kth.sePublications
Change search
Link to record
Permanent link

Direct link
Baumann, Christoph
Publications (9 of 9) Show all publications
Baumann, C., Dam, M., Guanciale, R. & Nemati, H. (2021). On Compositional Information Flow Aware Refinement. In: 2021 IEEE 34Th Computer Security Foundations Symposium (CSF 2021): . Paper presented at 34th IEEE Computer Security Foundations Symposium, CSF 2021, Dubrovnik, Croatia, June 21-25, 2021 (pp. 17-32). Institute of Electrical and Electronics Engineers (IEEE)
Open this publication in new window or tab >>On Compositional Information Flow Aware Refinement
2021 (English)In: 2021 IEEE 34Th Computer Security Foundations Symposium (CSF 2021), Institute of Electrical and Electronics Engineers (IEEE) , 2021, p. 17-32Conference paper, Published paper (Refereed)
Abstract [en]

The concepts of information flow security and refinement are known to have had a troubled relationship ever since the seminal work of McLean. In this work we study refinements that support changes in data representation and semantics, including the addition of state variables that may induce new observational power or side channels. We propose a new epistemic approach to ignorance-preserving refinement where an abstract model is used as a specification of a system's permitted information flows, that may include the declassification of secret information. The core idea is to require that refinement steps must not induce observer knowledge that is not already available in the abstract model. Our study is set in the context of a class of shared variable multi-agent models similar to interpreted systems in epistemic logic. We demonstrate the expressiveness of our framework through a series of small examples and compare our approach to existing, stricter notions of information-flow secure refinement based on bisimulations and noninterference preservation. Interestingly, noninterference preservation is not supported "out of the box" in our setting, because refinement steps may introduce new secrets that are independent of secrets already present at abstract level. To support verification, we first introduce a "cube-shaped" unwinding condition related to conditions recently studied in the context of value-dependent noninterference, kernel verification, and secure compilation. A fundamental problem with ignorance-preserving refinement, caused by the support for general data and observation refinement, is that sequential composability is lost. We propose a solution based on relational pre- and post-conditions and illustrate its use together with unwinding on the oblivious RAM construction of Chung and Pass.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2021
Series
Proceedings IEEE Computer Security Foundations Symposium, ISSN 1940-1434
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-306541 (URN)10.1109/CSF51468.2021.00010 (DOI)000719322000002 ()2-s2.0-85123687961 (Scopus ID)
Conference
34th IEEE Computer Security Foundations Symposium, CSF 2021, Dubrovnik, Croatia, June 21-25, 2021
Projects
trustfullCERCES
Note

Part of conference proceedings ISBN 978-1-7281-7607-9

QC 20211217

Available from: 2021-12-17 Created: 2021-12-17 Last updated: 2024-03-18Bibliographically approved
Baumann, C., Schwarz, O. & Dam, M. (2019). On the verification of system-level information flow properties for virtualized execution platforms. Journal of Cryptographic Engineering, 9(3), 243-261
Open this publication in new window or tab >>On the verification of system-level information flow properties for virtualized execution platforms
2019 (English)In: Journal of Cryptographic Engineering, ISSN 2190-8508, Vol. 9, no 3, p. 243-261Article in journal (Refereed) Published
Abstract [en]

The security of embedded systems can be dramatically improved through the use of formally verified isolation mechanisms such as separation kernels, hypervisors, or microkernels. For trustworthiness, particularly for system-level behavior, the verifications need precise models of the underlying hardware. Such models are hard to attain, highly complex, and proofs of their security properties may not easily apply to similar but different platforms. This may render verification economically infeasible. To address these issues, we propose a compositional top-down approach to embedded system specification and verification, where the system-on-chip is modeled as a network of distributed automata communicating via paired synchronous message passing. Using abstract specifications for each component allows to delay the development of detailed models for cores, devices, etc., while still being able to verify high-level security properties like integrity and confidentiality, and soundly refine the result for different instantiations of the abstract components at a later stage. As a case study, we apply this methodology to the verification of information flow security for an industry-scale security-oriented hypervisor on the ARMv8-A platform and report on the complete verification of guest mode security properties in the HOL4 theorem prover.

Place, publisher, year, edition, pages
Springer, 2019
Keywords
Decomposition, SoC, information flow security, formal verification, hypervisor, ARMv8
National Category
Computer Sciences
Research subject
Computer Science
Identifiers
urn:nbn:se:kth:diva-263686 (URN)10.1007/s13389-019-00216-4 (DOI)000514851500004 ()2-s2.0-85067694646 (Scopus ID)
Projects
CERCES
Funder
Swedish Foundation for Strategic Research
Note

QC 20191111

Available from: 2019-11-08 Created: 2019-11-08 Last updated: 2024-03-18Bibliographically approved
Nemati, H., Baumann, C., Guanciale, R. & Dam, M. (2018). Formal verification of integrity-Preserving countermeasures against cache storage side-channels. In: 7th International Conference on Principles of Security and Trust, POST 2018 Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2018: . Paper presented at 7th International Conference on Principles of Security and Trust, POST 2018 Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2018; Thessaloniki; Greece; 14 April 2018 through 20 April 2018 (pp. 109-133). Springer, 10804
Open this publication in new window or tab >>Formal verification of integrity-Preserving countermeasures against cache storage side-channels
2018 (English)In: 7th International Conference on Principles of Security and Trust, POST 2018 Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2018, Springer, 2018, Vol. 10804, p. 109-133Conference paper, Published paper (Refereed)
Abstract [en]

Formal verification of systems-level software such as hypervisors and operating systems can enhance system trustworthiness. However, without taking low level features like caches into account the verification may become unsound. While this is a well-known fact w.r.t. timing leaks, few works have addressed latent cache storage side-channels, whose effects are not limited to information leakage. We present a verification methodology to analyse soundness of countermeasures used to neutralise these channels. We apply the proposed methodology to existing countermeasures, showing that they allow to restore integrity of the system. We decompose the proof effort into verification conditions that allow for an easy adaption of our strategy to various software and hardware platforms. As case study, we extend the verification of an existing hypervisor whose integrity can be tampered using cache storage channels. We used the HOL4 theorem prover to validate our security analysis, applying the verification methodology to a generic hardware model. 

Place, publisher, year, edition, pages
Springer, 2018
Series
Lecture Notes in Computer Science, ISSN 0302-9743 ; 10804
Keywords
Cache memory, Hardware, Network security, Hardware models, Information leakage, Low-level features, Security analysis, Software and hardwares, Storage channels, Verification condition, Verification methodology, Formal verification
National Category
Computer and Information Sciences
Identifiers
urn:nbn:se:kth:diva-227490 (URN)10.1007/978-3-319-89722-6_5 (DOI)000445805600005 ()2-s2.0-85045658183 (Scopus ID)9783319897219 (ISBN)
Conference
7th International Conference on Principles of Security and Trust, POST 2018 Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2018; Thessaloniki; Greece; 14 April 2018 through 20 April 2018
Projects
trustfullcerces
Note

QC 20180516

QC 20181012

Available from: 2018-05-16 Created: 2018-05-16 Last updated: 2022-10-24Bibliographically approved
Baumann, C., Schwarz, O. & Dam, M. (2017). Compositional Verification of Security Properties for Embedded Execution Platforms. In: Ulrich Kühne and Jean-Luc Danger and Sylvain Guilley (Ed.), PROOFS 2017: 6th International Workshop on Security Proofs for Embedded Systems. Paper presented at PROOFS 2017. 6th International Workshop on Security Proofs for Embedded Systems (pp. 1-16). , 49
Open this publication in new window or tab >>Compositional Verification of Security Properties for Embedded Execution Platforms
2017 (English)In: PROOFS 2017: 6th International Workshop on Security Proofs for Embedded Systems / [ed] Ulrich Kühne and Jean-Luc Danger and Sylvain Guilley, 2017, Vol. 49, p. 1-16Conference paper, Published paper (Refereed)
Abstract [en]

The security of embedded systems can be dramatically improved through the use of formally verified isolation mechanisms such as separation kernels, hypervisors, or microkernels. For trustworthiness, particularly for system level behaviour, the verifications need precise models of the underlying hardware. Such models are hard to attain, highly complex, and proofs of their security properties may not easily apply to similar but different platforms. This may render verification economically infeasible. To address these issues, we propose a compositional top-down approach to embedded system specification and verification, where the system-on-chip is modeled as a network of distributed automata communicating via paired synchronous message passing. Using abstract specifications for each component allows to delay the development of detailed models for cores, devices, etc., while still being able to verify high level security properties like integrity and confidentiality, and soundly refine the result for different instantiations of the abstract components at a later stage. As a case study, we apply this methodology to the verification of information flow security for an industry scale security-oriented hypervisor on the ARMv8-A platform. The hypervisor statically assigns (multiple) cores to each guest system and implements a rudimentary, but usable, inter guest communication discipline. We have completed a pen-and-paper security proof for the hypervisor down to state transition level and report on a partially completed verification of guest mode security in the HOL4 theorem prover.

Series
EPiC Series in Computing, ISSN 2398-7340
Keywords
ARMv8, hardware platform, formal verification, hypervisor, decomposition, SoC, system security
National Category
Computer Systems Embedded Systems
Research subject
Computer Science
Identifiers
urn:nbn:se:kth:diva-215208 (URN)
Conference
PROOFS 2017. 6th International Workshop on Security Proofs for Embedded Systems
Projects
HASPOCPROSPERCERCES
Funder
Swedish Civil Contingencies AgencyVINNOVASwedish Foundation for Strategic Research
Note

QC 20171009

Available from: 2017-10-04 Created: 2017-10-04 Last updated: 2024-03-18Bibliographically approved
Nemati, H., Guanciale, R., Baumann, C. & Dam, M. (2017). Formal Analysis of Countermeasures against Cache Storage Side Channels. Paper presented at -.
Open this publication in new window or tab >>Formal Analysis of Countermeasures against Cache Storage Side Channels
2017 (English)Manuscript (preprint) (Other academic)
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-213405 (URN)
Conference
-
Note

QC 20170830

Available from: 2017-08-30 Created: 2017-08-30 Last updated: 2024-03-18Bibliographically approved
Baumann, C., Näslund, M., Gehrmann, C., Schwarz, O. & Thorsen, H. (2016). A High Assurance Virtualization Platform for ARMv8. In: Networks and Communications (EuCNC), 2016 European Conference on: . Paper presented at European Conference on Networks and Communications (EuCNC), 27-30 June 2016. IEEE conference proceedings
Open this publication in new window or tab >>A High Assurance Virtualization Platform for ARMv8
Show others...
2016 (English)In: Networks and Communications (EuCNC), 2016 European Conference on, IEEE conference proceedings, 2016Conference paper, Published paper (Refereed)
Abstract [en]

This paper presents the first results from the ongoing research project HASPOC, developing a high assurance virtualization platform for the ARMv8 CPU architecture. Formal verification at machine code level guarantees information isolation between different guest systems (e.g. OSs) running on the platform. To use the platform in networking scenarios, we allow guest systems to securely communicate with each other via platform-provided communication channels and to take exclusive control of peripherals for communication with the outside world.

The isolation is shown to be formally equivalent to that of guests executing on physically separate platforms with dedicated communication channels crossing the air-gap. Common Criteria (CC) assurance methodology is applied by preparing the CC documentation required for an EAL6 evaluation of products using the platform. Besides the hypervisor, a secure boot component is included and verified to ensure system integrity.

Place, publisher, year, edition, pages
IEEE conference proceedings, 2016
Keywords
hypervisor, isolation, assurance, formal verification, Common Criteria, ARMv8
National Category
Computer Sciences
Research subject
Computer Science
Identifiers
urn:nbn:se:kth:diva-192598 (URN)10.1109/EuCNC.2016.7561034 (DOI)000387091300042 ()2-s2.0-84988950416 (Scopus ID)978-1-5090-2893-1 (ISBN)978-1-5090-2894-8 (ISBN)
Conference
European Conference on Networks and Communications (EuCNC), 27-30 June 2016
Projects
HASPOC
Funder
VINNOVA
Note

QC 20160920

Available from: 2016-09-15 Created: 2016-09-15 Last updated: 2024-03-18Bibliographically approved
Guanciale, R., Nemati, H., Baumann, C. & Dam, M. (2016). Cache Storage Channels: Alias-Driven Attacks and Verified Countermeasures. In: Proceedings - 2016 IEEE Symposium on Security and Privacy, SP 2016: . Paper presented at 2016 IEEE Symposium on Security and Privacy, SP 2016, 23 May 2016 through 25 May 2016 (pp. 38-55). Institute of Electrical and Electronics Engineers (IEEE)
Open this publication in new window or tab >>Cache Storage Channels: Alias-Driven Attacks and Verified Countermeasures
2016 (English)In: Proceedings - 2016 IEEE Symposium on Security and Privacy, SP 2016, Institute of Electrical and Electronics Engineers (IEEE), 2016, p. 38-55Conference paper, Published paper (Refereed)
Abstract [en]

Caches pose a significant challenge to formal proofs of security for code executing on application processors, as the cache access pattern of security-critical services may leak secret information. This paper reveals a novel attack vector, exposing a low-noise cache storage channel that can be exploited by adapting well-known timing channel analysis techniques. The vector can also be used to attack various types of security-critical software such as hypervisors and application security monitors. The attack vector uses virtual aliases with mismatched memory attributes and self-modifying code to misconfigure the memory system, allowing an attacker to place incoherent copies of the same physical address into the caches and observe which addresses are stored in different levels of cache. We design and implement three different attacks using the new vector on trusted services and report on the discovery of an 128-bit key from an AES encryption service running in TrustZone on Raspberry Pi 2. Moreover, we subvert the integrity properties of an ARMv7 hypervisor that was formally verified against a cache-less model. We evaluate well-known countermeasures against the new attack vector and propose a verification methodology that allows to formally prove the effectiveness of defence mechanisms on the binary code of the trusted software.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2016
Keywords
cache storage channels, hypervisor, side channels, verification, Application programs, Codes (symbols), Cryptography, Physical addresses, Side channel attack, Vectors, Virtual addresses, Application processors, Application security, Defence mechanisms, Design and implements, Side-channel, Storage channels, Verification methodology, Cache memory
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Identifiers
urn:nbn:se:kth:diva-194955 (URN)10.1109/SP.2016.11 (DOI)000387292800003 ()2-s2.0-84987617492 (Scopus ID)9781509008247 (ISBN)
Conference
2016 IEEE Symposium on Security and Privacy, SP 2016, 23 May 2016 through 25 May 2016
Projects
PROSPER, CERCES
Funder
Swedish Foundation for Strategic Research
Note

QC 20161123

Available from: 2016-11-23 Created: 2016-11-01 Last updated: 2024-03-18Bibliographically approved
Guanciale, R., Nemati, H., Dam, M. & Baumann, C. (2016). Provably secure memory isolation for Linux on ARM. Journal of Computer Security, 24(6), 793-837
Open this publication in new window or tab >>Provably secure memory isolation for Linux on ARM
2016 (English)In: Journal of Computer Security, ISSN 0926-227X, E-ISSN 1875-8924, Vol. 24, no 6, p. 793-837Article in journal (Refereed) Published
Abstract [en]

The isolation of security critical components from an untrusted OS allows to both protect applications and to harden the OS itself. Virtualization of the memory subsystem is a key component to provide such isolation. We present the design, implementation and verification of a memory virtualization platform for ARMv7-A processors. The design is based on direct paging, an MMU virtualization mechanism previously introduced by Xen. It is shown that this mechanism can be implemented using a compact design, suitable for formal verification down to a low level of abstraction, without penalizing system performance. The verification is performed using the HOL4 theorem prover and uses a detailed model of the processor. We prove memory isolation along with information flow security for an abstract top-level model of the virtualization mechanism. The abstract model is refined down to a transition system closely resembling a C implementation. Additionally, it is demonstrated how the gap between the low-level abstraction and the binary level-can be filled, using tools that check Hoare contracts. The virtualization mechanism is demonstrated on real hardware via a hypervisor hosting Linux and supporting a tamper-proof run-time monitor that provably prevents code injection in the Linux guest.

Place, publisher, year, edition, pages
IOS Press, 2016
Keywords
Formal verification, information flow security, separation kernel, hypervisor
National Category
Engineering and Technology
Research subject
Computer Science
Identifiers
urn:nbn:se:kth:diva-197900 (URN)10.3233/JCS-160558 (DOI)000389850600004 ()2-s2.0-85002374654 (Scopus ID)
Projects
PROSPER, CERCES
Funder
Swedish Foundation for Strategic Research
Note

QC 20161212

Available from: 2016-12-08 Created: 2016-12-08 Last updated: 2024-03-18Bibliographically approved
Chen, D., Meinke, K., Östberg, K., Asplund, F. & Baumann, C. (2015). A Knowledge-in-the-Loop Approach to Integrated Safety&Security for Cooperative System-of-Systems. In: IEEE Seventh International Conference on Intelligent Computing and Information Systems: . Paper presented at International Symposium on Knowledge Engineering for Decision Support Systems, IEEE Seventh International Conference on Intelligent Computing and Information Systems, ICICIS’15, , Cairo, Egypt. December 12-14, 2015.. IEEE
Open this publication in new window or tab >>A Knowledge-in-the-Loop Approach to Integrated Safety&Security for Cooperative System-of-Systems
Show others...
2015 (English)In: IEEE Seventh International Conference on Intelligent Computing and Information Systems, IEEE , 2015Conference paper, Published paper (Refereed)
Abstract [en]

A system-of-systems (SoS) is inherently open inconfiguration and evolutionary in lifecycle. For the nextgeneration of cooperative cyber-physical system-of-systems,safety and security constitute two key issues of public concernthat affect the deployment and acceptance. In engineering, theopenness and evolutionary nature also entail radical paradigmshifts. This paper presents one novel approach to thedevelopment of qualified cyber-physical system-of-systems, withCooperative Intelligent Transport Systems (C-ITS) as one target.The approach, referred to as knowledge-in-the-loop, aims toallow a synergy of well-managed lifecycles, formal qualityassurance, and smart system features. One research goal is toenable an evolutionary development with continuous andtraceable flows of system rationale from design-time to postdeploymenttime and back, supporting automated knowledgeinference and enrichment. Another research goal is to develop aformal approach to risk-aware dynamic treatment of safety andsecurity as a whole in the context of system-of-systems. Key basetechnologies include: (1) EAST-ADL for the consolidation ofsystem-wide concerns and for the creation of an ontology foradvanced run-time decisions, (2) Learning Based-Testing for runtimeand post-deployment model inference, safety monitoringand testing, (3) Provable Isolation for run-time attack detectionand enforcement of security in real-time operating systems.

Place, publisher, year, edition, pages
IEEE, 2015
Keywords
systems-of-systems, cyber-physical system, ontology, knowledge modeling, machine learning, safety, security, modelbased development, verification and validation, quality-of-service
National Category
Electrical Engineering, Electronic Engineering, Information Engineering
Research subject
Computer Science; Industrial Engineering and Management; Information and Communication Technology; Machine Design; Transport Science; Planning and Decision Analysis
Identifiers
urn:nbn:se:kth:diva-177573 (URN)10.1109/IntelCIS.2015.7397237 (DOI)000380470400045 ()2-s2.0-84969949567 (Scopus ID)978-150901949-6 (ISBN)
External cooperation:
Conference
International Symposium on Knowledge Engineering for Decision Support Systems, IEEE Seventh International Conference on Intelligent Computing and Information Systems, ICICIS’15, , Cairo, Egypt. December 12-14, 2015.
Projects
Vinnova SAFERVinnova FFI VIRTUESVinnova FFI ITRANSITEIT Digital CPS for Smart Factories.
Funder
VINNOVA
Note

QC 20160905

Available from: 2015-11-24 Created: 2015-11-24 Last updated: 2024-03-18Bibliographically approved
Organisations

Search in DiVA

Show all publications