null,"abstract":"Motivated by the problem of understanding the difference between practical access control and capability systems formally, we distill the essence of both in a language-based setting. We first prove that access control systems and (object) capabilities are fundamentally different. We further study capabilities as an enforcement mechanism for confused deputy attacks (CDAs), since CDAs may have been the primary motivation for the invention of capabilities. To do this, we develop the first formal characterization of CDA-freedom in a language-based setting and describe its relation to standard information flow integrity. We show that, perhaps suprisingly, capabilities cannot prevent all CDAs. Next, we stipulate restrictions on programs under which capabilities ensure CDA-freedom and prove that the restrictions are sufficient. To relax those restrictions, we examine provenance semantics as sound CDA-freedom enforcement mechanisms.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"10 1","pages":"150-163"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88304754","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
On Post-compromise Security 论被入侵后的安全
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.19
Katriel Cohn-Gordon, C. Cremers, L. Garratt
In this work we study communication with a party whose secrets have already been compromised. At first sight, it may seem impossible to provide any type of security in this scenario. However, under some conditions, practically relevant guarantees can still be achieved. We call such guarantees "post-compromise security". We provide the first informal and formal definitions for post-compromise security, and show that it can be achieved in several scenarios. At a technical level, we instantiate our informal definitions in the setting of authenticated key exchange (AKE) protocols, and develop two new strong security models for two different threat models. We show that both of these security models can be satisfied, by proposing two concrete protocol constructions and proving they are secure in the models. Our work leads to crucial insights on how post-compromise security can (and cannot) be achieved, paving the way for applications in other domains.
在这项工作中,我们研究了与一个秘密已经泄露的一方的沟通。乍一看,在这种情况下似乎不可能提供任何类型的安全性。但是,在某些条件下,仍然可以实现实际相关的保证。我们称这种保证为“妥协后的安全”。我们提供了第一个关于妥协后安全性的非正式和正式定义,并展示了它可以在几个场景中实现。在技术层面上,我们在经过身份验证的密钥交换(AKE)协议的设置中实例化了我们的非正式定义,并为两种不同的威胁模型开发了两个新的强安全模型。通过提出两种具体的协议结构并证明它们在模型中是安全的,我们证明了这两种安全模型都是可以满足的。我们的工作使我们对如何实现(或不能)妥协后的安全有了重要的见解,为其他领域的应用铺平了道路。
{"title":"On Post-compromise Security","authors":"Katriel Cohn-Gordon, C. Cremers, L. Garratt","doi":"10.1109/CSF.2016.19","DOIUrl":"https://doi.org/10.1109/CSF.2016.19","url":null,"abstract":"In this work we study communication with a party whose secrets have already been compromised. At first sight, it may seem impossible to provide any type of security in this scenario. However, under some conditions, practically relevant guarantees can still be achieved. We call such guarantees \"post-compromise security\". We provide the first informal and formal definitions for post-compromise security, and show that it can be achieved in several scenarios. At a technical level, we instantiate our informal definitions in the setting of authenticated key exchange (AKE) protocols, and develop two new strong security models for two different threat models. We show that both of these security models can be satisfied, by proposing two concrete protocol constructions and proving they are secure in the models. Our work leads to crucial insights on how post-compromise security can (and cannot) be achieved, paving the way for applications in other domains.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"61 1","pages":"164-178"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83965504","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 111
Analysis of Key Wrapping APIs: Generic Policies, Computational Security 关键封装api分析:通用策略,计算安全性
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.27
Guillaume Scerri, Ryan Stanley-Oakes
We present an analysis of key wrapping APIs with generic policies. We prove that certain minimal conditions on policies are sufficient for keys to be indistinguishable from random in any execution of an API. Our result captures a large class of API policies, including both the hierarchies on keys that are common in the scientific literature and the non-linear dependencies on keys used in PKCS#11. Indeed, we use our result to propose a secure refinement of PKCS#11, assuming that the attributes of keys are transmitted as authenticated associated data when wrapping and that there is an enforced separation between keys used for wrapping and keys used for other cryptographic purposes. We use the Computationally Complete Symbolic Attacker developed by Bana and Comon. This model enables us to obtain computational guarantees using a simple proof with a high degree of modularity.
我们分析了具有通用策略的关键包装api。我们证明了策略上的某些最小条件足以在任何API执行中使键与随机键无法区分。我们的结果捕获了一大类API策略,包括科学文献中常见的键的层次结构和pkcs# 11中使用的键的非线性依赖关系。实际上,我们使用我们的结果提出了pkcs# 11的安全改进,假设密钥的属性在封装时作为经过身份验证的关联数据传输,并且用于封装的密钥和用于其他加密目的的密钥之间存在强制分离。我们使用了Bana和common开发的计算完全符号攻击器。该模型使我们能够用一个简单的证明获得计算保证,具有高度的模块化。
{"title":"Analysis of Key Wrapping APIs: Generic Policies, Computational Security","authors":"Guillaume Scerri, Ryan Stanley-Oakes","doi":"10.1109/CSF.2016.27","DOIUrl":"https://doi.org/10.1109/CSF.2016.27","url":null,"abstract":"We present an analysis of key wrapping APIs with generic policies. We prove that certain minimal conditions on policies are sufficient for keys to be indistinguishable from random in any execution of an API. Our result captures a large class of API policies, including both the hierarchies on keys that are common in the scientific literature and the non-linear dependencies on keys used in PKCS#11. Indeed, we use our result to propose a secure refinement of PKCS#11, assuming that the attributes of keys are transmitted as authenticated associated data when wrapping and that there is an enforced separation between keys used for wrapping and keys used for other cryptographic purposes. We use the Computationally Complete Symbolic Attacker developed by Bana and Comon. This model enables us to obtain computational guarantees using a simple proof with a high degree of modularity.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"24 1","pages":"281-295"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90896994","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Micro-policies for Web Session Security Web会话安全的微策略
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.20
Stefano Calzavara, R. Focardi, Niklas Grimm, Matteo Maffei
Micro-policies, originally proposed to implement hardware-level security monitors, constitute a flexible and general enforcement technique, based on assigning security tags to system components and taking security actions based on dynamic checks over these tags. In this paper, we present the first application of micro-policies to web security, by proposing a core browser model supporting them and studying its effectiveness at securing web sessions. In our view, web session security requirements are expressed in terms of a simple, declarative information flow policy, which is then automatically translated into a micro-policy enforcing it. This leads to a browser-side enforcement mechanism which is elegant, sound and flexible, while being accessible to web developers. We show how a large class of attacks against web sessions can be uniformly and effectively prevented by the adoption of this approach. We also develop a proof-of-concept implementation of a significant core of our proposal as a Google Chrome extension, Michrome: our experiments show that Michrome can be easily configured to enforce strong security policies without breaking the functionality of websites.
微策略最初是为了实现硬件级安全监视器而提出的,它构成了一种灵活而通用的实施技术,其基础是为系统组件分配安全标签,并根据对这些标签的动态检查采取安全行动。在本文中,我们提出了微策略在网络安全中的第一个应用,提出了一个支持微策略的核心浏览器模型,并研究了微策略在保护网络会话方面的有效性。在我们看来,web会话安全需求是用简单的、声明性的信息流策略来表示的,然后该策略会自动转换为执行该策略的微策略。这就产生了一种优雅、健全和灵活的浏览器端强制机制,同时也便于web开发人员访问。我们展示了如何通过采用这种方法统一有效地阻止针对web会话的大量攻击。我们还开发了一个概念验证实现我们的提案的一个重要核心,作为谷歌Chrome扩展,microrome:我们的实验表明,microrome可以很容易地配置,以强制执行强大的安全策略,而不会破坏网站的功能。
{"title":"Micro-policies for Web Session Security","authors":"Stefano Calzavara, R. Focardi, Niklas Grimm, Matteo Maffei","doi":"10.1109/CSF.2016.20","DOIUrl":"https://doi.org/10.1109/CSF.2016.20","url":null,"abstract":"Micro-policies, originally proposed to implement hardware-level security monitors, constitute a flexible and general enforcement technique, based on assigning security tags to system components and taking security actions based on dynamic checks over these tags. In this paper, we present the first application of micro-policies to web security, by proposing a core browser model supporting them and studying its effectiveness at securing web sessions. In our view, web session security requirements are expressed in terms of a simple, declarative information flow policy, which is then automatically translated into a micro-policy enforcing it. This leads to a browser-side enforcement mechanism which is elegant, sound and flexible, while being accessible to web developers. We show how a large class of attacks against web sessions can be uniformly and effectively prevented by the adoption of this approach. We also develop a proof-of-concept implementation of a significant core of our proposal as a Google Chrome extension, Michrome: our experiments show that Michrome can be easily configured to enforce strong security policies without breaking the functionality of websites.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"25 1","pages":"179-193"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86751324","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
A Calculus for Flow-Limited Authorization 流量限制授权的演算
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.17
Owen Arden, A. Myers
Real-world applications routinely make authorization decisions based on dynamic computation. Reasoning about dynamically computed authority is challenging. Integrity of the system might be compromised if attackers can improperly influence the authorizing computation. Confidentiality can also be compromised by authorization, since authorization decisions are often based on sensitive data such as membership lists and passwords. Previous formal models for authorization do not fully address the security implications of permitting trust relationships to change, which limits their ability to reason about authority that derives from dynamic computation. Our goal is a way to construct dynamic authorization mechanisms that do not violate confidentiality or integrity. We introduce the Flow-Limited Authorization Calculus (FLAC), which is both a simple, expressive model for reasoning about dynamic authorization and also an information flow control language for securely implementing various authorization mechanisms. FLAC combines the insights of two previous models: it extends the Dependency Core Calculus with features made possible by the Flow-Limited Authorization Model. FLAC provides strong end-to-end information security guarantees even for programs that incorporate and implement rich dynamic authorization mechanisms. These guarantees include noninterference and robust declassification, which prevent attackers from influencing information disclosures in unauthorized ways. We prove these security properties formally for all FLAC programs and explore the expressiveness of FLAC with several examples.
实际应用程序通常基于动态计算做出授权决策。动态计算权限的推理是具有挑战性的。如果攻击者可以不恰当地影响授权计算,系统的完整性可能会受到损害。机密性也可能因授权而受到损害,因为授权决策通常基于成员列表和密码等敏感数据。以前的正式授权模型没有完全解决允许信任关系更改的安全问题,这限制了它们推断来自动态计算的权限的能力。我们的目标是构建一种不违反机密性或完整性的动态授权机制。我们介绍了流量限制授权演算(flow - limited Authorization Calculus, FLAC),它既是一种简单的、表达性的动态授权推理模型,也是一种用于安全实现各种授权机制的信息流控制语言。FLAC结合了之前两个模型的见解:它扩展了依赖核心演算,并使用流量限制授权模型实现的功能。FLAC提供了强大的端到端信息安全保证,即使是那些包含和实现丰富动态授权机制的程序也是如此。这些保证包括不干扰和健壮的解密,防止攻击者以未经授权的方式影响信息披露。我们正式证明了所有FLAC程序的这些安全性质,并通过几个例子探讨了FLAC的可表达性。
{"title":"A Calculus for Flow-Limited Authorization","authors":"Owen Arden, A. Myers","doi":"10.1109/CSF.2016.17","DOIUrl":"https://doi.org/10.1109/CSF.2016.17","url":null,"abstract":"Real-world applications routinely make authorization decisions based on dynamic computation. Reasoning about dynamically computed authority is challenging. Integrity of the system might be compromised if attackers can improperly influence the authorizing computation. Confidentiality can also be compromised by authorization, since authorization decisions are often based on sensitive data such as membership lists and passwords. Previous formal models for authorization do not fully address the security implications of permitting trust relationships to change, which limits their ability to reason about authority that derives from dynamic computation. Our goal is a way to construct dynamic authorization mechanisms that do not violate confidentiality or integrity. We introduce the Flow-Limited Authorization Calculus (FLAC), which is both a simple, expressive model for reasoning about dynamic authorization and also an information flow control language for securely implementing various authorization mechanisms. FLAC combines the insights of two previous models: it extends the Dependency Core Calculus with features made possible by the Flow-Limited Authorization Model. FLAC provides strong end-to-end information security guarantees even for programs that incorporate and implement rich dynamic authorization mechanisms. These guarantees include noninterference and robust declassification, which prevent attackers from influencing information disclosures in unauthorized ways. We prove these security properties formally for all FLAC programs and explore the expressiveness of FLAC with several examples.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"135-149"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85281641","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Relative Perfect Secrecy: Universally Optimal Strategies and Channel Design 相对完全保密:普遍最优策略与渠道设计
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.12
M. Khouzani, P. Malacaria
Perfect secrecy describes cases where an adversary cannot learn anything about the secret beyond its prior distribution. A classical result by Shannon shows that a necessary condition for perfect secrecy is that the adversary should not be able to eliminate any of the possible secrets. In this paper we answer the following fundamental question: What is the lowest leakage of information that can be achieved when some of the secrets have to be eliminated? We address this question by deriving the minimum leakage in closed-form, and explicitly providing "universally optimal" randomized strategies, in the sense that they guarantee the minimum leakage irrespective of the measure of entropy used to quantify the leakage. We then introduce a generalization of Rényi family of asymmetric measures of leakage which generalizes the g-leakage and show that a slight modification of our strategies are optimal with respect to an important class of such measures. Subsequently, we show that our schemes constitute the Nash Equilibria of closely related two-person zero sum games. This game perspective provides implicit solutions for a wider set of structural constraints and asymmetric entropies. Finally we demonstrate how this work can also be seen as designing a universally optimal channel given a specified prior.
完全保密描述的是对手除了事先发布的秘密之外无法了解任何秘密的情况。香农的一个经典结果表明,完全保密的必要条件是对手不应该能够消除任何可能的秘密。在本文中,我们回答了以下基本问题:当必须消除某些秘密时,可以实现的最低信息泄漏是什么?我们通过导出封闭形式的最小泄漏来解决这个问题,并明确地提供“普遍最优”随机化策略,从某种意义上说,它们保证最小泄漏,而不管用于量化泄漏的熵的度量。然后,我们引入了rsamnyi族的非对称泄漏测度的概化,它概括了g泄漏,并表明我们的策略的轻微修改对于此类测度的一个重要类别是最优的。随后,我们证明了我们的方案构成密切相关的二人零和博弈的纳什均衡。这种博弈视角为更广泛的结构约束和不对称熵提供了隐含的解决方案。最后,我们展示了这项工作如何也可以被视为设计一个普遍最优的通道给定的特定先验。
{"title":"Relative Perfect Secrecy: Universally Optimal Strategies and Channel Design","authors":"M. Khouzani, P. Malacaria","doi":"10.1109/CSF.2016.12","DOIUrl":"https://doi.org/10.1109/CSF.2016.12","url":null,"abstract":"Perfect secrecy describes cases where an adversary cannot learn anything about the secret beyond its prior distribution. A classical result by Shannon shows that a necessary condition for perfect secrecy is that the adversary should not be able to eliminate any of the possible secrets. In this paper we answer the following fundamental question: What is the lowest leakage of information that can be achieved when some of the secrets have to be eliminated? We address this question by deriving the minimum leakage in closed-form, and explicitly providing \"universally optimal\" randomized strategies, in the sense that they guarantee the minimum leakage irrespective of the measure of entropy used to quantify the leakage. We then introduce a generalization of Rényi family of asymmetric measures of leakage which generalizes the g-leakage and show that a slight modification of our strategies are optimal with respect to an important class of such measures. Subsequently, we show that our schemes constitute the Nash Equilibria of closely related two-person zero sum games. This game perspective provides implicit solutions for a wider set of structural constraints and asymmetric entropies. Finally we demonstrate how this work can also be seen as designing a universally optimal channel given a specified prior.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"23 1","pages":"61-76"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85151668","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Secure Software Licensing: Models, Constructions, and Proofs 安全软件许可:模型、构造和证明
Pub Date : 2016-06-01 DOI: 10.1109/CSF.2016.10
S. Costea, B. Warinschi
The problem of secure software licensing is to enforce meaningful restrictions on how software is run on machines outside the control of the software author/vendor. The problem has been addressed through a variety of approaches from software obfuscation to hardware-based solutions, but existent solutions offer only heuristic guarantees which are often invalidated by attacks. This paper establishes foundations for secure software licensing in the form of rigorous models. We identify and formalize two key properties. Privacy demands that licensed software does not leak unwanted information, and integrity ensures that the use of licensed software is compliant with a license - the license is a parameter of our models. Our formal definitions and proposed constructions leverage the isolation/attestation capabilities of recently proposed trusted hardware like SGX which proves to be a key enabling technology for provably secure software licensing.
安全软件许可的问题在于对软件如何在软件作者/供应商控制之外的机器上运行施加有意义的限制。这个问题已经通过从软件混淆到基于硬件的解决方案的各种方法得到解决,但是现有的解决方案只提供启发式保证,而这些保证通常会被攻击所破坏。本文以严谨模型的形式建立了安全软件许可的基础。我们确定并形式化了两个关键属性。隐私要求许可软件不会泄露不想要的信息,完整性确保许可软件的使用符合许可证-许可证是我们模型的一个参数。我们的正式定义和建议的构造利用了最近提出的可信硬件(如SGX)的隔离/认证功能,这被证明是可证明的安全软件许可的关键启用技术。
{"title":"Secure Software Licensing: Models, Constructions, and Proofs","authors":"S. Costea, B. Warinschi","doi":"10.1109/CSF.2016.10","DOIUrl":"https://doi.org/10.1109/CSF.2016.10","url":null,"abstract":"The problem of secure software licensing is to enforce meaningful restrictions on how software is run on machines outside the control of the software author/vendor. The problem has been addressed through a variety of approaches from software obfuscation to hardware-based solutions, but existent solutions offer only heuristic guarantees which are often invalidated by attacks. This paper establishes foundations for secure software licensing in the form of rigorous models. We identify and formalize two key properties. Privacy demands that licensed software does not leak unwanted information, and integrity ensures that the use of licensed software is compliant with a license - the license is a parameter of our models. Our formal definitions and proposed constructions leverage the isolation/attestation capabilities of recently proposed trusted hardware like SGX which proves to be a key enabling technology for provably secure software licensing.","PeriodicalId":6500,"journal":{"name":"2016 IEEE 29th Computer Security Foundations Symposium (CSF)","volume":"40 1","pages":"31-44"},"PeriodicalIF":0.0,"publicationDate":"2016-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91051696","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2016 IEEE 29th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1