Skip to main content

2011 | Buch

Advances in Information and Computer Security

6th International Workshop, IWSEC 2011, Tokyo, Japan, November 8-10, 2011. Proceedings

herausgegeben von: Tetsu Iwata, Masakatsu Nishigaki

Verlag: Springer Berlin Heidelberg

Buchreihe : Lecture Notes in Computer Science

insite
SUCHEN

Über dieses Buch

This book constitutes the refereed proceedings of the 6th International Workshop on Security, IWSEC 2011, held in Tokyo, Japan, in November 2011. The 14 revised full papers presented in this volume were carefully reviewed and selected from 45 submissions. They address all current issues in information and computer security such as foundations of security, security in networks and ubiquitous computing systems, and security in real life applications. The papers are organized in topical sections on software protection and reliability; cryptographic protocol; pairing and identity based signature; malware detection; mathematical and symmetric cryptography; public key encryption.

Inhaltsverzeichnis

Frontmatter

Software Protection and Reliability

A New Soft Decision Tracing Algorithm for Binary Fingerprinting Codes
Abstract
The performance of fingerprinting codes has been studied under the well-known marking assumption. In a realistic environment, however, a pirated copy will be distorted by an additional attack. Under the assumption that the distortion is modeled as AWGN, a soft decision method for a tracing algorithm has been proposed and the traceability has been experimentally evaluated. However, the previous soft decision method works directly with a received signal without considering the communication theory. In this study, we calculate the likelihood of received signal considering a posterior probability, and propose a soft decision tracing algorithm considering the characteristic of Gaussian channel. For the estimation of channel, we employ the expectation-maximization algorithm by giving constraints under the possible collusion strategies. We also propose an equalizer to give a proper weighting parameter for calculating a correlation score.
Minoru Kuribayashi
REASSURE: A Self-contained Mechanism for Healing Software Using Rescue Points
Abstract
Software errors are frequently responsible for the limited availability of Internet Services, loss of data, and many security compromises. Self-healing using rescue points (RPs) is a mechanism that can be used to recover software from unforeseen errors until a more permanent remedy, like a patch or update, is available. We present REASSURE, a self-contained mechanism for recovering from such errors using RPs. Essentially, RPs are existing code locations that handle certain anticipated errors in the target application, usually by returning an error code. REASSURE enables the use of these locations to also handle unexpected faults. This is achieved by rolling back execution to a RP when a fault occurs, returning a valid error code, and enabling the application to gracefully handle the unexpected error itself. REASSURE can be applied on already running applications, while disabling and removing it is equally facile. We tested REASSURE with various applications, including the MySQL and Apache servers, and show that it allows them to successfully recover from errors, while incurring moderate overhead between 1% and 115%. We also show that even under very adverse conditions, like their continuous bombardment with errors, REASSURE protected applications remain operational.
Georgios Portokalidis, Angelos D. Keromytis

Cryptographic Protocol

Characterization of Strongly Secure Authenticated Key Exchanges without NAXOS Technique
Abstract
This paper examines two-pass authenticated key exchange (AKE) protocols that do not use the NAXOS technique and that are secure under the gap Diffie-Hellman assumption in the random oracle model. Their internal structures are also discussed. We introduce an imaginary protocol, however insecure, to analyze the protocols and show the relations between these protocols from the viewpoint of how they overcome the insecurity of the introduced protocol.
In addition, this paper provides ways to characterize the AKE protocols and defines two parameters: one consists of the number of static keys, the number of ephemeral keys, and the number of shared values, and the other is defined as the total sum of these numbers. When an AKE protocol is constructed based on some group, these two parameters indicate the number of elements in the group, i.e., they are related to the sizes of the storage and communication data.
Atsushi Fujioka
A Secure M + 1st Price Auction Protocol Based on Bit Slice Circuits
Abstract
This paper presents an efficient secure auction protocol for M + 1st price auction. In our proposed protocol, bidding prices are represented as binary numbers. Thus, when the bidding price is an integer up to p and the number of bidders is m, the complexity of our protocol is a polynomial of log p and m, while in previous secure M + 1st price auction protocols, the complexity is a polynomial of p and m. We apply the Boneh-Goh-Nissim encryption to the mix-and-match protocol to reduce the computation costs.
Takuho Mistunaga, Yoshifumi Manabe, Tatsuaki Okamoto

Pairing and Identity-Based Signature

Cryptographic Pairings Based on Elliptic Nets
Abstract
In 2007, Stange proposed a novel method for computing the Tate pairing on an elliptic curve over a finite field. This method is based on elliptic nets, which are maps from ℤ n to a ring and satisfy a certain recurrence relation. In the present paper, we explicitly give formulae based on elliptic nets for computing the following variants of the Tate pairing: the Ate, Ate i , R-Ate, and optimal pairings. We also discuss their efficiency by using some experimental results.
Naoki Ogura, Naoki Kanayama, Shigenori Uchiyama, Eiji Okamoto
Identity-Based Deterministic Signature Scheme without Forking-Lemma
Abstract
Since the discovery of identity based cryptography, a number of identity based signature schemes were reported in the literature. Although, a lot of identity based signature schemes were proposed, the only identity based deterministic signature scheme was given by Javier Herranz. This signature scheme uses Schnorr signature scheme for generating the private key of the users and uses BLS short signature scheme for generating users signature. The security of this scheme was proved in the random oracle model using forking lemma. In this paper, we introduce a new identity based deterministic signature scheme and prove the security of the scheme in the random oracle model, without the aid of forking lemma. Hence, our scheme offers tighter security reduction to the underlying hard problem than the existing identity based deterministic signature scheme.
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan

Malware Detection

Nitro: Hardware-Based System Call Tracing for Virtual Machines
Abstract
Virtual machine introspection (VMI) describes the method of monitoring and analyzing the state of a virtual machine from the hypervisor level. This lends itself well to security applications, though the hardware virtualization support from Intel and AMD was not designed with VMI in mind. This results in many challenges for developers of hardware-supported VMI systems. This paper describes the design and implementation of our prototype framework, Nitro, for system call tracing and monitoring. Since Nitro is a purely VMI-based system, it remains isolated from attacks originating within the guest operating system and is not directly visible from within the guest. Nitro is extremely flexible as it supports all three system call mechanisms provided by the Intel x86 architecture and has been proven to work in Windows, Linux, 32-bit, and 64-bit environments. The high performance of our system allows for real-time capturing and dissemination of data without hindering usability. This is supported by extensive testing with various guest operating systems. In addition, Nitro is resistant to circumvention attempts due to a construction called hardware rooting. Finally, Nitro surpasses similar systems in both performance and functionality.
Jonas Pfoh, Christian Schneider, Claudia Eckert
Taint-Exchange: A Generic System for Cross-Process and Cross-Host Taint Tracking
Abstract
Dynamic taint analysis (DTA) has been heavily used by security researchers for various tasks, including detecting unknown exploits, analyzing malware, preventing information leaks, and many more. Recently, it has been also utilized to track data across processes and hosts to shed light on the interaction of distributed components, but also for security purposes. This paper presents Taint-Exchange, a generic cross-process and cross-host taint tracking framework. Our goal is to provide researchers with a valuable tool for rapidly developing prototypes that utilize cross-host taint tracking. Taint-Exchange builds on the libdft open source data flow tracking framework for processes, so unlike previous work it does not require extensive maintenance and setup. It intercepts I/O related system calls to transparently multiplex fine-grained taint information into existing communication channels, like sockets and pipes. We evaluate Taint-Exchange using the popular lmbench suite, and show that it incurs only moderate overhead.
Angeliki Zavou, Georgios Portokalidis, Angelos D. Keromytis
An Entropy Based Approach for DDoS Attack Detection in IEEE 802.16 Based Networks
Abstract
Distributed denial of service attacks are great security threats to computer networks, especially to large scale networks such as WiMAX. Detecting this kind of attack is not as easy as some other attacks, because the traffic created by attack is too similar to the traffic of the network in the normal case. So in this paper a novel framework is proposed to detect DDoS attack in IEEE802.16-based networks efficiently. The key idea of the proposed method is to exploit some statistical features of the incoming traffic. In fact we design a system in which some entropy-based features of the traffic are analyzed. Based on these features we decide whether the attack has occurred or not. Previous works have all focused on the entropy of IP address of the incoming packets, while in this system we have comprehensively considered some other entropybased features which help a lot in detecting the attack rather than just considering the entropy of the incoming IP addresses. Also in the proposed method we have tried to exploit the long range dependency of the traffic to detect the attack. The simulation results show that the proposed method can detect DDoS attacks efficiently.
Maryam Shojaei, Naser Movahhedinia, Behrouz Tork Ladani

Mathematical and Symmetric Cryptography

A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators
Abstract
The aim of this paper is to emphasize the significance of a certain mathematical problem in research on information security. We point out that the mathematical problem, which we refer to as ‘‘Function Density Problem,” has connections to the following two major cryptographic topics; security analysis of hash functions in the real world (like SHA-1), and construction of pseudorandom generators with some enhanced security property. We also provide a first example to show how a study of Function Density Problem can contribute to the progress of the above-mentioned two topics. Other potential applications of Function Density Problem to information security are also discussed.
Koji Nuida, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, Yasuhide Numata
A Theoretical Analysis of the Structure of HC-128
Abstract
HC-128 is an eSTREAM finalist and no practical attack on this cipher is known. We show that the knowledge of any one of the two internal state arrays of HC-128 along with the knowledge of 2048 keystream words is sufficient to construct the other state array completely in 242 time complexity. Though our analysis does not lead to any attack on HC-128, it reveals a structural insight into the cipher. In the process, we theoretically establish certain combinatorial properties of HC-128 keystream generation algorithm. Our work may be considered as the first step towards a possible state recovery of HC-128. We also suggest a modification to HC-128 that takes care of the recently known cryptanalytic results with little reduction in speed.
Goutam Paul, Subhamoy Maitra, Shashwat Raizada
Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity
Abstract
This paper implements the super-sbox analysis on 8-round AES proposed by Gilbert and Peyrin in order to verify its correctness and the attack cost. The attack consists of three parts; the first outbound phase, inbound phase with a super-sbox technique, and the second outbound phase. Gilbert and Peyrin estimated that the attack would require 248 computational cost and 232 memory, which could be feasible but not easy to practically implement. In this research, we first analyze the relationship among memory, computational cost, and the number of solutions in the inbound phase, and then show that the tradeoff exists for the super-sbox analysis. With this tradeoff, we implement the attack for each of the outbound phase independently so that the cost for the entire attack can be estimated by the experiments. As a result of our experiment, we show that the computational cost to obtain a pair of values satisfying the inbound phase is approximately 4 times higher and the freedom degrees are 4 times smaller than the previous estimation, which indicates that applying the super-sbox analysis is harder than expected.
Yu Sasaki, Naoyuki Takayanagi, Kazuo Sakiyama, Kazuo Ohta

Public Key Encryption

Towards Restricting Plaintext Space in Public Key Encryption
Abstract
This paper investigates methods that allow a third-party authority to control contents transmitted using a public key infrastructure. Since public key encryption schemes are normally designed not to leak even partial information of plaintext, traditional public key encryption schemes do not allow such controlling by an authority. In the proposed schemes, an authority specifies some set of forbidden messages, and anyone can detect a ciphertext that encrypts one of the forbidden messages. The syntax of public key encryption with such a functionality (restrictive public key encryption), formal definitions of security requirement for restrictive public key encryption schemes, and an efficient construction of restrictive public key encryption are given.
In principle, restrictive public key encryption schemes can be constructed by adding an NIZK proof that proves whether the encrypted messages are not prohibited. However if one uses the general NIZK technique to construct such a non-interactive proof, the scheme becomes extremely inefficient. In order to avoid such an inefficient construction, the construction given in this paper uses techniques of Teranishi et al., Boudot, and Nakanishi et al.
One of the possible applications of restrictive public key encryption is protecting a public key infrastructure from abuse by terrorists by disallowing encryption of crime-related keywords. Another example is to perform format-check of a ballot in an electronic voting, by disallowing encryption of irregular format voting.
Yusuke Sakai, Keita Emura, Goichiro Hanaoka, Yutaka Kawai, Kazumasa Omote
Unforgeability of Re-Encryption Keys against Collusion Attack in Proxy Re-Encryption
Abstract
Proxy re-encryption (PRE) allows a proxy to convert a ciphertext encrypted for Alice (delegator) into a ciphertext for Bob (delegatee) by using a re-encryption key generated by Alice. In PRE, non-transferability is a desirable property that colluding proxies and delegatees cannot re-delegate decryption rights to a malicious user. However, it seems to be very difficult to directly construct a non-transferable PRE scheme albeit such attempts as in [9,15,8]. In this paper, we discuss the non-transferability and introduce a relaxed notion of the non-transferability, the unforgeability of re-encryption keys against collusion attack (UFReKey-CA), as one approach toward the non-transferability. We then propose two concrete constructions of PRE without random oracles that meet replayable-CCA security and UFReKey-CA assuming the q-wDBDHI and a variant of DHI problems are hard. Although the proposed schemes are partial solutions to non-transferable PRE, we believe that the results are significant steps toward the non-transferability.
Ryotaro Hayashi, Tatsuyuki Matsushita, Takuya Yoshida, Yoshihiro Fujii, Koji Okada
Backmatter
Metadaten
Titel
Advances in Information and Computer Security
herausgegeben von
Tetsu Iwata
Masakatsu Nishigaki
Copyright-Jahr
2011
Verlag
Springer Berlin Heidelberg
Electronic ISBN
978-3-642-25141-2
Print ISBN
978-3-642-25140-5
DOI
https://doi.org/10.1007/978-3-642-25141-2

Premium Partner