Browse > Article

Comparative Analysis of Security Schemes for Log System Providing Forward Security  

Kang, Seok-Gyu (단국대학교/컴퓨터학과)
Park, Chang-Seop (단국대학교/컴퓨터학과)
Publication Information
Abstract
In IT system, logs are an indicator of the previous key events. Therefore, when a security problem occurs in the system, logs are used to find evidence and solution to the problem. So, it is important to ensure the integrity of the stored logs. Existing schemes have been proposed to detect tampering of the stored logs after the key has been exp osed. Existing schemes are designed separately in terms of log transmission and storage. We propose a new log sys tem for integrating log transmission with storage. In addition, we prove the security requirements of the proposed sc heme and computational efficiency with existing schemes.
Keywords
Audit Log; Forward Secrecy; Log Transmission; Log Storage;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A. A. Chuvakin, K. J. Schmidt and C. Phillips, Logging and Log Management, Elsevier, 2013.
2 K. Malasri and L. Wang, "Securing Wireless Implantable Devices for Healthcare: Ideas and Challenges," IEEE Communications Magazine, vol. 47, no. 7, pp. 74-80, July 2009.   DOI
3 Y. Wang, and Y. Zheng, "Fast and Secure Magnetic Worm Storage Systems," In Proc. of the 2ndIEEEInternationalSecurityinStorageWorkshop(SISW'03), pp. 11-25, Oct. 31, 2003.
4 D. Halperin, T. S. Heydt-Benjamin, K. Fu, T. Kohno, and W. H. Maisel, "Security and Privacy for Implantable Medical Devices," IEEE Computer Society, Vol. 7, No. 1, January-March 2008.
5 S. Gollakota, H. Hassanieh, B. Ransford, D. Katabi, K. fu, "They Can Hear Your Heartbeats: Non-Invasive Security for Implantable Medical Devices," ACM SIGCOMM 2011, Toronto, Ontario, Canada, 2011.
6 J. Kelsey and B. Schneier "Secure Audit Logs to Support Computer Forensics," ACM Transactions on Information and System Security, vol.2, no.2, pp. 159-176, 1999.   DOI
7 D. Ma and G. Tsudik, "A New Approach to Secure Logging," ACM Transactions on Storage, vol.5, Issue 1, pp. 2:1-2:21, Mar. 2009.
8 R. Accorsi, "BBox : A Distributed Secure Log Architecture," Public Key Infrastructures, Services and Applications, LNCS, vol. 6711, pp 109-124, 2011.
9 J. E. Holt, "Logcrypt: Forward Security and Public Verification for Secure Audit Logs," In Proc. of the Australasian Workshops on Grid Computing and E-research, vol.54, pp. 203-211, Tasmania, Jan. 2006.
10 D. Ma and G. Tsudik, "Forward-Secure Sequential Aggregate Authentication," " In Proc. of the IEEE Symposium on Security and Privacy, pp. 86-91, Berkeley, May 2007
11 D. Ma, "Practical Forward Secure Sequential Aggregate Signatures," In Proc. of the ACM Symposium on Information, Computer and Communications Security, pp.341-352, Tokyo, Mar. 2008
12 A. A. Yavuz and P. Ning, "BAF: An Efficient Publicly Verifiable Secure Audit Logging Scheme for Distributed System," In Proc. of the Annual Computer Security Applications Conference, pp. 219-218, Honolulu, Dec. 2009.
13 A. A. Yavuz, P. Ning, and M. Reiter, "BAF and FI-BAF: Efficient and Publicly Verifiable Cryptographic Schemes for Secure Logging in Resource-Constrained Systems," ACM Transactions on Information and System Security, vol. 15, Issue 2, pp. 9:1-9:28, July 2012.
14 E. Mykletun, M. Narasimha, and G. Tsudik, "Signature Bouquets: Immutability for Aggregated/Condensed Signatures," In Proc. of the European Symposium on Research in Computer Security (ESORICS), pp. 160-176, France, Sep. 2004.
15 D. Boneh, "The Decision Diffie-Hellman Problem," In Proc. of the Third Algorithmic Number Theory Symposium, LNCS, vol. 1423, pp. 48-63, 1998.