Insider Threats and Auctions: Formalization, Mechanized Proof, and Code Generation

This paper applies machine assisted formal methods to explore insider threats for auctions. Auction systems, like eBay, are an important problem domain for formal analysis because they challenge modelling concepts as well as analysis methods. We use machine assisted formal modelling and proof in Isabelle to demonstrate how security and privacy goals of auction protocols can be formally verified. Applying the costly scrutiny of formal methods is justified for auctions since privacy and trust are prominent issues and auctions are sometimes designed for one-off occasions where high bids are at stake. For example, when radio wave frequencies are on sale, auctions are especially created for just one occasion where fair and consistent behaviour is required. Investigating the threats in auctions and insider collusions, we model and analyze auction protocols for insider threats using the interactive theorem prover Isabelle. We use the existing example of a fictitious cocaine auction protocol from the literature to develop and illustrate our approach. Combining the Isabelle Insider framework with the inductive approach to verifying security protocols in Isabelle, we formalize the cocaine auction protocol, prove that this formal definition excludes sweetheart deals, and also that collusion attacks cannot generally be excluded. The practical implication of the formalization is demonstrated by code generation. Isabelle allows generating code from constructive specifications into the programming language Scala. We provide constructive test functions for cocaine auction traces, prove within Isabelle that these functions conform to the protocol definition, and apply code generation to produce an implementation of the executable test predicate for cocaine auction traces in Scala.

[1]  Florian Haftmann Code generation from Isabelle/HOL theories , 2019 .

[2]  Lawrence Charles Paulson,et al.  Isabelle/HOL: A Proof Assistant for Higher-Order Logic , 2002 .

[3]  Ueli Maurer,et al.  The Diffie–Hellman Protocol , 2000, Des. Codes Cryptogr..

[4]  Tobias Nipkow,et al.  Flyspeck I: Tame Graphs , 2006, IJCAR.

[5]  Florian Kammüller,et al.  Locales - A Sectioning Concept for Isabelle , 1999, TPHOLs.

[6]  Bernd Marcus,et al.  Antecedents of counterproductive behavior at work: a general perspective. , 2004, The Journal of applied psychology.

[7]  Sadie Creese,et al.  Understanding Insider Threat: A Framework for Characterising Attacks , 2014, 2014 IEEE Security and Privacy Workshops.

[8]  Lawrence C. Paulson,et al.  Proving properties of security protocols by induction , 1997, Proceedings 10th Computer Security Foundations Workshop.

[9]  Florian Kammüller,et al.  Investigating Airplane Safety and Security Against Insider Threats Using Logical Modeling , 2016, 2016 IEEE Security and Privacy Workshops (SPW).

[10]  Dawn M. Cappelli,et al.  The CERT Guide to Insider Threats: How to Prevent, Detect, and Respond to Information Technology Crimes , 2012 .

[11]  Florian Kammüller,et al.  Towards Formal Analysis of Insider Threats for Auctions , 2016, MIST@CCS.

[12]  E. Maasland,et al.  Auction Theory , 2021, Springer Texts in Business and Economics.

[13]  Lawrence C. Paulson,et al.  The Inductive Approach to Verifying Cryptographic Protocols , 2021, J. Comput. Secur..

[14]  Tobias Nipkow,et al.  Social Choice Theory in HOL Arrow and Gibbard-Satterthwaite , 2009 .

[15]  William Samuelson Auctions in Theory and Practice , 2002 .

[16]  Colin Rowat,et al.  Sound Auction Specification and Implementation , 2015, EC.

[17]  Bruno Blanchet,et al.  Automatic Verification of Security Protocols in the Symbolic Model: The Verifier ProVerif , 2013, FOSAD.

[18]  Florian Kammüller,et al.  Combining Generated Data Models with Formal Invalidation for Insider Threat Analysis , 2014, 2014 IEEE Security and Privacy Workshops.

[19]  Florian Kammüller,et al.  Modeling and Verification of Insider Threats Using Logical Analysis , 2017, IEEE Systems Journal.

[20]  D. Kushner,et al.  The real story of stuxnet , 2013, IEEE Spectrum.

[21]  Florian Kammüller,et al.  Attack Tree Analysis for Insider Threats on the IoT Using Isabelle , 2016, HCI.

[22]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[23]  Lawrence C. Paulson,et al.  Verifying multicast-based security protocols using the inductive method , 2013, SAC '13.

[24]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[25]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[26]  Sebastian Mödersheim,et al.  The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.

[27]  Gavin Lowe,et al.  Casper: a compiler for the analysis of security protocols , 1997, Proceedings 10th Computer Security Foundations Workshop.

[28]  Frank Stajano,et al.  The Cocaine Auction Protocol: On the Power of Anonymous Broadcast , 1999, Information Hiding.

[29]  Jingchao Chen Dijkstra's Shortest Path Algorithm , 2003 .

[30]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[31]  Matthew Green,et al.  Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice , 2015, CCS.