Skip to main content
Top

2017 | OriginalPaper | Chapter

Attacks on Secure Logging Schemes

Author : Gunnar Hartung

Published in: Financial Cryptography and Data Security

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We present four attacks on three cryptographic schemes intended for securing log files against illicit retroactive modification. Our first two attacks regard the LogFAS scheme by Yavuz et al. (Financial Cryptography 2012), whereas our third and fourth attacks break the BM- and AR-FssAgg schemes by Ma (AsiaCCS 2008).
All schemes have an accompanying security proof, seemingly contradicting the existence of attacks. We point out flaws in these proofs, resolving the contradiction.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
For efficiency reasons, schemes where each secret key can be computed from the previous one, and where there is only single, compact key for verification are desirable. However these properties are not strictly required.
 
2
The original scheme in [22] includes the value \(e_j\) in the signature. We have omitted this, as \(e_j\) can be recomputed by the verifier.
 
3
For this reason, our attack does not carry over to the underlying forward-secure signature scheme by Bellare and Miner [3]. There, the values \(r_j\) are chosen uniformly and independently at random, which prevents our attack.
 
4
As with our attack on the BM-FssAgg scheme, our attack does not carry over to the underlying forward-secure signature scheme by Abdalla and Reyzin [1], since the values \(r_j\) are chosen independently at random in their signature scheme.
 
5
Our attacks can be easily generalized to work with any \(t+1\) consecutive aggregate signatures \(\sigma _{1,k}, \ldots , \sigma _{1,k + t+ 1}\) or even with any \(t\) pairs of directly consecutive aggregate signatures \((\sigma _{1,k_1}, \sigma _{1,k_1 + 1}), \ldots , (\sigma _{1,k_t}, \sigma _{1,k_t+ 1})\).
 
6
Our implementation of the schemes is only intended to provide a background for our attacks. We did therefore not attempt to harden our implementation against different types of attacks at all.
 
7
The number of supported epochs \(T\) may be unrealistically low. But since \(T\) does not influence the time required for executing our attacks, a small \(T\) is sufficient for our demonstration.
 
Literature
4.
go back to reference Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, pp. 62–73. ACM, New York (1993) Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, pp. 62–73. ACM, New York (1993)
5.
go back to reference Bellare, M., Yee, B.S.: Forward integrity for secure audit logs. Technical report, University of California at San Diego (1997) Bellare, M., Yee, B.S.: Forward integrity for secure audit logs. Technical report, University of California at San Diego (1997)
9.
go back to reference Holt, J.E.: Logcrypt: forward security and public verification for secure audit logs. In: Proceedings of the 2006 Australasian Workshops on Grid Computing and e-Research - Volume 54, ACSW Frontiers 2006, pp. 203–211. Australian Computer Society Inc., Darlinghurst (2006) Holt, J.E.: Logcrypt: forward security and public verification for secure audit logs. In: Proceedings of the 2006 Australasian Workshops on Grid Computing and e-Research - Volume 54, ACSW Frontiers 2006, pp. 203–211. Australian Computer Society Inc., Darlinghurst (2006)
10.
go back to reference Kannan, R., Bachem, A.: Polynomial algorithms for computing the smith and hermite normal forms of an integer matrix. SIAM J. Comput. 8(4), 499–507 (1979)MathSciNetCrossRefMATH Kannan, R., Bachem, A.: Polynomial algorithms for computing the smith and hermite normal forms of an integer matrix. SIAM J. Comput. 8(4), 499–507 (1979)MathSciNetCrossRefMATH
11.
go back to reference Ma, D.: Practical forward secure sequential aggregate signatures. In: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2008, pp. 341–352. ACM, New York (2008) Ma, D.: Practical forward secure sequential aggregate signatures. In: Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2008, pp. 341–352. ACM, New York (2008)
15.
go back to reference Micciancio, D., Warinschi, B.: A linear space algorithm for computing the hermite normal form. In: Proceedings of the 2001 International Symposium on Symbolic and Algebraic Computation, ISSAC 2001, pp. 231–236. ACM, New York (2001) Micciancio, D., Warinschi, B.: A linear space algorithm for computing the hermite normal form. In: Proceedings of the 2001 International Symposium on Symbolic and Algebraic Computation, ISSAC 2001, pp. 231–236. ACM, New York (2001)
16.
go back to reference An Introduction to Computer Security: The NIST Handbook, October 1995. NIST Special Publication 800-12 An Introduction to Computer Security: The NIST Handbook, October 1995. NIST Special Publication 800-12
17.
go back to reference Schneier, B., Kelsey, J.: Cryptographic support for secure logs on untrusted machines. In: The Seventh USENIX Security Symposium Proceedings (1998) Schneier, B., Kelsey, J.: Cryptographic support for secure logs on untrusted machines. In: The Seventh USENIX Security Symposium Proceedings (1998)
21.
go back to reference Yavuz, A.A., Peng, N.: BAF: an efficient publicly verifiable secure audit logging scheme for distributed systems. In: Annual Computer Security Applications Conference, 2009, ACSAC 2009, pp. 219–228, December 2009 Yavuz, A.A., Peng, N.: BAF: an efficient publicly verifiable secure audit logging scheme for distributed systems. In: Annual Computer Security Applications Conference, 2009, ACSAC 2009, pp. 219–228, December 2009
Metadata
Title
Attacks on Secure Logging Schemes
Author
Gunnar Hartung
Copyright Year
2017
Publisher
Springer International Publishing
DOI
https://doi.org/10.1007/978-3-319-70972-7_14

Premium Partner