Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jan Cederquist is active.

Publication


Featured researches published by Jan Cederquist.


ieee international workshop on policies for distributed systems and networks | 2005

An audit logic for accountability

Jan Cederquist; R. Conn; M.A.C. Dekker; Sandro Etalle; J.I. den Hartog

We describe a policy language and implement its associated proof checking system. In our system, agents can distribute data along with usage policies in a decentralized architecture. Our language supports the specification of conditions and obligations, and also the possibility to refine policies. In our framework, the compliance with usage policies is not actively enforced. However, agents are accountable for their actions, and may be audited by an authority requiring justifications.


international joint conference on automated reasoning | 2004

A machine-checked formalization of the Generic Model and the Random Oracle Model

Gilles Barthe; Jan Cederquist; Sabrina Tarento

Most approaches to the formal analyses of cryptographic protocols make the perfect cryptography assumption, i.e. the hypothese that there is no way to obtain knowledge about the plaintext pertaining to a ciphertext without knowing the key. Ideally, one would prefer to rely on a weaker hypothesis on the computational cost of gaining information about the plaintext pertaining to a ciphertext without knowing the key. Such a view is permitted by the Generic Model and the Random Oracle Model which provide non-standard computational models in which one may reason about the computational cost of breaking a cryptographic scheme. Using the proof assistant Coq, we provide a machine-checked account of the Generic Model and the Random Oracle Model.


formal methods | 2006

An intruder model for verifying liveness in security protocols

Jan Cederquist; Mohammad Torabi Dashti

We present a process algebraic intruder model for verifying a class of liveness properties of security protocols. For this class, the proposed intruder model is proved to be equivalent to a Dolev-Yao intruder that does not delay indefinitely the delivery of messages. In order to prove the equivalence, we formalize the resilient communication channels assumption. As an application of the proposed intruder model, formal verification of fair exchange protocols is discussed.


international conference on information and communication security | 2005

On the quest for impartiality: design and analysis of a fair non-repudiation protocol

Jan Cederquist; Ricardo Corin; M. Torabi Dashti

We design and analyze a simple optimistic fair non-repudia- tion protocol. Our protocol is considerably simpler and more efficient than current proposals, due mainly to the avoidance of using session labels. We model-check both safety and liveness properties. The safety properties are verified using a standard intruder, and the liveness properties using an intruder that respects the resilient communication channels assumption. Finally, to provide further confidence in the protocol, several vulnerabilities on weaker versions of our protocol are exposed.


advanced information networking and applications | 2007

A Certified Email Protocol Using Key Chains

Jan Cederquist; Muhammad Torabi Dashti; Sjouke Mauw

This paper introduces an asynchronous optimistic certified email protocol, with stateless recipients, that relies on key chains to considerably reduce the storage requirements of the trusted third party. The proposed protocol thereby outperforms the existing schemes that achieve strong fairness. The paper also discusses the revocation of compromised keys as well as practical considerations regarding the implementation of the protocol.


parallel, distributed and network-based processing | 2014

Distributed Noninterference

Ana Almeida Matos; Jan Cederquist

Noninterference is the classic information flow property that establishes the absence of illegal information flows. Legality of flows is originally defined with respect to a single security setting that is based on a security lattice that orders security levels according to their confidentiality and/or integrity. This paper proposes a natural generalization of noninterference to a distributed security setting where each computation domain establishes its own local security lattice. Referred to as distributed noninterference (DNI), the new security property implies that information flows respect the allowed flow policy of the domains where they are computed. The semantic coherence between DNI and other information flow related properties for distributed settings is established. We present a type and effect system that enforces DNI for an expressive distributed higher-order lambda-calculus with imperative features and code migration.


runtime verification | 2013

Informative Types and Effects for Hybrid Migration Control

Ana Almeida Matos; Jan Cederquist

Flow policy confinement is a property of programs whose declassifications respect the allowed flow policy of the context in which they execute. In a distributed setting where computation domains enforce different allowed flow policies, code migration between domains implies dynamic changes to the relevant allowed policy. Furthermore, when programs consist of more than one thread running concurrently, the same program might need to comply to more than one allowed flow policy simultaneously. In this scenario, confinement can be enforced as a migration control mechanism. In the present work we compare three type-based enforcement mechanisms for confinement, regarding precision and efficiency of the analysis. In particular, we propose an efficient hybrid mechanism based on statically annotating programs with the declassification effect of migrating code. This is done by means of an informative type and effect pre-processing of the program, and is used for supporting runtime decisions.


formal aspects in security and trust | 2011

Risk balance in optimistic non-repudiation protocols

Mohammad Torabi Dashti; Jan Cederquist; Yanjing Wang

We investigate how the behaviors of malicious trusted parties affect participants of optimistic non-repudiation protocols. We introduce a notion of risk balance for exchange protocols. Intuitively, risk balance refers to fairness in the amount of protection a protocol offers to the participants against malicious trustees. We explore how risk balance relates to the notions of accountable trustees and transparent trustees previously introduced by Asokan and Micali, respectively. As a case study, we investigate the consequences of malicious behaviors of trusted parties in the context of two fair non-repudiation protocols, proposed by Gurgens, Rudolph and Vogt (2005). We discover a number of security issues in these protocols and propose simple solutions for fixing them.


Mathematical Structures in Computer Science | 2011

Non-disclosure for distributed mobile code

Ana Almeida Matos; Jan Cederquist

With the emergence of the new possibilities offered by global computing, new security issues follow from the fact that these possibilities can be equally exploited by parties with malicious intentions. Many attacks arise at the application level, and can be tackled by means of programming language techniques. For instance, confidentiality can be violated during the execution of programs that reveal secret information. This kind of program behaviour can be avoided by information flow analyses that detect the encoding of illegal flows. This paper studies information flows that occur in distributed programs with code mobility from a language-based security perspective. New forms of security leaks that are introduced by code mobility, which we call migration leaks, are presented and compared with well-known forms of illegal flow. We propose an information flow property that is adequate for networks consisting of a generalisation of the non-disclosure policy. We design a type and effect system for enforcing it on an expressive distributed calculus, and explain a soundness proof methodology in detail.


acm symposium on applied computing | 2011

Complexity of fairness constraints for the Dolev-Yao attacker model

Jan Cederquist; Mohammad Torabi Dashti

Liveness properties do, in general, not hold in the Dolev-Yao attacker model, unless we assume that certain communication channels are resilient, i.e. they do not lose messages. The resilient channels assumption can be seen as a fairness constraint for the Dolev-Yao attacker model. Here we study the complexity of expressing such fairness constraints for the most common interpretation of the Dolev-Yao model, in which the attacker is the communication medium. We give reference models which describe how resilient channels behave, with unbounded and bounded communication buffers. Then we show that, for checking liveness security requirements, any fairness constraint that makes this common interpretation of the Dolev-Yao model sound and complete w.r.t. the unbounded (resp. bounded) reference model is not an ω-regular (resp. locally testable) language. These results stem from the complexity of precisely capturing the behavior of resilient channels, and indicate that verification of liveness security requirements in this interpretation of the Dolev-Yao model cannot be automated efficiently.

Collaboration


Dive into the Jan Cederquist's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sara Negri

University of Helsinki

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jerry den Hartog

Eindhoven University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge