首页 > 最新文献

Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security最新文献

英文 中文
LEAF: A Faster Secure Search Algorithm via Localization, Extraction, and Reconstruction LEAF:一种基于定位、提取和重建的更快的安全搜索算法
Rui Wen, Yu Yu, Xiang Xie, Yang Zhang
Secure search looks for and retrieves records from a (possibly cloud-hosted) encrypted database while ensuring the confidentiality of the queries. Researchers are paying increasing attention to secure search in recent years due to the growing concerns about database privacy. However, the low efficiency of (especially multiplicative) homomorphic operations in secure search has hindered its deployment in practice. To address this issue, Akavia et al. [CCS 2018, PETS 2019] proposed new protocols that bring down the number of multiplications in the search algorithm from O(n2) to O(n log2 n), and then to O(n log n), where n is the size of the database. In this paper, we present the first secure search protocol -- LEAF and its variant LEAF+ -- which only requires $O(n)$ multiplications. Specifically, at the core of LEAF are three novel methods we propose, referred to as Localization, Extraction, and Reconstruction. In addition, LEAF enjoys low communication complexity and only requires the client to perform decryption, which adds its advantage in deployment on weak-power devices such as mobile phones.
安全搜索从(可能是云托管的)加密数据库中查找和检索记录,同时确保查询的机密性。近年来,由于对数据库隐私的担忧日益增加,安全搜索越来越受到研究人员的关注。然而,安全搜索中同态运算(特别是乘法运算)的低效率阻碍了其在实际中的应用。为了解决这个问题,Akavia等人[CCS 2018, PETS 2019]提出了新的协议,将搜索算法中的乘法次数从O(n2)减少到O(n log2n),然后减少到O(n log n),其中n是数据库的大小。在本文中,我们提出了第一个安全搜索协议——LEAF及其变体LEAF+——它只需要$O(n)$乘法。具体来说,LEAF的核心是我们提出的三种新方法,即定位、提取和重建。此外,LEAF通信复杂度低,只需要客户端进行解密,这使得它在移动电话等弱功率设备上的部署更具优势。
{"title":"LEAF: A Faster Secure Search Algorithm via Localization, Extraction, and Reconstruction","authors":"Rui Wen, Yu Yu, Xiang Xie, Yang Zhang","doi":"10.1145/3372297.3417237","DOIUrl":"https://doi.org/10.1145/3372297.3417237","url":null,"abstract":"Secure search looks for and retrieves records from a (possibly cloud-hosted) encrypted database while ensuring the confidentiality of the queries. Researchers are paying increasing attention to secure search in recent years due to the growing concerns about database privacy. However, the low efficiency of (especially multiplicative) homomorphic operations in secure search has hindered its deployment in practice. To address this issue, Akavia et al. [CCS 2018, PETS 2019] proposed new protocols that bring down the number of multiplications in the search algorithm from O(n2) to O(n log2 n), and then to O(n log n), where n is the size of the database. In this paper, we present the first secure search protocol -- LEAF and its variant LEAF+ -- which only requires $O(n)$ multiplications. Specifically, at the core of LEAF are three novel methods we propose, referred to as Localization, Extraction, and Reconstruction. In addition, LEAF enjoys low communication complexity and only requires the client to perform decryption, which adds its advantage in deployment on weak-power devices such as mobile phones.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"55 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74458233","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
PMForce: Systematically Analyzing postMessage Handlers at Scale PMForce:系统地大规模分析postMessage处理程序
Marius Steffens, Ben Stock
The Web has become a platform in which sites rely on intricate interactions that span across the boundaries of origins. While the Same-Origin Policy prevents direct data exchange with documents from other origins, the postMessage API offers one relaxation that allows developers to exchange data across these boundaries. While prior manual analysis could show the presence of issues within postMessage handlers, unfortunately, a steep increase in postMessage usage makes any manual approach intractable. To deal with this increased work load, we set out to automatically find issues in postMessage handlers that allow an attacker to execute code in the vulnerable sites, alter client-side state, or leak sensitive information. To achieve this goal, we present an automated analysis framework running inside the browser, which uses selective forced execution paired with lightweight dynamic taint tracking to find traces in the analyzed handlers that end in sinks allowing for code-execution or state alterations. We use path constraints extracted from the program traces and augment them with Exploit Templates, i.e., additional constraints, ascertaining that a valid assignment that solves all these constraints produces a code-invoking or state-manipulating behavior. Based on these constraints, we use Z3 to generate postMessages aimed at triggering the insecure functionality to prove exploitability, and validate our findings at scale. We use this framework to conduct the most comprehensive experiment studying the security issues of postMessage handlers found throughout the top 100,000 most influential sites yet, which allows us to find potentially exploitable data flows in 252 unique handlers out of which 111 were automatically exploitable.
网络已经成为一个平台,在这个平台上,网站依赖于跨越起源边界的复杂交互。虽然同源策略阻止了与其他来源文档的直接数据交换,但postMessage API提供了一种放松,允许开发人员跨这些边界交换数据。虽然先前的手工分析可以显示出postMessage处理程序中存在的问题,但不幸的是,postMessage使用量的急剧增加使得任何手工方法都变得难以处理。为了处理这种增加的工作负载,我们开始自动查找postMessage处理程序中的问题,这些问题允许攻击者在易受攻击的站点中执行代码、更改客户端状态或泄露敏感信息。为了实现这一目标,我们提供了一个运行在浏览器内部的自动分析框架,它使用选择性强制执行与轻量级动态污染跟踪相结合,在分析的处理程序中找到踪迹,这些踪迹最终以允许代码执行或状态更改的接收器结束。我们使用从程序跟踪中提取的路径约束,并使用开发模板(Exploit Templates)对它们进行扩展,即,附加约束,确定解决所有这些约束的有效分配会产生代码调用或状态操纵行为。基于这些约束,我们使用Z3生成旨在触发不安全功能的postMessages,以证明可利用性,并大规模地验证我们的发现。我们使用这个框架进行了最全面的实验,研究了在前10万个最有影响力的网站中发现的postMessage处理程序的安全问题,这使我们能够在252个独特的处理程序中找到潜在的可利用数据流,其中111个是自动可利用的。
{"title":"PMForce: Systematically Analyzing postMessage Handlers at Scale","authors":"Marius Steffens, Ben Stock","doi":"10.1145/3372297.3417267","DOIUrl":"https://doi.org/10.1145/3372297.3417267","url":null,"abstract":"The Web has become a platform in which sites rely on intricate interactions that span across the boundaries of origins. While the Same-Origin Policy prevents direct data exchange with documents from other origins, the postMessage API offers one relaxation that allows developers to exchange data across these boundaries. While prior manual analysis could show the presence of issues within postMessage handlers, unfortunately, a steep increase in postMessage usage makes any manual approach intractable. To deal with this increased work load, we set out to automatically find issues in postMessage handlers that allow an attacker to execute code in the vulnerable sites, alter client-side state, or leak sensitive information. To achieve this goal, we present an automated analysis framework running inside the browser, which uses selective forced execution paired with lightweight dynamic taint tracking to find traces in the analyzed handlers that end in sinks allowing for code-execution or state alterations. We use path constraints extracted from the program traces and augment them with Exploit Templates, i.e., additional constraints, ascertaining that a valid assignment that solves all these constraints produces a code-invoking or state-manipulating behavior. Based on these constraints, we use Z3 to generate postMessages aimed at triggering the insecure functionality to prove exploitability, and validate our findings at scale. We use this framework to conduct the most comprehensive experiment studying the security issues of postMessage handlers found throughout the top 100,000 most influential sites yet, which allows us to find potentially exploitable data flows in 252 unique handlers out of which 111 were automatically exploitable.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"59 2 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75340652","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Session details: Session 3D: Formal Methods 会话详细信息:会话3D:正式方法
Deepak Garg
{"title":"Session details: Session 3D: Formal Methods","authors":"Deepak Garg","doi":"10.1145/3432970","DOIUrl":"https://doi.org/10.1145/3432970","url":null,"abstract":"","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"218 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78421588","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security of Streaming Encryption in Google's Tink Library 流加密的安全性在谷歌的叮当库
V. Hoang, Yaobin Shen
We analyze the multi-user security of the streaming encryption in Google's Tink library via an extended version of the framework of nonce-based online authenticated encryption of Hoang et al. (CRYPTO'15) to support random-access decryption. We show that Tink's design choice of using random nonces and a nonce-based key-derivation function indeed improves the concrete security bound. We then give two better alternatives that are more robust against randomness failure. In addition, we show how to efficiently instantiate the key-derivation function via AES, instead of relying on HMAC-SHA256 like the current design in Tink. To accomplish this we give a multi-user analysis of the XOR-of-permutation construction of Bellare, Krovetz, and Rogaway (EUROCRYPT'98).
我们通过Hoang等人(CRYPTO'15)的基于非随机数的在线身份验证加密框架的扩展版本来分析Google的Tink库中的流加密的多用户安全性,以支持随机访问解密。我们证明了Tink使用随机随机数和基于随机数的密钥派生函数的设计选择确实提高了具体的安全界限。然后,我们给出了两个更好的选择,它们对随机失败的抵抗力更强。此外,我们还展示了如何通过AES有效地实例化密钥派生函数,而不是像Tink中目前的设计那样依赖于HMAC-SHA256。为了实现这一点,我们对Bellare, Krovetz和Rogaway (EUROCRYPT'98)的异或排列结构进行了多用户分析。
{"title":"Security of Streaming Encryption in Google's Tink Library","authors":"V. Hoang, Yaobin Shen","doi":"10.1145/3372297.3417273","DOIUrl":"https://doi.org/10.1145/3372297.3417273","url":null,"abstract":"We analyze the multi-user security of the streaming encryption in Google's Tink library via an extended version of the framework of nonce-based online authenticated encryption of Hoang et al. (CRYPTO'15) to support random-access decryption. We show that Tink's design choice of using random nonces and a nonce-based key-derivation function indeed improves the concrete security bound. We then give two better alternatives that are more robust against randomness failure. In addition, we show how to efficiently instantiate the key-derivation function via AES, instead of relying on HMAC-SHA256 like the current design in Tink. To accomplish this we give a multi-user analysis of the XOR-of-permutation construction of Bellare, Krovetz, and Rogaway (EUROCRYPT'98).","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"27 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75122691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Fill in the Blanks: Empirical Analysis of the Privacy Threats of Browser Form Autofill 填空:浏览器表单自动填充对隐私威胁的实证分析
Xu Lin, Panagiotis Ilia, Jason Polakis
Providing functionality that streamlines the more tedious aspects of website interaction is of paramount importance to browsers as it can significantly improve the overall user experience. Browsers' autofill functionality exemplifies this goal, as it alleviates the burden of repetitively typing the same information across websites. At the same time, however, it also presents a significant privacy risk due to the inherent disparity between the browser's interpretation of a given web page and what users can visually perceive. In this paper we present the first, to our knowledge, comprehensive exploration of the privacy threats of autofill functionality. We first develop a series of new techniques for concealing the presence of form elements that allow us to obtain sensitive user information while bypassing existing browser defenses. Alarmingly, our large-scale study in the Alexa top 100K reveals the widespread use of such deceptive techniques for stealthily obtaining user-identifying information, as they are present in at least 5.8% of the forms that are autofilled by Chrome. Subsequently, our in-depth investigation of browsers' autofill functionality reveals a series of flaws and idiosyncrasies, which we exploit through a series of novel attack vectors that target specific aspects of browsers' behavior. By chaining these together we are able to demonstrate a novel invasive side-channel attack that exploits browser's autofill preview functionality for inferring sensitive information even when users choose to not utilize autofill. This attack affects all major Chromium-based browsers and allows attackers to probe users' autofill profiles for over a hundred thousand candidate values (e.g., credit card and phone numbers). Overall, while the preview mode is intended as a protective measure for enabling more informed decisions, ultimately it creates a new avenue of exposure that circumvents a user's choice to not divulge their information. In light of our findings, we have disclosed our techniques to the affected vendors, and have also created a Chrome extension that can prevent our attacks and mitigate this threat until our countermeasures are incorporated into browsers.
提供简化网站交互中繁琐方面的功能对浏览器来说至关重要,因为它可以显著改善整体用户体验。浏览器的自动填充功能体现了这一目标,因为它减轻了在网站上重复输入相同信息的负担。然而,与此同时,由于浏览器对给定网页的解释与用户视觉感知之间的固有差异,它也带来了重大的隐私风险。在本文中,据我们所知,我们首次全面探讨了自动填充功能对隐私的威胁。我们首先开发了一系列新技术来隐藏表单元素的存在,使我们能够在绕过现有浏览器防御的情况下获取敏感的用户信息。令人震惊的是,我们对Alexa前100K的大规模研究显示,这种欺骗性技术被广泛使用,用于秘密获取用户身份信息,因为它们至少存在于5.8%的Chrome自动填写的表单中。随后,我们对浏览器的自动填充功能进行了深入调查,发现了一系列缺陷和特性,我们通过一系列针对浏览器行为特定方面的新攻击向量来利用这些缺陷和特性。通过将这些链接在一起,我们能够展示一种新的侵入性侧通道攻击,它利用浏览器的自动填充预览功能来推断敏感信息,即使用户选择不使用自动填充。这种攻击影响所有主要的基于chrome的浏览器,并允许攻击者探测用户的自动填充配置文件,以获取超过10万个候选值(例如,信用卡和电话号码)。总的来说,虽然预览模式的目的是作为一种保护措施,使更知情的决定,最终它创造了一个新的渠道,规避了用户的选择,不泄露他们的信息。根据我们的发现,我们已经向受影响的供应商披露了我们的技术,并且还创建了一个Chrome扩展,可以防止我们的攻击并减轻这种威胁,直到我们的对策被纳入浏览器。
{"title":"Fill in the Blanks: Empirical Analysis of the Privacy Threats of Browser Form Autofill","authors":"Xu Lin, Panagiotis Ilia, Jason Polakis","doi":"10.1145/3372297.3417271","DOIUrl":"https://doi.org/10.1145/3372297.3417271","url":null,"abstract":"Providing functionality that streamlines the more tedious aspects of website interaction is of paramount importance to browsers as it can significantly improve the overall user experience. Browsers' autofill functionality exemplifies this goal, as it alleviates the burden of repetitively typing the same information across websites. At the same time, however, it also presents a significant privacy risk due to the inherent disparity between the browser's interpretation of a given web page and what users can visually perceive. In this paper we present the first, to our knowledge, comprehensive exploration of the privacy threats of autofill functionality. We first develop a series of new techniques for concealing the presence of form elements that allow us to obtain sensitive user information while bypassing existing browser defenses. Alarmingly, our large-scale study in the Alexa top 100K reveals the widespread use of such deceptive techniques for stealthily obtaining user-identifying information, as they are present in at least 5.8% of the forms that are autofilled by Chrome. Subsequently, our in-depth investigation of browsers' autofill functionality reveals a series of flaws and idiosyncrasies, which we exploit through a series of novel attack vectors that target specific aspects of browsers' behavior. By chaining these together we are able to demonstrate a novel invasive side-channel attack that exploits browser's autofill preview functionality for inferring sensitive information even when users choose to not utilize autofill. This attack affects all major Chromium-based browsers and allows attackers to probe users' autofill profiles for over a hundred thousand candidate values (e.g., credit card and phone numbers). Overall, while the preview mode is intended as a protective measure for enabling more informed decisions, ultimately it creates a new avenue of exposure that circumvents a user's choice to not divulge their information. In light of our findings, we have disclosed our techniques to the affected vendors, and have also created a Chrome extension that can prevent our attacks and mitigate this threat until our countermeasures are incorporated into browsers.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"36 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79370820","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Cyber-Physical Inconsistency Vulnerability Identification for Safety Checks in Robotic Vehicles 机器人车辆安全检测的网络物理不一致漏洞识别
Hongjun Choi, Sayali Kate, Yousra Aafer, X. Zhang, Dongyan Xu
We propose a new type of vulnerability for Robotic Vehicles (RVs), called Cyber-Physical Inconsistency. These vulnerabilities target safety checks in RVs (e.g., crash detection). They can be exploited by setting up malicious environment conditions such as placing an obstacle with a certain weight and a certain angle in the RV's trajectory. Once exploited, the safety checks may fail to report real physical accidents or report false alarms (while the RV is still operating normally). Both situations could lead to life-threatening consequences. The root cause of such vulnerabilities is that existing safety checks are mostly using simple range checks implemented in general-purpose programming languages, which are incapable of describing the complex and delicate physical world. We develop a novel technique that requires the interplay of program analysis, vehicle modeling, and search-based testing to identify such vulnerabilities. Our experiment on 4 real-world control software and 8 vehicles including quadrotors, rover, and fixed-wing airplane has discovered 10 real vulnerabilities. Our technique does not have false positives as it only reports when an exploit can be generated.
我们提出了一种新的机器人车辆(RVs)漏洞类型,称为网络物理不一致性。这些漏洞的目标是rv中的安全检查(例如,崩溃检测)。可以通过设置恶意环境条件来利用它们,例如在RV的轨道上放置具有一定重量和一定角度的障碍物。一旦被利用,安全检查可能无法报告真实的物理事故或报告假警报(而RV仍然正常运行)。这两种情况都可能导致危及生命的后果。这些漏洞的根本原因是,现有的安全检查大多使用通用编程语言实现的简单范围检查,这些检查无法描述复杂而微妙的物理世界。我们开发了一种新技术,该技术需要程序分析、车辆建模和基于搜索的测试来相互作用,以识别此类漏洞。我们对四旋翼机、漫游者、固定翼飞机等4种真实控制软件和8种飞行器进行了实验,发现了10个真实漏洞。我们的技术没有误报,因为它只在可以生成漏洞时报告。
{"title":"Cyber-Physical Inconsistency Vulnerability Identification for Safety Checks in Robotic Vehicles","authors":"Hongjun Choi, Sayali Kate, Yousra Aafer, X. Zhang, Dongyan Xu","doi":"10.1145/3372297.3417249","DOIUrl":"https://doi.org/10.1145/3372297.3417249","url":null,"abstract":"We propose a new type of vulnerability for Robotic Vehicles (RVs), called Cyber-Physical Inconsistency. These vulnerabilities target safety checks in RVs (e.g., crash detection). They can be exploited by setting up malicious environment conditions such as placing an obstacle with a certain weight and a certain angle in the RV's trajectory. Once exploited, the safety checks may fail to report real physical accidents or report false alarms (while the RV is still operating normally). Both situations could lead to life-threatening consequences. The root cause of such vulnerabilities is that existing safety checks are mostly using simple range checks implemented in general-purpose programming languages, which are incapable of describing the complex and delicate physical world. We develop a novel technique that requires the interplay of program analysis, vehicle modeling, and search-based testing to identify such vulnerabilities. Our experiment on 4 real-world control software and 8 vehicles including quadrotors, rover, and fixed-wing airplane has discovered 10 real vulnerabilities. Our technique does not have false positives as it only reports when an exploit can be generated.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"46 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85206137","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
LPET -- Mining MS-Windows Software Privilege Escalation Vulnerabilities by Monitoring Interactive Behavior LPET—通过监控交互行为挖掘MS-Windows软件特权升级漏洞
Can Huang, Xinhui Han, Guorui Yu
Local Privilege Escalation (LPE) is a common attack vector used by attackers to gain higher-level permissions. In this poster, we present a system called LPET to mine LPE vulnerabilities of third-party software in MS-Windows. Our insight is that the LPE is often caused by the interactions between high-privilege processes and user-controllable files. The interactions include creating a file, starting a process and others. Based on this observation, LPET first monitors software behaviors and constructs a directed interaction graph to abstract entities, such as files and processes, and their interactions. Then LPET analyzes exploiting paths from the graph by extracting user-controllable entities and checking their privileges. Finally, LPET verifies the exploiting paths using replacement or hijacking attacks. In the preliminary experiments, LPET found vulnerabilities in various software. Moreover, we discovered a common weakness pattern that some components were executed by software with high privilege after being released in the user-controllable temporary directory during installation, update, and uninstallation. By replacing the components, attackers with low privilege can hijack the execution flow of software to execute their codes with high privilege. We found that a wide range of software suffers from this weakness pattern, including Cisco AnyConnect, Dropbox, Notepad++.
本地特权升级(LPE)是攻击者用来获得更高级别权限的常见攻击向量。在这张海报中,我们提出了一个名为LPET的系统来挖掘MS-Windows中第三方软件的LPE漏洞。我们认为LPE通常是由高权限进程和用户可控文件之间的交互引起的。交互包括创建文件、启动进程等。基于这种观察,LPET首先监视软件行为,并构建一个有向交互图来抽象实体,例如文件和进程,以及它们之间的交互。然后LPET通过提取用户可控实体并检查其权限,从图中分析利用路径。最后,LPET使用替换或劫持攻击验证利用路径。在初步实验中,LPET发现了各种软件的漏洞。此外,我们还发现了一个常见的弱点模式,即一些组件在安装、更新和卸载期间被发布到用户可控的临时目录后,由具有高权限的软件执行。通过替换组件,低权限的攻击者可以劫持软件的执行流,以高权限执行他们的代码。我们发现,很多软件都存在这种漏洞模式,包括思科AnyConnect、Dropbox和notepad++。
{"title":"LPET -- Mining MS-Windows Software Privilege Escalation Vulnerabilities by Monitoring Interactive Behavior","authors":"Can Huang, Xinhui Han, Guorui Yu","doi":"10.1145/3372297.3420014","DOIUrl":"https://doi.org/10.1145/3372297.3420014","url":null,"abstract":"Local Privilege Escalation (LPE) is a common attack vector used by attackers to gain higher-level permissions. In this poster, we present a system called LPET to mine LPE vulnerabilities of third-party software in MS-Windows. Our insight is that the LPE is often caused by the interactions between high-privilege processes and user-controllable files. The interactions include creating a file, starting a process and others. Based on this observation, LPET first monitors software behaviors and constructs a directed interaction graph to abstract entities, such as files and processes, and their interactions. Then LPET analyzes exploiting paths from the graph by extracting user-controllable entities and checking their privileges. Finally, LPET verifies the exploiting paths using replacement or hijacking attacks. In the preliminary experiments, LPET found vulnerabilities in various software. Moreover, we discovered a common weakness pattern that some components were executed by software with high privilege after being released in the user-controllable temporary directory during installation, update, and uninstallation. By replacing the components, attackers with low privilege can hijack the execution flow of software to execute their codes with high privilege. We found that a wide range of software suffers from this weakness pattern, including Cisco AnyConnect, Dropbox, Notepad++.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"145 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77070892","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Clone Detection in Secure Messaging: Improving Post-Compromise Security in Practice 安全消息中的克隆检测:在实践中提高妥协后的安全性
C. Cremers, Jaiden Fairoze, B. Kiesl, Aurora Naska
We investigate whether modern messaging apps achieve the strong post-compromise security guarantees offered by their underlying protocols. In particular, we perform a black-box experiment in which a user becomes the victim of a clone attack; in this attack, the user's full state (including identity keys) is compromised by an attacker who clones their device and then later attempts to impersonate them, using the app through its user interface. Our attack should be prevented by protocols that offer post-compromise security, and thus, by all apps that are based on Signal's double-ratchet algorithm (for instance, the Signal app, WhatsApp, and Facebook Secret Conversations). Our experiments reveal that this is not the case: most deployed messaging apps fall far short of the security that their underlying mechanisms suggest. We conjecture that this security gap is a result of many apps trading security for usability, by tolerating certain forms of desynchronization. We show that the tolerance of desynchronization necessarily leads to loss of post-compromise security in the strict sense, but we also show that more security can be retained than is currently offered in practice. Concretely, we present a modified version of the double-ratchet algorithm that tolerates forms of desynchronization while still being able to detect cloning activity. Moreover, we formally analyze our algorithm using the Tamarin prover to show that it achieves the desired security properties.
我们调查现代消息传递应用程序是否实现了其底层协议提供的强大的妥协后安全保证。特别是,我们执行一个黑盒实验,其中用户成为克隆攻击的受害者;在这种攻击中,用户的完整状态(包括身份密钥)被攻击者破坏,攻击者克隆他们的设备,然后试图通过用户界面使用应用程序冒充他们。我们的攻击应该通过提供妥协后安全性的协议来阻止,因此,所有基于Signal双棘轮算法的应用程序(例如Signal应用程序、WhatsApp和Facebook Secret Conversations)都应该阻止我们的攻击。我们的实验表明,情况并非如此:大多数已部署的消息传递应用程序远远达不到其底层机制所建议的安全性。我们推测,这种安全缺口是许多应用程序通过容忍某些形式的非同步,以安全性换取可用性的结果。我们表明,严格意义上,容忍去同步必然导致妥协后安全性的丧失,但我们也表明,可以保留比目前在实践中提供的更多的安全性。具体地说,我们提出了一个修改版本的双棘轮算法,它可以容忍各种形式的去同步,同时仍然能够检测克隆活动。此外,我们使用Tamarin证明器对我们的算法进行了形式化分析,以表明它达到了期望的安全属性。
{"title":"Clone Detection in Secure Messaging: Improving Post-Compromise Security in Practice","authors":"C. Cremers, Jaiden Fairoze, B. Kiesl, Aurora Naska","doi":"10.1145/3372297.3423354","DOIUrl":"https://doi.org/10.1145/3372297.3423354","url":null,"abstract":"We investigate whether modern messaging apps achieve the strong post-compromise security guarantees offered by their underlying protocols. In particular, we perform a black-box experiment in which a user becomes the victim of a clone attack; in this attack, the user's full state (including identity keys) is compromised by an attacker who clones their device and then later attempts to impersonate them, using the app through its user interface. Our attack should be prevented by protocols that offer post-compromise security, and thus, by all apps that are based on Signal's double-ratchet algorithm (for instance, the Signal app, WhatsApp, and Facebook Secret Conversations). Our experiments reveal that this is not the case: most deployed messaging apps fall far short of the security that their underlying mechanisms suggest. We conjecture that this security gap is a result of many apps trading security for usability, by tolerating certain forms of desynchronization. We show that the tolerance of desynchronization necessarily leads to loss of post-compromise security in the strict sense, but we also show that more security can be retained than is currently offered in practice. Concretely, we present a modified version of the double-ratchet algorithm that tolerates forms of desynchronization while still being able to detect cloning activity. Moreover, we formally analyze our algorithm using the Tamarin prover to show that it achieves the desired security properties.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"6 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82039347","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
A Forensically Sound Method of Identifying Downloaders and Uploaders in Freenet 在Freenet中识别下载者和上传者的法医可靠方法
B. Levine, M. Liberatore, Brian Lynn, M. Wright
The creation and distribution of child sexual abuse materials (CSAM) involves a continuing violation of the victims? privacy beyond the original harms they document. A large volume of these materials is distributed via the Freenet anonymity network: in our observations, nearly one third of requests on Freenet were for known CSAM. In this paper, we propose and evaluate a novel approach for investigating these violations of exploited childrens' privacy. Our forensic method distinguishes whether or not a neighboring peer is the actual uploader or downloader of a file or merely a relayer. Our method requires analysis of the traffic sent to a single, passive node only. We evaluate our method extensively. Our in situ measurements of actual CSAM requests show an FPR of 0.002 ± 0.003 for identifying downloaders. And we show an FPR of 0.009 ± 0.018, a precision of 1.00 ± 0.01, and a TPR of 0.44 ± 0.01 for identifying uploaders based on in situ tests. Further, we derive expressions for the FPR and Power of our hypothesis test; perform simulations of single and concurrent downloaders; and characterize the Freenet network to inform parameter selection. We were participants in several United States Federal Court cases in which the use of our method was uniformly upheld.
制作和分发儿童性虐待材料(CSAM)涉及对受害者的持续侵犯?他们所记录的原始伤害之外的隐私。大量这些材料是通过Freenet匿名网络分发的:在我们的观察中,Freenet上近三分之一的请求是针对已知的CSAM。在本文中,我们提出并评估了一种新的方法来调查这些侵犯被剥削儿童隐私的行为。我们的取证方法区分相邻对等体是文件的实际上传者还是下载者,还是仅仅是中继者。我们的方法只需要分析发送到单个被动节点的流量。我们广泛地评估了我们的方法。我们对实际CSAM请求的现场测量显示,识别下载程序的FPR为0.002±0.003。结果表明,基于原位测试,FPR为0.009±0.018,精度为1.00±0.01,TPR为0.44±0.01。进一步,我们推导了假设检验的FPR和Power的表达式;执行模拟单一和并发下载;并描述Freenet网络的特征,以便为参数选择提供信息。我们参与了几个美国联邦法院的案件,在这些案件中,我们的方法得到了一致的支持。
{"title":"A Forensically Sound Method of Identifying Downloaders and Uploaders in Freenet","authors":"B. Levine, M. Liberatore, Brian Lynn, M. Wright","doi":"10.1145/3372297.3417876","DOIUrl":"https://doi.org/10.1145/3372297.3417876","url":null,"abstract":"The creation and distribution of child sexual abuse materials (CSAM) involves a continuing violation of the victims? privacy beyond the original harms they document. A large volume of these materials is distributed via the Freenet anonymity network: in our observations, nearly one third of requests on Freenet were for known CSAM. In this paper, we propose and evaluate a novel approach for investigating these violations of exploited childrens' privacy. Our forensic method distinguishes whether or not a neighboring peer is the actual uploader or downloader of a file or merely a relayer. Our method requires analysis of the traffic sent to a single, passive node only. We evaluate our method extensively. Our in situ measurements of actual CSAM requests show an FPR of 0.002 ± 0.003 for identifying downloaders. And we show an FPR of 0.009 ± 0.018, a precision of 1.00 ± 0.01, and a TPR of 0.44 ± 0.01 for identifying uploaders based on in situ tests. Further, we derive expressions for the FPR and Power of our hypothesis test; perform simulations of single and concurrent downloaders; and characterize the Freenet network to inform parameter selection. We were participants in several United States Federal Court cases in which the use of our method was uniformly upheld.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"21 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85431300","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Session details: Session 6C: Side Channels 会话详细信息:会话6C:侧通道
Yinqian Zhang
{"title":"Session details: Session 6C: Side Channels","authors":"Yinqian Zhang","doi":"10.1145/3432984","DOIUrl":"https://doi.org/10.1145/3432984","url":null,"abstract":"","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"11 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79971584","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1