2013
DOI: 10.1007/978-3-642-40203-6_7
|View full text |Cite
|
Sign up to set email alerts
|

Practical Secure Logging: Seekable Sequential Key Generators

Abstract: Abstract. In computer forensics, log files are indispensable resources that support auditors in identifying and understanding system threats and security breaches. If such logs are recorded locally, i.e., stored on the monitored machine itself, the problem of log authentication arises: if a system intrusion takes place, the intruder might be able to manipulate the log entries and cover her traces. Mechanisms that cryptographically protect collected log messages from manipulation should ideally have two propert… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
26
0

Year Published

2014
2014
2017
2017

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 9 publications
(26 citation statements)
references
References 20 publications
(33 reference statements)
0
26
0
Order By: Relevance
“…In contrast to the prior SSKG from [16], our scheme relies on just symmetric building blocks; in particular we propose instantiations that exclusively use either PRGs, block ciphers, or hash functions. By consequence, our implementation beats the one from [16] by 1-3 orders of magnitude, on current CPUs. In addition to this efficiency gain, we also identify new and appealing functionality features of our SSKG.…”
Section: Contributions and Organizationmentioning
confidence: 99%
See 4 more Smart Citations
“…In contrast to the prior SSKG from [16], our scheme relies on just symmetric building blocks; in particular we propose instantiations that exclusively use either PRGs, block ciphers, or hash functions. By consequence, our implementation beats the one from [16] by 1-3 orders of magnitude, on current CPUs. In addition to this efficiency gain, we also identify new and appealing functionality features of our SSKG.…”
Section: Contributions and Organizationmentioning
confidence: 99%
“…Although hash chains, in principle, lead to (forward-)secure local logging, they also come with an efficiency penalty on the side of the log auditor: the latter, in order to verify a log record of a certain epoch t, first needs to recover the corresponding key K t ; however, as a high level of security requires a high key update rate, this might involve millions of hash function evaluations. This problem was addressed only recently: in [16], efficient forward-secure local logging is achieved via a seekable sequential key generator (SSKG).…”
Section: Introductionmentioning
confidence: 99%
See 3 more Smart Citations