The Center for Education and Research in Information Assurance and Security (CERIAS)

The Center for Education and Research in
Information Assurance and Security (CERIAS)

Reports and Papers Archive


Browse All Papers »       Submit A Paper »

An Architectural Approach to Preventing Code Injection Attacks

CERIAS TR 2007-01
Ryan Riley, Xuxian Jiang, and Dongyan Xu
Download: PDF

Code injection attacks, despite being well researched, continue to be a problem today. Modern architectural solutions such as the NX-bit and PaX have been useful in limiting the attacks, however they enforce program layout restrictions and can often times still be circumvented by a determined attacker. We propose a change to the memory architecture of modern processors that addresses the code injection problem at its very root by virtually splitting memory into code memory and data memory such that a processor will never be able to fetch injected code for execution. This virtual split-memory system can be implemented as a software only patch to an operating system, and can be used to supplement existing schemes for improved protection. Our experimental results show the system is effective in preventing a wide range of code injection attacks while incurring acceptable overhead.

Added 2007-01-08

Elliptic Curve Factoring Method via FFTs With Division Polynomials

CERIAS TR 2006-43
Zhihong Li
Download: PDF
Added 2006-12-30

Watermarking Relational Databases using Optimization Based Techniques

CERIAS TR 2006-41
Mohamed Shehab, Elisa Bertino, Arif Ghafoor
Download: PDF

Proving ownership rights on outsourced relational databases is a crucial issue in today internet-based application environments and in many content distribution applications. In this paper, we present a mechanism for proof of ownership based on the secure embedding of a robust imperceptible watermark in relational data. We formulate the watermarking of relational databases as a constrained optimization problem, and discuss efficient techniques to solve the optimization problem and to handle the constraints. Our watermarking technique is resilient to watermark synchronization errors because it uses a partitioning approach that does not require marker tuples. Our approach overcomes a major weakness in previously proposed watermarking techniques. Watermark decoding is based on a threshold-based technique characterized by an optimal threshold that minimizes the probability of decoding errors. We implemented a proof of concept implementation of our watermarking technique and showed by experimental results that our technique is resilient to tuple deletion, alteration and insertion attacks.

Added 2006-12-23

Verification of Database Transaction Lock Management in the Presence of Role Based Access Control Policy

CERIAS TR 2006-42
Arjmand Samuel, Arif Ghafoor
Download: PDF

In a computing environment where access to system resources is controlled by an access control policy and execution of database transactions is dictated by database locking policy, interaction between the two policies can result in constraints restricting execution of transactions. We present a methodology for the verification of database transaction requirements in a Role Based Access Control (RBAC) environment. Specifically, we propose a step by step approach for the extraction of implicit requirements of a database transaction, and present a mechanism whereby these requirements can be verified against an RBAC policy representation. Based on the requirements of database transaction, we define feasible states of the access control policy which allow the transaction to be executed. We also illustrate the interaction of multiple database transactions executing in a single security environment. Finally, we define conditions in an access control policy, which allow the execution of a database transaction without relying on the underlying database locking policy for serializability and deadlock avoidance.

Added 2006-12-12

Direct Static Enforcement of High-Level Security Policies

CERIAS TR 2006-40
Qihua Wang, Ninghui Li
Download: PDF

A high-level security policy states an overall safety requirement for a sensitive task. One example of a high-level security policy is a separation of duty policy, which requires a sensitive task to be performed by a team of at least k users. Recently, Li and Wang proposed an algebra for specifying a wide range of high-level security policies with both qualification and quantity requirements on users who perform a task. In this paper, we study the problem of direct static enforcement of high-level security policies expressed in this algebra. We formally define the notion of a static safety policy, which requires that every set of users together having all permissions needed to complete a sensitive task must contain a subset that satisfies the corresponding security requirement expressed as a term in the algebra. The static safety checking problem asks whether an access control state satisfies a given high-level policy. We study several computational problems related to the static safety checking problem, and design and evaluate an algorithm for solving the problem.

Added 2006-12-07

Timely Dissemination of Confidential Events in Content-Based Publish/Subscribe Systems

CERIAS TR 2006-37
Yunhua Koglin, Elisa Bertino and Xukai Zou
Download: PDF
Added 2006-11-27

Host Integrity Protection Through Usable Non-discretionary Access Control

CERIAS TR 2006-38
Ninghui Li, Ziqing Mao, Hong Chen
Download: PDF

Existing non-discretionary access control systems (such as Security Enhanced Linux) are difficult to use by ordinary users. We identify several principles for designing usable access control system and introduce the Host Integrity Protection Policy (HIPP) model that adds usable non-discretionary access control to operating systems. The HIPP model is designed to defend against attacks targeting network server and client programs and to protect the system from careless mistakes users might make. It aims at not breaking existing applications or existing ways of using and administering systems. HIPP has several novel features to achieve these goals. For example, it supports several types of partially trusted programs to support common system administration practices. Furthermore, rather than requiring file labeling, it uses information in the existing discretionary access control mechanism for non-discretionary access control. We also discuss our implementation of the HIPP model for Linux using the Linux Security Modules framework, as well as our evaluation results.

Added 2006-11-22

SECOS: Key Management for Scalable and Energy Efficient Crypto On Sensors

CERIAS TR 2006-39
Issa Khalil, Saurabh Bagchi
Download: PDF

Wireless sensor networks are becoming a critical computational infrastructure, in which the communication between nodes needs to be protected from eavesdropping and tampering. Symmetric key cryptography is the fundamental technique being used. The protocols in this domain suffer from one or more of the problems of weak security guarantees if some nodes are compromised, lack of scalability, high energy overhead for key management and increased end-to-end data latency. In this paper, we propose a protocol called SECOS that mitigates these problems. SECOS divides the sensor field into control groups each with a control head. Data exchange between nodes within a control group happens through the mediation of the control head which provides the common key. The keys and the control heads are changed periodically to enhance security. SECOS enhances the survivability of the network by handling failures of control nodes. The experiments based on a simulation model show 7 times reduction in energy overhead and 50% reduction in latency compared to the state-of-the-art protocol, SPINS. We also provide an analytical derivation of the optimal control group size that operates under the resource constraints and minimizes energy consumption.

Added 2006-11-20

The Balance of Privacy and Security

CERIAS TR 2006-36
Eugene H. Spafford and Annie I. Anton
Download: PDF
Added 2006-11-16

Trust, Risk, and Economic Benefits in Online Environments

CERIAS TR 2006-35
Fariborz Farahmand, Shari Lawrence Pfleeger, Eugene H. Spafford
Download: PDF
Added 2006-10-17

Security for Web Services - Standards and Research Issues

CERIAS TR 2006-34
L. D. Martino, E. Bertino
Download: PDF

This paper identifies the main security requirements for Web services and it describes how such security requirements are ad- dressed by standards for Web services security recently developed or under development by various standardizations bodies. Standards are reviewed according to a conceptual framework that groups them by the main functionalities they provide. Standards that are covered include most of the standards encompassed by the WSS roadmap [2]; the Secu- rity Assertion Markup Language -SAML-, WS-Policy, XACML, that is related to access control and has been recently extended with a profile for Web services access control; XKMS and WS-Trust; WS-Federation, LibertyAlliance and Shibboleth, that address the important problem of identity management in federated organizations. Finally, issues related to the use of the standards are discussed and open research issues in the area of access control for Web services and innovative digital identity management techniques are outlined.

Added 2006-10-12

The Foundational work of Harrison-Ruzzo-Ullman Revisited

CERIAS TR 2006-33
Mahesh V. Tripunitara and Ninghui Li
Download: PDF

The work by Harrison, Ruzzo and Ullman (the HRU paper) on safety in the context of the access matrix model is widely considered to be foundational work in access control. In this paper, we address two errors we have discovered in the HRU paper. To our knowledge, these errors have not been previously reported in the literature. The first error regards a proof that shows that safety analysis for mono-operational HRU systems is in NP. The error stems from a faulty assumption that such systems are monotonic for the purpose of safety analysis. We present a corrected proof in this paper. The second error regards a mapping from one version of the safety problem to another that is presented in the HRU paper. We demonstrate that the mapping is not a reduction, and present a reduction that enables us to infer that the second version of safety introduced in the HRU paper is also undecidable for the HRU scheme. These errors lead us to ask whether the notion of safety as defined in the HRU paper is meaningful. We introduce other notions of safety that we argue have more intuitive appeal, and present the corresponding safety analysis results for the HRU scheme.

Added 2006-09-21

Resiliency Policies in Access Control

CERIAS TR 2006-32
Ninghui Li, Mahesh Tripunitara, Qihua Wang
Download: PDF

We introduce the notion of resiliency policies in the context of access control systems. Such policies require an access control system to be resilient to the absence of users. An example resiliency policy requires that, upon removal of any s users, there should still exist d disjoint sets of users such that the users in each set together possess certain permissions of interest. Such a policy ensures that even when emergency situations cause some users to be absent, there still exist independent teams of users that have the permissions necessary for carrying out critical tasks. The Resiliency Checking Problem determines whether an access control state satisfies a given resiliency policy. We show that the general case of the problem and several subcases are intractable (NP-hard), and identify two subcases that are solvable in linear time. For the intractable cases, we also identify the complexity class in the polynomial hierarchy to which these problems belong. We discuss the design and evaluation of an algorithm that can efficiently solve instances of nontrivial sizes that belong to the intractable cases of the problem. Finally, we study the consistency problem between resiliency policies and static separation of duty policies.

Added 2006-09-20

A General Framework for Web Content Filtering

CERIAS TR 2006-27
Elisa Bertino, Elena Ferrari, Andrea Perego
Download: PDF

Web content filtering is a means to make an end user aware of the

Added 2006-09-15

On The Correctness Criteria of Fine-Grained Access Control in Relational Databases

CERIAS TR 2006-28
Qihua Wang, Ting Yu, Ninghui Li, Jorge Lobo, Elisa Bertino, Keith Irwin, Ji-Won Byun
Download: PDF

Databases are increasingly being used to store information covered by heterogeneous policies, which require support for access control with great flexibility. It has been well recognized that traditional database-level or table-level access control is insufficient to meet this requirement. This has led to increased interest in using fine-grained access control, which may be extended down to such levels where different cells in a relation may be governed by different access control rules. Though several works have been done to support fine-grained access control, there is no formal notion of correctness with regards to the results of queries to such databases. In this paper, we describe a formal notion of correctness in fine-grained database access control, and discuss why existing approaches fall short in at least some circumstances. We then propose a query evaluation algorithm which better supports fine-grained access control.

Added 2006-09-14