首页 > 最新文献

Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security最新文献

英文 中文
Binary Analysis for Autonomous Hacking: Invited Abstract 自主黑客的二进制分析:特邀摘要
G. Vigna
Despite the rise of interpreted languages and the World Wide Web, binary analysis has remained the focus of much research in computer security. There are several reasons for this. First, interpreted languages are either interpreted by binary programs or Just-In-Time compiled down to binary code. Second, "core" OSconstructs and performance-critical applications are still writtenin languages (usually, C or C++) that compile down to binary code. Third, the rise of the Internet of Things is powered by devices that are, in general, very resource-constrained. Without cycles to waste on interpretation or Just-In-Time compilation, the firmware of these devices tends to be written in languages (again, usually C) that compile to binary. Unfortunately, many of these languages provide few security guarantees, often leading to vulnerabilities. For example, buffer overflows stubbornly remain as one of the most common discovered software flaws despite efforts to develop technologies to mitigate such vulnerabilities. Worse, the wider class of memory corruption vulnerabilities", the vast majority of which also stem from the use of unsafe languages, make up a substantial portion of the most common vulnerabilities. This problem is not limited to software on general-purpose computing devices: remotely exploitable vulnerabilities have been discovered in devices ranging from smart locks, to pacemakers, to automobiles. However, finding vulnerabilities in binaries and generating patches that fix exploitable flaws is challenging because of the lack of high-level abstractions, such as type information and control ow constructs. Current approaches provide tools to support the manual analysis of binaries, but are far from being completely automated solutions to the vulnerability analysis of binary programs. To foster research in automated binary analysis, in October of 2013, DARPA announced the DARPA Cyber Grand Challenge (CGC). Like DARPA Grand Challenges in other fields (such as robotics and autonomous vehicles), the CGC pits teams from around the world against each other in a competition in which the participants are autonomous systems. During the CGC competition, these systems must identify, exploit, and patch vulnerabilities in binary programs, without any human in the loop. Millions of dollars in prize money were announced: the top 7 teams to complete the CGC Qualifying Event (held in June, 2015) received 750,000 USD, and the top 3 teams in the CGC Final Event (held in August, 2016) will receive 2,000,000 USD, 1,000,000 USD, and 750,000 USD, respectively. The Shellphish hacking team is one of the qualified teams. This talk presents some insights into the field of automated binary analysis exploitation and patching, gained through the participation in the CGC competition. In addition, the talk provides a discussion of the use of competitions to foster both research and education, based on the experience in designing and running a large-scale live security hacking compe
尽管解释语言和万维网的兴起,二进制分析仍然是计算机安全研究的焦点。这有几个原因。首先,解释性语言要么由二进制程序解释,要么被即时编译成二进制代码。其次,“核心”操作系统结构和性能关键型应用程序仍然是用编译成二进制代码的语言(通常是C或c++)编写的。第三,物联网的兴起是由通常资源非常有限的设备驱动的。由于没有在解释或即时编译上浪费周期,这些设备的固件倾向于用编译为二进制的语言(通常是C语言)编写。不幸的是,许多这些语言提供的安全保证很少,经常导致漏洞。例如,缓冲区溢出仍然是最常见的软件缺陷之一,尽管人们努力开发技术来减轻此类漏洞。更糟糕的是,更广泛的“内存损坏漏洞”,其中绝大多数也源于使用不安全语言,构成了最常见漏洞的很大一部分。这个问题并不局限于通用计算设备上的软件:从智能锁、起搏器到汽车等设备中都发现了可远程利用的漏洞。然而,查找二进制文件中的漏洞并生成修补程序以修复可利用的缺陷是具有挑战性的,因为缺乏高级抽象,例如类型信息和控制结构。目前的方法提供了支持手工分析二进制文件的工具,但远远不能完全自动化地解决二进制程序的漏洞分析。为了促进自动化二进制分析的研究,2013年10月,DARPA宣布了DARPA网络大挑战(CGC)。就像DARPA在其他领域(如机器人和自动驾驶汽车)的大挑战一样,CGC让来自世界各地的团队在一个竞赛中相互竞争,参与者是自动系统。在CGC竞赛期间,这些系统必须在没有人参与的情况下识别、利用和修补二进制程序中的漏洞。数百万美元的奖金揭晓:完成2015年6月举行的CGC资格赛的前7名队伍将获得75万美元的奖金,完成2016年8月举行的CGC总决赛的前3名队伍将分别获得200万美元、100万美元和75万美元的奖金。Shellphish黑客团队是合格的团队之一。本演讲将介绍通过参加CGC竞赛而获得的对自动化二进制分析开发和补丁领域的一些见解。此外,讲座还将根据过去13年来设计和运行大型实时安全黑客竞赛(称为iCTF)的经验,讨论如何利用竞赛来促进研究和教育。
{"title":"Binary Analysis for Autonomous Hacking: Invited Abstract","authors":"G. Vigna","doi":"10.1145/2897845.2901788","DOIUrl":"https://doi.org/10.1145/2897845.2901788","url":null,"abstract":"Despite the rise of interpreted languages and the World Wide Web, binary analysis has remained the focus of much research in computer security. There are several reasons for this. First, interpreted languages are either interpreted by binary programs or Just-In-Time compiled down to binary code. Second, \"core\" OSconstructs and performance-critical applications are still writtenin languages (usually, C or C++) that compile down to binary code. Third, the rise of the Internet of Things is powered by devices that are, in general, very resource-constrained. Without cycles to waste on interpretation or Just-In-Time compilation, the firmware of these devices tends to be written in languages (again, usually C) that compile to binary. Unfortunately, many of these languages provide few security guarantees, often leading to vulnerabilities. For example, buffer overflows stubbornly remain as one of the most common discovered software flaws despite efforts to develop technologies to mitigate such vulnerabilities. Worse, the wider class of memory corruption vulnerabilities\", the vast majority of which also stem from the use of unsafe languages, make up a substantial portion of the most common vulnerabilities. This problem is not limited to software on general-purpose computing devices: remotely exploitable vulnerabilities have been discovered in devices ranging from smart locks, to pacemakers, to automobiles. However, finding vulnerabilities in binaries and generating patches that fix exploitable flaws is challenging because of the lack of high-level abstractions, such as type information and control ow constructs. Current approaches provide tools to support the manual analysis of binaries, but are far from being completely automated solutions to the vulnerability analysis of binary programs. To foster research in automated binary analysis, in October of 2013, DARPA announced the DARPA Cyber Grand Challenge (CGC). Like DARPA Grand Challenges in other fields (such as robotics and autonomous vehicles), the CGC pits teams from around the world against each other in a competition in which the participants are autonomous systems. During the CGC competition, these systems must identify, exploit, and patch vulnerabilities in binary programs, without any human in the loop. Millions of dollars in prize money were announced: the top 7 teams to complete the CGC Qualifying Event (held in June, 2015) received 750,000 USD, and the top 3 teams in the CGC Final Event (held in August, 2016) will receive 2,000,000 USD, 1,000,000 USD, and 750,000 USD, respectively. The Shellphish hacking team is one of the qualified teams. This talk presents some insights into the field of automated binary analysis exploitation and patching, gained through the participation in the CGC competition. In addition, the talk provides a discussion of the use of competitions to foster both research and education, based on the experience in designing and running a large-scale live security hacking compe","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"66 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127342318","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CICADAS: Congesting the Internet with Coordinated and Decentralized Pulsating Attacks 蝉:用协调和分散的脉冲攻击阻塞互联网
Yu-Ming Ke, Chih-Wei Chen, H. Hsiao, A. Perrig, V. Sekar
This study stems from the premise that we need to break away from the "reactive" cycle of developing defenses against new DDoS attacks (e.g., amplification) by proactively investigating the potential for new types of DDoS attacks. Our specific focus is on pulsating attacks, a particularly debilitating type that has been hypothesized in the literature. In a pulsating attack, bots coordinate to generate intermittent pulses at target links to significantly reduce the throughput of TCP connections traversing the target. With pulsating attacks, attackers can cause significantly greater damage to legitimate users than traditional link flooding attacks. To date, however, pulsating attacks have been either deemed ineffective or easily defendable for two reasons: (1) they require a central coordinator and can thus be tracked; and (2) they require tight synchronization of pulses, which is difficult even in normal non-congestion scenarios. This paper argues that, in fact, the perceived drawbacks of pulsating attacks are in fact not fundamental. We develop a practical pulsating attack called CICADAS using two key ideas: using both (1) congestion as an implicit signal for decentralized implementation, and (2) a Kalman-filter-based approach to achieve tight synchronization. We validate CICADAS using simulations and wide-area experiments. We also discuss possible countermeasures against this attack.
这项研究的前提是,我们需要通过主动调查新型DDoS攻击的潜在可能性,打破针对新型DDoS攻击(例如,放大)开发防御的“反应性”循环。我们特别关注的是搏动性发作,这是文献中假设的一种特别使人衰弱的类型。在脉冲攻击中,机器人协调在目标链路上产生间歇脉冲,以显着降低穿越目标的TCP连接的吞吐量。与传统的链路泛洪攻击相比,攻击者对合法用户造成的损害要大得多。然而,到目前为止,脉动攻击要么被认为是无效的,要么很容易防御,原因有两个:(1)它们需要一个中央协调器,因此可以被跟踪;(2)它们需要脉冲的紧密同步,即使在正常的无拥塞情况下,这也是困难的。本文认为,实际上,脉动攻击的感知缺陷实际上不是根本的。我们使用两个关键思想开发了一种称为CICADAS的实用脉动攻击:使用(1)拥塞作为分散实现的隐式信号,以及(2)基于卡尔曼滤波器的方法来实现紧密同步。我们通过模拟和广域实验验证了CICADAS。我们还讨论了针对这次攻击可能采取的对策。
{"title":"CICADAS: Congesting the Internet with Coordinated and Decentralized Pulsating Attacks","authors":"Yu-Ming Ke, Chih-Wei Chen, H. Hsiao, A. Perrig, V. Sekar","doi":"10.1145/2897845.2897866","DOIUrl":"https://doi.org/10.1145/2897845.2897866","url":null,"abstract":"This study stems from the premise that we need to break away from the \"reactive\" cycle of developing defenses against new DDoS attacks (e.g., amplification) by proactively investigating the potential for new types of DDoS attacks. Our specific focus is on pulsating attacks, a particularly debilitating type that has been hypothesized in the literature. In a pulsating attack, bots coordinate to generate intermittent pulses at target links to significantly reduce the throughput of TCP connections traversing the target. With pulsating attacks, attackers can cause significantly greater damage to legitimate users than traditional link flooding attacks. To date, however, pulsating attacks have been either deemed ineffective or easily defendable for two reasons: (1) they require a central coordinator and can thus be tracked; and (2) they require tight synchronization of pulses, which is difficult even in normal non-congestion scenarios. This paper argues that, in fact, the perceived drawbacks of pulsating attacks are in fact not fundamental. We develop a practical pulsating attack called CICADAS using two key ideas: using both (1) congestion as an implicit signal for decentralized implementation, and (2) a Kalman-filter-based approach to achieve tight synchronization. We validate CICADAS using simulations and wide-area experiments. We also discuss possible countermeasures against this attack.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122100026","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Data Exfiltration in the Face of CSP 面对CSP的数据泄露
S. Acker, Daniel Hausknecht, A. Sabelfeld
Cross-site scripting (XSS) attacks keep plaguing the Web. Supported by most modern browsers, Content Security Policy (CSP) prescribes the browser to restrict the features and communication capabilities of code on a web page, mitigating the effects of XSS. This paper puts a spotlight on the problem of data exfiltration in the face of CSP. We bring attention to the unsettling discord in the security community about the very goals of CSP when it comes to preventing data leaks. As consequences of this discord, we report on insecurities in the known protection mechanisms that are based on assumptions about CSP that turn out not to hold in practice. To illustrate the practical impact of the discord, we perform a systematic case study of data exfiltration via DNS prefetching and resource prefetching in the face of CSP. Our study of the popular browsers demonstrates that it is often possible to exfiltrate data by both resource prefetching and DNS prefetching in the face of CSP. Further, we perform a crawl of the top 10,000 Alexa domains to report on the cohabitance of CSP and prefetching in practice. Finally, we discuss directions to control data exfiltration and, for the case study, propose measures ranging from immediate fixes for the clients to prefetching-aware extensions of CSP.
跨站点脚本(XSS)攻击一直困扰着Web。大多数现代浏览器都支持内容安全策略(Content Security Policy, CSP),它规定浏览器限制网页上代码的特性和通信能力,从而减轻XSS的影响。本文重点研究了CSP下的数据泄露问题。当谈到防止数据泄露时,我们提请注意安全社区中关于CSP目标的令人不安的不和谐。作为这种不和谐的后果,我们报告了基于CSP假设的已知保护机制中的不安全感,这些机制在实践中被证明是不成立的。为了说明这种不和谐的实际影响,我们对面对CSP时通过DNS预取和资源预取进行的数据泄露进行了系统的案例研究。我们对流行浏览器的研究表明,面对CSP,通常可能通过资源预取和DNS预取来泄露数据。此外,我们对前10,000个Alexa域名进行抓取,以报告CSP和预取在实践中的同居情况。最后,我们讨论了控制数据泄露的方向,并在案例研究中提出了从客户端的即时修复到CSP的预取感知扩展的措施。
{"title":"Data Exfiltration in the Face of CSP","authors":"S. Acker, Daniel Hausknecht, A. Sabelfeld","doi":"10.1145/2897845.2897899","DOIUrl":"https://doi.org/10.1145/2897845.2897899","url":null,"abstract":"Cross-site scripting (XSS) attacks keep plaguing the Web. Supported by most modern browsers, Content Security Policy (CSP) prescribes the browser to restrict the features and communication capabilities of code on a web page, mitigating the effects of XSS. This paper puts a spotlight on the problem of data exfiltration in the face of CSP. We bring attention to the unsettling discord in the security community about the very goals of CSP when it comes to preventing data leaks. As consequences of this discord, we report on insecurities in the known protection mechanisms that are based on assumptions about CSP that turn out not to hold in practice. To illustrate the practical impact of the discord, we perform a systematic case study of data exfiltration via DNS prefetching and resource prefetching in the face of CSP. Our study of the popular browsers demonstrates that it is often possible to exfiltrate data by both resource prefetching and DNS prefetching in the face of CSP. Further, we perform a crawl of the top 10,000 Alexa domains to report on the cohabitance of CSP and prefetching in practice. Finally, we discuss directions to control data exfiltration and, for the case study, propose measures ranging from immediate fixes for the clients to prefetching-aware extensions of CSP.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"63 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114639606","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Publicly Verifiable Secure Cloud Storage for Dynamic Data Using Secure Network Coding 使用安全网络编码的动态数据可公开验证的安全云存储
Binanda Sengupta, S. Ruj
Cloud service providers offer storage outsourcing facility to their clients. In a secure cloud storage (SCS) protocol, the integrity of the client's data is maintained. In this work, we construct a publicly verifiable secure cloud storage protocol based on a secure network coding (SNC) protocol where the client can update the outsourced data as needed. To the best of our knowledge, our scheme is the first SNC-based SCS protocol for dynamic data that is secure in the standard model and provides privacy-preserving audits in a publicly verifiable setting. Furthermore, we discuss, in details, about the (im)possibility of providing a general construction of an efficient SCS protocol for dynamic data (DSCS protocol) from an arbitrary SNC protocol. In addition, we modify an existing DSCS scheme (DPDP I) in order to support privacy-preserving audits. We also compare our DSCS protocol with other SCS schemes (including the modified DPDP I scheme). Finally, we figure out some limitations of an SCS scheme constructed using an SNC protocol.
云服务提供商为其客户提供存储外包设施。在安全云存储(SCS)协议中,维护客户端数据的完整性。在这项工作中,我们基于安全网络编码(SNC)协议构建了一个可公开验证的安全云存储协议,客户端可以根据需要更新外包数据。据我们所知,我们的方案是第一个基于snc的动态数据SCS协议,它在标准模型中是安全的,并在公开可验证的设置中提供隐私保护审计。此外,我们详细讨论了从任意SNC协议中为动态数据提供有效的SCS协议(DSCS协议)的通用结构的可能性。此外,我们修改了现有的DSCS方案(DPDP I),以支持隐私保护审计。我们还将我们的DSCS协议与其他SCS方案(包括改进的DPDP I方案)进行了比较。最后,我们指出了使用SNC协议构建的SCS方案的一些局限性。
{"title":"Publicly Verifiable Secure Cloud Storage for Dynamic Data Using Secure Network Coding","authors":"Binanda Sengupta, S. Ruj","doi":"10.1145/2897845.2897915","DOIUrl":"https://doi.org/10.1145/2897845.2897915","url":null,"abstract":"Cloud service providers offer storage outsourcing facility to their clients. In a secure cloud storage (SCS) protocol, the integrity of the client's data is maintained. In this work, we construct a publicly verifiable secure cloud storage protocol based on a secure network coding (SNC) protocol where the client can update the outsourced data as needed. To the best of our knowledge, our scheme is the first SNC-based SCS protocol for dynamic data that is secure in the standard model and provides privacy-preserving audits in a publicly verifiable setting. Furthermore, we discuss, in details, about the (im)possibility of providing a general construction of an efficient SCS protocol for dynamic data (DSCS protocol) from an arbitrary SNC protocol. In addition, we modify an existing DSCS scheme (DPDP I) in order to support privacy-preserving audits. We also compare our DSCS protocol with other SCS schemes (including the modified DPDP I scheme). Finally, we figure out some limitations of an SCS scheme constructed using an SNC protocol.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126837352","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Dealerless Corporate Key Generation for Identity-Based Encryption Schemes 基于身份的加密方案的无经销商企业密钥生成
Z. Liu, D. Wong, Jack Poon
In Identity-Based Encryption (IBE) system, the Private Key Generator (PKG) holds the master secret key and is responsible for generating private keys for the users. This incurs the key-escrow problem, i.e. the PKG can decrypt any user' any ciphertexts without any possible detection. Also, compromising the master secret key will enable an adversary to do anything to the whole system, and having the master secret key be unavailable implies that new users cannot obtain private keys from the PKG, and existing users cannot get their private keys back from the PKG when they lost them. To address the key-escrow problem and protect the master secret key as much as possible with strong security and availability, distributed PKG protocols supporting threshold policy have been adopted in some IBE schemes. In this paper, we propose a distributed PKG protocol that supports the policy to be any monotonic access structures. Also, we propose the first distributed PKG protocol that supports the dynamic changes of the PKGs and the policy, while remaining the master secret key unchanged. The two protocols do not need any third party acting as a trusted dealer to present, and the master secret key should never be generated or resided in any one single site. The protocols are applicable to a generic IBE template, which covers many existing important IBE schemes. When applied to this generic type of IBE schemes, the two distributed PKG protocols do not affect the encryption and decryption algorithms, and only each user knows his own private key.
在基于身份的加密(IBE)系统中,私钥生成器(PKG)持有主秘钥并负责为用户生成私钥。这就产生了密钥托管问题,即PKG可以在没有任何可能检测的情况下解密任何用户的任何密文。此外,泄露主秘钥将使攻击者能够对整个系统做任何事情,并且主秘钥不可用意味着新用户无法从PKG获得私钥,而现有用户在丢失私钥时也无法从PKG获得私钥。为了解决密钥托管问题,以较强的安全性和可用性尽可能地保护主秘钥,一些IBE方案采用了支持阈值策略的分布式PKG协议。本文提出了一种支持任意单调访问结构的分布式PKG协议。我们还提出了第一个分布式PKG协议,该协议支持PKG和策略的动态变化,同时保持主秘钥不变。这两个协议不需要任何第三方作为可信的经销商来提供,并且主密钥不应该在任何一个站点中生成或驻留。这些协议适用于一个通用的IBE模板,该模板涵盖了许多现有的重要IBE方案。当应用于这种通用类型的IBE方案时,这两个分布式PKG协议不影响加密和解密算法,并且只有每个用户知道自己的私钥。
{"title":"Dealerless Corporate Key Generation for Identity-Based Encryption Schemes","authors":"Z. Liu, D. Wong, Jack Poon","doi":"10.1145/2897845.2897849","DOIUrl":"https://doi.org/10.1145/2897845.2897849","url":null,"abstract":"In Identity-Based Encryption (IBE) system, the Private Key Generator (PKG) holds the master secret key and is responsible for generating private keys for the users. This incurs the key-escrow problem, i.e. the PKG can decrypt any user' any ciphertexts without any possible detection. Also, compromising the master secret key will enable an adversary to do anything to the whole system, and having the master secret key be unavailable implies that new users cannot obtain private keys from the PKG, and existing users cannot get their private keys back from the PKG when they lost them. To address the key-escrow problem and protect the master secret key as much as possible with strong security and availability, distributed PKG protocols supporting threshold policy have been adopted in some IBE schemes. In this paper, we propose a distributed PKG protocol that supports the policy to be any monotonic access structures. Also, we propose the first distributed PKG protocol that supports the dynamic changes of the PKGs and the policy, while remaining the master secret key unchanged. The two protocols do not need any third party acting as a trusted dealer to present, and the master secret key should never be generated or resided in any one single site. The protocols are applicable to a generic IBE template, which covers many existing important IBE schemes. When applied to this generic type of IBE schemes, the two distributed PKG protocols do not affect the encryption and decryption algorithms, and only each user knows his own private key.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126780070","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Attestation Transparency: Building secure Internet services for legacy clients 证明透明性:为遗留客户机构建安全的Internet服务
J. Beekman, John Manferdelli, D. Wagner
Internet services can provide a wealth of functionality, yet their usage raises privacy, security and integrity concerns for users. This is caused by a lack of guarantees about what is happening on the server side. As a worst case scenario, the service might be subjected to an insider attack. We use remote attestation of the server to obtain guarantees about the programming of the service. On top of that, we augment Certificate Transparency to distribute information about which services exist and what they do. Combined, this creates a platform that allows legacy clients to obtain security guarantees about Internet services.
互联网服务可以提供丰富的功能,但它们的使用会引起用户对隐私、安全和完整性的担忧。这是由于缺乏对服务器端正在发生的事情的保证造成的。在最坏的情况下,服务可能会受到内部攻击。我们使用服务器的远程认证来获得关于服务编程的保证。在此基础上,我们增强了证书透明度,以分发关于存在哪些服务及其功能的信息。结合起来,这创建了一个平台,允许遗留客户机获得有关Internet服务的安全保证。
{"title":"Attestation Transparency: Building secure Internet services for legacy clients","authors":"J. Beekman, John Manferdelli, D. Wagner","doi":"10.1145/2897845.2897895","DOIUrl":"https://doi.org/10.1145/2897845.2897895","url":null,"abstract":"Internet services can provide a wealth of functionality, yet their usage raises privacy, security and integrity concerns for users. This is caused by a lack of guarantees about what is happening on the server side. As a worst case scenario, the service might be subjected to an insider attack. We use remote attestation of the server to obtain guarantees about the programming of the service. On top of that, we augment Certificate Transparency to distribute information about which services exist and what they do. Combined, this creates a platform that allows legacy clients to obtain security guarantees about Internet services.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131872923","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Bilateral-secure Signature by Key Evolving 基于密钥演进的双边安全签名
Tao Xiang, Xiaoguo Li, Fei Chen, Y. Mu
In practice, the greatest threat against the security of a digital signature scheme is the exposure of signing key, since the forward security of past signatures and the backward security of future signatures could be compromised. There are some attempts in the literature, addressing forward-secure signature for preventing forgeries of signatures in the past time; however, few studies addressed the backward-security of signatures, which prevents forgeries in the future time. In this paper, we introduce the concept of key-evolving signature with bilateral security, i.e., both forward security and backward security. We first define the bilateral security formally for preventing the adversaries from forging a valid signature of the past and the future time periods in the case of key exposure. We then provide a novel construction based on hub-and-spoke updating structure and the random oracle model, and show that the construction achieves bilateral security and unbounded number of time periods. Finally, we compare our scheme with the existing work by rigorous analysis and experimental evaluation, and demonstrate that our construction is more secure and efficient for practical applications.
在实践中,对数字签名方案安全性的最大威胁是签名密钥的暴露,因为过去签名的前向安全性和未来签名的后向安全性可能会受到损害。在过去的文献中有一些尝试,解决了前向安全签名以防止签名伪造的问题;然而,很少有研究涉及签名的后向安全性,以防止将来的伪造。本文引入了具有双边安全(即前向安全和后向安全)的密钥演化签名的概念。我们首先正式定义双边安全,以防止对手在密钥暴露的情况下伪造过去和未来时间段的有效签名。在此基础上,提出了一种基于轮辐更新结构和随机oracle模型的新结构,并证明了该结构实现了双边安全性和无界时间段。最后,通过严格的分析和实验评估,将我们的方案与现有的工作进行了比较,证明了我们的结构在实际应用中更加安全高效。
{"title":"Bilateral-secure Signature by Key Evolving","authors":"Tao Xiang, Xiaoguo Li, Fei Chen, Y. Mu","doi":"10.1145/2897845.2897864","DOIUrl":"https://doi.org/10.1145/2897845.2897864","url":null,"abstract":"In practice, the greatest threat against the security of a digital signature scheme is the exposure of signing key, since the forward security of past signatures and the backward security of future signatures could be compromised. There are some attempts in the literature, addressing forward-secure signature for preventing forgeries of signatures in the past time; however, few studies addressed the backward-security of signatures, which prevents forgeries in the future time. In this paper, we introduce the concept of key-evolving signature with bilateral security, i.e., both forward security and backward security. We first define the bilateral security formally for preventing the adversaries from forging a valid signature of the past and the future time periods in the case of key exposure. We then provide a novel construction based on hub-and-spoke updating structure and the random oracle model, and show that the construction achieves bilateral security and unbounded number of time periods. Finally, we compare our scheme with the existing work by rigorous analysis and experimental evaluation, and demonstrate that our construction is more secure and efficient for practical applications.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130491894","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Homomorphic Linear Authentication Schemes from (ε)-Authentication Codes (ε)-认证码的同态线性认证方案
Shuai Han, Shengli Liu, Fangguo Zhang, Kefei Chen
Proofs of Data Possession/Retrievability (PoDP/PoR) schemes are essential to cloud storage services, since they can increase clients' confidence on the integrity and availability of their data. The majority of PoDP/PoR schemes are constructed from homomorphic linear authentication (HLA) schemes, which decrease the price of communication between the client and the server. In this paper, a new subclass of authentication codes, named ε-authentication codes, is proposed, and a modular construction of HLA schemes from ε-authentication codes is presented. We prove that the security notions of HLA schemes are closely related to the size of the authenticator/tag space and the successful probability of impersonation attacks (with non-zero source states) of the underlying ε-authentication codes. We show that most of HLA schemes used for the PoDP/PoR schemes are instantiations of our modular construction from some ε-authentication codes. Following this line, an algebraic-curves-based ε-authentication code yields a new HLA scheme.
数据拥有/可检索性证明(PoDP/PoR)方案对于云存储服务至关重要,因为它们可以增加客户对其数据完整性和可用性的信心。大多数PoDP/PoR方案都是在同态线性认证(HLA)方案的基础上构建的,这降低了客户端和服务器之间的通信成本。本文提出了一个新的认证码子类ε-认证码,并给出了基于ε-认证码的HLA方案的模块化构造。我们证明了HLA方案的安全性概念与验证者/标签空间的大小和底层ε-认证码的模仿攻击(非零源状态)的成功概率密切相关。我们证明了大多数用于PoDP/PoR方案的HLA方案都是我们的一些ε-认证代码的模块化结构的实例化。沿着这条线,一个基于代数曲线的ε-认证代码产生了一个新的HLA方案。
{"title":"Homomorphic Linear Authentication Schemes from (ε)-Authentication Codes","authors":"Shuai Han, Shengli Liu, Fangguo Zhang, Kefei Chen","doi":"10.1145/2897845.2897859","DOIUrl":"https://doi.org/10.1145/2897845.2897859","url":null,"abstract":"Proofs of Data Possession/Retrievability (PoDP/PoR) schemes are essential to cloud storage services, since they can increase clients' confidence on the integrity and availability of their data. The majority of PoDP/PoR schemes are constructed from homomorphic linear authentication (HLA) schemes, which decrease the price of communication between the client and the server. In this paper, a new subclass of authentication codes, named ε-authentication codes, is proposed, and a modular construction of HLA schemes from ε-authentication codes is presented. We prove that the security notions of HLA schemes are closely related to the size of the authenticator/tag space and the successful probability of impersonation attacks (with non-zero source states) of the underlying ε-authentication codes. We show that most of HLA schemes used for the PoDP/PoR schemes are instantiations of our modular construction from some ε-authentication codes. Following this line, an algebraic-curves-based ε-authentication code yields a new HLA scheme.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121341872","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
StemJail: Dynamic Role Compartmentalization 动态角色划分
Mickaël Salaün, M. Daubignard, Hervé Debar
While users tend to indiscriminately use the same device to address every need, exfiltration of information becomes the end game of attackers. Average users need realistic and practical solutions to enable them to mitigate the consequences of a security breach in terms of data leakage. We present StemJail, an open-source security solution to isolate groups of processes pertaining to the same activity into an environment exposing only the relevant subset of user data. At the heart of our solution lies dynamic activity discovery, allowing seamless integration of StemJail into the user workflow. Our userland access control framework only relies on the ability of user to organize data in directories. Thus, it is easily configurable and requires very little user interaction once set up. Moreover, StemJail is designed to run without intrusive changes to the system and to be configured and used by any unprivileged user thanks to the Linux user namespaces.
虽然用户倾向于不加区分地使用同一设备来满足每种需求,但信息泄露成为攻击者的终极游戏。普通用户需要现实和实用的解决方案,以使他们能够减轻数据泄露方面安全漏洞的后果。我们提出了StemJail,这是一个开源安全解决方案,可以将属于相同活动的进程组隔离到仅暴露相关用户数据子集的环境中。我们解决方案的核心是动态活动发现,允许StemJail无缝集成到用户工作流中。我们的用户访问控制框架仅依赖于用户在目录中组织数据的能力。因此,它很容易配置,并且在设置后只需要很少的用户交互。此外,StemJail被设计成在不需要对系统进行侵入性更改的情况下运行,并且由于Linux用户名称空间,任何非特权用户都可以配置和使用它。
{"title":"StemJail: Dynamic Role Compartmentalization","authors":"Mickaël Salaün, M. Daubignard, Hervé Debar","doi":"10.1145/2897845.2897912","DOIUrl":"https://doi.org/10.1145/2897845.2897912","url":null,"abstract":"While users tend to indiscriminately use the same device to address every need, exfiltration of information becomes the end game of attackers. Average users need realistic and practical solutions to enable them to mitigate the consequences of a security breach in terms of data leakage. We present StemJail, an open-source security solution to isolate groups of processes pertaining to the same activity into an environment exposing only the relevant subset of user data. At the heart of our solution lies dynamic activity discovery, allowing seamless integration of StemJail into the user workflow. Our userland access control framework only relies on the ability of user to organize data in directories. Thus, it is easily configurable and requires very little user interaction once set up. Moreover, StemJail is designed to run without intrusive changes to the system and to be configured and used by any unprivileged user thanks to the Linux user namespaces.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126600943","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Friend or Foe?: Your Wearable Devices Reveal Your Personal PIN 朋友还是敌人?:你的可穿戴设备会泄露你的个人密码
Chen Wang, Xiaonan Guo, Yan Wang, Yingying Chen, Bo Liu
The proliferation of wearable devices, e.g., smartwatches and activity trackers, with embedded sensors has already shown its great potential on monitoring and inferring human daily activities. This paper reveals a serious security breach of wearable devices in the context of divulging secret information (i.e., key entries) while people accessing key-based security systems. Existing methods of obtaining such secret information relies on installations of dedicated hardware (e.g., video camera or fake keypad), or training with labeled data from body sensors, which restrict use cases in practical adversary scenarios. In this work, we show that a wearable device can be exploited to discriminate mm-level distances and directions of the user's fine-grained hand movements, which enable attackers to reproduce the trajectories of the user's hand and further to recover the secret key entries. In particular, our system confirms the possibility of using embedded sensors in wearable devices, i.e., accelerometers, gyroscopes, and magnetometers, to derive the moving distance of the user's hand between consecutive key entries regardless of the pose of the hand. Our Backward PIN-Sequence Inference algorithm exploits the inherent physical constraints between key entries to infer the complete user key entry sequence. Extensive experiments are conducted with over 5000 key entry traces collected from 20 adults for key-based security systems (i.e. ATM keypads and regular keyboards) through testing on different kinds of wearables. Results demonstrate that such a technique can achieve 80% accuracy with only one try and more than 90% accuracy with three tries, which to our knowledge, is the first technique that reveals personal PINs leveraging wearable devices without the need for labeled training data and contextual information.
内置传感器的可穿戴设备(如智能手表和活动追踪器)的激增,已经显示出其在监测和推断人类日常活动方面的巨大潜力。本文揭示了可穿戴设备在人们访问基于密钥的安全系统时泄露秘密信息(即密钥条目)的严重安全漏洞。获取此类秘密信息的现有方法依赖于安装专用硬件(例如,摄像机或假键盘),或使用来自身体传感器的标记数据进行培训,这限制了在实际对手场景中的使用情况。在这项工作中,我们展示了一种可穿戴设备可以用来区分用户细粒度手部运动的毫米级距离和方向,这使得攻击者能够重现用户手部的轨迹,并进一步恢复秘密密钥条目。特别是,我们的系统证实了在可穿戴设备中使用嵌入式传感器的可能性,即加速度计,陀螺仪和磁力计,无论手的姿势如何,都可以推导出用户手在连续输入键之间的移动距离。我们的反向pin序列推断算法利用密钥条目之间固有的物理约束来推断完整的用户密钥条目序列。通过在不同类型的可穿戴设备上进行测试,收集了20名成年人的5000多个按键输入痕迹,用于基于按键的安全系统(即ATM键盘和普通键盘)。结果表明,这种技术只需一次尝试就可以达到80%的准确率,三次尝试就可以达到90%以上的准确率,据我们所知,这是第一种利用可穿戴设备在不需要标记训练数据和上下文信息的情况下显示个人pin的技术。
{"title":"Friend or Foe?: Your Wearable Devices Reveal Your Personal PIN","authors":"Chen Wang, Xiaonan Guo, Yan Wang, Yingying Chen, Bo Liu","doi":"10.1145/2897845.2897847","DOIUrl":"https://doi.org/10.1145/2897845.2897847","url":null,"abstract":"The proliferation of wearable devices, e.g., smartwatches and activity trackers, with embedded sensors has already shown its great potential on monitoring and inferring human daily activities. This paper reveals a serious security breach of wearable devices in the context of divulging secret information (i.e., key entries) while people accessing key-based security systems. Existing methods of obtaining such secret information relies on installations of dedicated hardware (e.g., video camera or fake keypad), or training with labeled data from body sensors, which restrict use cases in practical adversary scenarios. In this work, we show that a wearable device can be exploited to discriminate mm-level distances and directions of the user's fine-grained hand movements, which enable attackers to reproduce the trajectories of the user's hand and further to recover the secret key entries. In particular, our system confirms the possibility of using embedded sensors in wearable devices, i.e., accelerometers, gyroscopes, and magnetometers, to derive the moving distance of the user's hand between consecutive key entries regardless of the pose of the hand. Our Backward PIN-Sequence Inference algorithm exploits the inherent physical constraints between key entries to infer the complete user key entry sequence. Extensive experiments are conducted with over 5000 key entry traces collected from 20 adults for key-based security systems (i.e. ATM keypads and regular keyboards) through testing on different kinds of wearables. Results demonstrate that such a technique can achieve 80% accuracy with only one try and more than 90% accuracy with three tries, which to our knowledge, is the first technique that reveals personal PINs leveraging wearable devices without the need for labeled training data and contextual information.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"71 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129468807","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 129
期刊
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1