Enforcing Semantic Integrity on Untrusted Clients in Networked Virtual Environments

During the last years, large-scale simulations of realistic physical environments which support the interaction of multiple participants over the Internet have become increasingly available and economically significant, most notably in the computer gaming industry. Such systems, commonly called networked virtual environments (NVEs), are usually based on a client-server architecture where for performance reasons and bandwidth restrictions, the simulation is partially deferred to the clients. This inevitable architectural choice renders the simulation vulnerable to attacks against the semantic integrity of the simulation: malicious clients may attempt to compromise the physical and logical laws governing the simulation, or to alter the causality of events a posteriori. In this paper, we initiate the systematic study of semantic integrity in NVEs from a security point of view. We argue that naive policies to enforce semantic integrity involve intolerable network load, and are therefore not practically feasible. We present a new semantic integrity protocol based on cryptographic primitives which enables the server system to audit the local computations of the clients on demand. Our approach facilitates low network and CPU load, incurs reasonable engineering overhead, and maximally decouples the auditing process from the soft real time constraints of the simulation.

[1]  Chris Joslin,et al.  Collaborative virtual environments: from birth to standardization , 2004, IEEE Communications Magazine.

[2]  Jeff Yan,et al.  Security design in online games , 2003, 19th Annual Computer Security Applications Conference, 2003. Proceedings..

[3]  Pieter H. Hartel,et al.  Secure Audit Logging with Tamper-Resistant Hardware , 2003, SEC.

[4]  Rory Stuart,et al.  Design of Virtual Environments , 2001 .

[5]  Brian Neil Levine,et al.  Cheat-proof playout for centralized and distributed online games , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[6]  S. Singhal,et al.  Networked virtual environments: design and implementation , 1999 .

[7]  Bruce Schneier,et al.  Secure audit logs to support computer forensics , 1999, TSEC.

[8]  Bruce Schneier,et al.  Remote auditing of software outputs using a trusted coprocessor , 1997, Future Gener. Comput. Syst..

[9]  Patrick Cousot,et al.  Abstract interpretation: a unified lattice model for static analysis of programs by construction or approximation of fixpoints , 1977, POPL.

[10]  Andrew Rosenbloom,et al.  Introduction , 2003, CACM.

[11]  Christian Schallhart,et al.  Transaction Processing for Clustered Virtual Environments , 2003 .

[12]  Mihir Bellare,et al.  Forward Integrity For Secure Audit Logs , 1997 .

[13]  Sandeep Kishan Singhal,et al.  Effective remote modeling in large-scale distributed simulation and visualization environments , 1996 .