Skip to main content
Erschienen in: International Journal of Information Security 2/2018

31.01.2017 | Regular Contribution

A game-theoretic approach for integrity assurance in resource-bounded systems

verfasst von: Aron Laszka, Yevgeniy Vorobeychik, Xenofon Koutsoukos

Erschienen in: International Journal of Information Security | Ausgabe 2/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Assuring communication integrity is a central problem in security. However, overhead costs associated with cryptographic primitives used toward this end introduce significant practical implementation challenges for resource-bounded systems, such as cyber-physical systems. For example, many control systems are built on legacy components which are computationally limited, but have strict timing constraints. If integrity protection is a binary decision, it may simply be infeasible to introduce into such systems; without it, however, an adversary can forge malicious messages, which can cause significant physical or financial harm. To bridge the gap between such binary decisions, we propose a stochastic message authentication approach that can explicitly trade computational cost off for security. We introduce a formal game-theoretic framework for optimal stochastic message authentication, providing provable guarantees for resource-bounded systems based on an existing message authentication scheme. We use our framework to investigate attacker deterrence, as well as optimal stochastic message authentication when deterrence is impossible, in both short-term and long-term equilibria. Additionally, we propose two schemes for implementing stochastic message authentication in practice, one for saving computation only at the receiver and one for saving computation at both ends, and demonstrate the associated computational savings using an actual implementation.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Note that, since the ratios are always negative, this means that the adversary will attack classes with ratios of higher absolute value.
 
2
Note that we are interested in comparing how different strategies perform in the original, realistic model; hence, we compute an optimal defense strategy in the relaxed model, but evaluate it in the original one.
 
3
High budget values allow for high verification probabilities, which mean low upper bounds on the adversary’s best responses (see Theorem 2).
 
4
By incorrect, we mean that the message had a correct tag, but it was modified by the adversary.
 
5
Note that any modification to a message with a correct tag can be detected; hence, this requirement is actually imposed on the fake tags only.
 
6
In some hash functions, the length padding does not take up a complete block, but this is not relevant to our approach.
 
Literatur
1.
Zurück zum Zitat Akerberg, J., Gidlund, M., Bjorkman, M.: Future research challenges in wireless sensor and actuator networks targeting industrial automation. In: Proceedings of the 9th IEEE International Conference on Industrial Informatics (INDIN), pp. 410–415 (2011) Akerberg, J., Gidlund, M., Bjorkman, M.: Future research challenges in wireless sensor and actuator networks targeting industrial automation. In: Proceedings of the 9th IEEE International Conference on Industrial Informatics (INDIN), pp. 410–415 (2011)
2.
Zurück zum Zitat Andreeva, E., Bilgin, B., Bogdanov, A., Luykx, A., Mennink, B., Mouha, N., Yasuda, K.: APE: Authenticated permutation-based encryption for lightweight cryptography. In: Proceedings of the 21st International Workshop on Fast Software Encryption (FSE), pp. 168–186. Springer (2014) Andreeva, E., Bilgin, B., Bogdanov, A., Luykx, A., Mennink, B., Mouha, N., Yasuda, K.: APE: Authenticated permutation-based encryption for lightweight cryptography. In: Proceedings of the 21st International Workshop on Fast Software Encryption (FSE), pp. 168–186. Springer (2014)
3.
Zurück zum Zitat Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Proceedings of the 16th Annual Crypto Conference (CRYPTO), pp. 1–15 (1996) Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Proceedings of the 16th Annual Crypto Conference (CRYPTO), pp. 1–15 (1996)
4.
Zurück zum Zitat Campbell, K., Gordon, L.A., Loeb, M.P., Zhou, L.: The economic cost of publicly announced information security breaches: empirical evidence from the stock market. J. Comput. Secur. 11(3), 431–448 (2003)CrossRef Campbell, K., Gordon, L.A., Loeb, M.P., Zhou, L.: The economic cost of publicly announced information security breaches: empirical evidence from the stock market. J. Comput. Secur. 11(3), 431–448 (2003)CrossRef
6.
Zurück zum Zitat Cárdenas, A.A., Amin, S., Sastry, S.: Research challenges for the security of control systems. In: Proceedings of the 3rd USENIX Workshop on Hot Topics in Security (HotSec) (2008) Cárdenas, A.A., Amin, S., Sastry, S.: Research challenges for the security of control systems. In: Proceedings of the 3rd USENIX Workshop on Hot Topics in Security (HotSec) (2008)
8.
9.
Zurück zum Zitat Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In: Proceedings of the 14th International Conference on Financial Cryptography and Data Security (FC), pp. 3–18. Springer (2010) Engels, D., Fan, X., Gong, G., Hu, H., Smith, E.M.: Hummingbird: ultra-lightweight cryptography for resource-constrained devices. In: Proceedings of the 14th International Conference on Financial Cryptography and Data Security (FC), pp. 3–18. Springer (2010)
10.
Zurück zum Zitat Engels, D., Saarinen, M.J.O., Schweitzer, P., Smith, E.M.: The Hummingbird-2 lightweight authenticated encryption algorithm. In: Proceedings of the 7th International Workshop, RFIDSec, Revised selected papers, pp. 19–31 (2011) Engels, D., Saarinen, M.J.O., Schweitzer, P., Smith, E.M.: The Hummingbird-2 lightweight authenticated encryption algorithm. In: Proceedings of the 7th International Workshop, RFIDSec, Revised selected papers, pp. 19–31 (2011)
11.
Zurück zum Zitat Fang, X., Misra, S., Xue, G., Yang, D.: Smart gridthe new and improved power grid: a survey. IEEE Commun. Surv. Tutor. 14(4), 944–980 (2012)CrossRef Fang, X., Misra, S., Xue, G., Yang, D.: Smart gridthe new and improved power grid: a survey. IEEE Commun. Surv. Tutor. 14(4), 944–980 (2012)CrossRef
12.
Zurück zum Zitat Fouda, M.M., Fadlullah, Z.M., Kato, N., Lu, R., Shen, X.: A lightweight message authentication scheme for smart grid communications. IEEE Trans. Smart Grid 2(4), 675–685 (2011)CrossRef Fouda, M.M., Fadlullah, Z.M., Kato, N., Lu, R., Shen, X.: A lightweight message authentication scheme for smart grid communications. IEEE Trans. Smart Grid 2(4), 675–685 (2011)CrossRef
13.
Zurück zum Zitat Ghena, B., Beyer, W., Hillaker, A., Pevarnek, J., Halderman, J.A.: Green lights forever: analyzing the security of traffic infrastructure. In: Proceedings of the 8th USENIX Workshop on Offensive Technologies (WOOT’14). USENIX Association (2014) Ghena, B., Beyer, W., Hillaker, A., Pevarnek, J., Halderman, J.A.: Green lights forever: analyzing the security of traffic infrastructure. In: Proceedings of the 8th USENIX Workshop on Offensive Technologies (WOOT’14). USENIX Association (2014)
14.
Zurück zum Zitat Gong, Z., Nikova, S., Law, Y.W.: KLEIN: A new family of lightweight block ciphers. In: Proceedings of the 7th Workshop on RFID Security and Privacy (RFIDSec), Revised selected papers, pp. 1–18 (2011) Gong, Z., Nikova, S., Law, Y.W.: KLEIN: A new family of lightweight block ciphers. In: Proceedings of the 7th Workshop on RFID Security and Privacy (RFIDSec), Revised selected papers, pp. 1–18 (2011)
15.
Zurück zum Zitat Korzhyk, D., Yin, Z., Kiekintveld, C., Conitzer, V., Tambe, M.: Stackelberg vs. Nash in security games: an extended investigation of interchangeability, equivalence, and uniqueness. J. Artifi. Intell. Res. 41(2), 297–327 (2011)MathSciNetMATH Korzhyk, D., Yin, Z., Kiekintveld, C., Conitzer, V., Tambe, M.: Stackelberg vs. Nash in security games: an extended investigation of interchangeability, equivalence, and uniqueness. J. Artifi. Intell. Res. 41(2), 297–327 (2011)MathSciNetMATH
16.
Zurück zum Zitat Krutz, R.L., Vines, R.D.: The CISSP Prep Guide: Mastering the ten domains of Computer Security. Wiley, New York (2001) Krutz, R.L., Vines, R.D.: The CISSP Prep Guide: Mastering the ten domains of Computer Security. Wiley, New York (2001)
17.
Zurück zum Zitat Kumar, A., Aggarwal, A.: Lightweight cryptographic primitives for mobile ad hoc networks. In: Proceedings of the 2012 International Conference on Security in Computer Networks and Distributed Systems (SNDS), pp. 240–251 (2012) Kumar, A., Aggarwal, A.: Lightweight cryptographic primitives for mobile ad hoc networks. In: Proceedings of the 2012 International Conference on Security in Computer Networks and Distributed Systems (SNDS), pp. 240–251 (2012)
18.
Zurück zum Zitat Laszka, A., Vorobeychik, Y., Koutsoukos, X.D.: Integrity assurance in resource-bounded systems through stochastic message authentication. In: Proceedings of the 2nd Symposium and Bootcamp on the Science of Security, (HotSoS), pp. 1–12 (2015) Laszka, A., Vorobeychik, Y., Koutsoukos, X.D.: Integrity assurance in resource-bounded systems through stochastic message authentication. In: Proceedings of the 2nd Symposium and Bootcamp on the Science of Security, (HotSoS), pp. 1–12 (2015)
19.
Zurück zum Zitat Letchford, J., Vorobeychik, Y.: Optimal interdiction of attack plans. In: Proceedings of the 12th International Conference on Autonomous Agents and Multiagent Systems (AAMAS), pp. 199–206 (2013) Letchford, J., Vorobeychik, Y.: Optimal interdiction of attack plans. In: Proceedings of the 12th International Conference on Autonomous Agents and Multiagent Systems (AAMAS), pp. 199–206 (2013)
20.
Zurück zum Zitat Maimut, D., Ouafi, K.: Lightweight cryptography for RFID tags. IEEE Secur. Priv. 10(2), 76–79 (2012)CrossRef Maimut, D., Ouafi, K.: Lightweight cryptography for RFID tags. IEEE Secur. Priv. 10(2), 76–79 (2012)CrossRef
21.
Zurück zum Zitat Manshaei, M.H., Zhu, Q., Alpcan, T., Bacşar, T., Hubaux, J.P.: Game theory meets network security and privacy. ACM Comput. Surv. (CSUR) 45(3), 25 (2013)CrossRefMATH Manshaei, M.H., Zhu, Q., Alpcan, T., Bacşar, T., Hubaux, J.P.: Game theory meets network security and privacy. ACM Comput. Surv. (CSUR) 45(3), 25 (2013)CrossRefMATH
22.
Zurück zum Zitat Merkle, R.C.: Secrecy, authentication, and public key systems. Ph.D. thesis, Stanford University, Stanford (1979) Merkle, R.C.: Secrecy, authentication, and public key systems. Ph.D. thesis, Stanford University, Stanford (1979)
23.
Zurück zum Zitat Moradi, A., Poschmann, A.: Lightweight cryptography and DPA countermeasures: a survey. In: Proceedings of the 1st International Workshop on Lightweight Cryptography for Resource-Constrained Devices (WLC), pp. 68–79 (2010) Moradi, A., Poschmann, A.: Lightweight cryptography and DPA countermeasures: a survey. In: Proceedings of the 1st International Workshop on Lightweight Cryptography for Resource-Constrained Devices (WLC), pp. 68–79 (2010)
24.
Zurück zum Zitat Ranasinghe, D.C.: Lightweight cryptography for low cost RFID. In: Networked RFID Systems and Lightweight Cryptography, pp. 311–346. Springer, Berlin (2008) Ranasinghe, D.C.: Lightweight cryptography for low cost RFID. In: Networked RFID Systems and Lightweight Cryptography, pp. 311–346. Springer, Berlin (2008)
25.
Zurück zum Zitat Simmons, G.J.: Game theory model of digital message authentication. Tech rep., Sandia National Labs, Albuquerque (1981) Simmons, G.J.: Game theory model of digital message authentication. Tech rep., Sandia National Labs, Albuquerque (1981)
26.
Zurück zum Zitat Simmons, G.J.: Authentication theory/coding theory. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology. CRYPTO 1984. Lecture Notes in Computer Science, vol. 196, pp. 411–431. Springer, Berlin, Heidelberg (1985) Simmons, G.J.: Authentication theory/coding theory. In: Blakley, G.R., Chaum, D. (eds.) Advances in Cryptology. CRYPTO 1984. Lecture Notes in Computer Science, vol. 196, pp. 411–431. Springer, Berlin, Heidelberg (1985)
27.
Zurück zum Zitat Sridhar, S., Hahn, A., Govindarasu, M.: Cyber-physical system security for the electric power grid. Proc. IEEE 100(1), 210–224 (2012)CrossRef Sridhar, S., Hahn, A., Govindarasu, M.: Cyber-physical system security for the electric power grid. Proc. IEEE 100(1), 210–224 (2012)CrossRef
28.
Zurück zum Zitat Tambe, M.: Security and Game Theory: Algorithms, Deployed Systems, Lessons Learned. Cambridge University Press, Cambridge (2011)CrossRefMATH Tambe, M.: Security and Game Theory: Algorithms, Deployed Systems, Lessons Learned. Cambridge University Press, Cambridge (2011)CrossRefMATH
29.
Zurück zum Zitat Tsang, P.P., Smith, S.W.: YASIR: A low-latency, high-integrity security retrofit for legacy SCADA systems. In: Proceeding of the IFIP TC 11 23rd International Information Security Conference (IFIP SEC), pp. 445–459. Springer (2008) Tsang, P.P., Smith, S.W.: YASIR: A low-latency, high-integrity security retrofit for legacy SCADA systems. In: Proceeding of the IFIP TC 11 23rd International Information Security Conference (IFIP SEC), pp. 445–459. Springer (2008)
30.
Zurück zum Zitat Wang, D., Wang, P.: Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks. Ad Hoc Netw. 20, 1–15 (2014)CrossRef Wang, D., Wang, P.: Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks. Ad Hoc Netw. 20, 1–15 (2014)CrossRef
31.
Zurück zum Zitat Wang, D., Wang, P.: Two birds with one stone: Two-factor authentication with security beyond conventional bound. In: IEEE Transactions on Dependable and Secure Computing (2016) Wang, D., Wang, P.: Two birds with one stone: Two-factor authentication with security beyond conventional bound. In: IEEE Transactions on Dependable and Secure Computing (2016)
Metadaten
Titel
A game-theoretic approach for integrity assurance in resource-bounded systems
verfasst von
Aron Laszka
Yevgeniy Vorobeychik
Xenofon Koutsoukos
Publikationsdatum
31.01.2017
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 2/2018
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-017-0364-2

Weitere Artikel der Ausgabe 2/2018

International Journal of Information Security 2/2018 Zur Ausgabe

Regular Contribution

Dynamic reversed accumulator