skip to main content
research-article

Forward Security with Crash Recovery for Secure Logs

Published:12 December 2023Publication History
Skip Abstract Section

Abstract

Logging is a key mechanism in the security of computer systems. Beyond supporting important forward security properties, it is critical that logging withstands both failures and intentional tampering to prevent subtle attacks leaving the system in an inconsistent state with inconclusive evidence. We propose new techniques combining forward security with crash recovery for secure log data storage. As the support of specifically forward integrity and the online nature of logging prevent the use of conventional coding, we propose and analyze a coding scheme resolving these unique design constraints. Specifically, our coding enables forward integrity, online encoding, and most importantly a constant number of operations per encoding. It adds a new log item by 𝖷𝖮𝖱 ing it to k cells of a table. If up to a certain threshold of cells is modified by the adversary, or lost due to a crash, we still guarantee recovery of all stored log items. The main advantage of the coding scheme is its efficiency and compatibility with forward integrity. The key contribution of the paper is the use of spectral graph theory techniques to prove that k is constant in the number n of all log items ever stored and small in practice, e.g., k = 5. Moreover, we prove that to cope with up to \(\sqrt {n}\) modified or lost log items, storage expansion is constant in n and small in practice. For k = 5, the size of the table is only 12% more than the simple concatenation of all n items. We propose and evaluate original techniques to scale the computation cost of recovery to several GBytes of security logs. We instantiate our scheme into an abstract data structure which allows to either detect adversarial modifications to log items or treat modifications like data loss in a system crash. The data structure can recover lost log items, thereby effectively reverting adversarial modifications.

REFERENCES

  1. [1] Ahmad A., Lee S., and Peinado M.. 2022. HARDLOG: Practical tamper-proof system auditing using a novel audit device. In 43rd IEEE Symposium on Security and Privacy, SP 2022, San Francisco, CA, USA, May 22-26, 2022. IEEE, 17911807.Google ScholarGoogle Scholar
  2. [2] Aumann Y. and Lindell Y.. 2010. Security against covert adversaries: Efficient protocols for realistic adversaries. Journal of Cryptology 23, 2 (2010), 281343. ISSN 0933-2790.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Avizheh S., Safavi-Naini R., and Li S.. 2019. Secure logging with security against adaptive crash attack. In International Symposium on Foundations & Practice of Security. Toulouse, France. https://arxiv.org/abs/1910.14169Google ScholarGoogle Scholar
  4. [4] Bellare M. and Yee B. S.. 1997. Forward Integrity for Secure Audit Logs. Technical Report. UC San Diego.Google ScholarGoogle Scholar
  5. [5] Bellare M. and Yee B. S.. 2003. Forward-security in private-key cryptography. In Topics in Cryptology - CT-RSA 2003, The Cryptographers’ Track at the RSA Conference 2003, San Francisco, CA, USA, April 13-17, 2003, Proceedings. 118.Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Blass E.-O. and Noubir G.. 2017. Secure logging with crash tolerance. In Conference on Communications and Network Security. Las Vegas, USA, 110.Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Blass E.-O. and Noubir G.. 2022. Source code for experiments. (2022). https://github.com/dalmayr777/secure-loggingGoogle ScholarGoogle Scholar
  8. [8] Bowers K. D., Hart C., Juels A., and Triandopoulos N.. 2014. PillarBox: Combating next-generation malware with fast forward-secure logging. In RAID. 4667.Google ScholarGoogle Scholar
  9. [9] Calkin N. J.. 1996. Dependent sets of constant weight vectors in \(GF(q)\). Random Struct. Algorithms 9, 1-2 (1996), 4953.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. [10] Calkin N. J.. 1997. Dependent sets of constant weight binary vectors. Combinatorics, Probability & Computing 6, 3 (1997), 263271.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. [11] Coppersmith D. and Winograd S.. 1990. Matrix multiplication via arithmetic progressions. J. Symb. Comput. 9, 3 (1990), 251280.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. [12] Cover T. M. and Thomas J. A.. 2006. Elements of Information Theory (Wiley Series in Telecommunications and Signal Processing). Wiley-Interscience.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Dietzfelbinger M. and Pagh R.. 2008. Succinct data structures for retrieval and approximate membership (extended abstract). In ICALP. 385396.Google ScholarGoogle Scholar
  14. [14] Erdős P. and Rényi A.. 1960. On the evolution of random graphs. In Publication of the Mathematical Institute of the Hungarian Academy of Sciences. 1761.Google ScholarGoogle Scholar
  15. [15] Flum J. and Grohe M.. 2006. Parameterized Complexity Theory. Springer.Google ScholarGoogle Scholar
  16. [16] Gallager R. G.. 1962. Low-density parity-check codes. IRE Trans. Information Theory 8, 1 (1962), 2128.Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Goodrich M. T. and Mitzenmacher M.. 2011. Invertible Bloom lookup tables. In Allerton Conference on Communication, Control, and Computing. Monticello, USA, 792799.Google ScholarGoogle ScholarCross RefCross Ref
  18. [18] Hartung G.. 2016. Secure audit logs with verifiable excerpts. In CT-RSA (LNCS), Vol. 9610. 183199.Google ScholarGoogle Scholar
  19. [19] Hoang V. T., Wu C., and Yuan X.. 2022. Faster yet safer: Logging system via fixed-key blockcipher. In 31st USENIX Security Symposium (USENIX Security 22). USENIX Association, Boston, MA, 23892406. Google ScholarGoogle Scholar
  20. [20] Holt J. E.. 2006. Logcrypt: forward security and public verification for secure audit logs. In Australasian Symposium on Grid Computing and e-Research. 203211.Google ScholarGoogle Scholar
  21. [21] Karande V., Bauman E., Lin Z., and Khan L.. 2017. SGX-Log: Securing system logs with SGX. In AsiaCCS. ACM, 1930.Google ScholarGoogle Scholar
  22. [22] King Samuel T. and Chen Peter M.. 2003. Backtracking intrusions. In 19th ACM Symposium on Operating Systems Principles, Bolton Landing, NY, USA. 223236.Google ScholarGoogle Scholar
  23. [23] Lin S. and Costello D. J.. 2004. Error Control Coding, Second Edition. Prentice-Hall, Inc., USA. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. [24] Documentation Linux Kernel. 2020. /proc/sys/vm/dirty_expire_centisecs. (2020). Standard value is 30 sec on kernel 5.8, 64 bit, https://www.kernel.org/doc/Documentation/sysctl/vm.txtGoogle ScholarGoogle Scholar
  25. [25] Lonvick Chris M.. 2001. The BSD Syslog Protocol. RFC 3164. (Aug. 2001). Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. [26] Luby M.. 2002. LT codes. In IEEE Annual Symposium on Foundations of Computer Science.Google ScholarGoogle Scholar
  27. [27] Ma D. and Tsudik G.. 2009. A new approach to secure logging. ACM Transactions on Storage 5, 1 (2009). ISSN: 1553-3077.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Marson G. A. and Poettering B.. 2013. Practical secure logging: Seekable sequential key generators. In ESORICS. 111128.Google ScholarGoogle Scholar
  29. [29] Marson G. A. and Poettering B.. 2014. Even more practical secure logging: Tree-based seekable sequential key generators. In ESORICS. 3754.Google ScholarGoogle Scholar
  30. [30] Paccagnella R., Datta P., Hassan W. Ul, Bates A., Fletcher C. W., Miller A., and Tian D.. 2020. Custos: Practical tamper-evident auditing of operating systems using trusted execution. In NDSS. The Internet Society.Google ScholarGoogle Scholar
  31. [31] Paccagnella R., Liao K., Tian D., and Bates A.. 2020. Logging to the danger zone: Race condition attacks and defenses on system audit frameworks. In Conference on Computer and Communications Security. 15511574.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. [32] Pontarelli S., Reviriego P., and Mitzenmacher M.. 2014. Improving the performance of invertible Bloom lookup tables. Inf. Process. Lett. 114, 4 (2014), 185191.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Pulls T. and Peeters R.. 2015. Balloon: A forward-secure append-only persistent authenticated data structure. In ESORICS (LNCS), Vol. 9327. 622641.Google ScholarGoogle Scholar
  34. [34] Raab M. and Steger A.. 1998. Balls into bins – a simple and tight analysis. In RANDOM’98 (LNCS), Vol. 1518. 159170.Google ScholarGoogle Scholar
  35. [35] Richardson T. J. and Urbanke R. L.. 2001. Efficient encoding of low-density parity-check codes. IEEE Transactions on Information Theory 47, 2 (Feb. 2001), 638656.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Rogaway P.. 2004. Nonce-based symmetric encryption. In Proceedings of FSE. Delhi, India, 348359. ISBN 3-540-22171-9.Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Schneier B. and Kelsey J.. 1999. Secure audit logs to support computer forensics. ACM Transactions on Information and System Security 2, 2 (1999), 159176.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Seiden K. F. and Melanson J. P.. 1990. The auditing facility for a VMM security kernel. In IEEE Symposium on Security and Privacy, Oakland, California, USA. IEEE Computer Society, 262277.Google ScholarGoogle Scholar
  39. [39] Shannon C. E.. 1948. A mathematical theory of communication. The Bell System Technical Journal 27, 3 (July 1948), 379423.Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Shokrollahi A.. 2004. LDPC Codes: An Introduction. Coding, Cryptography and Combinatorics, Vol. 23. Birkhäuser, 85110. ISBN 978-3-0348-9602-3.Google ScholarGoogle Scholar
  41. [41] Shokrollahi A.. 2006. Raptor codes. IEEE Transactions on Information Theory 52, 6 (2006), 25512567.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. [42] Strassen V.. 1969. Gaussian elimination is not optimal. Numer. Math. 13, 4 (1969), 354356. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. [43] Schaik Stephan van, Seto Alex, Yurek Thomas, Batori Adam, AlBassam Bader, Garman Christina, Genkin Daniel, Miller Andrew, Ronen Eyal, and Yarom Yuval. 2022. SoK: SGX.Fail: How stuff get exposed. https://sgx.failGoogle ScholarGoogle Scholar
  44. [44] Wiedemann D.. 1986. Solving sparse linear equations over finite fields. IEEE Transactions on Information Theory 32, 1 (January 1986), 5462. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. [45] XEN. 2023. (Incomplete) list of security flaws in XEN allowing to break out of VM. (2023). https://xenbits.xen.org/xsa/advisory-148.html, https://xenbits.xen.org/xsa/advisory-182.html, https://xenbits.xen.org/xsa/advisory-212.html, https://xenbits.xen.org/xsa/advisory-213.html, https://xenbits.xen.org/xsa/advisory-214.html, https://xenbits.xen.org/xsa/advisory-215.htmlGoogle ScholarGoogle Scholar
  46. [46] Yavuz A. A., Ning P., and Reiter M. K.. 2012. BAF and FI-BAF: Efficient and publicly verifiable cryptographic schemes for secure logging in resource-constrained systems. Transactions on Information System Security 15, 2 (2012), 9. ISSN 1094-9224.Google ScholarGoogle Scholar
  47. [47] Yavuz A. A., Ning P., and Reiter M. K.. 2012. Efficient, compromise resilient and append-only cryptographic schemes for secure audit logging. In Financial Cryptography and Data Security (LNCS), Vol. 7397. 148163.Google ScholarGoogle Scholar

Index Terms

  1. Forward Security with Crash Recovery for Secure Logs

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in

              Full Access

              • Published in

                cover image ACM Transactions on Privacy and Security
                ACM Transactions on Privacy and Security  Volume 27, Issue 1
                February 2024
                369 pages
                ISSN:2471-2566
                EISSN:2471-2574
                DOI:10.1145/3613489
                Issue’s Table of Contents

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 12 December 2023
                • Online AM: 3 November 2023
                • Accepted: 18 October 2023
                • Revised: 9 August 2023
                • Received: 19 October 2022
                Published in tops Volume 27, Issue 1

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article
              • Article Metrics

                • Downloads (Last 12 months)149
                • Downloads (Last 6 weeks)35

                Other Metrics

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader

              Full Text

              View this article in Full Text.

              View Full Text