Skip to main content

2014 | Buch

Security and Trust Management

10th International Workshop, STM 2014, Wroclaw, Poland, September 10-11, 2014. Proceedings

herausgegeben von: Sjouke Mauw, Christian Damsgaard Jensen

Verlag: Springer International Publishing

Buchreihe : Lecture Notes in Computer Science

insite
SUCHEN

Über dieses Buch

This book constitutes the refereed proceedings of the 10th International Workshop on Security and Trust Management, STM 2014, held in Wroclaw, Poland, in September 2014, in conjunction with the 19th European Symposium Research in Computer Security, ESORICS 2014. The 11 revised full papers were carefully reviewed and selected from 29 submissions and cover topics as access control, data protection, digital rights, security and trust policies, security and trust in social networks.

Inhaltsverzeichnis

Frontmatter
Integrating Trust and Economic Theories with Knowledge Science for Dependable Service Automation
Abstract
This paper examines the necessity to integrate Economic Theories and Trust Theories with Knowledge Science for trustworthy service automation in modern day society’s technology-driven environment. Current demands for open user-centric distributed service systems far outweigh the capabilities of existing systems in application areas such as health care, e-business, and consumer-centric power and water distribution systems. The basis of service transactions, whether in traditional market place or on-line system, is trust and lack of trust will have diminishing effect on the economic value. It is essential to identify user perspectives and relate their social psychology to meaningful trust determinants in the system to be automated. Since the systems are typically large, distributed, and deal with many heterogeneous collection of sensory devices and actuators that are specific to each service domain, it is necessary that the experts of the application domain and system developers share their knowledge and wisdom in the creation of the system. Sharing knowledge requires trust, and using the acquired knowledge requires creativity, born out of tacit knowledge, to go beyond risks. Motivated by this triangular web of Economics, Trust, and Knowledge that impacts on consumer-centric service automation, this paper explores their interesting connections, explains the different kinds of trust to be distilled from it, and identifies the design stages where the appropriate trust determinants are to be fostered in order to achieve a dependable service automation system.
Vangalur Alagar, Kaiyu Wan
Privacy Architectures: Reasoning about Data Minimisation and Integrity
Abstract
Privacy by design will become a legal obligation in the European Community if the Data Protection Regulation eventually gets adopted. However, taking into account privacy requirements in the design of a system is a challenging task. We propose an approach based on the specification of privacy architectures and focus on a key aspect of privacy, data minimisation, and its tension with integrity requirements. We illustrate our formal framework through a smart metering case study.
Thibaud Antignac, Daniel Le Métayer
Monotonicity and Completeness in Attribute-Based Access Control
Abstract
There have been many proposals for access control models and authorization policy languages, which are used to inform the design of access control systems. Most, if not all, of these proposals impose restrictions on the implementation of access control systems, thereby limiting the type of authorization requests that can be processed or the structure of the authorization policies that can be specified. In this paper, we develop a formal characterization of the features of an access control model that imposes few restrictions of this nature. Our characterization is intended to be a generic framework for access control, from which we may derive access control models and reason about the properties of those models. In this paper, we consider the properties of monotonicity and completeness, the first being particularly important for attribute-based access control systems. XACML, an XML-based language and architecture for attribute-based access control, is neither monotonic nor complete. Using our framework, we define attribute-based access control models, in the style of XACML, that are, respectively, monotonic and complete.
Jason Crampton, Charles Morisset
Caching and Auditing in the RPPM Model
Abstract
Crampton and Sellwood recently introduced a variant of relationship-based access control based on the concepts of relationships, paths and principal matching, to which we will refer as the RPPM model. In this paper, we show that the RPPM model can be extended to provide support for caching of authorization decisions and enforcement of separation of duty policies. We show that these extensions are natural and powerful. Indeed, caching provides far greater advantages in RPPM than it does in most other access control models and we are able to support a wide range of separation of duty policies.
Jason Crampton, James Sellwood
BlueWallet: The Secure Bitcoin Wallet
Abstract
With the increasing popularity of Bitcoin, a digital decentralized currency and payment system, the number of malicious third parties attempting to steal bitcoins has grown substantially. Attackers have stolen bitcoins worth millions of dollars from victims by using malware to gain access to the private keys stored on the victims’ computers or smart phones. In order to protect the Bitcoin private keys, we propose the use of a hardware token for the authorization of transactions. We created a proof-of-concept Bitcoin hardware token: BlueWallet. The device communicates using Bluetooth Low Energy and is able to securely sign Bitcoin transactions. The device can also be used as an electronic wallet in combination with a point of sale and serves as an alternative to cash and credit cards.
Tobias Bamert, Christian Decker, Roger Wattenhofer, Samuel Welten
Ensuring Secure Non-interference of Programs by Game Semantics
Abstract
Non-interference is a security property which states that improper information leakages due to direct and indirect flows have not occurred through executing programs. In this paper we investigate a game semantics based formulation of non-interference that allows to perform a security analysis of closed and open procedural programs. We show that such formulation is amenable to automated verification techniques. The practicality of this method is illustrated by several examples, which also emphasize its advantage compared to known operational methods for reasoning about open programs.
Aleksandar S. Dimovski
Stateful Usage Control for Android Mobile Devices
Abstract
This paper proposes a framework for regulating data sharing on Android mobile devices. In our approach, the user downloads a copy of the data on his Android device, then the framework controls the data usage by enforcing the usage control policies which have been embedded in the data itself by the data producer. The usage control policy is based on the Usage Control model, whose main feature is to allow the usage of the downloaded data as long as conditions specified in the policy are satisfied. The proposed framework secures the data access procedure relying on both the Android security mechanisms and the introduction of Trusted Platform Module functions. The paper details the proposed framework, presents some preliminary results from the prototype that has been developed, and discusses the security of the prototype.
Aliaksandr Lazouski, Fabio Martinelli, Paolo Mori, Andrea Saracino
A Formal Model for Soft Enforcement: Influencing the Decision-Maker
Abstract
We propose in this paper a formal model for soft enforcement, where a decision-maker is influenced towards a decision, rather than forced to select that decision. This novel type of enforcement is particularly useful when the policy enforcer cannot fully control the environment of the decision-maker, as we illustrate in the context of attribute-based access control, by limiting the control over attributes. We also show that soft enforcement can improve the security of the system when the influencer is uncertain about the environment, and when neither forcing the decision-maker nor leaving them make their own selection is optimal. We define the general notion of optimal influencing policy, that takes into account both the control of the influencer and the uncertainty in the system.
Charles Morisset, Iryna Yevseyeva, Thomas Groß, Aad van Moorsel
Using Prediction Markets to Hedge Information Security Risks
Abstract
Devising a successful risk mitigation plan requires estimation of risk and loss impact. However, the information security industry suffers from the problem of information asymmetry, thus leading to not-so correct estimates for risk and loss impact. Prediction markets have been found to be highly effective in the prediction of future events in several domains such as politics, sports, governance, and so on. Also, many organizations such as Google, General Electric, Hewlett Packard, and others have used prediction markets to forecast various business management issues. Based on the application of prediction markets in other domains and various types of financial markets discussed in the literature, such as macro-markets, weather derivatives and economic derivative markets, we hypothesize that: (i) a well-designed prediction market can be used for risk estimation and estimation of loss impact in information security domain. This will help the decision makers in adopting appropriate risk mitigation strategy; (ii) Prediction markets can further be useful in hedging information security risks by allowing trading of financial instruments linked to the risk of information security events. In this paper, we explore the possibility of information security market where financial and insurance-linked instruments can be traded to facilitate the mitigation of a substantial proportion (if not all) of the information security risk. We present the key design issues relevant to the market for trading of information security related financial instruments. Further, we present a risk assessment of such a market’s relevance to its usefulness in hedging information security risks.
Pankaj Pandey, Einar Arthur Snekkenes
ALPS: An Action Language for Policy Specification and Automated Safety Analysis
Abstract
Authorization conditions of access control policies are complex and varied as they might depend, e.g., on the current time, the position of the users, selected parts of the system state, and even on the history of the computations. Several models, languages, and enforcement mechanisms have been proposed for different scenarios. Unfortunately, this complicates the verification of safety, i.e. no permission is leaked to unauthorized users. To avoid these problems, we present an intermediate language called Action Language for Policy Specification. Two desiderata drive its definition: (i) it should support as many models and policies as possible and (ii) it should be easily integrated in existing verification systems so that robust techniques (e.g., model checking or satisfiability solving) can be exploited to safety. We argue (i) by using selected examples of access control models and policies taken from the literature. For (ii), we prove some theoretical properties of the language that pave the way to the definition of automatic translations to available verification techniques.
Silvio Ranise, Riccardo Traverso
A Formal Definition of Protocol Indistinguishability and Its Verification Using Maude-NPA
Abstract
Intuitively, two protocols \({\mathcal P}_1\) and \({\mathcal P}_2\) are indistinguishable if an attacker cannot tell the difference between interactions with \({\mathcal P}_1\) and with \({\mathcal P}_2\). In this paper we: (i) propose an intuitive notion of indistinguishability in Maude-NPA; (ii) formalize such a notion in terms of state unreachability conditions on their synchronous product; (iii) prove theorems showing how —assuming the protocol’s algebraic theory has a finite variant (FV) decomposition– these conditions can be checked by the Maude-NPA tool; and (iv) illustrate our approach with concrete examples. This provides for the first time a framework for automatic analysis of indistinguishability modulo as wide a class of algebraic properties as FV, which includes many associative-commutative theories of interest to cryptographic protocol analysis.
Sonia Santiago, Santiago Escobar, Catherine Meadows, José Meseguer

Short Papers

Hybrid Enforcement of Category-Based Access Control
Abstract
Access control policies are often partly static, i.e. no dependence on any run-time information, and partly dynamic. However, they are usually enforced dynamically - even the static parts. We propose a new hybrid approach to policy enforcement using the Category-Based Access Control (CBAC) meta-model. We build on previous work, which established a static system for the enforcement of (static) hierarchical Role-Based Access Control (RBAC) policies. We modify the previous policy language, JPol, to specify static and dynamic categories. We establish an equivalence between static categories and static roles (in RBAC), therefore we are able to use the previous design patterns and static verification algorithm, with some changes, to enforce static categories. For dynamic categories, we propose a new design methodology and generate code in the target program to do the necessary run-time checks.
Asad Ali, Maribel Fernández
Lime: Data Lineage in the Malicious Environment
Abstract
Intentional or unintentional leakage of confidential data is undoubtedly one of the most severe security threats that organizations face in the digital era. The threat now extends to our personal lives: a plethora of personal information is available to social networks and smartphone providers and is indirectly transferred to untrustworthy third party and fourth party applications. In this work, we present a generic data lineage framework Lime for data flow across multiple entities that take two characteristic, principal roles (i.e., owner and consumer). We define the exact security guarantees required by such a data lineage mechanism toward identification of a guilty entity, and identify the simplifying non-repudiation and honesty assumptions. We then develop a novel accountable data transfer protocol between two entities within a malicious environment by building upon oblivious transfer, robust watermarking, and signature primitives.
Michael Backes, Niklas Grimm, Aniket Kate
NoPhish: An Anti-Phishing Education App
Abstract
Phishing is still a prevalent issue in today’s Internet. It can have financial or personal consequences. Attacks continue to become more and more sophisticated and the advanced ones (including spear phishing) can only be detected if people carefully check URLs. We developed a game based smartphone app – NoPhish – to educate people in accessing, parsing and checking URLs; i.e. enabling them to distinguish trustworthy and non-trustworthy websites. Throughout several levels information is provided and phishing detection is exercised.
Gamze Canova, Melanie Volkamer, Clemens Bergmann, Roland Borza
ROMEO: ReputatiOn Model Enhancing OpenID Simulator
Abstract
OpenID is a standard decentralized initiative aimed at allowing Internet users to use the same personal account to access different services. Since it does not rely on any central authority, it is hard for such users or other entities to validate the trust level of each other. Some research has been conducted to handle this issue, defining reputation framework to determine the trust level of a service based on past experiences. Deep analysis and validation need to be achieved in order to prove the feasibility of this framework. Our main contribution in this paper consists of a simulation environment able to validate the feasibility of that reputation framework and to analyze its behavior within different scenarios.
Ginés Dólera Tormo, Félix Gómez Mármol, Gregorio Martínez Pérez
Evaluation of Key Management Schemes in Wireless Sensor Networks
Abstract
Evaluation of key management schemes is usually done analytically and by hand. As such, it is prone to mistakes and often focuses only on selected aspects of the schemes. In this paper we introduce our simulation framework for automated evaluation of key management schemes for wireless sensor networks. This framework contains a starting library of key management schemes.
Filip Jurnečka, Martin Stehlík, Vashek Matyáš
Efficient Java Code Generation of Security Protocols Specified in AnB/AnBx
Abstract
The implementation of security protocols is challenging and error-prone. A model-driven development approach allows the automatic generation of an application, from a simpler and abstract model that can be formally verified. Our AnBx compiler is a tool for automatic generation of Java code of security protocols specified in the Alice&Bob notation. In contrast with existing tools, it uses a simpler specification language and computes the consistency checks that agents have to perform on reception of messages. Moreover, the tool applies various optimization strategies to achieve efficiency both at compile and run time.
Paolo Modesti
Backmatter
Metadaten
Titel
Security and Trust Management
herausgegeben von
Sjouke Mauw
Christian Damsgaard Jensen
Copyright-Jahr
2014
Verlag
Springer International Publishing
Electronic ISBN
978-3-319-11851-2
Print ISBN
978-3-319-11850-5
DOI
https://doi.org/10.1007/978-3-319-11851-2