首页> 外文期刊>Journal of computer security >Towards adding verifiability to web-based Git repositories
【24h】

Towards adding verifiability to web-based Git repositories

机译:向基于Web的Git存储库添加验证性

获取原文
获取原文并翻译 | 示例
       

摘要

Web-based Git hosting services such as GitHub and GitLab are popular choices to manage and interact with Git repositories. However, they lack an important security feature - the ability to sign Git commits Users instruct the server to perform repository operations on their behalf and have to trust that the server will execute their requests faithfully. Such trust may be unwarranted though because a malicious or a compromised server may execute the requested actions in an incorrect manner, leading to a different state of the repository than what the user intended.In this paper, we show a range of high-impact attacks that can be executed stealthily when developers use the web UI of a Git hosting service to perform common actions such as editing files or merging branches. We then propose le-git-imate, a defense against these attacks, which enables users to protect their commits using Git's standard commit signing mechanism. We implement le-git-imate as a Chrome browser extension. le-git-imate does not require changes on the server side and can thus be used immediately. It also preserves current workflows used in Github/GitLab and does not require the user to leave the browser, and it allows anyone to verify that the server's actions faithfully follow the user's requested actions. Moreover, experimental evaluation using the browser extension shows that le-git-imate has comparable performance with Git's standard commit signature mechanism. With our solution in place, users can take advantage of GitHub/GitLab's web-based features without sacrificing security, thus paving the way towards verifiable web-based Git repositories.
机译:基于Web的Gitub和Gitlab等Git托管服务是管理和与Git存储库进行管理和交互的流行选择。但是,它们缺乏重要的安全功能 - 签署Git提交用户的能力指示服务器代表他们执行存储库操作,并且必须相信服务器将忠实地执行其请求。此类信任可能是无理的,因为恶意或受损服务器可以以不正确的方式执行所请求的操作,导致存储库的不同状态而不是用户想要的。在本文中,我们显示了一系列高影响力攻击当开发人员使用Git托管服务的Web UI来执行诸如编辑文件或合并分支的常用动作时,可以悄悄地执行。然后,我们提出了Le-Git-Imate,防范这些攻击,这使用户能够使用Git的标准提交签名机制来保护他们的提交。我们将Le-Git-idate实施为Chrome浏览器扩展名。 Le-Git-Imate不需要更改服务器端,因此可以立即使用。它还保留在GitHub / Gitlab中使用的当前工作流程,并且不需要用户离开浏览器,并且它允许任何人验证服务器的操作忠实地遵循用户所请求的操作。此外,使用浏览器扩展的实验评估显示LE-GIT-IMATE与GIT的标准提交签名机制具有相当的性能。通过我们的解决方案,用户可以利用Github / Gitlab的基于Web的功能而不牺牲安全性,从而为可验证的基于Web的Git存储库铺平了道路。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号