首页 > 最新文献

Proceedings 2019 Network and Distributed System Security Symposium最新文献

英文 中文
A Systematic Framework to Generate Invariants for Anomaly Detection in Industrial Control Systems 工业控制系统异常检测不变量生成的系统框架
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23265
Cheng Feng, Venkata Reddy Palleti, A. Mathur, D. Chana
Industrial Control Systems (ICS) consisting of integrated hardware and software components designed to monitor and control a variety of industrial processes, are typically deployed in critical infrastructures such as water treatment plants, power grids and gas pipelines. Unlike conventional IT systems, the consequences of deviations from normal operation in ICS have the potential to cause significant physical damage to equipment, the environment and even human life. The active monitoring of invariant rules that define the physical conditions that must be maintained for the normal operation of ICS provides a means to improve the security and dependability of such systems by which early detection of anomalous system states may be achieved, allowing for timely mitigating actions – such as fault checking, system shutdown – to be taken. Generally, invariant rules are predefined by system engineers during the design phase of a given ICS build. However, this manually intensive process is costly, error-prone and, in typically complex systems, sub-optimal. In this paper we propose a novel framework that is designed to systematically generate invariant rules from information contained within ICS operational data logs, using a combination of several machine learning and data mining techniques. The effectiveness of our approach is demonstrated by experiments on two real world ICS testbeds: a water distribution system and a water treatment plant. We show that sets of invariant rules, far larger than those defined manually, can be successfully derived by our framework and that they may be used to deliver significant improvements in anomaly detection compared with the invariant rules defined by system engineers as well as the commonly used residual errorbased anomaly detection model for ICS. Keywords—industrial control systems, anomaly detection, invariant rules, machine learning.
工业控制系统(ICS)由集成的硬件和软件组件组成,用于监视和控制各种工业过程,通常部署在水处理厂、电网和天然气管道等关键基础设施中。与传统的IT系统不同,ICS中偏离正常操作的后果有可能对设备、环境甚至人类生命造成重大的物理损害。主动监控定义了ICS正常运行必须维护的物理条件的不变规则,提供了一种提高此类系统的安全性和可靠性的方法,通过这种方法可以实现对异常系统状态的早期检测,并允许采取及时的缓解措施,例如故障检查、系统关闭。通常,不变规则是由系统工程师在给定ICS构建的设计阶段预定义的。然而,这种人工密集的过程成本高昂,容易出错,而且在典型的复杂系统中,不是最优的。在本文中,我们提出了一个新的框架,该框架旨在使用几种机器学习和数据挖掘技术的组合,从ICS操作数据日志中包含的信息系统地生成不变规则。在两个现实世界的ICS测试平台上进行的实验证明了我们方法的有效性:一个配水系统和一个水处理厂。我们表明,我们的框架可以成功地推导出远大于手动定义的不变规则集,并且与系统工程师定义的不变规则以及ICS中常用的基于残差的异常检测模型相比,它们可以用于在异常检测方面提供显着改进。关键词:工业控制系统,异常检测,不变规则,机器学习。
{"title":"A Systematic Framework to Generate Invariants for Anomaly Detection in Industrial Control Systems","authors":"Cheng Feng, Venkata Reddy Palleti, A. Mathur, D. Chana","doi":"10.14722/ndss.2019.23265","DOIUrl":"https://doi.org/10.14722/ndss.2019.23265","url":null,"abstract":"Industrial Control Systems (ICS) consisting of integrated hardware and software components designed to monitor and control a variety of industrial processes, are typically deployed in critical infrastructures such as water treatment plants, power grids and gas pipelines. Unlike conventional IT systems, the consequences of deviations from normal operation in ICS have the potential to cause significant physical damage to equipment, the environment and even human life. The active monitoring of invariant rules that define the physical conditions that must be maintained for the normal operation of ICS provides a means to improve the security and dependability of such systems by which early detection of anomalous system states may be achieved, allowing for timely mitigating actions – such as fault checking, system shutdown – to be taken. Generally, invariant rules are predefined by system engineers during the design phase of a given ICS build. However, this manually intensive process is costly, error-prone and, in typically complex systems, sub-optimal. In this paper we propose a novel framework that is designed to systematically generate invariant rules from information contained within ICS operational data logs, using a combination of several machine learning and data mining techniques. The effectiveness of our approach is demonstrated by experiments on two real world ICS testbeds: a water distribution system and a water treatment plant. We show that sets of invariant rules, far larger than those defined manually, can be successfully derived by our framework and that they may be used to deliver significant improvements in anomaly detection compared with the invariant rules defined by system engineers as well as the commonly used residual errorbased anomaly detection model for ICS. Keywords—industrial control systems, anomaly detection, invariant rules, machine learning.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"112 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80997049","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 85
Establishing Software Root of Trust Unconditionally 无条件建立软件信任根
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23170
V. Gligor, Maverick Woo
Root-of-Trust (RoT) establishment ensures either that the state of an untrusted system contains all and only content chosen by a trusted local verifier and the system code begins execution in that state, or that the verifier discovers the existence of unaccounted for content. This ensures program booting into system states that are free of persistent malware. An adversary can no longer retain undetected control of one’s local system. We establish RoT unconditionally; i.e., without secrets, trusted hardware modules and instructions, or bounds on the adversary’s computational power. The specification of a system’s chipset and device controllers, and an external source of true random numbers, such as a commercially available quantum RNG, is all that is needed. Our system specifications are those of a concrete Word Random Access Machine (cWRAM) model – the closest computation model to a real system with a large instruction set. We define the requirements for RoT establishment and explain their differences from past attestation protocols. Then we introduce a RoT establishment protocol based on a new computation primitive with concrete (non-asymptotic) optimal space-time bounds in adversarial evaluation on the cWRAM. The new primitive is a randomized polynomial, which has kindependent uniform coefficients in a prime order field. Its collision properties are stronger than those of a k-independent (almost) universal hash function in cWRAM evaluations, and are sufficient to prove existence of malware-free states before RoT is established. Preliminary measurements show that randomizedpolynomial performance is practical on commodity hardware even for very large k. To prove the concrete optimality of randomized polynomials, we present a result of independent complexity interest: a Hornerrule program is uniquely optimal whenever the cWRAM execution space and time are simultaneously minimized.
信任根(RoT)的建立确保不受信任系统的状态包含所有且仅包含由受信任的本地验证者选择的内容,并且系统代码在该状态下开始执行,或者验证者发现存在未解释的内容。这确保程序引导到没有持久恶意软件的系统状态。对手无法再保持对本地系统的不被察觉的控制。我们无条件地建立RoT;也就是说,没有秘密、可信的硬件模块和指令,也没有对手计算能力的限制。系统芯片组和设备控制器的规范,以及真正随机数的外部来源,例如商用量子RNG,就是所需要的全部。我们的系统规范是一个具体的词随机存取机(cWRAM)模型-最接近具有大型指令集的实际系统的计算模型。我们定义了RoT建立的需求,并解释了它们与过去的认证协议的区别。在此基础上,提出了一种基于具有具体(非渐近)最优时空边界的新型计算基元的对抗性评估RoT建立协议。新的原语是一个随机多项式,它在一个素数阶域中具有k独立的一致系数。它的碰撞特性比cWRAM计算中k无关(几乎)通用哈希函数的碰撞特性更强,并且足以证明在RoT建立之前存在无恶意软件状态。初步测量表明,即使对于非常大的k,随机多项式性能在商用硬件上也是实用的。为了证明随机多项式的具体最优性,我们提出了一个独立的复杂性利益的结果:当cWRAM执行空间和时间同时最小化时,Hornerrule程序是唯一最优的。
{"title":"Establishing Software Root of Trust Unconditionally","authors":"V. Gligor, Maverick Woo","doi":"10.14722/ndss.2019.23170","DOIUrl":"https://doi.org/10.14722/ndss.2019.23170","url":null,"abstract":"Root-of-Trust (RoT) establishment ensures either that the state of an untrusted system contains all and only content chosen by a trusted local verifier and the system code begins execution in that state, or that the verifier discovers the existence of unaccounted for content. This ensures program booting into system states that are free of persistent malware. An adversary can no longer retain undetected control of one’s local system. We establish RoT unconditionally; i.e., without secrets, trusted hardware modules and instructions, or bounds on the adversary’s computational power. The specification of a system’s chipset and device controllers, and an external source of true random numbers, such as a commercially available quantum RNG, is all that is needed. Our system specifications are those of a concrete Word Random Access Machine (cWRAM) model – the closest computation model to a real system with a large instruction set. We define the requirements for RoT establishment and explain their differences from past attestation protocols. Then we introduce a RoT establishment protocol based on a new computation primitive with concrete (non-asymptotic) optimal space-time bounds in adversarial evaluation on the cWRAM. The new primitive is a randomized polynomial, which has kindependent uniform coefficients in a prime order field. Its collision properties are stronger than those of a k-independent (almost) universal hash function in cWRAM evaluations, and are sufficient to prove existence of malware-free states before RoT is established. Preliminary measurements show that randomizedpolynomial performance is practical on commodity hardware even for very large k. To prove the concrete optimality of randomized polynomials, we present a result of independent complexity interest: a Hornerrule program is uniquely optimal whenever the cWRAM execution space and time are simultaneously minimized.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"33 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80421656","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Digital Healthcare-Associated Infection: A Case Study on the Security of a Major Multi-Campus Hospital System 数字医疗相关感染:一个大型多校区医院系统安全案例研究
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23444
Luis Vargas, Logan Blue, Vanessa Frost, Christopher Patton, Nolen Scaife, Kevin R. B. Butler, Patrick Traynor
{"title":"Digital Healthcare-Associated Infection: A Case Study on the Security of a Major Multi-Campus Hospital System","authors":"Luis Vargas, Logan Blue, Vanessa Frost, Christopher Patton, Nolen Scaife, Kevin R. B. Butler, Patrick Traynor","doi":"10.14722/ndss.2019.23444","DOIUrl":"https://doi.org/10.14722/ndss.2019.23444","url":null,"abstract":"","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"138 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86692323","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
One Engine To Serve 'em All: Inferring Taint Rules Without Architectural Semantics 一个服务于所有人的引擎:在没有架构语义的情况下推断污染规则
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23339
Zheng Leong Chua, Yanhao Wang, Teodora Baluta, P. Saxena, Zhenkai Liang, Purui Su
Dynamic binary taint analysis has wide applications in the security analysis of commercial-off-the-shelf (COTS) binaries. One of the key challenges in dynamic binary analysis is to specify the taint rules that capture how taint information propagates for each instruction on an architecture. Most of the existing solutions specify taint rules using a deductive approach by summarizing the rules manually after analyzing the instruction semantics. Intuitively, taint propagation reflects on how an instruction input affects its output, and thus can be observed from instruction executions. In this work, we propose an inductive method for taint propagation and develop a universal taint tracking engine that is architecture-agnostic. Our taint engine, TAINTINDUCE, can learn taint rules with minimal architectural knowledge by observing the execution behavior of instructions. To measure its correctness and guide taint rule generation, we define the precise notion of soundness for bit-level taint tracking in this novel setup. In our evaluation, we show that TAINTINDUCE automatically learns rules for 4 widely used architectures: x86, x64, AArch64, and MIPS-I. It can detect vulnerabilities for 24 CVEs in 15 applications on both Linux and Windows over millions of instructions and is comparable with other mature existing tools (TEMU [51], libdft [32], Triton [42]). TAINTINDUCE can be used as a stand-alone taint engine or be used to complement existing taint engines for unhandled instructions. Further, it can be used as a cross-referencing tool to uncover bugs in taint engines, emulation implementations and ISA documentations.
动态二进制污点分析在商用现货(COTS)二进制文件的安全性分析中有着广泛的应用。动态二进制分析中的关键挑战之一是指定污染规则,这些规则捕获污染信息如何为体系结构上的每个指令传播。现有的大多数解决方案在分析指令语义后,通过手动总结规则,使用演绎法指定污染规则。直观地说,污染传播反映了指令输入如何影响其输出,因此可以从指令执行中观察到。在这项工作中,我们提出了一种对污染传播的归纳方法,并开发了一种与架构无关的通用污染跟踪引擎。我们的污染引擎taintinduction可以通过观察指令的执行行为,以最少的体系结构知识来学习污染规则。为了测量其正确性并指导污染规则的生成,我们在这种新设置中定义了位级污染跟踪的精确可靠性概念。在我们的评估中,我们展示了taintinduction自动学习4种广泛使用的体系结构的规则:x86、x64、AArch64和MIPS-I。它可以在Linux和Windows的15个应用程序中检测数百万条指令的24个cve漏洞,与其他成熟的现有工具(TEMU [51], libdft [32], Triton[42])相当。taint诱使可以用作一个独立的污染引擎或被用来补充现有的污染引擎未处理的指令。此外,它还可以用作交叉引用工具,以发现污染引擎、仿真实现和ISA文档中的错误。
{"title":"One Engine To Serve 'em All: Inferring Taint Rules Without Architectural Semantics","authors":"Zheng Leong Chua, Yanhao Wang, Teodora Baluta, P. Saxena, Zhenkai Liang, Purui Su","doi":"10.14722/ndss.2019.23339","DOIUrl":"https://doi.org/10.14722/ndss.2019.23339","url":null,"abstract":"Dynamic binary taint analysis has wide applications in the security analysis of commercial-off-the-shelf (COTS) binaries. One of the key challenges in dynamic binary analysis is to specify the taint rules that capture how taint information propagates for each instruction on an architecture. Most of the existing solutions specify taint rules using a deductive approach by summarizing the rules manually after analyzing the instruction semantics. Intuitively, taint propagation reflects on how an instruction input affects its output, and thus can be observed from instruction executions. In this work, we propose an inductive method for taint propagation and develop a universal taint tracking engine that is architecture-agnostic. Our taint engine, TAINTINDUCE, can learn taint rules with minimal architectural knowledge by observing the execution behavior of instructions. To measure its correctness and guide taint rule generation, we define the precise notion of soundness for bit-level taint tracking in this novel setup. In our evaluation, we show that TAINTINDUCE automatically learns rules for 4 widely used architectures: x86, x64, AArch64, and MIPS-I. It can detect vulnerabilities for 24 CVEs in 15 applications on both Linux and Windows over millions of instructions and is comparable with other mature existing tools (TEMU [51], libdft [32], Triton [42]). TAINTINDUCE can be used as a stand-alone taint engine or be used to complement existing taint engines for unhandled instructions. Further, it can be used as a cross-referencing tool to uncover bugs in taint engines, emulation implementations and ISA documentations.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"2 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83532148","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Privacy Attacks to the 4G and 5G Cellular Paging Protocols Using Side Channel Information 利用侧信道信息对4G和5G蜂窝寻呼协议的隐私攻击
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23442
Syed Rafiul Hussain, Mitziu Echeverria, Omar Chowdhury, Ninghui Li, E. Bertino
—The cellular paging (broadcast) protocol strives to balance between a cellular device’s energy consumption and quality-of-service by allowing the device to only periodically poll for pending services in its idle, low-power state. For a given cellular device and serving network, the exact time periods when the device polls for services (called the paging occasion ) are fixed by design in the 4G/5G cellular protocol. In this paper, we show that the fixed nature of paging occasions can be exploited by an adversary in the vicinity of a victim to associate the victim’s soft- identity (e.g., phone number, Twitter handle) with its paging occasion, with only a modest cost, through an attack dubbed ToRPEDO . Consequently, ToRPEDO can enable an adversary to verify a victim’s coarse-grained location information, inject fabricated paging messages, and mount denial-of-service attacks. We also demonstrate that, in 4G and 5G, it is plausible for an adversary to retrieve a victim device’s persistent identity (i.e., IMSI) with a brute-force IMSI-Cracking attack while using ToRPEDO as an attack sub-step. Our further investigation on 4G paging protocol deployments also identified an implementation oversight of several network providers which enables the adversary to launch an attack, named PIERCER , for associating a victim’s phone number with its IMSI; subsequently allowing targeted user location tracking. All of our attacks have been validated and evaluated in the wild using commodity hardware and software. We finally discuss potential countermeasures against the presented attacks.
蜂窝式寻呼(广播)协议通过允许蜂窝式设备仅在其空闲、低功耗状态下周期性地轮询待挂服务,努力在蜂窝式设备的能耗和服务质量之间取得平衡。对于给定的蜂窝设备和服务网络,在4G/5G蜂窝协议中,设备轮询服务的确切时间段(称为分页时刻)是通过设计固定的。在本文中,我们展示了寻呼场合的固定性质可以被受害者附近的对手利用,通过一种被称为鱼雷的攻击,以适度的成本将受害者的软身份(例如,电话号码,Twitter handle)与其寻呼场合联系起来。因此,鱼雷可以使攻击者验证受害者的粗粒度位置信息,注入伪造的分页消息,并发起拒绝服务攻击。我们还证明,在4G和5G中,攻击者在使用鱼雷作为攻击子步骤的同时,使用暴力IMSI破解攻击来检索受害者设备的持久身份(即IMSI)是合理的。我们对4G寻呼协议部署的进一步调查还发现了几个网络提供商的实施疏忽,这使得攻击者能够发起名为PIERCER的攻击,将受害者的电话号码与其IMSI相关联;随后允许目标用户位置跟踪。我们所有的攻击都在使用普通硬件和软件的情况下进行了验证和评估。我们最后讨论了针对当前攻击的潜在对策。
{"title":"Privacy Attacks to the 4G and 5G Cellular Paging Protocols Using Side Channel Information","authors":"Syed Rafiul Hussain, Mitziu Echeverria, Omar Chowdhury, Ninghui Li, E. Bertino","doi":"10.14722/ndss.2019.23442","DOIUrl":"https://doi.org/10.14722/ndss.2019.23442","url":null,"abstract":"—The cellular paging (broadcast) protocol strives to balance between a cellular device’s energy consumption and quality-of-service by allowing the device to only periodically poll for pending services in its idle, low-power state. For a given cellular device and serving network, the exact time periods when the device polls for services (called the paging occasion ) are fixed by design in the 4G/5G cellular protocol. In this paper, we show that the fixed nature of paging occasions can be exploited by an adversary in the vicinity of a victim to associate the victim’s soft- identity (e.g., phone number, Twitter handle) with its paging occasion, with only a modest cost, through an attack dubbed ToRPEDO . Consequently, ToRPEDO can enable an adversary to verify a victim’s coarse-grained location information, inject fabricated paging messages, and mount denial-of-service attacks. We also demonstrate that, in 4G and 5G, it is plausible for an adversary to retrieve a victim device’s persistent identity (i.e., IMSI) with a brute-force IMSI-Cracking attack while using ToRPEDO as an attack sub-step. Our further investigation on 4G paging protocol deployments also identified an implementation oversight of several network providers which enables the adversary to launch an attack, named PIERCER , for associating a victim’s phone number with its IMSI; subsequently allowing targeted user location tracking. All of our attacks have been validated and evaluated in the wild using commodity hardware and software. We finally discuss potential countermeasures against the presented attacks.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"2 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89333859","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 109
rORAM: Efficient Range ORAM with O(log2 N) Locality ORAM: O(log2n)局域的有效范围ORAM
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23320
Anrin Chakraborti, Adam J. Aviv, Seung Geol Choi, Travis Mayberry, Daniel S. Roche, R. Sion
Oblivious RAM protocols (ORAMs) allow a client to access data from an untrusted storage device without revealing to that device any information about their access pattern. Typically this is accomplished through random shuffling of the data such that the storage device cannot determine where individual blocks are located, resulting in a highly randomized access pattern. Storage devices however, are typically optimized for sequential access. A large number of random disk seeks during standard ORAM operation induce a substantial overhead. In this paper, we introduce rORAM, an ORAM specifically suited for accessing ranges of sequentially logical blocks while minimizing the number of random physical disk seeks. rORAM obtains significantly better asymptotic efficiency than prior designs (Asharov et al., ePrint 2017, Demertzis et al., CRYPTO 2018) reducing both the number of seeks and communication complexity by a multiplicative factor of O(logN). An rORAM prototype is 30-50x times faster than Path ORAM for similar range-query workloads on local HDDs, 30x faster for local SSDs, and 10x faster for network block devices. rORAM’s novel disk layout can also speed up standard ORAM constructions, e.g., resulting in a 2x faster Path ORAM variant. Importantly, experiments demonstrate suitability for real world applications – rORAM is up to 5x faster running a file server and up to 11x faster running a range-query intensive video server workloads compared to standard Path ORAM.
无关RAM协议(oram)允许客户端访问来自不受信任的存储设备的数据,而不向该设备透露有关其访问模式的任何信息。通常,这是通过随机变换数据来实现的,这样存储设备就无法确定各个块的位置,从而导致高度随机化的访问模式。然而,存储设备通常针对顺序访问进行了优化。在标准ORAM操作期间,大量的随机磁盘寻道会导致大量的开销。在本文中,我们介绍了rORAM,一种特别适合于访问顺序逻辑块范围的ORAM,同时最小化随机物理磁盘寻道的数量。与之前的设计(Asharov等人,ePrint 2017, Demertzis等人,CRYPTO 2018)相比,rORAM获得了明显更好的渐近效率,将寻道次数和通信复杂性降低了O(logN)的倍数。对于本地hdd上类似的范围查询工作负载,rORAM原型比Path ORAM快30-50倍,对本地ssd快30倍,对网络块设备快10倍。rORAM的新型磁盘布局也可以加快标准ORAM结构,例如,导致路径ORAM变体速度提高2倍。重要的是,实验证明了对现实世界应用的适用性——与标准Path ORAM相比,运行文件服务器的速度要快5倍,运行范围查询密集型视频服务器工作负载的速度要快11倍。
{"title":"rORAM: Efficient Range ORAM with O(log2 N) Locality","authors":"Anrin Chakraborti, Adam J. Aviv, Seung Geol Choi, Travis Mayberry, Daniel S. Roche, R. Sion","doi":"10.14722/ndss.2019.23320","DOIUrl":"https://doi.org/10.14722/ndss.2019.23320","url":null,"abstract":"Oblivious RAM protocols (ORAMs) allow a client to access data from an untrusted storage device without revealing to that device any information about their access pattern. Typically this is accomplished through random shuffling of the data such that the storage device cannot determine where individual blocks are located, resulting in a highly randomized access pattern. Storage devices however, are typically optimized for sequential access. A large number of random disk seeks during standard ORAM operation induce a substantial overhead. In this paper, we introduce rORAM, an ORAM specifically suited for accessing ranges of sequentially logical blocks while minimizing the number of random physical disk seeks. rORAM obtains significantly better asymptotic efficiency than prior designs (Asharov et al., ePrint 2017, Demertzis et al., CRYPTO 2018) reducing both the number of seeks and communication complexity by a multiplicative factor of O(logN). An rORAM prototype is 30-50x times faster than Path ORAM for similar range-query workloads on local HDDs, 30x faster for local SSDs, and 10x faster for network block devices. rORAM’s novel disk layout can also speed up standard ORAM constructions, e.g., resulting in a 2x faster Path ORAM variant. Importantly, experiments demonstrate suitability for real world applications – rORAM is up to 5x faster running a file server and up to 11x faster running a range-query intensive video server workloads compared to standard Path ORAM.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"65 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91093587","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Network and System Security: 13th International Conference, NSS 2019, Sapporo, Japan, December 15–18, 2019, Proceedings 网络与系统安全:第13届国际会议,NSS 2019,札幌,日本,2019年12月15日至18日,会议录
Pub Date : 2019-01-01 DOI: 10.1007/978-3-030-36938-5
Joseph K. Liu, Xinyi Huang
{"title":"Network and System Security: 13th International Conference, NSS 2019, Sapporo, Japan, December 15–18, 2019, Proceedings","authors":"Joseph K. Liu, Xinyi Huang","doi":"10.1007/978-3-030-36938-5","DOIUrl":"https://doi.org/10.1007/978-3-030-36938-5","url":null,"abstract":"","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"64 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83949740","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Total Recall: Persistence of Passwords in Android 全面回忆:密码在Android的持久性
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23180
Jaeho Lee, Ang Chen, D. Wallach
A good security practice for handling sensitive data, such as passwords, is to overwrite the data buffers with zeros once the data is no longer in use. This protects against attackers who gain a snapshot of a device’s physical memory, whether by inperson physical attacks, or by remote attacks like Meltdown and Spectre. This paper looks at unnecessary password retention in Android phones by popular apps, secure password management apps, and even the lockscreen system process. We have performed a comprehensive analysis of the Android framework and a variety of apps, and discovered that passwords can survive in a variety of locations, including UI widgets where users enter their passwords, apps that retain passwords rather than exchange them for tokens, old copies not yet reused by garbage collectors, and buffers in keyboard apps. We have developed solutions that successfully fix these problems with modest code changes.
处理敏感数据(如密码)的良好安全实践是,一旦数据不再使用,就用零覆盖数据缓冲区。这可以防止攻击者获得设备物理内存的快照,无论是通过人身物理攻击,还是通过像Meltdown和Spectre这样的远程攻击。本文着眼于Android手机中流行的应用程序,安全密码管理应用程序,甚至锁屏系统过程中不必要的密码保留。我们对Android框架和各种应用程序进行了全面分析,发现密码可以在各种位置保存,包括用户输入密码的UI小部件,保留密码而不是将其交换为令牌的应用程序,尚未被垃圾收集器重用的旧副本,以及键盘应用程序中的缓冲区。我们已经开发了一些解决方案,通过适度的代码更改成功地修复了这些问题。
{"title":"Total Recall: Persistence of Passwords in Android","authors":"Jaeho Lee, Ang Chen, D. Wallach","doi":"10.14722/ndss.2019.23180","DOIUrl":"https://doi.org/10.14722/ndss.2019.23180","url":null,"abstract":"A good security practice for handling sensitive data, such as passwords, is to overwrite the data buffers with zeros once the data is no longer in use. This protects against attackers who gain a snapshot of a device’s physical memory, whether by inperson physical attacks, or by remote attacks like Meltdown and Spectre. This paper looks at unnecessary password retention in Android phones by popular apps, secure password management apps, and even the lockscreen system process. We have performed a comprehensive analysis of the Android framework and a variety of apps, and discovered that passwords can survive in a variety of locations, including UI widgets where users enter their passwords, apps that retain passwords rather than exchange them for tokens, old copies not yet reused by garbage collectors, and buffers in keyboard apps. We have developed solutions that successfully fix these problems with modest code changes.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78976271","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
REDQUEEN: Fuzzing with Input-to-State Correspondence REDQUEEN:输入到状态对应模糊化
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23371
Cornelius Aschermann, Sergej Schumilo, Tim Blazytko, R. Gawlik, Thorsten Holz
Automated software testing based on fuzzing has experienced a revival in recent years. Especially feedback-driven fuzzing has become well-known for its ability to efficiently perform randomized testing with limited input corpora. Despite a lot of progress, two common problems are magic numbers and (nested) checksums. Computationally expensive methods such as taint tracking and symbolic execution are typically used to overcome such roadblocks. Unfortunately, such methods often require access to source code, a rather precise description of the environment (e.g., behavior of library calls or the underlying OS), or the exact semantics of the platform’s instruction set. In this paper, we introduce a lightweight, yet very effective alternative to taint tracking and symbolic execution to facilitate and optimize state-of-the-art feedback fuzzing that easily scales to large binary applications and unknown environments. We observe that during the execution of a given program, parts of the input often end up directly (i.e., nearly unmodified) in the program state. This input-to-state correspondence can be exploited to create a robust method to overcome common fuzzing roadblocks in a highly effective and efficient manner. Our prototype implementation, called REDQUEEN, is able to solve magic bytes and (nested) checksum tests automatically for a given binary executable. Additionally, we show that our techniques outperform various state-of-the-art tools on a wide variety of targets across different privilege levels (kernel-space and userland) with no platform-specific code. REDQUEEN is the first method to find more than 100% of the bugs planted in LAVA-M across all targets. Furthermore, we were able to discover 65 new bugs and obtained 16 CVEs in multiple programs and OS kernel drivers. Finally, our evaluation demonstrates that REDQUEEN is fast, widely applicable and outperforms concurrent approaches by up to three orders of magnitude.
近年来,基于模糊测试的自动化软件测试经历了一次复兴。特别是反馈驱动的模糊测试以其在有限输入语料库下有效执行随机测试的能力而闻名。尽管取得了很大的进展,但两个常见的问题是幻数和(嵌套的)校验和。通常使用诸如污染跟踪和符号执行等计算开销较大的方法来克服此类障碍。不幸的是,这些方法通常需要访问源代码,对环境的相当精确的描述(例如,库调用的行为或底层操作系统),或平台指令集的确切语义。在本文中,我们介绍了一种轻量级的,但非常有效的替代污染跟踪和符号执行,以促进和优化最先进的反馈模糊测试,可以轻松扩展到大型二进制应用程序和未知环境。我们观察到,在给定程序的执行过程中,部分输入通常直接(即几乎未经修改)进入程序状态。可以利用这种输入到状态的对应关系来创建一个健壮的方法,以一种高效的方式克服常见的模糊测试障碍。我们的原型实现称为REDQUEEN,能够自动解决给定二进制可执行文件的魔术字节和(嵌套)校验和测试。此外,我们还表明,在没有特定于平台的代码的情况下,我们的技术在跨不同特权级别(内核空间和用户空间)的各种目标上的性能优于各种最先进的工具。REDQUEEN是第一个在所有目标中找到超过100%植入在LAVA-M中的漏洞的方法。此外,我们在多个程序和操作系统内核驱动程序中发现了65个新bug,并获得了16个cve。最后,我们的评估表明,REDQUEEN速度快,适用范围广,并且比并发方法的性能高出三个数量级。
{"title":"REDQUEEN: Fuzzing with Input-to-State Correspondence","authors":"Cornelius Aschermann, Sergej Schumilo, Tim Blazytko, R. Gawlik, Thorsten Holz","doi":"10.14722/ndss.2019.23371","DOIUrl":"https://doi.org/10.14722/ndss.2019.23371","url":null,"abstract":"Automated software testing based on fuzzing has experienced a revival in recent years. Especially feedback-driven fuzzing has become well-known for its ability to efficiently perform randomized testing with limited input corpora. Despite a lot of progress, two common problems are magic numbers and (nested) checksums. Computationally expensive methods such as taint tracking and symbolic execution are typically used to overcome such roadblocks. Unfortunately, such methods often require access to source code, a rather precise description of the environment (e.g., behavior of library calls or the underlying OS), or the exact semantics of the platform’s instruction set. In this paper, we introduce a lightweight, yet very effective alternative to taint tracking and symbolic execution to facilitate and optimize state-of-the-art feedback fuzzing that easily scales to large binary applications and unknown environments. We observe that during the execution of a given program, parts of the input often end up directly (i.e., nearly unmodified) in the program state. This input-to-state correspondence can be exploited to create a robust method to overcome common fuzzing roadblocks in a highly effective and efficient manner. Our prototype implementation, called REDQUEEN, is able to solve magic bytes and (nested) checksum tests automatically for a given binary executable. Additionally, we show that our techniques outperform various state-of-the-art tools on a wide variety of targets across different privilege levels (kernel-space and userland) with no platform-specific code. REDQUEEN is the first method to find more than 100% of the bugs planted in LAVA-M across all targets. Furthermore, we were able to discover 65 new bugs and obtained 16 CVEs in multiple programs and OS kernel drivers. Finally, our evaluation demonstrates that REDQUEEN is fast, widely applicable and outperforms concurrent approaches by up to three orders of magnitude.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"149 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90503345","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 241
Time Does Not Heal All Wounds: A Longitudinal Analysis of Security-Mechanism Support in Mobile Browsers 时间不能治愈所有的创伤:对移动浏览器安全机制支持的纵向分析
Pub Date : 2019-01-01 DOI: 10.14722/ndss.2019.23149
Meng Luo, Pierre Laperdrix, N. Honarmand, Nick Nikiforakis
Recent market share statistics show that mobile device traffic has overtaken that of traditional desktop computers. Users spend an increasing amount of time on their smartphones and tablets, while the web continues to be the platform of choice for delivering new applications to users. In this environment, it is necessary for web applications to utilize all the tools at their disposal to protect mobile users against popular web application attacks. In this paper, we perform the first study of the support of popular web-application security mechanisms (such as the Content-Security Policy, HTTP Strict Transport Security, and Referrer Policy) across mobile browsers. We design 395 individual tests covering 8 different security mechanisms, and utilize them to evaluate the security-mechanism support in the 20 most popular browser families on Android. Moreover, by collecting and testing browser versions from the last seven years, we evaluate a total of 351 unique browser versions against the aforementioned tests, collecting more than 138K test results. By analyzing these results, we find that, although mobile browsers generally support more security mechanisms over time, not all browsers evolve in the same way. We discover popular browsers, with millions of downloads, which do not support the majority of the tested mechanisms, and identify design choices, followed by the majority of browsers, which leave hundreds of popular websites open to clickjacking attacks. Moreover, we discover the presence of multi-year vulnerability windows between the time when popular websites start utilizing a security mechanism and when mobile browsers enforce it. Our findings highlight the need for continuous security testing of mobile web browsers, as well as server-side frameworks which can adapt to the level of security that each browser can guarantee.
最近的市场份额统计数据显示,移动设备的流量已经超过了传统的台式电脑。用户在智能手机和平板电脑上花费的时间越来越多,而网络仍然是向用户提供新应用程序的首选平台。在这种环境下,web应用程序有必要利用所有可用的工具来保护移动用户免受流行的web应用程序攻击。在本文中,我们首次研究了流行的web应用程序安全机制(如内容安全策略、HTTP严格传输安全性和推荐策略)在移动浏览器上的支持。我们设计了395个独立测试,涵盖8种不同的安全机制,并利用它们来评估Android上20个最流行的浏览器系列对安全机制的支持。此外,通过收集和测试过去七年的浏览器版本,我们根据上述测试评估了总共351个独特的浏览器版本,收集了超过138K的测试结果。通过分析这些结果,我们发现,尽管随着时间的推移,移动浏览器通常支持更多的安全机制,但并非所有浏览器都以同样的方式发展。我们发现流行的浏览器,有数百万的下载,不支持大多数测试机制,并确定设计选择,其次是大多数浏览器,这使得数百个流行的网站开放点击劫持攻击。此外,我们发现在流行网站开始使用安全机制和移动浏览器执行安全机制之间存在多年的漏洞窗口。我们的发现强调了对移动web浏览器进行持续安全测试的必要性,以及能够适应每个浏览器可以保证的安全级别的服务器端框架。
{"title":"Time Does Not Heal All Wounds: A Longitudinal Analysis of Security-Mechanism Support in Mobile Browsers","authors":"Meng Luo, Pierre Laperdrix, N. Honarmand, Nick Nikiforakis","doi":"10.14722/ndss.2019.23149","DOIUrl":"https://doi.org/10.14722/ndss.2019.23149","url":null,"abstract":"Recent market share statistics show that mobile device traffic has overtaken that of traditional desktop computers. Users spend an increasing amount of time on their smartphones and tablets, while the web continues to be the platform of choice for delivering new applications to users. In this environment, it is necessary for web applications to utilize all the tools at their disposal to protect mobile users against popular web application attacks. In this paper, we perform the first study of the support of popular web-application security mechanisms (such as the Content-Security Policy, HTTP Strict Transport Security, and Referrer Policy) across mobile browsers. We design 395 individual tests covering 8 different security mechanisms, and utilize them to evaluate the security-mechanism support in the 20 most popular browser families on Android. Moreover, by collecting and testing browser versions from the last seven years, we evaluate a total of 351 unique browser versions against the aforementioned tests, collecting more than 138K test results. By analyzing these results, we find that, although mobile browsers generally support more security mechanisms over time, not all browsers evolve in the same way. We discover popular browsers, with millions of downloads, which do not support the majority of the tested mechanisms, and identify design choices, followed by the majority of browsers, which leave hundreds of popular websites open to clickjacking attacks. Moreover, we discover the presence of multi-year vulnerability windows between the time when popular websites start utilizing a security mechanism and when mobile browsers enforce it. Our findings highlight the need for continuous security testing of mobile web browsers, as well as server-side frameworks which can adapt to the level of security that each browser can guarantee.","PeriodicalId":20444,"journal":{"name":"Proceedings 2019 Network and Distributed System Security Symposium","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89576088","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
期刊
Proceedings 2019 Network and Distributed System Security Symposium
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1