首页 > 最新文献

Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security最新文献

英文 中文
PPE Circuits: Formal Definition to Software Automation PPE电路:软件自动化的正式定义
S. Hohenberger, Satyanarayana Vusirikala, Brent Waters
Pairing-based cryptography is widely used for its efficiency and functionality. When designing pairing-based schemes, one common task is to devise algorithms for verifying a set of untrusted group elements with respect to a set of trusted group elements. One might be searching for a verification algorithm for a signature scheme or a method for verifying an IBE/ABE private key with respect to the IBE/ABE public parameters. In ACM CCS 2019 Hohenberger Vusirikala, the AutoPPE software tool was introduced for automatically generating a set of pairing product equations (PPEs) that can verify the correctness of a set of pairing group elements with respect to a set of trusted group elements. This task is non-trivial. Some schemes (e.g., those based on dual system encryption) provably do not support any efficient algorithm for verifying the private keys with respect to the public parameters. Other schemes (e.g., the Boyen-Waters anonymous IBE) were left in a gray area by Hohenberger-Vusirikala (CCS 19) -- no conjunction of PPEs was known for testing them, but no proof of untestability either. In this work, we significantly generalize and expand on the foundation of Hohenberger-Vusirikala (CCS 19). Specifically, we consider a larger space of verification algorithms, which we call PPE Circuits, to verify a set of untrusted group elements with respect to a set of trusted group elements. Informally, a PPE Circuit supports AND, OR, NOT and PPE gates, thus capturing all of the capability of AutoPPE while novelly enabling the verification algorithm to include arbitrary logic (as opposed to only conjunctions of PPEs). Our contributions include a formalization of PPE circuits, a provably-correct algorithm for searching for a PPE circuit given a description of the trusted and untrusted elements to be verified, and a new open-source software tool called AutoCircuitPPE that realizes this algorithm. AutoCircuitPPE was tested on a host of test cases and it output PPE circuits for all "gray area" schemes left unresolved in Hohenberger-Vusirikala (CCS 19) as well as several new test cases, usually in 100 seconds or less.
基于配对的密码学以其高效性和功能性得到了广泛的应用。在设计基于配对的方案时,一个常见的任务是设计算法,根据一组可信的组元素来验证一组不可信的组元素。您可能正在搜索签名方案的验证算法,或者根据IBE/ABE公共参数验证IBE/ABE私钥的方法。在ACM CCS 2019 Hohenberger Vusirikala中,引入了AutoPPE软件工具,用于自动生成一组配对产品方程(ppe),该方程可以验证一组配对组元素相对于一组可信组元素的正确性。这项任务并非微不足道。有些方案(例如,基于双系统加密的方案)可证明不支持任何有效的算法来根据公共参数验证私钥。其他方案(例如,Boyen-Waters匿名IBE)被Hohenberger-Vusirikala (CCS 19)留在灰色地带-没有已知的pe连接用于测试它们,但也没有不可测试性的证据。在这项工作中,我们在Hohenberger-Vusirikala (CCS 19)的基础上进行了显著的推广和扩展。具体地说,我们考虑一个更大的验证算法空间,我们称之为PPE电路,来根据一组可信的组元素来验证一组不可信的组元素。非正式地,PPE电路支持AND, OR, NOT和PPE门,因此捕获了AutoPPE的所有功能,同时新颖地使验证算法能够包括任意逻辑(而不是只有PPE的连接)。我们的贡献包括一个PPE电路的形式化,一个给出待验证的可信和不可信元素的描述来搜索PPE电路的可证明正确的算法,以及一个名为AutoCircuitPPE的新开源软件工具,该工具实现了该算法。AutoCircuitPPE在许多测试用例上进行了测试,它为Hohenberger-Vusirikala (CCS 19)中未解决的所有“灰色区域”方案以及几个新的测试用例输出PPE电路,通常在100秒或更短的时间内完成。
{"title":"PPE Circuits: Formal Definition to Software Automation","authors":"S. Hohenberger, Satyanarayana Vusirikala, Brent Waters","doi":"10.1145/3372297.3417230","DOIUrl":"https://doi.org/10.1145/3372297.3417230","url":null,"abstract":"Pairing-based cryptography is widely used for its efficiency and functionality. When designing pairing-based schemes, one common task is to devise algorithms for verifying a set of untrusted group elements with respect to a set of trusted group elements. One might be searching for a verification algorithm for a signature scheme or a method for verifying an IBE/ABE private key with respect to the IBE/ABE public parameters. In ACM CCS 2019 Hohenberger Vusirikala, the AutoPPE software tool was introduced for automatically generating a set of pairing product equations (PPEs) that can verify the correctness of a set of pairing group elements with respect to a set of trusted group elements. This task is non-trivial. Some schemes (e.g., those based on dual system encryption) provably do not support any efficient algorithm for verifying the private keys with respect to the public parameters. Other schemes (e.g., the Boyen-Waters anonymous IBE) were left in a gray area by Hohenberger-Vusirikala (CCS 19) -- no conjunction of PPEs was known for testing them, but no proof of untestability either. In this work, we significantly generalize and expand on the foundation of Hohenberger-Vusirikala (CCS 19). Specifically, we consider a larger space of verification algorithms, which we call PPE Circuits, to verify a set of untrusted group elements with respect to a set of trusted group elements. Informally, a PPE Circuit supports AND, OR, NOT and PPE gates, thus capturing all of the capability of AutoPPE while novelly enabling the verification algorithm to include arbitrary logic (as opposed to only conjunctions of PPEs). Our contributions include a formalization of PPE circuits, a provably-correct algorithm for searching for a PPE circuit given a description of the trusted and untrusted elements to be verified, and a new open-source software tool called AutoCircuitPPE that realizes this algorithm. AutoCircuitPPE was tested on a host of test cases and it output PPE circuits for all \"gray area\" schemes left unresolved in Hohenberger-Vusirikala (CCS 19) as well as several new test cases, usually in 100 seconds or less.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"39 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80761526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Benchmarking Label Dynamics of VirusTotal Engines 对标标签动态的虚拟引擎
Shuofei Zhu, Ziyi Zhang, Limin Yang, Linhai Song, Gang Wang
VirusTotal is the largest online anti-malware scanning service. It is widely used by security researchers for labeling malware data or serving as a comparison baseline. However, several important challenges of using VirusTotal are left unaddressed (e.g., whether VirusTotal labels are already stable, when VirusTotal labels can be trusted), severely harming the correctness of research projects depending on VirusTotal. In this paper, we present VTSet, which contains daily VirusTotal labels on more than 14,000 files over one year. VTSet can be used to build and evaluate various tools to tackle the existing challenges and facilitate the usage of VirusTotal. Besides the data, VTSet also provides a demonstration tool to display many measurement results and a query tool to ease the access of its data. A video demonstration of VTSet is located at the following link: https://youtu.be/aSVaUGHxFi4.
VirusTotal是最大的在线反恶意软件扫描服务。它被安全研究人员广泛用于标记恶意软件数据或作为比较基线。然而,使用VirusTotal的几个重要挑战没有得到解决(例如,VirusTotal标签是否已经稳定,何时可以信任VirusTotal标签),严重损害了依赖VirusTotal的研究项目的准确性。在本文中,我们介绍了VTSet,它包含了一年内超过14,000个文件的每日VirusTotal标签。VTSet可用于建立和评估各种工具,以应对现有的挑战,并促进VirusTotal的使用。除了数据,VTSet还提供了一个演示工具来显示许多测量结果和查询工具,以方便其数据的访问。VTSet的演示视频位于以下链接:https://youtu.be/aSVaUGHxFi4。
{"title":"Benchmarking Label Dynamics of VirusTotal Engines","authors":"Shuofei Zhu, Ziyi Zhang, Limin Yang, Linhai Song, Gang Wang","doi":"10.1145/3372297.3420013","DOIUrl":"https://doi.org/10.1145/3372297.3420013","url":null,"abstract":"VirusTotal is the largest online anti-malware scanning service. It is widely used by security researchers for labeling malware data or serving as a comparison baseline. However, several important challenges of using VirusTotal are left unaddressed (e.g., whether VirusTotal labels are already stable, when VirusTotal labels can be trusted), severely harming the correctness of research projects depending on VirusTotal. In this paper, we present VTSet, which contains daily VirusTotal labels on more than 14,000 files over one year. VTSet can be used to build and evaluate various tools to tackle the existing challenges and facilitate the usage of VirusTotal. Besides the data, VTSet also provides a demonstration tool to display many measurement results and a query tool to ease the access of its data. A video demonstration of VTSet is located at the following link: https://youtu.be/aSVaUGHxFi4.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"87 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83802739","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
WI is Almost Enough: Contingent Payment All Over Again WI几乎足够了:再一次的或有支付
Ky-Giao C. Nguyen, Miguel Ambrona, Masayuki Abe
The problem of fair exchange consists of interchanging goods between two parties that do not trust each other. Despite known impossibility results, recent works leverage the block-chain and zero-knowledge proofs to implement zero-knowledge contingent payment (zkCP) systems that make fair exchange of digital goods possible. Implementing these systems in a secure and efficient way is a big challenge, as evidenced by several unsuccessful attempts from the literature. Campanelli et al. (ACM CCS 2017) discovered a vulnerability on an existing zkCP proposal based on SNARKs (succinct non-interactive arguments of knowledge) and suggested several repairs. Fuchsbauer (ACM CCS 2019) found a flaw in the mentioned countermeasures. In particular, he showed that witness-indistinguishability (WI) is not sufficient for the zkCP schemes proposed by Campanelli et al. to be secure. In this work, we observe that a slightly stronger notion of WI, that we coin trapdoor subversion WI (tS-WI), rules out Fuchsbauer's attack. We formally define security properties for CP systems and show that, under tS-WI, Campanelli et al.'s proposal indeed satisfies these properties. Additionally, we explore alternative approaches to implement ZK (other than SNARKs) and develop a prototype, using it to demonstrate their potential. Our new ideas result in a protocol to sell ECDSA signatures with contingent payment that can be executed in less than $150$ milliseconds over a LAN network.
公平交换的问题包括在互不信任的双方之间交换商品。尽管已知不可能的结果,但最近的工作利用区块链和零知识证明来实现零知识或有支付(zkCP)系统,使数字商品的公平交换成为可能。以安全和有效的方式实现这些系统是一个巨大的挑战,正如文献中几次不成功的尝试所证明的那样。Campanelli等人(ACM CCS 2017)在基于snark(简洁的非交互式知识参数)的现有zkCP提案中发现了一个漏洞,并提出了几种修复建议。Fuchsbauer (ACM CCS 2019)发现了上述对策的缺陷。特别是,他证明了证人不可区分性(WI)不足以保证Campanelli等人提出的zkCP方案的安全性。在这项工作中,我们观察到一个稍微强一点的WI概念,即我们创造了活门颠覆WI (tS-WI),排除了Fuchsbauer的攻击。我们正式定义了CP系统的安全属性,并证明在tS-WI下,Campanelli等人的建议确实满足这些属性。此外,我们探索实现ZK的替代方法(除了snark)并开发原型,用它来展示它们的潜力。我们的新想法产生了一种协议,可以通过LAN网络在不到150毫秒的时间内执行附带付款来出售ECDSA签名。
{"title":"WI is Almost Enough: Contingent Payment All Over Again","authors":"Ky-Giao C. Nguyen, Miguel Ambrona, Masayuki Abe","doi":"10.1145/3372297.3417888","DOIUrl":"https://doi.org/10.1145/3372297.3417888","url":null,"abstract":"The problem of fair exchange consists of interchanging goods between two parties that do not trust each other. Despite known impossibility results, recent works leverage the block-chain and zero-knowledge proofs to implement zero-knowledge contingent payment (zkCP) systems that make fair exchange of digital goods possible. Implementing these systems in a secure and efficient way is a big challenge, as evidenced by several unsuccessful attempts from the literature. Campanelli et al. (ACM CCS 2017) discovered a vulnerability on an existing zkCP proposal based on SNARKs (succinct non-interactive arguments of knowledge) and suggested several repairs. Fuchsbauer (ACM CCS 2019) found a flaw in the mentioned countermeasures. In particular, he showed that witness-indistinguishability (WI) is not sufficient for the zkCP schemes proposed by Campanelli et al. to be secure. In this work, we observe that a slightly stronger notion of WI, that we coin trapdoor subversion WI (tS-WI), rules out Fuchsbauer's attack. We formally define security properties for CP systems and show that, under tS-WI, Campanelli et al.'s proposal indeed satisfies these properties. Additionally, we explore alternative approaches to implement ZK (other than SNARKs) and develop a prototype, using it to demonstrate their potential. Our new ideas result in a protocol to sell ECDSA signatures with contingent payment that can be executed in less than $150$ milliseconds over a LAN network.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"42 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80876997","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Finding Cracks in Shields: On the Security of Control Flow Integrity Mechanisms 发现屏蔽中的裂缝:关于控制流完整性机制的安全性
Yuan Li, Mingzhe Wang, Chao Zhang, Xingman Chen, Songtao Yang, Y. Liu
Control-flow integrity (CFI) is a promising technique to mitigate control-flow hijacking attacks. In the past decade, dozens of CFI mechanisms have been proposed by researchers. Despite the claims made by themselves, the security promises of these mechanisms have not been carefully evaluated, and thus are questionable. In this paper, we present a solution to measure the gap between the practical security and the claimed theoretical security. First, we propose CScan to precisely measure runtime feasible targets of indirect control transfer (ICT) instructions protected by CFI, by enumerating all potential code addresses and testing whether ICTs are allowed to jump to them. Second, we propose CBench as a sanity check for verifying CFI solutions? effectiveness against typical attacks, by exploiting a comprehensive set of vulnerable programs protected by CFI and verifying the recognized feasible targets. We evaluated 12 most recent open-source CFI mechanisms and discovered 10 flaws in most CFI mechanisms or implementations. For some CFIs, their security policies or protected ICT sets do not match what they claimed. Some CFIs even expand the attack surface (e.g. introducing unintended targets). To facilitate a deeper understanding of CFI, we summarize the flaws into 7 common pitfalls which cover the whole lifetime of CFI mechanisms and reveal issues that affect CFI mechanisms in practical security.
控制流完整性(CFI)是一种很有前途的减轻控制流劫持攻击的技术。在过去的十年里,研究者们提出了几十种CFI机制。尽管这些机制本身提出了要求,但它们的安全承诺没有经过仔细评估,因此值得怀疑。本文提出了一种测量实际安全性与理论安全性之间差距的方法。首先,我们提出csccan通过枚举所有潜在的代码地址并测试是否允许ICT跳转到CFI保护的间接控制传输(ICT)指令的运行时可行目标来精确测量CFI保护的运行时可行目标。其次,我们建议CBench作为验证CFI解决方案的完整性检查。通过利用CFI保护的一套全面的易受攻击的程序并验证公认的可行目标,有效地对抗典型的攻击。我们评估了12个最新的开源CFI机制,并在大多数CFI机制或实现中发现了10个缺陷。对于一些金融投资机构来说,他们的安全政策或受保护的ICT设备与他们声称的不相符。一些cfi甚至扩展了攻击面(例如引入意外目标)。为了更深入地理解CFI,我们将这些缺陷总结为7个常见缺陷,这些缺陷涵盖了CFI机制的整个生命周期,并揭示了在实际安全中影响CFI机制的问题。
{"title":"Finding Cracks in Shields: On the Security of Control Flow Integrity Mechanisms","authors":"Yuan Li, Mingzhe Wang, Chao Zhang, Xingman Chen, Songtao Yang, Y. Liu","doi":"10.1145/3372297.3417867","DOIUrl":"https://doi.org/10.1145/3372297.3417867","url":null,"abstract":"Control-flow integrity (CFI) is a promising technique to mitigate control-flow hijacking attacks. In the past decade, dozens of CFI mechanisms have been proposed by researchers. Despite the claims made by themselves, the security promises of these mechanisms have not been carefully evaluated, and thus are questionable. In this paper, we present a solution to measure the gap between the practical security and the claimed theoretical security. First, we propose CScan to precisely measure runtime feasible targets of indirect control transfer (ICT) instructions protected by CFI, by enumerating all potential code addresses and testing whether ICTs are allowed to jump to them. Second, we propose CBench as a sanity check for verifying CFI solutions? effectiveness against typical attacks, by exploiting a comprehensive set of vulnerable programs protected by CFI and verifying the recognized feasible targets. We evaluated 12 most recent open-source CFI mechanisms and discovered 10 flaws in most CFI mechanisms or implementations. For some CFIs, their security policies or protected ICT sets do not match what they claimed. Some CFIs even expand the attack surface (e.g. introducing unintended targets). To facilitate a deeper understanding of CFI, we summarize the flaws into 7 common pitfalls which cover the whole lifetime of CFI mechanisms and reveal issues that affect CFI mechanisms in practical security.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"42 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91122795","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Exaggerated Error Handling Hurts! An In-Depth Study and Context-Aware Detection 夸张的错误处理伤害!深入研究和上下文感知检测
Aditya Pakki, Kangjie Lu
Operating system (OS) kernels frequently encounter various errors due to invalid internal states or external inputs. To ensure the security and reliability of OS kernels, developers propose a diverse set of mechanisms to conservatively capture and handle potential errors. Existing research has thus primarily focused on the completeness and adequacy of error handling to not miss the attention. However, we find that handling an error with an over-severe level (e.g., unnecessarily terminating the execution) instead hurts the security and reliability. In this case, the error-handling consequences are even worse than the error it attempts to resolve. We call such a case Exaggerated Error Handling (EEH). The security impacts of EEH bugs vary, including denial-of-service, data losses, broken control-flow integrity, memory leaks, etc. Despite its significance, detecting EEH remains an unexplored topic. In this paper, we first conduct an in-depth study on EEH. Based on the findings of the study, we then propose an approach, EeCatch, to detect EEH bugs in a context-aware manner. EeCatch accurately identifies errors and extracts their contexts (both spatial and temporal), and automatically infers the appropriate severity level for error handling. Using the inferred severity level, EeCatch finally detects EEH bugs in which the used error handling exceeds the inferred severity level. By analyzing the whole Linux kernel, EeCatch reports hundreds of potential EEH bugs that may cause security issues such as crashing the system. After evaluating 104 cases reported by EeCatch, we manually confirmed 64 EEH bugs and submitted patches for all of them. Using our patches, Linux maintainers have fixed 48 reported EEH bugs, confirming the effectiveness of EeCatch. To the best of our knowledge, we are the first to systematically study and detect EEH bugs. We hope the findings could raise the awareness of the critical consequences of EEH bugs to help developers avoid them.
由于无效的内部状态或外部输入,操作系统(OS)内核经常遇到各种错误。为了确保操作系统内核的安全性和可靠性,开发人员提出了一套不同的机制来保守地捕获和处理潜在的错误。因此,现有的研究主要集中在错误处理的完整性和充分性上,以免错过人们的注意。然而,我们发现用过于严重的级别处理错误(例如,不必要地终止执行)反而会损害安全性和可靠性。在这种情况下,错误处理的结果甚至比它试图解决的错误还要糟糕。我们称这种情况为夸大错误处理(EEH)。EEH漏洞的安全影响各不相同,包括拒绝服务、数据丢失、控制流完整性破坏、内存泄漏等。尽管具有重要意义,但检测EEH仍然是一个未被探索的话题。本文首先对EEH进行了深入的研究。基于研究结果,我们提出了一种方法,EeCatch,以上下文感知的方式检测EEH漏洞。EeCatch准确地识别错误并提取其上下文(包括空间和时间),并自动推断出错误处理的适当严重级别。使用推断的严重性级别,EeCatch最终检测到所使用的错误处理超过推断的严重性级别的EEH错误。通过分析整个Linux内核,EeCatch报告了数百个可能导致系统崩溃等安全问题的潜在EEH错误。在评估了EeCatch报告的104个案例后,我们手动确认了64个EEH漏洞,并为所有这些漏洞提交了补丁。使用我们的补丁,Linux维护者已经修复了48个报告的EEH错误,确认了EeCatch的有效性。据我们所知,我们是第一个系统地研究和检测EEH漏洞的公司。我们希望这些发现可以提高人们对EEH漏洞的严重后果的认识,以帮助开发人员避免它们。
{"title":"Exaggerated Error Handling Hurts! An In-Depth Study and Context-Aware Detection","authors":"Aditya Pakki, Kangjie Lu","doi":"10.1145/3372297.3417256","DOIUrl":"https://doi.org/10.1145/3372297.3417256","url":null,"abstract":"Operating system (OS) kernels frequently encounter various errors due to invalid internal states or external inputs. To ensure the security and reliability of OS kernels, developers propose a diverse set of mechanisms to conservatively capture and handle potential errors. Existing research has thus primarily focused on the completeness and adequacy of error handling to not miss the attention. However, we find that handling an error with an over-severe level (e.g., unnecessarily terminating the execution) instead hurts the security and reliability. In this case, the error-handling consequences are even worse than the error it attempts to resolve. We call such a case Exaggerated Error Handling (EEH). The security impacts of EEH bugs vary, including denial-of-service, data losses, broken control-flow integrity, memory leaks, etc. Despite its significance, detecting EEH remains an unexplored topic. In this paper, we first conduct an in-depth study on EEH. Based on the findings of the study, we then propose an approach, EeCatch, to detect EEH bugs in a context-aware manner. EeCatch accurately identifies errors and extracts their contexts (both spatial and temporal), and automatically infers the appropriate severity level for error handling. Using the inferred severity level, EeCatch finally detects EEH bugs in which the used error handling exceeds the inferred severity level. By analyzing the whole Linux kernel, EeCatch reports hundreds of potential EEH bugs that may cause security issues such as crashing the system. After evaluating 104 cases reported by EeCatch, we manually confirmed 64 EEH bugs and submitted patches for all of them. Using our patches, Linux maintainers have fixed 48 reported EEH bugs, confirming the effectiveness of EeCatch. To the best of our knowledge, we are the first to systematically study and detect EEH bugs. We hope the findings could raise the awareness of the critical consequences of EEH bugs to help developers avoid them.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"60 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90295904","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Session details: Session 6D: Web Security 会话详细信息:会话6D: Web Security
Adam Doupé
{"title":"Session details: Session 6D: Web Security","authors":"Adam Doupé","doi":"10.1145/3432985","DOIUrl":"https://doi.org/10.1145/3432985","url":null,"abstract":"","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"1991 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90549675","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Session details: Session 1A: Anonymous Routing and Censorship 会话详细信息:会话1A:匿名路由和审查
Dave Levin
{"title":"Session details: Session 1A: Anonymous Routing and Censorship","authors":"Dave Levin","doi":"10.1145/3432957","DOIUrl":"https://doi.org/10.1145/3432957","url":null,"abstract":"","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"335 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76730720","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cybersecurity Research and Training for Power Distribution Grids -- A Blueprint 配电网网络安全研究与培训——蓝图
Martin Henze, L. Bader, Julian Filter, Olav Lamberts, Simon Ofner, D. Velde
Mitigating cybersecurity threats in power distribution grids requires a testbed for cybersecurity, e.g., to evaluate the (physical) impact of cyberattacks, generate datasets, test and validate security approaches, as well as train technical personnel. In this paper, we present a blueprint for such a testbed that relies on network emulation and power flow computation to couple real network applications with a simulated power grid. We discuss the benefits of our approach alongside preliminary results and various use cases for cybersecurity research and training for power distribution grids.
减轻配电网中的网络安全威胁需要一个网络安全测试平台,例如,评估网络攻击的(物理)影响,生成数据集,测试和验证安全方法,以及培训技术人员。在本文中,我们提出了这样一个试验台的蓝图,该试验台依靠网络仿真和潮流计算来将实际网络应用与模拟电网相结合。我们讨论了我们的方法的好处,以及初步结果和各种用例,用于网络安全研究和配电网培训。
{"title":"Cybersecurity Research and Training for Power Distribution Grids -- A Blueprint","authors":"Martin Henze, L. Bader, Julian Filter, Olav Lamberts, Simon Ofner, D. Velde","doi":"10.1145/3372297.3420016","DOIUrl":"https://doi.org/10.1145/3372297.3420016","url":null,"abstract":"Mitigating cybersecurity threats in power distribution grids requires a testbed for cybersecurity, e.g., to evaluate the (physical) impact of cyberattacks, generate datasets, test and validate security approaches, as well as train technical personnel. In this paper, we present a blueprint for such a testbed that relies on network emulation and power flow computation to couple real network applications with a simulated power grid. We discuss the benefits of our approach alongside preliminary results and various use cases for cybersecurity research and training for power distribution grids.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"340 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76288237","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
A Multi-phased Multi-faceted IoT Honeypot Ecosystem 多阶段多面物联网蜜罐生态系统
Armin Ziaie Tabari, Xinming Ou
The rapid growth of Internet of Things (IoT) devices makes it vitally important to understand real-world cybersecurity threats to them. Traditionally, honeypots have been used as decoys to mimic real devices on a network and help researchers/organizations understand the dynamic of threats. A crucial condition for a honeypot to yield useful insights is to let attackers believe they are real systems used by humans and organizations. However, IoT devices pose unique challenges in this respect, due to the large variety of device types and the physical-connectedness nature. In this work, we (1) presented an approach to create a multi-phased multi-faceted honeypot ecosystem, where researchers gradually increase the sophistication of a low-interaction IoT honeypot by observing real-world attackers' behaviors, (2) built a low-interaction honeypot for IoT cameras that allowed researchers to gain a concrete understanding of what attackers were going after on IoT camera devices, and (3) designed a proxy instance, called ProxyPot, that sits between IoT devices and the external network and helps researchers study the IoT devices' inbound/outbound communication. We used PorxyPot as a means to understanding attacks against IoT cameras and increasing the honeypot's sophistication. We deployed honeypots for more than two years. Our preliminary results showed that we were able to attract increasingly sophisticated attack data in each new phase. Moreover, we captured activities that appeared to involve direct human interactions rather than purely automated scripts.
物联网(IoT)设备的快速增长使得了解它们面临的现实网络安全威胁变得至关重要。传统上,蜜罐被用作模拟网络上真实设备的诱饵,帮助研究人员/组织了解威胁的动态。蜜罐要产生有用的洞察力,一个关键条件是让攻击者相信它们是人类和组织使用的真实系统。然而,由于各种设备类型和物理连接的性质,物联网设备在这方面构成了独特的挑战。在这项工作中,我们(1)提出了一种创建多阶段多面蜜罐生态系统的方法,研究人员通过观察现实世界攻击者的行为,逐渐增加低交互物联网蜜罐的复杂性;(2)为物联网摄像头构建了一个低交互蜜罐,使研究人员能够具体了解攻击者在物联网摄像头设备上追求什么;(3)设计了一个代理实例,称为ProxyPot。它位于物联网设备和外部网络之间,帮助研究人员研究物联网设备的入站/出站通信。我们使用PorxyPot作为了解针对物联网摄像头的攻击的手段,并提高蜜罐的复杂性。我们部署蜜罐已经两年多了。我们的初步结果表明,我们能够在每个新阶段吸引越来越复杂的攻击数据。此外,我们捕获的活动似乎涉及直接的人类交互,而不是纯粹的自动化脚本。
{"title":"A Multi-phased Multi-faceted IoT Honeypot Ecosystem","authors":"Armin Ziaie Tabari, Xinming Ou","doi":"10.1145/3372297.3420023","DOIUrl":"https://doi.org/10.1145/3372297.3420023","url":null,"abstract":"The rapid growth of Internet of Things (IoT) devices makes it vitally important to understand real-world cybersecurity threats to them. Traditionally, honeypots have been used as decoys to mimic real devices on a network and help researchers/organizations understand the dynamic of threats. A crucial condition for a honeypot to yield useful insights is to let attackers believe they are real systems used by humans and organizations. However, IoT devices pose unique challenges in this respect, due to the large variety of device types and the physical-connectedness nature. In this work, we (1) presented an approach to create a multi-phased multi-faceted honeypot ecosystem, where researchers gradually increase the sophistication of a low-interaction IoT honeypot by observing real-world attackers' behaviors, (2) built a low-interaction honeypot for IoT cameras that allowed researchers to gain a concrete understanding of what attackers were going after on IoT camera devices, and (3) designed a proxy instance, called ProxyPot, that sits between IoT devices and the external network and helps researchers study the IoT devices' inbound/outbound communication. We used PorxyPot as a means to understanding attacks against IoT cameras and increasing the honeypot's sophistication. We deployed honeypots for more than two years. Our preliminary results showed that we were able to attract increasingly sophisticated attack data in each new phase. Moreover, we captured activities that appeared to involve direct human interactions rather than purely automated scripts.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"271 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75773106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures. 异步分布式密钥生成计算安全的随机性、一致性和阈值签名。
Eleftherios Kokoris-Kogias, D. Malkhi, A. Spiegelman
In this paper, we present the first Asynchronous Distributed Key Generation (ADKG) algorithm which is also the first distributed key generation algorithm that can generate cryptographic keys with a dual (f,2f+1)-threshold (where f is the number of faulty parties). As a result, using our ADKG we remove the trusted setup assumption that the most scalable consensus algorithms make. In order to create a DKG with a dual (f,2f+1)- threshold we first answer in the affirmative the open question posed by Cachin et al. [7] on how to create an Asynchronous Verifiable Secret Sharing (AVSS) protocol with a reconstruction threshold of f+1
在本文中,我们提出了第一个异步分布式密钥生成(ADKG)算法,这也是第一个可以生成具有对偶(f,2f+1)阈值(其中f是错误方的数量)的加密密钥的分布式密钥生成算法。因此,使用我们的ADKG,我们消除了最可扩展的共识算法所做的可信设置假设。为了创建具有对偶(f,2f+1)-阈值的DKG,我们首先肯定地回答Cachin等人[7]提出的开放问题,即如何创建具有重建阈值f+1
{"title":"Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures.","authors":"Eleftherios Kokoris-Kogias, D. Malkhi, A. Spiegelman","doi":"10.1145/3372297.3423364","DOIUrl":"https://doi.org/10.1145/3372297.3423364","url":null,"abstract":"In this paper, we present the first Asynchronous Distributed Key Generation (ADKG) algorithm which is also the first distributed key generation algorithm that can generate cryptographic keys with a dual (f,2f+1)-threshold (where f is the number of faulty parties). As a result, using our ADKG we remove the trusted setup assumption that the most scalable consensus algorithms make. In order to create a DKG with a dual (f,2f+1)- threshold we first answer in the affirmative the open question posed by Cachin et al. [7] on how to create an Asynchronous Verifiable Secret Sharing (AVSS) protocol with a reconstruction threshold of f+1<k łe 2f+1, which is of independent interest. Our High-threshold-AVSS (HAVSS) uses an asymmetric bivariate polynomial to encode the secret. This enables the reconstruction of the secret only if a set of k nodes contribute while allowing an honest node that did not participate in the sharing phase to recover his share with the help of f+1 honest parties. Once we have HAVSS we can use it to bootstrap scalable partially synchronous consensus protocols, but the question on how to get a DKG in asynchrony remains as we need a way to produce common randomness. The solution comes from a novelEventually Perfect Common Coin (EPCC) abstraction that enables the generation of a common coin from n concurrent HAVSS invocations. EPCC's key property is that it is eventually reliable, as it might fail to agree at most f times (even if invoked a polynomial number of times). UsingEPCC we implement anEventually Efficient Asynchronous Binary Agreement (EEABA) which is optimal when the EPCC agrees and protects safety when EPCC fails. Finally, using EEABA we construct the first ADKG which has the same overhead and expected runtime as the best partially-synchronous DKG (O(n4) words, O(f) rounds). As a corollary of our ADKG, we can also create the first Validated Asynchronous Byzantine Agreement (VABA) that does not need a trusted dealer to setup threshold signatures of degree n-f. Our VABA has an overhead of expected O(n2) words and O(1) time per instance, after an initial O(n4) words and O(f) time bootstrap via ADKG.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"188 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73737371","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 79
期刊
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1