Security protocols from the software verification perspective

Size: px
Start display at page:

Download "Security protocols from the software verification perspective"

Transcription

1 Security protocols from the software verification perspective Erik Poll 1 and Aleksy Schubert 1,2 1 Radboud University Nijmegen, the Netherlands 2 Warsaw University, Poland Abstract. We believe that it is important to verify not just the correctness of abstract security protocols, but also to verify the correctness of real implementations of security protocols. Considerable research is needed to facilitate the development process for such implementations both in terms of mathematical formalisms to describe protocols, and tools that carry out their verification. For starters, it is no longer sufficient to consider abstract, idealised (fragments) of security protocols, but we have to consider complete real-life security protocols, warts and all. The goal of this paper is to stimulate discussion on what would be the best formal languages to specify these procotols and what would be suitable methods to express and verify formal properties of their implementations. 1 Introduction It is now well-understood that the design of correct security protocols is a highly non-trivial task. The formulation of precise attacker models (e.g. [DY81]) and the application of the formal methods to the analysis of such protocols (e.g. [BAN90,BHS91,HSD + 05]) resulted in many improvements. The past decade has seen a considerable progress in the field of formal analysis of security protocols, which has resulted in many methods and tools for protocol verification (e.g. [Vig06,Bla06,Mil96]). Similarly, the last years have seen progress in the field of program verification. Many approaches emerged that allow to specify and verify many interesting properties of programs written in the full scale programming languages such as Java, C# or even C (e.g. [FLL + 02,ABB + 04,BLS04,Bar03,FM04]). Additionally, the evolution of the software engineering technologies suggests that programs should result from abstract models. Still, despite this progress, there is a considerable gap between the world of formal methods for security protocols and the world of program verification. Moreover, there is considerable gap between the world of formal methods for Supported by the Sixth Framework Programme of the EU under the MOBIUS project FP Supported supported by the Sixth Framework Programme of the EU under the SOJOURN project MEIF-CT

2 security protocols and security protocols in the real world. We believe that these are important issues to be tackled, and that these are in fact the obvious next steps to be tackled, given the progress in the field of security protocol analysis. Indeed, there is already some work in this direction, e.g. [BFG06], but we feel there needs to be more. 2 The experience of a verification We have approached the topic of security protocol verification with a case study where we analysed and formally verified an open source Java implementation of SSH, called MIDP-SSH 3. Here we give a global overview of this analysis and verification, which involved some ad-hoc manual code inspection (Section 2.1), some formal verification of basic properties (Section 2.3), and some formal specification of the protocol and formal verification that this specification is met (Section 2.4), which required some analysis of the official, informal specification of SSH (Section 2.2). For the technical details of the verification tools and techniques used we refer to [PS06]. Instead, the aim here is to highlight the issues where improvements are needed to enable more rigorous and formal analysis. 2.1 Manual inspection The first stage of our work was an ad-hoc manual inspection of the source code. We familiarised ourselves with the design of the application, considered which parts of the code are security-sensitive, and looked for possible weaknesses. This led to discovery of some common mistakes or at least bad practices which should be avoided in security-sensitive applications: 1. Weak/no authentication the SSH protocol mandates that the server should authenticate itself with the user. The normal procedure is that the user obtains an authentication data (e.g. by physical contact with the server administrator) and compares this with what is obtained through the network. This scenario, however, requires a kind of persistent storage on the client s side. In case of the implementation, there was no such storage. 2. Poor use of Java access restrictions (i.e. private, public) this is crucial if the program analysed will be part of a bigger piece of software, some parts of which might not be trusted. Poor use of access restrictions make software vulnerable to simple bugs or malicious behaviour of other components. 3. Control characters the RFCs require that all the characters which come from the network and are displayed on the terminal should be examined to make sure there is no attack by malicious sequences of control characters. The implementation does not make any special checks to this end. Still, it supports some of the control characters that may be used in attacks of this kind. 3 Available from 2

3 4. Downloading of the session information the application allows the user to download an address of an SSH server and a login in clear-text from a web page. In certain environments, this kind of scenario is a violation of the security policy, as the association between an SSH server and a user name is revealed. New research perspectives All of these properties are relatively easy to check by hand, but of course such human code inspection cannot guarantee the absence of problems. The cases (1,3,4) can be verified by a mixture of the functional specifications written e.g. in JML [BCC + 05] (to make sure that the operation is performed properly) and the information flow techniques such as in JFlow [Mye99] (to make sure that the operation is executed on all interesting flows). Unfortunately, these two modes of specification are available in different toolsets and require a verifier to point out relevant places in the source code. There is, however, no formalism to specify a general property like this code should somewhere handle the following operation and a general formal logical mechanism to support the narrowing down of the scope of the source code relevant to the property. In case of (2), there is no tool that allows to specify this kind of property in a logical way, though there are tools that will automatically tighten access control, e.g. Jamit 4. A partial answer to these problems can be offered by source code analyser, e.g. FindBugs [HP04], which just discover syntactical patterns which suggests potential bugs. Still, such tool have limitations, as they have no full understanding of the semantics of programs. 2.2 The protocol specification in natural language The SSH protocol is specified in a series of RFC documents written in English [Ylö06c,Ylö06a,Ylö06d,Ylö06b]. These specifications are not always clear, consistent, or precise. 1. Using some form of state diagram or finite state machine (FSM) is very helpful to give a clear specification of a protocol, as is done e.g. for TCP [Pos81] an PPP [Gro94]. Unfortunately, the SSH specifications do not, and leave the notion of state implicit. (There is a notion of a protocol stage, but this is on a higher level of abstraction.) The absence of a clear notion of state is a source of unclarity in the specification. 2. The main problem is that only the scenario of a correct protocol run is described in full detail, whereas what should happen in in case something goes wrong is only alluded to, and in many places which are spread over the various RFCS that make up the specification of SSH. That makes it diffictult to figure out if upon receipt of an unexpected or ill-formatted message at a particular point during the protocol, this should be completely ignored, be reported but then ignored, or lead to disconnection. 4 Available from 3

4 3. Another source of unclarity is the way the standard keywords are used in the specifications. There is an IETF standard which precisely defines the meaning of terms such as MUST, MAY, RECOMMENDED, and OP- TIONAL [Bra97], but the SSH specification is not consistent in using of the keywords. 4. IETF requires specifications to avoid implementation-specific descriptions. This, however, is hard to achieve in practice. For instance, the description of the initialisation procedure in [Ylö06d, Section 6] suggests that both sides must send an identification string. This is interpreted in the reference implementation, OpenSSH, as the client waiting for an identification string from the server and then responding. Clearly, this interpretation may lead to non-interoperable implementations, in case both client and server wait for the other party to start. However, the sequence of events in the reference implementation was the only possibility in an earlier draft of the protocol [Ylö95]. 5. Finally, in [Ylö06d, Section 6] it is not clear if a well-formed packet may have a zero-length payload section or if such a packet should always be treated as malformed, because it is impossible to determine its type, which is crucial for any handling of the packet. The specification does not forbid such packets, but OpenSSH treats them as an error and quits the client. Not sure if I quite follow this paragraph New research perspectives The IETF standardization process includes at one of the stages a requirement for a protocol proposal to be accompanied by a reference implementation the implementation process allows to avoid certain unclarities. On the other hand, specifications should avoid the implementation details. It seems, however, that with this approach it is quite difficult to assert which requirements are implementation-specific and which are not. Moreover, all the unclarities mentioned above were spotted by us because we were faced with a specific specification task how to express the particular property to be verified. This suggests that the formal specifications with a verified implementation may provide a reasonable level of abstraction to stay away from the implementationspecific descriptions and to make the protocol descriptions clear. A focus of the research community on the needs of such specifications can result in cleaner protocol descriptions. A fundamental complication, which contributes to some of the issues above, is that SSH is in fact a family of interoperable protocols, with various options that may or may not be supported by particular implementations. This contributes to issue 3) above, as optional parts mean some behaviour MAY be supported. It also contributes to issue 2) above, as it means that an unsupported message should not always lead to disconnected, but may require a different response. Note that standard notions for abstract security protocols often also only describe the scenario of a complete, correct protocol run, leaving it implicit that the protocol run should be aborted when any deviation happen. Real protocols are not so simple, as some deviations should be accepted. 4

5 2.3 Basic verification The examination of the specifications in the natural language was conducted in parallel with the actual specification and verification. The standard first step in using the ESC/Java2 verification tool [CK04] is to check that the program does not produce any runtime exceptions. Just establishing exception freeness requires the formalisation of many properties about the code, as JML preconditions, invariants, and sometimes postconditions. For instance, invariants that certain reference fields cannot be null are needed to rule out NullPointerExceptions, and invariants that certain integer fields are not negative or have some maximum value are needed to rule out ArrayIndexOutOfBoundsExceptions. New research perspectives The result of the basic verification process was that the format of the incoming packets is checked in a complete way. This also allowed to discover the above-mentioned inconsistency in the protocol description concerning the packets with zero-length payload section. Interestingly enough, this work did not lead to any improvement for the outgoing packets. The formulation of specifications for this task requires more work as the code which generates the outgoing data is considerably less structured. It would be, however, interesting to see a particular method to make sure that there are no implementation flaws in this code. This requires additional research. Of course, it would be great to have similar tool support as ESC/Java offers for detecting ArrayIndexOutOfBoundsExceptions in Java programs for C programs, especially since access outside array bounds are much more of a security threat in C. 2.4 Verification with a finite state machine The next task was the verification that the implementation obeys the FSM we extracted from the RFCs. Ideally, this FSM should be of course be part of or formally related to some abstract description of the security protocol that was formally analysed and proved to meet its security goals. Obtaining the FSM was difficult. One challenge was understanding and hopefully correctly interpreting the informal protocol description. A more practical challenge was managing the size and complexity of the FSM describing the protocol: SSH involves 15 different kinds of messages and each of these messages should be somehow handled in each of at least 9 states, resulting in 135 transitions to care about. In the case of our application, it turned out that it is necessary to rewrite a part of the source code to be able to relate it to the FSM we obtained, as the implementation was seriously flawed in its handling of some messages arriving out not in the correct order. New research perspectives First of all, there is a gap between the tools that verify the synthetic protocol descriptions and the ones that generate specifications. 5

6 informal, official specification? implementation formal specification Fig. 1. The relation between the informal RFC specifications, implementation and formal specifications to be verified There are tools which are able to generate protocol implementations based on formal specifications in versions of the π-calculus [BFG06,TH04]. These, however, neglect the need to generate the source code specifications which is important as these are a good candidate as a formalism to combine properties that arise when verification of synthetic descriptions is done in different tools or when the source code of the protocol should be conjoined with other part of the source code base. Still, the tools that generate specifications (such as AutoJML [HOP04]) do not support in full the synthetic protocol specification languages. Both of these kinds of tools suffer from the lack of good formalism to handle the aforementioned size of the protocol. The process of specification, reimplementation, and verification led us to the following further question: 1. Is it possible to devise protocols for which it is impossible to handle the protocol state improperly? The answer to this question seems to be affirmative. In fact, a simple modification of the MAC generation scheme should give the right solution. The implementations should not only generate MD5 or SHA1 sum from the current packet content, but for the packet content concatenated with a message authentication code of the previous packet in the exchange (the previous packet should, however, be chosen carefully). Now that we answered the question affirmatively, we can add a further difficulty. Is it possible to verify that a particular protocol admits only safe implementations in the sense that the protocol state must be properly handled? 3 Conclusions Ideally we would have implementations of protocols that have been formally verified against formal protocol descriptions, which in turn have been formally 6

7 verified to meet their security objectives. But despite the advances in the fields of protocol verification and program verification there are still huge gaps between (i) the official, informal specifications, (ii) actual implementations, and (iii) formal models of the abstract security protocol that have been verified. In [PS06] we show that verifying a real implementation of a security protocol against a formal model is possible. Nevertheless, the formal model we use, a finite state machine (FSM), is still only an incomplete specification of the protocol and is not always easy to extract from the formal models used in security protocol verification. The idealized development of verified implementations of security protocols could look as follows: A protocol written in an RFC is formalised together with all its modalities and formally verified to meet its security objectives; then code is either generated from this formalisation, or is verified against it. The whole process allows to rewrite the original descritption in RFC to be clearer and at the appropriate level of abstraction. Moreover, it results in an implementation for which the security is assured with greater certainity. This scenario, as indicated earlier, needs many improvments in the tool and logical formalism support. The existing protocol formal description techniques usually consider only particular facets of the verification. A considerable effort is needed to combine them to enable feasible verification that can be modularised to easily handle these tasks. We presented here particular areas which could be considered to make the verification techniques more accessible for the software industry. In our opinion, improvements in this scope would be a strong point in convincing engineers to adopt these methods. References [ABB + 04] W. Ahrendt, Th. Baar, B. Beckert, R. Bubel, M. Giese, R. Hähnle, W. Mostowski, A. Roth, S. Schlager, and P. H. Schmitt. The KeY tool. Software and System Modeling, To appear. [BAN90] M. Burrows, M. Abadi, and R.M. Needham. A Logic of Authentication. ACM Transactions on Computer Systems, 8(2):18 36, [Bar03] J. Barnes. High Integrity Software: The SPARK Approach to Safety and Security. Addison Wesley, [BCC + 05] L. Burdy, Y. Cheon, D.R. Cok, M.D. Ernst, J.R. Kiniry, G.T. Leavens, K.R.M. Leino, and E. Poll. An overview of JML tools and applications. International Journal on Software Tools for Technology Transfer (STTT), 7(3): , [BFG06] Karthikeyan Bhargavan, Cédric Fournet, and Andrew D. Gordon. Verified Reference Implementations of WS-Security Protocols. In WS-FM, pages , [BHS91] F. Belina, D. Hogrefe, and A. Sarma. SDL with APPLICATIONS from PROTOCOL specification. Prentice Hall, [Bla06] Bruno Blanchet. ProVerif: Automatic Cryptographic Protocol Verifier User Manual. CNRS, Départment d Informatique, École Normale Supérieure, Paris, September available from blanchet/crypto/proverif-manual.ps.gz. 7

8 [BLS04] Mike Barnett, K. Rustan M. Leino, and Wolfram Schulte. The Spec# programming system: An overview. In Construction and Analysis of Safe, Secure and Interoperable Smart devices (CASSIS), number 3362 in LNCS, pages Springer, [Bra97] S. Bradner. Key words for use in RFCs to Indicate Requirement Levels. RFC 2119, The Internet Engineering Task Force, Network Working Group, March [CK04] David R. Cok and Joseph R. Kiniry. ESC/Java2: Uniting ESC/Java and JML. In G. Barthe et.al., editor, CASSIS 2004, number 3362 in LNCS. [DY81] Springer, Danny Dolev and Andrew C. Yao. On the security of public key protocols. Technical report, Stanford University, Stanford, CA, USA, [FLL + 02] Cormac Flanagan, K. Rustan M. Leino, Mark Lillibridge, Greg Nelson, James B. Saxe, and Raymie Stata. Extended static checking for Java. In PLDI 02, pages , New York, NY, USA, ACM Press. [FM04] Jean-Christophe Filliâtre and Claude Marché. Multi-Prover Verification of C Programs. In Sixth International Conference on Formal Engineering Methods (ICFEM), volume 3308 of Lecture Notes in Computer Science, pages 15 29, Seattle, November Springer-Verlag. [Gro94] Network Working Group. The Point-to-Point Protocol (PPP). RFC 1661, [HOP04] [HP04] The Internet Engineering Task Force, Network Working Group, July E.-M.G.M. Hubbers, M.D. Oostdijk, and E. Poll. Implementing a formally verifiable security protocol in Java Card. In Security in Pervasive Computing, SPC 03, volume 2802 of LNCS, pages Springer-Verlag, D. Hovemeyer and W. Pugh. Finding bugs is easy. In OOPSLA 04 Companion, pages ACM Press, [HSD + 05] Changhua He, Mukund Sundararajan, Anupam Datta, Ante Derek, and John C. Mitchell. A modular correctness proof of IEEE i and TLS. In CCS 05: Proceedings of the 12th ACM Conference on Computer and Communications Security, pages 2 15, New York, NY, USA, ACM Press. [Mil96] Jonathan K. Millen. CAPSL: Common Authentication Protocol Specification Language. In NSPW 96: Proceedings of the 1996 Workshop on New Security Paradigms, page 132, New York, NY, USA, ACM Press. [Mye99] A.C. Myers. JFlow: Practical mostly-static information flow control. In [Pos81] POPL, pages , J. Postel. Transmission Control Protocol. DARPA Internet Program Protocol Specification. RFC 793, The Internet Engineering Task Force, Network Working Group, September [PS06] Erik Poll and Aleksy Schubert. Verifying an implementation of SSH. Submitted, available from alx/papers/wits.pdf, [TH04] Benjamin Tobler and Andrew Hutchison. Generating Network Security Protocol Implementations from Formal Specifications. In E. Nardelli et.al., editor, IFIP World Computer Congress - Certification and Security in Inter- Organizational E-Services (CSES), [Vig06] Luca Viganò. Automated Security Protocol Analysis With the AVISPA [Ylö95] Tool. Electronical Notes Theoretical Computer Science, 155:61 86, T. Ylönen. The SSH (Secure Shell) Remote Login Protocol. Internet draft, The Internet Engineering Task Force, Network Working Group, NOV Available at 8

9 [Ylö06a] T. Ylönen. The Secure Shell (SSH) Authentication Protocol. RFC 4252, The Internet Engineering Task Force, Network Working Group, January [Ylö06b] T. Ylönen. The Secure Shell (SSH) Connection Protocol. RFC 4254, The Internet Engineering Task Force, Network Working Group, January [Ylö06c] T. Ylönen. The Secure Shell (SSH) Protocol Architecture. RFC 4251, The Internet Engineering Task Force, Network Working Group, January [Ylö06d] T. Ylönen. The Secure Shell (SSH) Transport Layer Protocol. RFC 4253, The Internet Engineering Task Force, Network Working Group, January

Verifying an implementation of SSH

Verifying an implementation of SSH Verifying an implementation of SSH Erik Poll 1 and Aleksy Schubert 1,2 1 Radboud University Nijmegen, the Netherlands 2 Warsaw University, Poland Abstract. We present a case study in the formal verification

More information

Software security specification and verification

Software security specification and verification Software security specification and verification Erik Poll Security of Systems (SoS) group Radboud University Nijmegen Software (in)security specification and verification/detection Erik Poll Security

More information

StaRVOOrS: A Tool for Combined Static and Runtime Verification of Java

StaRVOOrS: A Tool for Combined Static and Runtime Verification of Java StaRVOOrS: A Tool for Combined Static and Runtime Verification of Java Jesús Mauricio Chimento 1, Wolfgang Ahrendt 1, Gordon J. Pace 2, and Gerardo Schneider 3 1 Chalmers University of Technology, Sweden.

More information

Formal Modelling of Network Security Properties (Extended Abstract)

Formal Modelling of Network Security Properties (Extended Abstract) Vol.29 (SecTech 2013), pp.25-29 http://dx.doi.org/10.14257/astl.2013.29.05 Formal Modelling of Network Security Properties (Extended Abstract) Gyesik Lee Hankyong National University, Dept. of Computer

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

Department of Computing Science and Mathematics University of Stirling

Department of Computing Science and Mathematics University of Stirling Department of Computing Science and Mathematics University of Stirling Push-Button Tools for Application Developers, Full Formal Verification for Component Vendors Thomas Wilson, Savi Maharaj, Robert G.

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1

A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS. N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 A SECURITY ARCHITECTURE FOR AGENT-BASED MOBILE SYSTEMS N. Borselius 1, N. Hur 1, M. Kaprynski 2 and C.J. Mitchell 1 1 Royal Holloway, University of London 2 University of Strathclyde ABSTRACT Future mobile

More information

Specification and Analysis of Contracts Lecture 1 Introduction

Specification and Analysis of Contracts Lecture 1 Introduction Specification and Analysis of Contracts Lecture 1 Introduction Gerardo Schneider gerardo@ifi.uio.no http://folk.uio.no/gerardo/ Department of Informatics, University of Oslo SEFM School, Oct. 27 - Nov.

More information

Design by Contract beyond class modelling

Design by Contract beyond class modelling Design by Contract beyond class modelling Introduction Design by Contract (DbC) or Programming by Contract is an approach to designing software. It says that designers should define precise and verifiable

More information

4 PSP DC : An Adaptation of the PSP to Incorporate Verified Design by Contract

4 PSP DC : An Adaptation of the PSP to Incorporate Verified Design by Contract 4 PSP DC : An Adaptation of the PSP to Incorporate Verified Design by Contract Silvana Moreno, Universidad de la República Álvaro Tasistro, Universidad ORT Uruguay Diego Vallespir, Universidad de la República

More information

Network Security Essentials Chapter 5

Network Security Essentials Chapter 5 Network Security Essentials Chapter 5 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 5 Transport-Level Security Use your mentality Wake up to reality From the song, "I've Got

More information

Experiences with Online Programming Examinations

Experiences with Online Programming Examinations Experiences with Online Programming Examinations Monica Farrow and Peter King School of Mathematical and Computer Sciences, Heriot-Watt University, Edinburgh EH14 4AS Abstract An online programming examination

More information

Inductive Analysis of Security Protocols in Isabelle/HOL with Applications to Electronic Voting

Inductive Analysis of Security Protocols in Isabelle/HOL with Applications to Electronic Voting Inductive Analysis of Security Protocols in Isabelle/HOL with Applications to Electronic Voting Denis Butin 1 / 37 2 / 37 Introduction Network communication sensitive: banking, private correspondence,

More information

Effectively Using JML

Effectively Using JML Effectively Using JML Software Engineering Processes incorporating Formal Specification Joseph Kiniry University College Dublin Software Engineering Processes old-school processes CRC and state-chart based

More information

Trust areas: a security paradigm for the Future Internet

Trust areas: a security paradigm for the Future Internet Trust areas: a security paradigm for the Future Internet Carsten Rudolph Fraunhofer Institute for Secure Information Technology SIT Rheinstrasse 75, Darmstadt, Germany Carsten.Rudolph@sit.fraunhofer.de

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

Secure Shell SSH provides support for secure remote login, secure file transfer, and secure TCP/IP and X11 forwarding. It can automatically encrypt,

Secure Shell SSH provides support for secure remote login, secure file transfer, and secure TCP/IP and X11 forwarding. It can automatically encrypt, Secure Shell SSH provides support for secure remote login, secure file transfer, and secure TCP/IP and X11 forwarding. It can automatically encrypt, authenticate, and compress transmitted data. The main

More information

USING LOCAL NETWORK AUDIT SENSORS AS DATA SOURCES FOR INTRUSION DETECTION. Integrated Information Systems Group, Ruhr University Bochum, Germany

USING LOCAL NETWORK AUDIT SENSORS AS DATA SOURCES FOR INTRUSION DETECTION. Integrated Information Systems Group, Ruhr University Bochum, Germany USING LOCAL NETWORK AUDIT SENSORS AS DATA SOURCES FOR INTRUSION DETECTION Daniel Hamburg,1 York Tüchelmann Integrated Information Systems Group, Ruhr University Bochum, Germany Abstract: The increase of

More information

Rigorous Software Development CSCI-GA 3033-009

Rigorous Software Development CSCI-GA 3033-009 Rigorous Software Development CSCI-GA 3033-009 Instructor: Thomas Wies Spring 2013 Lecture 5 Disclaimer. These notes are derived from notes originally developed by Joseph Kiniry, Gary Leavens, Erik Poll,

More information

Protecting Database Centric Web Services against SQL/XPath Injection Attacks

Protecting Database Centric Web Services against SQL/XPath Injection Attacks Protecting Database Centric Web Services against SQL/XPath Injection Attacks Nuno Laranjeiro, Marco Vieira, and Henrique Madeira CISUC, Department of Informatics Engineering University of Coimbra, Portugal

More information

Testing the Java Card Applet Firewall

Testing the Java Card Applet Firewall Testing the Java Card Applet Firewall Wojciech Mostowski and Erik Poll Security of Systems (SoS) group Department of Computing Science Radboud University Nijmegen The Netherlands {woj,erikpoll@cs.ru.nl

More information

The Advantages of Automatic Protocol Creation

The Advantages of Automatic Protocol Creation AUTOMATIC PROTOCOL CREATION FOR INFORMATION SECURITY SYSTEM Mr. Arjun Kumar arjunsingh@abes.ac.in ABES Engineering College, Ghaziabad Master of Computer Application ABSTRACT Now a days, security is very

More information

Introducing Formal Methods. Software Engineering and Formal Methods

Introducing Formal Methods. Software Engineering and Formal Methods Introducing Formal Methods Formal Methods for Software Specification and Analysis: An Overview 1 Software Engineering and Formal Methods Every Software engineering methodology is based on a recommended

More information

Verifying Semantic of System Composition for an Aspect-Oriented Approach

Verifying Semantic of System Composition for an Aspect-Oriented Approach 2012 International Conference on System Engineering and Modeling (ICSEM 2012) IPCSIT vol. 34 (2012) (2012) IACSIT Press, Singapore Verifying Semantic of System Composition for an Aspect-Oriented Approach

More information

The ProB Animator and Model Checker for B

The ProB Animator and Model Checker for B The ProB Animator and Model Checker for B A Tool Description Michael Leuschel and Michael Butler Department of Electronics and Computer Science University of Southampton Highfield, Southampton, SO17 1BJ,

More information

A Framework for the Semantics of Behavioral Contracts

A Framework for the Semantics of Behavioral Contracts A Framework for the Semantics of Behavioral Contracts Ashley McNeile Metamaxim Ltd, 48 Brunswick Gardens, London W8 4AN, UK ashley.mcneile@metamaxim.com Abstract. Contracts have proved a powerful concept

More information

(General purpose) Program security. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls.

(General purpose) Program security. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls. (General purpose) Program security These ideas apply also to OS and DB. Read Chapter 3. What does it mean for a pgm to be secure? Depends whom you ask. Takes a long time to break its security controls.

More information

Agile Specification-Driven Development

Agile Specification-Driven Development Agile Specification-Driven Development Jonathan S. Ostroff 1, David Makalsky 1, and Richard F. Paige 2 1 Department of Computer Science, York University, Canada. {jonathan, dm}@cs.yorku.ca 2 Department

More information

Merkle Hash Trees for Distributed Audit Logs

Merkle Hash Trees for Distributed Audit Logs Merkle Hash Trees for Distributed Audit Logs Subject proposed by Karthikeyan Bhargavan Karthikeyan.Bhargavan@inria.fr April 7, 2015 Modern distributed systems spread their databases across a large number

More information

Security agility solution independent of the underlaying protocol architecture

Security agility solution independent of the underlaying protocol architecture Security agility solution independent of the underlaying protocol architecture Valter Vasić and Miljenko Mikuc University of Zagreb, Faculty of Electrical Engineering and Computing, Unska 3, 10000 Zagreb,

More information

CS 392/681 - Computer Security. Module 16 Vulnerability Analysis

CS 392/681 - Computer Security. Module 16 Vulnerability Analysis CS 392/681 - Computer Security Module 16 Vulnerability Analysis Course Policies and Logistics Homework 5 due tonight Homework 6 posted Read Chapter 23 11/13/2003 Module 16 - Vulnerability Analysis 2 Some

More information

IVOA Single-Sign-On Profile: Authentication Mechanisms Version 2.0

IVOA Single-Sign-On Profile: Authentication Mechanisms Version 2.0 International Virtual Observatory Alliance IVOA Single-Sign-On Profile: Authentication Mechanisms Version 2.0 IVOA Proposed Recommendation 20151029 Working group http://www.ivoa.net/twiki/bin/view/ivoa/ivoagridandwebservices

More information

Global Identity Management of Virtual Machines Based on Remote Secure Elements

Global Identity Management of Virtual Machines Based on Remote Secure Elements Global Identity Management of Virtual Machines Based on Remote Secure Elements Hassane Aissaoui, P. Urien, Guy Pujolle To cite this version: Hassane Aissaoui, P. Urien, Guy Pujolle. Global Identity Management

More information

SOFTWARE SYSTEM RELIABILITY AND SECURITY

SOFTWARE SYSTEM RELIABILITY AND SECURITY SOFTWARE SYSTEM RELIABILITY AND SECURITY NATO Security through Science Series This Series presents the results of scientific meetings supported under the NATO Programme for Security through Science (STS).

More information

Trusted Components. or Contract-Compliant Components. Kung-Kiu Lau University of Manchester, UK kung-kiu@cs.man.ac.uk

Trusted Components. or Contract-Compliant Components. Kung-Kiu Lau University of Manchester, UK kung-kiu@cs.man.ac.uk Trusted Components or Contract-Compliant Components Kung-Kiu Lau University of Manchester, UK kung-kiu@cs.man.ac.uk Overview Trusted Components Initiative CoLogNET: NoE in Computational Logic Trusted Components,

More information

Proceedings of the Third International Workshop on Formal Methods for Interactive Systems (FMIS 2009)

Proceedings of the Third International Workshop on Formal Methods for Interactive Systems (FMIS 2009) Electronic Communications of the EASST Volume X (2009) Proceedings of the Third International Workshop on Formal Methods for Interactive Systems (FMIS 2009) Poporo: A Formal Framework for Social Networking

More information

BUSINESS RULES AS PART OF INFORMATION SYSTEMS LIFE CYCLE: POSSIBLE SCENARIOS Kestutis Kapocius 1,2,3, Gintautas Garsva 1,2,4

BUSINESS RULES AS PART OF INFORMATION SYSTEMS LIFE CYCLE: POSSIBLE SCENARIOS Kestutis Kapocius 1,2,3, Gintautas Garsva 1,2,4 International Conference 20th EURO Mini Conference Continuous Optimization and Knowledge-Based Technologies (EurOPT-2008) May 20 23, 2008, Neringa, LITHUANIA ISBN 978-9955-28-283-9 L. Sakalauskas, G.W.

More information

Using JML to protect Java code against SQL injection. Johan Janssen 0213888 jjanssen@sci.ru.nl June 26, 2007

Using JML to protect Java code against SQL injection. Johan Janssen 0213888 jjanssen@sci.ru.nl June 26, 2007 Using JML to protect Java code against SQL injection Johan Janssen 0213888 jjanssen@sci.ru.nl June 26, 2007 1 Abstract There are a lot of potential solutions against SQL injection. The problem is that

More information

Software Testing & Analysis (F22ST3): Static Analysis Techniques 2. Andrew Ireland

Software Testing & Analysis (F22ST3): Static Analysis Techniques 2. Andrew Ireland Software Testing & Analysis (F22ST3) Static Analysis Techniques Andrew Ireland School of Mathematical and Computer Science Heriot-Watt University Edinburgh Software Testing & Analysis (F22ST3): Static

More information

VDM vs. Programming Language Extensions or their Integration

VDM vs. Programming Language Extensions or their Integration VDM vs. Programming Language Extensions or their Integration Alexander A. Koptelov and Alexander K. Petrenko Institute for System Programming of Russian Academy of Sciences (ISPRAS), B. Communisticheskaya,

More information

A Link Layer Discovery Protocol Fuzzer

A Link Layer Discovery Protocol Fuzzer The University of Texas at Austin, Department of Computer Sciences, Technical Report TR-07-24 A Link Layer Discovery Protocol Fuzzer Jeremy Hollander Department of Computer Sciences The University of Texas

More information

A Blueprint for Universal Trust Management Services

A Blueprint for Universal Trust Management Services A Blueprint for Universal Trust Management Services Tomasz Kaszuba Krzysztof Rzadca Adam Wierzbicki Grzegorz Wierzowiecki Polish-Japanese Institute of Information Technology Warsaw, Poland adamw@pjwstk.edu.pl

More information

On the Relation between Design Contracts and Errors: A Software Development Strategy

On the Relation between Design Contracts and Errors: A Software Development Strategy On the Relation between Design Contracts and Errors: A Software Development Strategy Eivind J. Nordby, Martin Blom, Anna Brunstrom Computer Science, Karlstad University SE-651 88 Karlstad, Sweden {Eivind.Nordby,

More information

Patterns for Secure Boot and Secure Storage in Computer Systems

Patterns for Secure Boot and Secure Storage in Computer Systems Patterns for Secure Boot and Secure Storage in Computer Systems Hans Löhr, Ahmad-Reza Sadeghi, Marcel Winandy Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany {hans.loehr,ahmad.sadeghi,marcel.winandy}@trust.rub.de

More information

Formal Methods in Security Protocols Analysis

Formal Methods in Security Protocols Analysis Formal Methods in Security Protocols Analysis Li Zhiwei Aidong Lu Weichao Wang Department of Computer Science Department of Software and Information Systems University of North Carolina at Charlotte Big

More information

SSL: Paved With Good Intentions. Richard Moore rich@westpoint.ltd.uk

SSL: Paved With Good Intentions. Richard Moore rich@westpoint.ltd.uk SSL: Paved With Good Intentions Richard Moore rich@westpoint.ltd.uk Why do we need SSL? Privacy Online shopping Online banking Identity Protection Data Integrity Early SSL First public version was SSLv2

More information

DEFINING CONTRACTS WITH DIFFERENT TOOLS IN SOFTWARE DEVELOPMENT

DEFINING CONTRACTS WITH DIFFERENT TOOLS IN SOFTWARE DEVELOPMENT Annales Univ. Sci. Budapest., Sect. Comp. 36 (2012) 323 339 DEFINING CONTRACTS WITH DIFFERENT TOOLS IN SOFTWARE DEVELOPMENT György Orbán and László Kozma (Budapest, Hungary) Communicated by Zoltán Horváth

More information

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk

1. Fault Attacks for Virtual Machines in Embedded Platforms. Supervisor: Dr Konstantinos Markantonakis, K.Markantonakis@rhul.ac.uk Proposed PhD Research Areas I am looking for strong PhD candidates to work on the projects listed below. The ideal candidate would have a mix of theoretical and practical skills, achieved a distinction

More information

Comparisons between HTCP and GridFTP over file transfer

Comparisons between HTCP and GridFTP over file transfer Comparisons between HTCP and GridFTP over file transfer Andrew McNab and Yibiao Li Abstract: A comparison between GridFTP [1] and HTCP [2] protocols on file transfer speed is given here, based on experimental

More information

Network Access Security. Lesson 10

Network Access Security. Lesson 10 Network Access Security Lesson 10 Objectives Exam Objective Matrix Technology Skill Covered Exam Objective Exam Objective Number Firewalls Given a scenario, install and configure routers and switches.

More information

Automated Theorem Proving - summary of lecture 1

Automated Theorem Proving - summary of lecture 1 Automated Theorem Proving - summary of lecture 1 1 Introduction Automated Theorem Proving (ATP) deals with the development of computer programs that show that some statement is a logical consequence of

More information

Identifying Data Integrity in the Cloud Storage

Identifying Data Integrity in the Cloud Storage www.ijcsi.org 403 Identifying Data Integrity in the Cloud Storage Saranya Eswaran 1 and Dr.Sunitha Abburu 2 1 Adhiyamaan College of Engineering, Department of Computer Application, Hosur. 2 Professor and

More information

The CVS-Server Case Study: A Formalized Security Architecture

The CVS-Server Case Study: A Formalized Security Architecture The CVS-Server Case Study: A Formalized Security Architecture Extended Abstract Achim D. Brucker, Frank Rittinger, and Burkhart Wolff {brucker,rittinge,wolff}@informatik.uni-freiburg.de 1 Introduction

More information

PRODUCTIVITY ESTIMATION OF UNIX OPERATING SYSTEM

PRODUCTIVITY ESTIMATION OF UNIX OPERATING SYSTEM Computer Modelling & New Technologies, 2002, Volume 6, No.1, 62-68 Transport and Telecommunication Institute, Lomonosov Str.1, Riga, LV-1019, Latvia STATISTICS AND RELIABILITY PRODUCTIVITY ESTIMATION OF

More information

How to Formally Model Features of Network Security Protocols

How to Formally Model Features of Network Security Protocols , pp.423-432 http://dx.doi.org/10.14257/ijsia How to Formally Model Features of Network Security Protocols Gyesik Lee Dept. of Computer & Web Information Engineering Hankyong National University Anseong-si,

More information

Least Privilege and More 1

Least Privilege and More 1 Least Privilege and More 1 Fred B. Schneider Cornell University, Ithaca, New York, USA Introduction What today is known as the Principle of Least Privilege was described as a design principle in a paper

More information

OPENID AUTHENTICATION SECURITY

OPENID AUTHENTICATION SECURITY OPENID AUTHENTICATION SECURITY Erik Lagercrantz and Patrik Sternudd Uppsala, May 17 2009 1 ABSTRACT This documents gives an introduction to OpenID, which is a system for centralised online authentication.

More information

The Eighth International Conference INCOSE_IL 2015. Formal Methods Security Tools in the Service of Cyber Security

The Eighth International Conference INCOSE_IL 2015. Formal Methods Security Tools in the Service of Cyber Security The Eighth International Conference INCOSE_IL 2015 כלים ובדיקות Formal Methods Security Tools in the Service of Cyber Security Dr. Michael J. May Kinneret College on the Sea of Galilee 1 כלים ובדיקות /

More information

Outline. 1 Denitions. 2 Principles. 4 Implementation and Evaluation. 5 Debugging. 6 References

Outline. 1 Denitions. 2 Principles. 4 Implementation and Evaluation. 5 Debugging. 6 References Outline Computer Science 331 Introduction to Testing of Programs Mike Jacobson Department of Computer Science University of Calgary Lecture #3-4 1 Denitions 2 3 4 Implementation and Evaluation 5 Debugging

More information

The Advantages and Disadvantages of Using Natural Language Documentation

The Advantages and Disadvantages of Using Natural Language Documentation The Future of Library Specification Gary T. Leavens University of Central Florida Orlando, FL, USA leavens@eecs.ucf.edu ABSTRACT Programming language technology has started to achieve one of the dreams

More information

Ontology Model-based Static Analysis on Java Programs

Ontology Model-based Static Analysis on Java Programs Ontology Model-based Static Analysis on Java Programs Lian Yu 1, Jun Zhou, Yue Yi, Ping Li, Qianxiang Wang School of Software and Microelectronics, Peking University, Beijing, 102600, PRC Abstract 1 Typical

More information

Department of Computer & Information Sciences. CSCI-445: Computer and Network Security Syllabus

Department of Computer & Information Sciences. CSCI-445: Computer and Network Security Syllabus Department of Computer & Information Sciences CSCI-445: Computer and Network Security Syllabus Course Description This course provides detailed, in depth overview of pressing network security problems

More information

Resource Management and Containment for Active Services

Resource Management and Containment for Active Services Resource Management and Containment for Active Services M. Ranganathan, Doug Montgomery, Kevin Mills Advanced Networking Technologies Division National Inst. Of Standards and Technology Gaithersburg, MD

More information

So today we shall continue our discussion on the search engines and web crawlers. (Refer Slide Time: 01:02)

So today we shall continue our discussion on the search engines and web crawlers. (Refer Slide Time: 01:02) Internet Technology Prof. Indranil Sengupta Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture No #39 Search Engines and Web Crawler :: Part 2 So today we

More information

VIRTUAL LABORATORY: MULTI-STYLE CODE EDITOR

VIRTUAL LABORATORY: MULTI-STYLE CODE EDITOR VIRTUAL LABORATORY: MULTI-STYLE CODE EDITOR Andrey V.Lyamin, State University of IT, Mechanics and Optics St. Petersburg, Russia Oleg E.Vashenkov, State University of IT, Mechanics and Optics, St.Petersburg,

More information

Keywords Aspect-Oriented Modeling, Rule-based graph transformations, Aspect, pointcuts, crosscutting concerns.

Keywords Aspect-Oriented Modeling, Rule-based graph transformations, Aspect, pointcuts, crosscutting concerns. Volume 4, Issue 5, May 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Functional and Non-Functional

More information

Capture Resilient ElGamal Signature Protocols

Capture Resilient ElGamal Signature Protocols Capture Resilient ElGamal Signature Protocols Hüseyin Acan 1, Kamer Kaya 2,, and Ali Aydın Selçuk 2 1 Bilkent University, Department of Mathematics acan@fen.bilkent.edu.tr 2 Bilkent University, Department

More information

Introduction of Virtualization Technology to Multi-Process Model Checking

Introduction of Virtualization Technology to Multi-Process Model Checking Introduction of Virtualization Technology to Multi-Process Model Checking Watcharin Leungwattanakit watcharin@is.s.u-tokyo.ac.jp Masami Hagiya hagiya@is.s.u-tokyo.ac.jp Mitsuharu Yamamoto Chiba University

More information

ERserver. iseries. Secure Sockets Layer (SSL)

ERserver. iseries. Secure Sockets Layer (SSL) ERserver iseries Secure Sockets Layer (SSL) ERserver iseries Secure Sockets Layer (SSL) Copyright International Business Machines Corporation 2000, 2002. All rights reserved. US Government Users Restricted

More information

Secure Semantic Web Service Using SAML

Secure Semantic Web Service Using SAML Secure Semantic Web Service Using SAML JOO-YOUNG LEE and KI-YOUNG MOON Information Security Department Electronics and Telecommunications Research Institute 161 Gajeong-dong, Yuseong-gu, Daejeon KOREA

More information

A denial of service attack against the Open Floodlight SDN controller

A denial of service attack against the Open Floodlight SDN controller A denial of service attack against the Open Floodlight SDN controller Jeremy M. Dover Dover Networks LLC jeremy@dovernetworks.com Open Floodlight is an open-source software-defined network controller,

More information

Automatic Verification by Abstract Interpretation

Automatic Verification by Abstract Interpretation Automatic Verification by Abstract Interpretation (Invited tutorial) Patrick Cousot École normale supérieure, Département d informatique, 45 rue d Ulm, 75230 Paris cedex 05, France Patrick.Cousot@ens.fr

More information

How we keep harmful apps out of Google Play and keep your Android device safe

How we keep harmful apps out of Google Play and keep your Android device safe How we keep harmful apps out of Google Play and keep your Android device safe February 2016 Bad apps create bad experiences, so we work hard to keep them off your device and out of Google Play. In 2015,

More information

Secure SCTP against DoS Attacks in Wireless Internet

Secure SCTP against DoS Attacks in Wireless Internet Secure SCTP against DoS Attacks in Wireless Internet Inwhee Joe College of Information and Communications Hanyang University Seoul, Korea iwjoe@hanyang.ac.kr Abstract. The Stream Control Transport Protocol

More information

Processing and data collection of program structures in open source repositories

Processing and data collection of program structures in open source repositories 1 Processing and data collection of program structures in open source repositories JEAN PETRIĆ, TIHANA GALINAC GRBAC AND MARIO DUBRAVAC, University of Rijeka Software structure analysis with help of network

More information

Transport Layer Security Protocols

Transport Layer Security Protocols SSL/TLS 1 Transport Layer Security Protocols Secure Socket Layer (SSL) Originally designed to by Netscape to secure HTTP Version 2 is being replaced by version 3 Subsequently became Internet Standard known

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

Adversary Modelling 1

Adversary Modelling 1 Adversary Modelling 1 Evaluating the Feasibility of a Symbolic Adversary Model on Smart Transport Ticketing Systems Authors Arthur Sheung Chi Chan, MSc (Royal Holloway, 2014) Keith Mayes, ISG, Royal Holloway

More information

Secure Document Circulation Using Web Services Technologies

Secure Document Circulation Using Web Services Technologies Secure Document Circulation Using Web Services Technologies Shane Bracher Bond University, Gold Coast QLD 4229, Australia Siemens AG (Corporate Technology), Otto-Hahn-Ring 6, 81739 Munich, Germany sbracher@student.bond.edu.au

More information

Implementation Vulnerabilities in SSL/TLS

Implementation Vulnerabilities in SSL/TLS Implementation Vulnerabilities in SSL/TLS Marián Novotný novotny@eset.sk ESET, spol. s r.o. Bratislava, Slovak Republic Abstract SSL/TLS protocol has become a standard way for establishing a secure communication

More information

Java Card Applet Firewall Exploration and Exploitation

Java Card Applet Firewall Exploration and Exploitation Java Card Applet Firewall Exploration and Exploitation Wojciech Mostowski and Erik Poll Digital Security Radboud University Nijmegen The Netherlands http://www.cs.ru.nl/~{woj,erikpoll}/ Introduction Study

More information

Thick Client Application Security

Thick Client Application Security Thick Client Application Security Arindam Mandal (arindam.mandal@paladion.net) (http://www.paladion.net) January 2005 This paper discusses the critical vulnerabilities and corresponding risks in a two

More information

Web Security Considerations

Web Security Considerations CEN 448 Security and Internet Protocols Chapter 17 Web Security Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Vincent Cheval. Curriculum Vitae. Research

Vincent Cheval. Curriculum Vitae. Research Vincent Cheval School of Computing University of Kent Canterbury, CT2 7NF, UK +44 (0)7479 555701 +44 (0)1227 823816 vincent.cheval@icloud.com homepage: www.cs.kent.ac.uk/ vc218/web Nationality : French

More information

Coverability for Parallel Programs

Coverability for Parallel Programs 2015 http://excel.fit.vutbr.cz Coverability for Parallel Programs Lenka Turoňová* Abstract We improve existing method for the automatic verification of systems with parallel running processes. The technique

More information

Overview Motivating Examples Interleaving Model Semantics of Correctness Testing, Debugging, and Verification

Overview Motivating Examples Interleaving Model Semantics of Correctness Testing, Debugging, and Verification Introduction Overview Motivating Examples Interleaving Model Semantics of Correctness Testing, Debugging, and Verification Advanced Topics in Software Engineering 1 Concurrent Programs Characterized by

More information

Electronic Voting Protocol Analysis with the Inductive Method

Electronic Voting Protocol Analysis with the Inductive Method Electronic Voting Protocol Analysis with the Inductive Method Introduction E-voting use is spreading quickly in the EU and elsewhere Sensitive, need for formal guarantees Inductive Method: protocol verification

More information

How To Secure Cloud Computing, Public Auditing, Security, And Access Control In A Cloud Storage System

How To Secure Cloud Computing, Public Auditing, Security, And Access Control In A Cloud Storage System REVIEW ARTICAL A Novel Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage Dumala Harisha 1, V.Gouthami 2 1 Student, Computer Science & Engineering-Department, JNTU Hyderabad India

More information

Execution of A Requirement Model in Software Development

Execution of A Requirement Model in Software Development Execution of A Requirement Model in Software Development Wuwei Shen, Mohsen Guizani and Zijiang Yang Dept of Computer Science, Western Michigan University {wwshen,mguizani,zijiang}@cs.wmich.edu Kevin Compton

More information

Traffic Analyzer Based on Data Flow Patterns

Traffic Analyzer Based on Data Flow Patterns AUTOMATYKA 2011 Tom 15 Zeszyt 3 Artur Sierszeñ*, ukasz Sturgulewski* Traffic Analyzer Based on Data Flow Patterns 1. Introduction Nowadays, there are many systems of Network Intrusion Detection System

More information

Computer Networks. Secure Systems

Computer Networks. Secure Systems Computer Networks Secure Systems Summary Common Secure Protocols SSH HTTPS (SSL/TSL) IPSec Wireless Security WPA2 PSK vs EAP Firewalls Discussion Secure Shell (SSH) A protocol to allow secure login to

More information

Why Cryptosystems Fail. By Ahmed HajYasien

Why Cryptosystems Fail. By Ahmed HajYasien Why Cryptosystems Fail By Ahmed HajYasien CS755 Introduction and Motivation Cryptography was originally a preserve of governments; military and diplomatic organisations used it to keep messages secret.

More information

Request for Comments: 1545 Category: Experimental November 1993. FTP Operation Over Big Address Records (FOOBAR)

Request for Comments: 1545 Category: Experimental November 1993. FTP Operation Over Big Address Records (FOOBAR) Network Working Group D. Piscitello Request for Comments: 1545 Bellcore Category: Experimental November 1993 Status of this Memo FTP Operation Over Big Address Records (FOOBAR) This memo defines an Experimental

More information

Discovering passwords in the memory

Discovering passwords in the memory Discovering passwords in the memory Abhishek Kumar (abhishek.kumar@paladion.net) November 2003 Escalation of privileges is a common method of attack where a low privileged user exploits a vulnerability

More information

Co-Creation of Models and Metamodels for Enterprise. Architecture Projects.

Co-Creation of Models and Metamodels for Enterprise. Architecture Projects. Co-Creation of Models and Metamodels for Enterprise Architecture Projects Paola Gómez pa.gomez398@uniandes.edu.co Hector Florez ha.florez39@uniandes.edu.co ABSTRACT The linguistic conformance and the ontological

More information

Introduction to Track on Engineering Virtualized Services

Introduction to Track on Engineering Virtualized Services Introduction to Track on Engineering Virtualized Services Reiner Hähnle 1 and Einar Broch Johnsen 2 1 Technical University of Darmstadt, Germany haehnle@cs.tu-darmstadt.de 2 Dept. of Informatics, University

More information

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

What IT Auditors Need to Know About Secure Shell. SSH Communications Security What IT Auditors Need to Know About Secure Shell SSH Communications Security Agenda Secure Shell Basics Security Risks Compliance Requirements Methods, Tools, Resources What is Secure Shell? A cryptographic

More information

Towards Trusted Semantic Service Computing

Towards Trusted Semantic Service Computing Towards Trusted Semantic Service Computing Michel Deriaz University of Geneva, Switzerland Abstract. This paper describes a new prototype of a semantic Service Oriented Architecture (SOA) called Spec Services.

More information