19th IEEE Computer Security Foundations Workshop (CSFW'06)最新文献

筛选
英文 中文
A temporal logic characterisation of observational determinism 观察决定论的时间逻辑特征
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.6
M. Huisman, Pratik Worah, K. Sunesen
{"title":"A temporal logic characterisation of observational determinism","authors":"M. Huisman, Pratik Worah, K. Sunesen","doi":"10.1109/CSFW.2006.6","DOIUrl":"https://doi.org/10.1109/CSFW.2006.6","url":null,"abstract":"This paper studies observational determinism, a generalisation of non-interference for multi-threaded programs. Standard notions of non-interference only consider input and output of programs, but to ensure the security of multithreaded programs, one has to consider execution traces. In earlier work, Zdancewic and Myers propose to consider a multi-threaded program secure when it behaves deterministic w.r.t. its public (or low) variables, i.e. traces of public variables should not depend on private (or high) variables. This property is called observational determinism. The original definition of observational determinism still allows to reveal private data; this paper corrects this. The main contribution of this paper is a rephrasing of the definition of observational determinism in terms of a temporal logic. This allows to use standard model checking techniques to verify observational determinism, which has the advantage that the verification is automatic and precise. Moreover in case the verification fails, model checking can produce a counterexample. We characterise observational determinism in CTL* and in the polyadic modal mu-calculus. For both logics, model checking algorithms exist","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"362 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115953866","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 88
Noninterference in the presence of non-opaque pointers 存在非不透明指针时的不干扰
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.19
Daniel Hedin, David Sands
{"title":"Noninterference in the presence of non-opaque pointers","authors":"Daniel Hedin, David Sands","doi":"10.1109/CSFW.2006.19","DOIUrl":"https://doi.org/10.1109/CSFW.2006.19","url":null,"abstract":"A common theoretical assumption in the study of information flow security in Java-like languages is that pointers are opaque - i.e., that the only properties that can be observed of pointers are the objects to which they point, and (at most) their equality. These assumptions often fail in practice. For example, various important operations in Java's standard API, such as hashcodes or serialization, might break pointer opacity. As a result, information-flow static analyses which assume pointer opacity risk being unsound in practice, since the pointer representation provides an unchecked implicit leak. We investigate information flow in the presence of non-opaque pointers for an imperative language with records, pointer instructions and exceptions, and develop an information flow aware type system which guarantees noninterference","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129177383","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Computationally sound compositional logic for key exchange protocols 用于密钥交换协议的计算合理的组合逻辑
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.9
Anupam Datta, Ante Derek, John C. Mitchell, B. Warinschi
{"title":"Computationally sound compositional logic for key exchange protocols","authors":"Anupam Datta, Ante Derek, John C. Mitchell, B. Warinschi","doi":"10.1109/CSFW.2006.9","DOIUrl":"https://doi.org/10.1109/CSFW.2006.9","url":null,"abstract":"We develop a compositional method for proving cryptographically sound security properties of key exchange protocols, based on a symbolic logic that is interpreted over conventional runs of a protocol against a probabilistic polynomial-time attacker. Since reasoning about an unbounded number of runs of a protocol involves induction-like arguments about properties preserved by each run, we formulate a specification of secure key exchange that is closed under general composition with steps that use the key We present formal proof rules based on this game-based condition, and prove that the proof rules are sound over a computational semantics. The proof system is used to establish security of a standard protocol in the computational model","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133682571","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 82
Non-interference in constructive authorization logic 不干涉建设性授权逻辑
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.18
D. Garg, F. Pfenning
{"title":"Non-interference in constructive authorization logic","authors":"D. Garg, F. Pfenning","doi":"10.1109/CSFW.2006.18","DOIUrl":"https://doi.org/10.1109/CSFW.2006.18","url":null,"abstract":"We present a constructive authorization logic where the meanings of connectives are defined by their associated inference rules. This ensures that the logical reading of access control policies expressed in the logic and their implementation coincide. We study the proof-theoretic consequences of our design including cut-elimination and two non-interference properties that allow administrators to explore the correctness of their policies by establishing that for a given policy, assertions made by certain principals will not affect the truth of assertions made by others","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122525566","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 116
Types and effects for secure service orchestration 安全服务编排的类型和效果
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.31
Massimo Bartoletti, P. Degano, G. Ferrari
{"title":"Types and effects for secure service orchestration","authors":"Massimo Bartoletti, P. Degano, G. Ferrari","doi":"10.1109/CSFW.2006.31","DOIUrl":"https://doi.org/10.1109/CSFW.2006.31","url":null,"abstract":"A distributed calculus is proposed for describing networks of services. We model service interaction through a call-by-property invocation mechanism, by specifying the security constraints that make their composition safe. A static approach is then proposed to determine how to compose services and guarantee that their execution is always secure, without resorting to any dynamic check","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130416256","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 33
Verified interoperable implementations of security protocols 经过验证的安全协议的可互操作实现
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1145/1452044.1452049
K. Bhargavan, C. Fournet, A. Gordon, Stephen Tse
{"title":"Verified interoperable implementations of security protocols","authors":"K. Bhargavan, C. Fournet, A. Gordon, Stephen Tse","doi":"10.1145/1452044.1452049","DOIUrl":"https://doi.org/10.1145/1452044.1452049","url":null,"abstract":"We present an architecture and tools for verifying implementations of security protocols. Our implementations can run with both concrete and symbolic implementations of cryptographic algorithms. The concrete implementation is for production and interoperability testing. The symbolic implementation is for debugging and formal verification. We develop our approach for protocols written in F#, a dialect of ML, and verify them by compilation to ProVerif a resolution-based theorem prover for cryptographic protocols. We establish the correctness of this compilation scheme, and we illustrate our approach with protocols for Web services security","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116360677","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 174
Refuting security proofs for tripartite key exchange with model checker in planning problem setting 在规划问题设置时,用模型检查器驳斥三方密钥交换的安全证明
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.26
Kim-Kwang Raymond Choo
{"title":"Refuting security proofs for tripartite key exchange with model checker in planning problem setting","authors":"Kim-Kwang Raymond Choo","doi":"10.1109/CSFW.2006.26","DOIUrl":"https://doi.org/10.1109/CSFW.2006.26","url":null,"abstract":"We encode a simplified version of the Canetti and Krawczyk (2001) formalism using asynchronous product automata (APA). We then use a model checker tool, simple homomorphism verification tool (SHVT), to perform state-space analysis on our automata in the setting of planning problem. As a case study, we revisit two tripartite key exchange protocols of Hitchcock, Boyd, and Gonzalez Nieto (2004), which carry claimed security proofs in the Canetti and Krawczyk (2001) model. We refute their proofs of security by pointing out previously unpublished flaws in the protocols using SHVT. We then point out corresponding flaws in the refuted proofs","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127891422","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Encoding information flow in Haskell 在Haskell中编码信息流
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.13
Peng Li, S. Zdancewic
{"title":"Encoding information flow in Haskell","authors":"Peng Li, S. Zdancewic","doi":"10.1109/CSFW.2006.13","DOIUrl":"https://doi.org/10.1109/CSFW.2006.13","url":null,"abstract":"This paper presents an embedded security sublanguage for enforcing information-flow policies in the standard Haskell programming language. The sublanguage provides useful information-flow control mechanisms including dynamic security lattices, run-time code privileges and declassification, without modifying the base language. This design avoids the redundant work of producing new languages, lowers the threshold for adopting security-typed languages, and also provides great flexibility and modularity for using security-policy frameworks. The embedded security sublanguage is designed using a standard combinator interface called arrows. Computations constructed in the sublanguage have static and explicit control-flow components, making it possible to implement information-flow control using static-analysis techniques at run time, while providing strong security guarantees. This paper presents a concrete Haskell implementation and an example application demonstrating the proposed techniques","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"562 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131452407","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 95
Coercion-resistance and receipt-freeness in electronic voting 电子投票中的抗胁迫性和无收据性
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.8
S. Delaune, S. Kremer, M. Ryan
{"title":"Coercion-resistance and receipt-freeness in electronic voting","authors":"S. Delaune, S. Kremer, M. Ryan","doi":"10.1109/CSFW.2006.8","DOIUrl":"https://doi.org/10.1109/CSFW.2006.8","url":null,"abstract":"In this paper we formally study important properties of electronic voting protocols. In particular we are interested in coercion-resistance and receipt-freeness. Intuitively, an election protocol is coercion-resistant if a voter A cannot prove to a potential coercer C that she voted in a particular way. We assume that A cooperates with C in an interactive fashion. Receipt-freeness is a weaker property, for which we assume that A and C cannot interact during the protocol: to break receipt-freeness, A later provides evidence (the receipt) of how she voted. While receipt-freeness can be expressed using observational equivalence from the applied pi calculus, we need to introduce a new relation to capture coercion-resistance. Our formalization of coercion-resistance and receipt-freeness are quite different. Nevertheless, we show in accordance with intuition that coercion-resistance implies receipt-freeness, which implies privacy, the basic anonymity property of voting protocols, as defined in previous work. Finally we illustrate the definitions on a simplified version of the Lee et al. voting protocol","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127382611","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 170
Resolve-impossibility for a contract-signing protocol 解决方案-不可能签订合同协议
19th IEEE Computer Security Foundations Workshop (CSFW'06) Pub Date : 2006-07-05 DOI: 10.1109/CSFW.2006.27
Aybek Mukhamedov, M. Ryan
{"title":"Resolve-impossibility for a contract-signing protocol","authors":"Aybek Mukhamedov, M. Ryan","doi":"10.1109/CSFW.2006.27","DOIUrl":"https://doi.org/10.1109/CSFW.2006.27","url":null,"abstract":"A multi-party contract signing protocol allows a set of participants to exchange messages with each other with a view to arriving in a state in which each of them has a pre-agreed contract text signed by all the others. Such a protocol was introduced by Garay and MacKenzie in 1999; it consists of a main protocol and a sub-protocol involving a trusted party. Their protocol was shown to have a flaw by Chadha, Kremer and Scedrov in CSFW 2004. Those authors also presented a fix - a revised sub-protocol for the trusted party. In our work, we show an attack on the revised protocol for any number n > 4 of signers. Furthermore, we generalise our attack to show that the message exchange structure of Garay and MacKenzie's main protocol is flawed: whatever the trusted party does will result in unfairness for some signer. This means that it is impossible to define a trusted party protocol for Garay and MacKenzie's main protocol; we call this \"resolve-impossibility\"","PeriodicalId":131951,"journal":{"name":"19th IEEE Computer Security Foundations Workshop (CSFW'06)","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2006-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125400250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信