Skip to main content
Top

2019 | Book

ICT Systems Security and Privacy Protection

34th IFIP TC 11 International Conference, SEC 2019, Lisbon, Portugal, June 25-27, 2019, Proceedings

insite
SEARCH

About this book

This book constitutes the refereed proceedings of the 34th IFIP TC 11 International Conference on Information Security and Privacy Protection, SEC 2019, held in Lisbon, Portugal, in June 2019.

The 26 revised full papers presented were carefully reviewed and selected from 76 submissions. The papers present novel research on theoretical and practical aspects of security and privacy protection in ICT systems. They are organized in topical sections on intrusion detection, access control, organizational and behavioral, crypto and encryption, and integrity.

Table of Contents

Frontmatter
Correction to: ESARA: A Framework for Enterprise Smartphone Apps Risk Assessment
Majid Hatamian, Sebastian Pape, Kai Rannenberg

Intrusion Detection

Frontmatter
Hunting Brand Domain Forgery: A Scalable Classification for Homograph Attack
Abstract
Visual homograph attack is a way that the attackers deceive victims about what domain they are communicating with by exploiting the fact that many characters look alike. The attack is growing into a serious problem and raising broad attention in reality when recently many brand domains have been attacked such as apple.com (Apple Inc.), adobe.com (Adobe Systems Incorporated), lloydsbank.co.uk (Lloyds Bank), etc. Therefore, how to detect visual homograph becomes a hot topic both in industry and research community. Several existing papers and tools have been proposed to find some homographs of a given domain based on different subsets of certain look-alike characters, or based on an analysis on the registered International Domain Name (IDN) database. However, we still lack a scalable and systematic approach that can detect sufficient homographs registered by attackers with a high accuracy and low false positive rate. In this paper, we construct a classification model to detect homographs and potential homographs registered by attackers using machine learning on feasible and novel features which are the visual similarity on each character and some selected information from Whois. The implementation results show that our approach can bring up to 95.90% of accuracy with merely 3.27% of false positive rate. Furthermore, we also make an empirical analysis on the collected homographs and found some interesting statistics along with concrete misbehaviors and purposes of the attackers.
Tran Phuong Thao, Yukiko Sawaya, Hoang-Quoc Nguyen-Son, Akira Yamada, Kazumasa Omote, Ayumu Kubota
GanDef: A GAN Based Adversarial Training Defense for Neural Network Classifier
Abstract
Machine learning models, especially neural network (NN) classifiers, are widely used in many applications including natural language processing, computer vision and cybersecurity. They provide high accuracy under the assumption of attack-free scenarios. However, this assumption has been defied by the introduction of adversarial examples – carefully perturbed samples of input that are usually misclassified. Many researchers have tried to develop a defense against adversarial examples; however, we are still far from achieving that goal. In this paper, we design a Generative Adversarial Net (GAN) based adversarial training defense, dubbed GanDef, which utilizes a competition game to regulate the feature selection during the training. We analytically show that GanDef can train a classifier so it can defend against adversarial examples. Through extensive evaluation on different white-box adversarial examples, the classifier trained by GanDef shows the same level of test accuracy as those trained by state-of-the-art adversarial training defenses. More importantly, GanDef-Comb, a variant of GanDef, could utilize the discriminator to achieve a dynamic trade-off between correctly classifying original and adversarial examples. As a result, it achieves the highest overall test accuracy when the ratio of adversarial examples exceeds 41.7%.
Guanxiong Liu, Issa Khalil, Abdallah Khreishah
Control Logic Injection Attacks on Industrial Control Systems
Abstract
Remote control-logic injection attacks on programmable logic controllers (PLCs) impose critical threats to industrial control system (ICS) environments. For instance, Stuxnet infects the control logic of a Siemens S7-300 PLC to sabotage nuclear plants. Several control logic injection attacks have been studied in the past. However, they focus on the development and infection of PLC control logic and do not consider the stealthy methods of transferring the logic to a PLC over the network. This paper is the first effort to explore the packet manipulation of control logic to achieve stealthiness without modifying PLC firmware to support new (obfuscation) functionality. It presents two new control logic injection attacks: (1) Data Execution and (2) Fragmentation and Noise Padding. Data Execution attack subverts signatures (based-on packet-header fields) by transferring control logic to the data blocks of a PLC and then, changes the PLC’s system control flow to execute the attacker’s logic. Fragmentation and Noise Padding attack subverts deep packet inspection (DPI) by appending a sequence of padding bytes in control logic packets while keeping the size of the attacker’s logic in packet payloads significantly small. We implement the attacks on two industry-scale PLCs of different vendors and demonstrate that these attacks can subvert intrusion detection methods successfully, such as signature-based intrusion detection and Anagram-based DPI. We also release the training and attack datasets to facilitate research in this direction.
Hyunguk Yoo, Irfan Ahmed
An Efficient and Scalable Intrusion Detection System on Logs of Distributed Applications
Abstract
Although security issues are now addressed during the development process of distributed applications, an attack may still affect the provided services or allow access to confidential data. To detect intrusions, we consider an anomaly detection mechanism which relies on a model of the monitored application’s normal behavior. During a model construction phase, the application is run multiple times to observe some of its correct behaviors. Each gathered trace enables the identification of significant events and their causality relationships, without requiring the existence of a global clock. The constructed model is dual: an automaton plus a list of likely invariants. The redundancy between the two sub-models decreases when generalization techniques are applied on the automaton. Solutions already proposed suffer from scalability issues. In particular, the time needed to build the model is important and its size impacts the duration of the detection phase. The proposed solutions address these problems, while keeping a good accuracy during the detection phase, in terms of false positive and false negative rates. To evaluate them, a real distributed application and several attacks against the service are considered.
David Lanoë, Michel Hurfin, Eric Totel, Carlos Maziero

Access Control

Frontmatter
Performance of Password Guessing Enumerators Under Cracking Conditions
Abstract
In this work, we aim to measure the impact of hash functions on the password cracking process. This brings us to measure the performance of password enumerators, how many passwords they find in a given period of time. We propose a performance measurement methodology for enumerators, which integrates the success rate and the speed of the whole password cracking process. This performance measurement required us to develop advanced techniques to solve measurement challenges that were not mentioned before. The experiments we conduct show that software-optimized enumerators like John The Ripper-Markov and the bruteforce perform well when attacking fast hash functions like SHA-1. Whereas enumerators like OMEN and PCFG-based algorithm perform the best when attacking slow hash functions like bcrypt or Argon2. Using this approach, we realize a more in-depth measurement of the enumerators performance, considering quantitatively the trade-off between the enumerator choice and the speed of the hash function. We conclude that software-optimized enumerators and tools must implement academic methods in the future.
Mathieu Valois, Patrick Lacharme, Jean-Marie Le Bars
An Offline Dictionary Attack Against zkPAKE Protocol
Abstract
Password Authenticated Key Exchange (PAKE) allows a user to establish a secure cryptographic key with a server, using only knowledge of a pre-shared password. One of the basic security requirements of PAKE is to prevent offline dictionary attacks.
In this paper, we revisit zkPAKE, an augmented PAKE that has been recently proposed by Mochetti, Resende, and Aranha (SBSeg 2015). Our work shows that the zkPAKE protocol is prone to offline password guessing attack, even in the presence of an adversary that has only eavesdropping capabilities. Results of performance evaluation show that our attack is practical and efficient. Therefore, zkPAKE is insecure and should not be used as a password-authenticated key exchange mechanism.
José Becerra, Peter Y. A. Ryan, Petra Šala, Marjan Škrobot
Fine-Grained Access Control in Industrial Internet of Things
Evaluating Outsourced Attribute-Based Encryption
Abstract
Putting Attribute-Based Encryption (ABE) to the test, we perform a thorough performance analysis of ABE with outsourced decryption. In order to do so, we implemented a purely Java and Kotlin based Ciphertext-Policy Attribute-Based Encryption (CP-ABE) system. We specifically focus on the requirements and conditions of the Industrial Internet of Things (IIoT), including attribute revocation and limited computing power. We evaluate our system on both resource-constrained devices and high-performance cloud instances. Furthermore, we compare the overhead of our implementation with classical asymmetric encryption algorithms like RSA and ECC.
To demonstrate compatibility with existing solutions, we evaluate our implementation in the Siemens MindSphere IIoT operating system. Our results show that ABE with outsourced decryption can indeed be used in practice in high-security environments, such as the IIoT.
Dominik Ziegler, Josef Sabongui, Gerald Palfinger
Towards an Automated Extraction of ABAC Constraints from Natural Language Policies
Abstract
Due to the recent trend towards attribute-based access control (ABAC), several studies have proposed constraints specification languages for ABAC. These formal languages enable security architects to express constraints in a precise mathematical notation. However, since manually formulating constraints involves analyzing multiple natural language policy documents in order to infer constraints-relevant information, constraints specification becomes a repetitive, time-consuming and error-prone task. To bridge the gap between the natural language expression of constraints and formal representations, we propose an automated framework to infer elements forming ABAC constraints from natural language policies. Our proposed approach is built upon recent advancements in natural language processing, specifically, sequence labeling. The experiments, using Bidirectional Long-Short Term Memory (BiLSTM), achieved an F1 score of 0.91 in detecting at least 75% of each constraint expression. The results suggest that the proposed approach holds promise for enabling this automation.
Manar Alohaly, Hassan Takabi, Eduardo Blanco
Removing Problems in Rule-Based Policies
Abstract
Analyzing and fixing problems of complex rule-based policies, like inconsistencies and conflicts, is a well-known topic in security. In this paper, by leveraging previous work on enumerating all the problematic requests for a rule-based system, we define an operation on the policy that removes these problems. While the final fix remains a typically manual activity, removing conflicts allows the user to work on unambiguous policies, produced automatically. We prove the main properties of the problem removal operation on rule-based systems in first-order logic. We propose an optimized process to automatically perform problem removal by reducing time and size of the policy updates. Finally we apply it to an administrative role-based access control (ARBAC) policy and an attribute-based access control (ABAC) policy, to illustrate its use and performance.
Zheng Cheng, Jean-Claude Royer, Massimo Tisi
Is This Really You? An Empirical Study on Risk-Based Authentication Applied in the Wild
Abstract
Risk-based authentication (RBA) is an adaptive security measure to strengthen password-based authentication. RBA monitors additional implicit features during password entry such as device or geolocation information, and requests additional authentication factors if a certain risk level is detected. RBA is recommended by the NIST digital identity guidelines, is used by several large online services, and offers protection against security risks such as password database leaks, credential stuffing, insecure passwords and large-scale guessing attacks. Despite its relevance, the procedures used by RBA-instrumented online services are currently not disclosed. Consequently, there is little scientific research about RBA, slowing down progress and deeper understanding, making it harder for end users to understand the security provided by the services they use and trust, and hindering the widespread adoption of RBA.
In this paper, with a series of studies on eight popular online services, we (i) analyze which features and combinations/classifiers are used and are useful in practical instances, (ii) develop a framework and a methodology to measure RBA in the wild, and (iii) survey and discuss the differences in the user interface for RBA. Following this, our work provides a first deeper understanding of practical RBA deployments and helps fostering further research in this direction.
Stephan Wiefling, Luigi Lo Iacono, Markus Dürmuth

Organizational and Behavioral Security

Frontmatter
Differentially Private Generative Adversarial Networks for Time Series, Continuous, and Discrete Open Data
Abstract
Open data plays a fundamental role in the 21st century by stimulating economic growth and by enabling more transparent and inclusive societies. However, it is always difficult to create new high-quality datasets with the required privacy guarantees for many use cases. In this paper, we developed a differential privacy framework for privacy preserving data publishing using Generative Adversarial Networks. It can be easily adapted to different use cases, from the generation of time-series, to continuous, and discrete data. We demonstrate the efficiency of our approach on real datasets from the French public administration and classic benchmark datasets. Our results maintain both the original distribution of the features and the correlations among them, at the same time providing a good level of privacy.
Lorenzo Frigerio, Anderson Santana de Oliveira, Laurent Gomez, Patrick Duverger
ESARA: A Framework for Enterprise Smartphone Apps Risk Assessment
Abstract
Protecting enterprise’s confidential data and infrastructure against adversaries and unauthorized accesses has been always challenging. This gets even more critical when it comes to smartphones due to their mobile nature which enables them to have access to a wide range of sensitive information that can be misused. The crucial questions here are: How the employees can make sure the smartphone apps that they use are trustworthy? How can the enterprises check and validate the trustworthiness of apps being used within the enterprise network? What about the security and privacy aspects? Are the confidential information such as passwords, important documents, etc. are treated safely? Are the employees’ installed apps monitoring/spying the enterprise environment? To answer these questions, we propose Enterprise Smartphone Apps Risk Assessment (ESARA) as a novel framework to support and enable enterprises to analyze and quantify the potential privacy and security risks associated with their employees’ installed apps. Given an app, ESARA first conducts various analyses to characterize its vulnerabilities. Afterwards, it examines the app’s behavior and overall privacy and security perceptions associated with it by applying natural language processing and machine learning techniques. The experimental results using app behavior and perception analyses indicate that: (1) ESARA is able to examine apps’ behavior for potential invasive activities; and (2) the analyzed privacy and security perceptions by ESARA usually reveal interesting information corresponding to apps’ behavior achieved with high accuracy.
Majid Hatamian, Sebastian Pape, Kai Rannenberg
SocialAuth: Designing Touch Behavioral Smartphone User Authentication Based on Social Networking Applications
Abstract
Modern smartphones expressed an exponential growth and have become a personal assistant in people’s daily lives, i.e., keeping connected with peers. Users are willing to store their personal data even sensitive information on the phones, making these devices an attractive target for cyber-criminals. Due to the limitations of traditional authentication methods like Personal Identification Number (PIN), research has been moved to the design of touch behavioral authentication on smartphones. However, how to design a robust behavioral authentication in a long-term period remains a challenge due to behavioral inconsistency. In this work, we advocate that touch gestures could become more consistent when users interact with specific applications. In this work, we focus on social networking applications and design a touch behavioral authentication scheme called SocialAuth. In the evaluation, we conduct a user study with 50 participants and demonstrate that touch behavioral deviation under our scheme could be significantly decreased and kept relatively stable even after a long-term period, i.e., a single SVM classifier could achieve an average error rate of about 3.1% and 3.7% before and after two weeks, respectively.
Weizhi Meng, Wenjuan Li, Lijun Jiang, Jianying Zhou
The Influence of Organizational, Social and Personal Factors on Cybersecurity Awareness and Behavior of Home Computer Users
Abstract
With the increased use of computers and network systems in a time of digitalization, the digital connectedness frames our daily life at work and at home. To ensure secure systems, all computer users should safely interact with these systems. Prior research indicates insufficient cybersecurity awareness of home computer users who are also difficult to reach as they are not necessarily part of organizational structures. This study therefore investigates organizational, social and personal determinants of an individual’s cybersecurity awareness and its influence on cybersecurity behavior in the home environment, using partial least squares structural equation modeling based on survey data. The results show a low influence of the workplace and weak social influences, while the study confirms a significant effect of personal initiative and a strong effect of information systems knowledge on an individual’s cybersecurity awareness. The results suggest that security strategies aimed at the general public should focus on improving the knowledge and understanding instead of making fear. The study provides valuable insights about cybersecurity awareness and its determinants contributing to the field of research. The findings can be used for reviewing cybersecurity strategies.
Joëlle Simonet, Stephanie Teufel
To Be, or Not to Be Notified
Eliciting Privacy Notification Preferences for Online mHealth Services
Abstract
Millions of people are tracking and quantifying their fitness and health, and entrust online mobile health (mhealth) services with storing and processing their sensitive personal data. Ex post transparency-enhancing tools (TETs) enable users to keep track of how their personal data are processed, and represent important building blocks to understand privacy implications and control one’s online privacy. Particularly, privacy notifications provide users of TETs with the insight necessary to make informed decision about controlling their personal data that they have disclosed previously. To investigate the notification preferences of users of online mhealth services, we conducted an online study. We analysed how notification scenarios can be grouped contextually, and how user preferences with respect to being notified relate to intervenability. Moreover, we examined to what extent ex post notification preferences correlate with privacy personas established in the context of trust in and reliability of online data services. Based on our findings, we discuss the implications for the design of usable ex post TETs.
Patrick Murmann, Delphine Reinhardt, Simone Fischer-Hübner
A Structured Comparison of the Corporate Information Security Maturity Level
Abstract
Generally, measuring the information security maturity is the first step to build a knowledge information security management system in an organization. Unfortunately, it is not possible to measure information security directly. Thus, in order to get an estimate, one has to find reliable measurements. One way to assess information security is by applying a maturity model and assess the level of controls. This does not need to be equivalent to the level of security. Nevertheless, evaluating the level of information security maturity in companies has been a major challenge for years. Although many studies have been conducted to address these challenges, there is still a lack of research to properly analyze these assessments. The primary objective of this study is to show how to use the analytic hierarchy process (AHP) to compare the information security controls’ level of maturity within an industry in order to rank different companies. To validate the approach of this study, we used real information security data from a large international media and technology company.
Michael Schmid, Sebastian Pape
Predicting Students’ Security Behavior Using Information-Motivation-Behavioral Skills Model
Abstract
The Information-Motivation-Behavioral Skills (IMB) Model has shown reliability in predicting behaviors related to health and voting. In this study, we examine whether the IMB Model could predict security behavior among university students. Using a cross-sectional design and proxy IMB variables, data was collected from 159 Finnish students on their security threats’ awareness (representing IMB’s information variable), attitude toward information security and social motivation (replacing IMB’s motivation variable), self-efficacy and familiarity with security measures (variables related to IMB’s behavioral skills), and self-reported security behavior (IMB outcome variable). An analysis conducted with PLS-SEM v3.2 confirmed that the IMB Model was an appropriate model to explain and predict security behavior of the university students. Path analysis showed that behavioral skills measures predict security behavior directly, while students’ information and motivation variables predicted security behavior through behavioral skills (self-efficacy and familiarity with security measures). The findings suggest that the security behavior of students can be improved by improving threat knowledge, their motivation and behavioral skills – supporting the use of the IMB Model in this context and combination with existing predictors.
Ali Farooq, Debora Jeske, Jouni Isoaho
Why Do People Pay for Privacy-Enhancing Technologies? The Case of Tor and JonDonym
Abstract
Today’s environment of data-driven business models relies heavily on collecting as much personal data as possible. One way to prevent this extensive collection, is to use privacy-enhancing technologies (PETs). However, until now, PETs did not succeed in larger consumer markets. In addition, there is a lot of research determining the technical properties of PETs, i.e. for Tor, but the use behavior of the users and, especially, their attitude towards spending money for such services is rarely considered. Yet, determining factors which lead to an increased willingness to pay (WTP) for privacy is an important step to establish economically sustainable PETs. We argue that the lack of WTP for privacy is one of the most important reasons for the non-existence of large players engaging in the offering of a PET. The relative success of services like Tor corroborates this claim since this is a service without any monetary costs attached. Thus, we empirically investigate the drivers of active users’ WTP of a commercial PET - JonDonym - and compare them with the respective results for a donation-based service - Tor. Furthermore, we provide recommendations for the design of tariff schemes for commercial PETs.
David Harborth, Xinyuan Cai, Sebastian Pape

Crypto and Encryption

Frontmatter
Arcana: Enabling Private Posts on Public Microblog Platforms
Abstract
Many popular online social networks, such as Twitter, Tumblr, and Sina Weibo, adopt too simple privacy models to satisfy users’ diverse needs for privacy protection. In platforms with no (i.e., completely open) or binary (i.e., “public” and “friends-only”) access control, users cannot control the dissemination boundary of the content they share. For instance, on Twitter, tweets in “public” accounts are accessible to everyone including search engines, while tweets in “protected” accounts are visible to all the followers. In this work, we present Arcana to enable fine-grained access control for social network content sharing. In particular, we target the Twitter platform and introduce the “private tweet” function, which allows users to disseminate particular tweets to designated group(s) of followers. Arcana employs Ciphertext-Policy Attribute-based Encryption (CP-ABE) to implement social circle detection and private tweet encryption so that access-controlled tweets are only readable by designated recipients. To be stealthy, Arcana further embeds the protected content as digital watermarks in image tweets. We have implemented the Arcana prototype as a Chrome browser plug-in, and demonstrated its flexibility and effectiveness. Different from existing approaches that require trusted third-parties or additional server/broker/mediator, Arcana is light-weight and completely transparent to Twitter – all the communications, including key distribution and private tweet dissemination, are exchanged as Twitter messages. Therefore, with small API modifications, Arcana could be easily ported to other online social networking platforms to support fine-grained access control.
Anirudh Narasimman, Qiaozhi Wang, Fengjun Li, Dongwon Lee, Bo Luo
Fast Keyed-Verification Anonymous Credentials on Standard Smart Cards
Abstract
Cryptographic anonymous credential schemes allow users to prove their personal attributes, such as age, nationality, or the validity of a ticket or a pre-paid pass, while preserving their privacy, as such proofs are unlinkable and attributes can be selectively disclosed. Recently, Chase et al. (CCS 2014) observe that in such systems, a typical setup is that the credential issuer also serves as the verifier. They introduce keyed-verification credentials that are tailored to this setting. In this paper, we present a novel keyed-verification credential system designed for lightweight devices (primarily smart cards). By using a novel algebraic MAC based on Boneh-Boyen signatures, we achieve the most efficient proving protocol compared to existing schemes. To demonstrate the practicality of our scheme in real applications, including large-scale services such as public transportation or e-government, we present an implementation on a standard, off-the-shelf, Multos smart card. While using significantly higher security parameters than most existing implementations, we achieve performance that is more than 44% better than the current state-of-the-art implementation.
Jan Camenisch, Manu Drijvers, Petr Dzurenda, Jan Hajny
BlockTag: Design and Applications of a Tagging System for Blockchain Analysis
Abstract
Annotating blockchains with auxiliary data is useful for many applications. For example, criminal investigation of darknet marketplaces, such as Silk Road and Agora, typically involves linking Bitcoin addresses, from which money is sent or received, to user accounts and web activities. We present BlockTag, an open-source tagging system for blockchains that facilitates such tasks. We describe BlockTag’s design and demonstrate its capabilities through a real-world deployment of three applications in the context of privacy research and law enforcement.
Yazan Boshmaf, Husam Al Jawaheri, Mashael Al Sabah
Forward Secure Identity-Based Signature Scheme with RSA
Abstract
A forward secure identity based signature scheme (FSIBS) provides forward secrecy of secret keys. In order to mitigate the damage when keys are leaked, it is desirable to evolve all the secret keys, i.e., both the user keys and the master key. In this paper, we propose a new RSA-based FSIBS scheme which requires constant size keys and generates constant size signatures. The experimental results show that it takes 3 ms to generate a signature in the proposed scheme while it takes 75 ms in the existing pairing based approach. The proposed scheme is provably secure under the factoring assumption in the random oracle model.
Hankyung Ko, Gweonho Jeong, Jongho Kim, Jihye Kim, Hyunok Oh

Integrity

Frontmatter
On the Effectiveness of Control-Flow Integrity Against Modern Attack Techniques
Abstract
Memory error vulnerabilities are still widely exploited by attackers despite the various protections developed. Attackers have adopted new strategies to successfully exploit well-known memory errors bypassing mature protection techniques such us the NX, SSP, and ASLR. Those attacks compromise the execution flow to gain control over the target successfully.
Control-flow Integrity (CFI) is a protection technique that aims to eradicate memory error exploitation by ensuring that the instruction pointer (IP) of a running program cannot be controlled by a malicious attacker. In this paper, we assess the effectiveness of 14 CFI techniques against the most popular exploitation techniques including code reuse attacks, return-to-user, return-to-libc and replay attacks.
Surveys are conducted to classify those 14 CFI techniques based on the security robustness and implementation feasibility. Our study indicates that the majority of the CFI techniques are primarily focused on restricting indirect branch instructions and cannot prevent all forms of vulnerability exploitation. Moreover, we show that the overhead and implementation requirement make some CFI techniques impractical. We conclude that the effort required to have those techniques in real systems, the high overhead, and also the partial attack coverage is discouraging the industry from adopting CFI protections.
Sarwar Sayeed, Hector Marco-Gisbert
Automatically Proving Purpose Limitation in Software Architectures
Abstract
The principle of purpose limitation is one of the corner stones in the European General Data Protection Regulation. Automatically verifying whether a software architecture is capable of collecting, storing, or otherwise processing data without a predefined, precise, and valid purpose, and more importantly, whether the software architecture allows for re-purposing the data, greatly helps designers, makers, auditors, and customers of software. In our case study, we model the architecture of an existing medical register that follows a rigid Privacy by Design approach and assess its capability to process data only for the defined purposes. We demonstrate the process by verifying one instance that satisfies purpose limitation and two that are at least critical cases. We detect a violation scenario where data belonging to a purpose-specific consent are passed on for a different and maybe even incompatible purpose.
Kai Bavendiek, Tobias Mueller, Florian Wittner, Thea Schwaneberg, Christian-Alexander Behrendt, Wolfgang Schulz, Hannes Federrath, Sibylle Schupp
Commit Signatures for Centralized Version Control Systems
Abstract
Version Control Systems (VCS-es) play a major role in the software development life cycle, yet historically their security has been relatively underdeveloped compared to their importance. Recent history has shown that source code repositories represent appealing attack targets. Attacks that violate the integrity of repository data can impact negatively millions of users. Some VCS-es, such as Git, employ commit signatures as a mechanism to provide developers with cryptographic protections for the code they contribute to a repository. However, an entire class of other VCS-es, including the well-known Apache Subversion (SVN), lacks such protections.
We design the first commit signing mechanism for centralized version control systems, which supports features such as working with a subset of the repository and allowing clients to work on disjoint sets of files without having to retrieve each other’s changes. We implement a prototype for the proposed commit signing mechanism on top of the SVN codebase and show experimentally that it only incurs a modest overhead. With our solution in place, the VCS security model is substantially improved.
Sangat Vaidya, Santiago Torres-Arias, Reza Curtmola, Justin Cappos
Towards Contractual Agreements for Revocation of Online Data
Abstract
Once personal data is published online, it is out of the control of the user and can be a threat to users’ privacy. Retroactively deleting data after it has been published is notoriously unreliable due to the distributed and open nature of the Internet. Cryptographic approaches implementing data revocation address this problem, but have serious limitations when considering practical deployment, and they have not been broadly adopted.
In this paper, we tackle the problem of data revocation from a different perspective by examining how contractual agreements can be applied to create incentives for providers to conform to expiration regulations. Specifically, we propose a protocol to automate the handling of data revocation. We have implemented a prototype smart contract on a local Ethereum blockchain to demonstrate the feasibility of our approach. Our approach has distinct advantages over existing proposals: It can deal with a wide spectrum of revocation conditions, it can be applied retroactively after data has been published, and it does not require additional effort for users accessing the published data. It thus constitutes an interesting, novel approach to data revocation.
Theodor Schnitzler, Markus Dürmuth, Christina Pöpper
Backmatter
Metadata
Title
ICT Systems Security and Privacy Protection
Editors
Gurpreet Dhillon
Fredrik Karlsson
Karin Hedström
André Zúquete
Copyright Year
2019
Electronic ISBN
978-3-030-22312-0
Print ISBN
978-3-030-22311-3
DOI
https://doi.org/10.1007/978-3-030-22312-0

Premium Partner