The Center for Education and Research in Information Assurance and Security (CERIAS)

The Center for Education and Research in
Information Assurance and Security (CERIAS)

Reports and Papers Archive


Browse All Papers »       Submit A Paper »

On Mutually-Exclusive Roles and Separation of Duty

CERIAS TR 2004-21
Ninghui Li, Ziad Bizri, and Mahesh V. Tripunitara
Download: PDF

Separation of Duty (SoD) is widely considered to be a fundamental principle in computer security.  A Static SoD (SSoD) policy states that in order to have all permissions necessary to complete a sensitive task, the cooperation of at least a certain number of users is required. In Role-Based Access Control (RBAC), Statically Mutually Exclusive Roles (SMER) constraints are used to enforce SSoD policies. In this paper, we pose and answer fundamental questions related to the use of SMER constraints to enforce SSoD policies.  We show that directly enforcing SSoD policies is intractable (coNP-complete), while checking whether an RBAC state satisfies a set of SMER constraints is efficient. Also, we show that verifying whether a given set of SMER constraints enforces an SSoD policy is intractable (coNP-complete) and discuss why this intractability result should not lead us to conclude that SMER constraints are not an appropriate mechanism for enforcing SSoD policies.

Added 2004-06-02

Succinct Specifications of Portable Document Access Policies

CERIAS TR 2004-19
Marina Bykova, Mikhail Atallah
Download: PDF

When customers need to each be given portable access rights to a subset of documents from a large universe of n available documents, it is often the case that the space available for representing each customer’s access rights is limited to much less than n, say it is no more than m bits. This is the case when, e.g., limited-capacity inexpensive cards are used to store the access rights to huge multimedia document databases. How does one represent subsets of a huge set of n elements, when only m bits are available and m is much smaller than n? We use an approach reminiscent of Bloom filters, by assigning to each document a subset of the m bits: If that document is in a customer’s subset then we set the corresponding bits to 1 on the customer’s card.  This guarantees that each customer gets the documents he paid for, but it also gives him access to documents he did not pay for (“false positives”).  We want to do so in a manner that minimizes the expected total false positives under various deterministic and probabilistic models: In the former model we assume k customers whose respective subsets are known a priori, whereas in the latter we assume (more realistically) that each document has a probability of being included in a customer’s subset. We cannot use randomly assigned bits for each document (in the way Bloom filters do), rather we need to consider the a priori knowledge (deterministic or probabilistic) we are given in each model in order to better assign a subset of the m available bits to each of the n documents. We analyze and give efficient schemes for this problem.

Added 2004-05-25

The Trojan Made Me Do It: A First Step in Statistical Based Computer Forensics Event Reconstruction

CERIAS TR 2004-15
Megan Carney & Marc Rogers
Download: PDF

The current study was exploratory and represents a first attempt at a standardized method for digital forensics event reconstruction based on statistical significance at a given error rate (? = .01).  The study used four scenarios to test the ability to determine whether contraband images located on a system running Windows XP, were intentionally downloaded or downloaded without the user

Added 2004-05-20

Collapsar: A VM-Based Architecture For Network Attack Detention Center

CERIAS TR 2004-16
Xuxian Jiang, Dongyan Xu
Download: PDF

The honeypot has emerged as an effective tool to provide insights into new attacks and current exploitation trends. Though effective, a single honeypot or multiple independently operated honeypots only provide a limited local view of network attacks. Deploying and managing a large number of coordinating honeypots in different network domains will not only provide a broader and more diverse view, but also create potentials in global network status inference, early network anomaly detection, and attack correlation in large scale. However, coordinated honeypot deployment and operation require close and consistent collaboration across participating network domains, in order to mitigate potential security risks associated with each honeypot and the non-uniform level of security expertise in different network domains. It is challenging, yet desirable, to provide the two conflicting features of decentralized presence and uniform management in honeypot deployment and operation.

To address these challenges, this paper presents Collapsar, a virtual-machine-based architecture for network attack detention. A Collapsar center hosts and manages a large number of high-interaction virtual honeypots in a local dedicated network. These honeypots appear, to potential intruders, as typical systems in their respective production networks. Decentralized logical presence of honeypots provides a wide diverse view of network attacks, while the centralized operation enables dedicated administration and convenient event correlation, eliminating the need for honeypot experts in each production network domain. We present the design, implementation, and evaluation of a Collapsar testbed. Our experiments with several real-world attack incidences demonstrate the effectiveness and practicality of Collapsar. 

Added 2004-05-20

Protection Mechanisms For Application Service Hosting Platforms

CERIAS TR 2004-17
Xuxian Jiang, Dongyan Xu, Rudolf Eigenmann
Download: PDF

The Application Service Hosting Platform (ASHP) has recently received tremendous attention from both industry and academia. An ASHP provides a shared high-performance infrastructure to host different Application Services (AS), outsourced by Application Service Providers (ASP). In this paper, we focus on the protection of ASHP, which has inherent requirement of sharing, openness, and mutual isolation. Different from a dedicated server platform, which is analogous with a private house, an ASHP is like an apartment building, involving the `host’ - the ASHP infrastructure and the `tenants’ - the AS. Strong protection and isolation must be provided between the host and the tenants, as well as between different tenants.

Unfortunately, traditional OS architecture and mechanisms are not adequate to provide strong ASHP protection. In this paper, we first make the case for a new OS architecture based on the virtual OS technology. We then present three protection mechanisms we have developed in SODA, our ASHP architecture. The mechanisms include: (1) resource isolation between AS, (2) virtual switching and firewalling between AS, and (3) kernelized intrusion detection and logging for each AS. For (3), we have developed a system called Kernort inside the virtual OS kernel. Kernort detects network intrusions in real-time and logs AS activities even when the AS has been compromised. Moreover, for the privacy of AS, logs are encrypted by Kernort so that the `landlord’ (namely ASHP owner) cannot view them without authorization. We are applying SODA to iShare, an Internet-based distributed resource sharing platform.

Added 2004-05-20

E-Notebook Middleware For Accountability And Reputation Based Trust In Distributed Data Sharing Communities

CERIAS TR 2004-18
Paul Ruth, Dongyan Xu, Bharat Bhargava, Fred Regnier
Download: PDF

This paper presents the design of a new middleware which provides trust and accountability to distributed data sharing communities.  The main application for the project is within the context of scientific collaborations where many researchers share directly collected data, thus allowing them to create new data sets by performing transformations on existing shared data sets.  In data sharing communities one cannot always trust the data obtained from others in the community.  However the field of data provenance does not consider malicious or untrustworthy users.  By adding accountability to the provenance of each data set, this middlware ensures data integrity insofar as any errors can be identified and corrected.  The user is further protected from faulty data by a trust view created from past experiences and second-hand recommendations.  A trust view is based on real world social interactions and reflects each user’s own experiences within the community.  By identifying providers of faulty data and removing them from a trust view, the integrity of all data is increased.

Added 2004-05-20

Linguistic Steganography: Survey, Analysis, and Robustness Concerns for Hiding Information in Text

CERIAS TR 2004-13
Krista Bennett
Download: PDF

Steganography is an ancient art. With the advent of computers, we have vast accessible bodies of data in which to hide information, and increasingly sophisticated techniques with which to analyze and recover that information. While much of the recent research in steganography has been centered on hiding data in images, many of the solutions that work for images are more complicated when applied to natural language text as a cover medium. Many approaches to steganalysis attempt to detect statistical anomalies in cover data which predict the presence of hidden information. Natural language cover texts must not only pass the statistical muster of automatic analysis, but also the minds of human readers. Linguistically na

Added 2004-05-16

An Approach to Cooperative Updates of XML Documents in Distributed Systems

CERIAS TR 2004-14
Elisa Bertino, Elena Ferrari, Giovanni Mella
Download: PDF

Protection and secure exchange of Web documents is becoming a crucial need for many internetbased applications. Securing Web documents entail addressing two main issues: confidentiality and integrity. Ensuring document confidentiality means that document contents can only be disclosed to subjects authorized according to specified security policies, whereas by document integrity we mean that the document contents are correct with respect to a given application domain and that the document contents are modified only by authorized subjects. Whereas the problem of document confidentiality has been widely investigated in the literature, the problem of how to ensure that a document, when moving among different parties, is modified only according to the stated policies still lacks comprehensive solutions. In this paper we present a solution to this problem by proposing a model for specifying update policies, and an infrastructure supporting the specification and enforcement of these policies in a distributed and cooperative environment, in which subjects in different organizational roles can modify possibly different portions of the same document. The key aspect of our proposal is that, by using a combination of hash functions and digital signature techniques, we create a distributed environment that enable subjects, in most cases, to verify, upon receiving a document, whether the update operations performed on the document till that point are correct with respect to the update policies, without interacting with the document server. Our approach is particularly suited for environments, such as mobile systems, pervasive systems, decentralized workflows, and peer-to-peer systems.

Added 2004-05-15

Reliable Detection of Episodes in Event Sequences: Algorithms, Analysis and Experiments

CERIAS TR 2004-12
Robert Gwadera, Mikhail Atallah, Wojciech Szpankowski
Download: PDF
Added 2004-05-13

Reliable Detection of Episodes in Event Sequences

Robert Gwadera, Mikhail Atallah and Wojciech Szpankowski
Added 2004-05-11

A Trust-based Context-Aware Access Control Model for Web-Services

CERIAS TR 2004-08
Rafae Bhatti, Elisa Bertino, Arif Ghafoor
Download: PDF

A key challenge in Web services security is the design of effective access control schemes that can adequately meet the unique security challenges posed by the Web services paradigm. Despite the recent advances in Web based access control approaches applicable to Web services, there remain issues that impede the development of effective access control models for Web services environment. Amongst them are the lack of context-aware models for access control, and reliance on identity or capability-based access control schemes. In this paper, we motivate the design of an access control scheme that addresses these issues, and propose an extended, trust-enhanced version of our XML-based Role Based Access Control (X-RBAC) framework that incorporates context-based access control. We outline the configuration mechanism needed to apply our model to the Web services environment, and also describe the implementation architecture for the system.

Added 2004-05-10

Methods for Cluster-Based Incident Detection

CERIAS TR 2004-09
Brian D. Carrier and Blake Matheny
Download: PDF
Added 2004-05-10

Countering Code-Injection Attacks With Instruction-Set Randomization

Gaurav S. Kc, Angelos D. Keromytis, Vassilis Prevelakis
Added 2004-05-06

Designing and Embedded Firewall/VPN Gateway

Vassilis Prevelakis, Angelos Keromytis
Added 2004-05-06

Characterizing the 'Security Vulnerability Likelihood' of Software Functions

Dan Dacosta, Christopher Dahn, Siros Mancoridis, Vassilis Prevelakis
Added 2004-05-06