首页 > 最新文献

2019 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
PhishFarm: A Scalable Framework for Measuring the Effectiveness of Evasion Techniques against Browser Phishing Blacklists PhishFarm:一个衡量规避浏览器网络钓鱼黑名单技术有效性的可扩展框架
Pub Date : 2019-05-19 DOI: 10.1109/SP.2019.00049
Adam Oest, Y. Safaei, Adam Doupé, Gail-Joon Ahn, Brad Wardman, Kevin Tyers
Phishing attacks have reached record volumes in recent years. Simultaneously, modern phishing websites are growing in sophistication by employing diverse cloaking techniques to avoid detection by security infrastructure. In this paper, we present PhishFarm: a scalable framework for methodically testing the resilience of anti-phishing entities and browser blacklists to attackers' evasion efforts. We use PhishFarm to deploy 2,380 live phishing sites (on new, unique, and previously-unseen .com domains) each using one of six different HTTP request filters based on real phishing kits. We reported subsets of these sites to 10 distinct anti-phishing entities and measured both the occurrence and timeliness of native blacklisting in major web browsers to gauge the effectiveness of protection ultimately extended to victim users and organizations. Our experiments revealed shortcomings in current infrastructure, which allows some phishing sites to go unnoticed by the security community while remaining accessible to victims. We found that simple cloaking techniques representative of real-world attacks— including those based on geolocation, device type, or JavaScript— were effective in reducing the likelihood of blacklisting by over 55% on average. We also discovered that blacklisting did not function as intended in popular mobile browsers (Chrome, Safari, and Firefox), which left users of these browsers particularly vulnerable to phishing attacks. Following disclosure of our findings, anti-phishing entities are now better able to detect and mitigate several cloaking techniques (including those that target mobile users), and blacklisting has also become more consistent between desktop and mobile platforms— but work remains to be done by anti-phishing entities to ensure users are adequately protected. Our PhishFarm framework is designed for continuous monitoring of the ecosystem and can be extended to test future state-of-the-art evasion techniques used by malicious websites.
近年来,网络钓鱼攻击达到了创纪录的水平。同时,现代网络钓鱼网站通过使用各种伪装技术来避免安全基础设施的检测,从而变得越来越复杂。在本文中,我们提出了PhishFarm:一个可扩展的框架,用于系统地测试反网络钓鱼实体和浏览器黑名单对攻击者逃避努力的弹性。我们使用PhishFarm部署了2380个实时网络钓鱼网站(在新的、唯一的和以前未见过的。com域名上),每个网站都使用基于真实网络钓鱼工具包的六种不同的HTTP请求过滤器之一。我们将这些网站的子集报告给了10个不同的反网络钓鱼实体,并测量了主要网络浏览器中本地黑名单的发生率和及时性,以衡量最终扩展到受害用户和组织的保护有效性。我们的实验揭示了当前基础设施的缺陷,这使得一些网络钓鱼网站不被安全社区注意到,而受害者仍然可以访问。我们发现,代表真实世界攻击的简单伪装技术——包括那些基于地理位置、设备类型或JavaScript的攻击——可以有效地将黑名单的可能性平均降低55%以上。我们还发现,在流行的移动浏览器(Chrome、Safari和Firefox)中,黑名单并没有发挥预期的作用,这使得这些浏览器的用户特别容易受到网络钓鱼攻击。在我们的研究结果披露之后,反网络钓鱼实体现在能够更好地检测和缓解几种伪装技术(包括那些针对移动用户的技术),黑名单在桌面和移动平台之间也变得更加一致——但反网络钓鱼实体仍需做更多的工作,以确保用户得到充分的保护。我们的PhishFarm框架是为持续监测生态系统而设计的,可以扩展到测试恶意网站使用的未来最先进的逃避技术。
{"title":"PhishFarm: A Scalable Framework for Measuring the Effectiveness of Evasion Techniques against Browser Phishing Blacklists","authors":"Adam Oest, Y. Safaei, Adam Doupé, Gail-Joon Ahn, Brad Wardman, Kevin Tyers","doi":"10.1109/SP.2019.00049","DOIUrl":"https://doi.org/10.1109/SP.2019.00049","url":null,"abstract":"Phishing attacks have reached record volumes in recent years. Simultaneously, modern phishing websites are growing in sophistication by employing diverse cloaking techniques to avoid detection by security infrastructure. In this paper, we present PhishFarm: a scalable framework for methodically testing the resilience of anti-phishing entities and browser blacklists to attackers' evasion efforts. We use PhishFarm to deploy 2,380 live phishing sites (on new, unique, and previously-unseen .com domains) each using one of six different HTTP request filters based on real phishing kits. We reported subsets of these sites to 10 distinct anti-phishing entities and measured both the occurrence and timeliness of native blacklisting in major web browsers to gauge the effectiveness of protection ultimately extended to victim users and organizations. Our experiments revealed shortcomings in current infrastructure, which allows some phishing sites to go unnoticed by the security community while remaining accessible to victims. We found that simple cloaking techniques representative of real-world attacks— including those based on geolocation, device type, or JavaScript— were effective in reducing the likelihood of blacklisting by over 55% on average. We also discovered that blacklisting did not function as intended in popular mobile browsers (Chrome, Safari, and Firefox), which left users of these browsers particularly vulnerable to phishing attacks. Following disclosure of our findings, anti-phishing entities are now better able to detect and mitigate several cloaking techniques (including those that target mobile users), and blacklisting has also become more consistent between desktop and mobile platforms— but work remains to be done by anti-phishing entities to ensure users are adequately protected. Our PhishFarm framework is designed for continuous monitoring of the ecosystem and can be extended to test future state-of-the-art evasion techniques used by malicious websites.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128482575","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 68
RIDL: Rogue In-Flight Data Load RIDL:流氓飞行数据加载
Pub Date : 2019-05-14 DOI: 10.1109/SP.2019.00087
S. V. Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, G. Maisuradze, Kaveh Razavi, H. Bos, Cristiano Giuffrida
We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and constrained attacks to leak arbitrary data across address spaces and privilege boundaries (e.g., process, kernel, SGX, and even CPU-internal operations). Our reverse engineering efforts show such vulnerabilities originate from a variety of micro-optimizations pervasive in commodity (Intel) processors, which cause the CPU to speculatively serve loads using extraneous CPU-internal in-flight data (e.g., in the line fill buffers). Contrary to other state-of-the-art speculative execution attacks, such as Spectre, Meltdown and Foreshadow, RIDL can leak this arbitrary in-flight data with no assumptions on the state of the caches or translation data structures controlled by privileged software. The implications are worrisome. First, RIDL attacks can be implemented even from linear execution with no invalid page faults, eliminating the need for exception suppression mechanisms and enabling system-wide attacks from arbitrary unprivileged code (including JavaScript in the browser). To exemplify such attacks, we build a number of practical exploits that leak sensitive information from victim processes, virtual machines, kernel, SGX and CPU-internal components. Second, and perhaps more importantly, RIDL bypasses all existing “spot” mitigations in software (e.g., KPTI, PTE inversion) and hardware (e.g., speculative store bypass disable) and cannot easily be mitigated even by more heavyweight defenses (e.g., L1D flushing or disabling SMT). RIDL questions the sustainability of a per-variant, spot mitigation strategy and suggests more fundamental mitigations are needed to contain ever-emerging speculative execution attacks.
我们提出了Rogue In-flight Data Load (RIDL),这是一类新的推测性非特权和约束攻击,可以跨地址空间和特权边界(例如,进程,内核,SGX,甚至cpu内部操作)泄漏任意数据。我们的逆向工程工作表明,这样的漏洞源于商品(Intel)处理器中普遍存在的各种微优化,这些优化导致CPU推测地使用外部CPU内部运行中的数据(例如,在行填充缓冲区中)来服务负载。与其他最先进的推测性执行攻击(如Spectre、Meltdown和Foreshadow)相反,RIDL可以在不假设缓存状态或特权软件控制的转换数据结构的情况下泄露这些任意的动态数据。其影响令人担忧。首先,RIDL攻击甚至可以在没有无效页面错误的线性执行中实现,从而消除了对异常抑制机制的需求,并允许来自任意非特权代码(包括浏览器中的JavaScript)的系统范围攻击。为了举例说明这种攻击,我们构建了许多实际的漏洞利用,这些漏洞利用从受害进程、虚拟机、内核、SGX和cpu内部组件泄露敏感信息。其次,也许更重要的是,RIDL绕过了软件(例如,KPTI, PTE反转)和硬件(例如,禁用推测存储旁路)中所有现有的“现场”缓解措施,并且即使通过更重量级的防御措施(例如,L1D刷新或禁用SMT)也无法轻松缓解。RIDL质疑每个变体的实时缓解策略的可持续性,并建议需要更基本的缓解措施来遏制不断出现的投机性执行攻击。
{"title":"RIDL: Rogue In-Flight Data Load","authors":"S. V. Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, G. Maisuradze, Kaveh Razavi, H. Bos, Cristiano Giuffrida","doi":"10.1109/SP.2019.00087","DOIUrl":"https://doi.org/10.1109/SP.2019.00087","url":null,"abstract":"We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and constrained attacks to leak arbitrary data across address spaces and privilege boundaries (e.g., process, kernel, SGX, and even CPU-internal operations). Our reverse engineering efforts show such vulnerabilities originate from a variety of micro-optimizations pervasive in commodity (Intel) processors, which cause the CPU to speculatively serve loads using extraneous CPU-internal in-flight data (e.g., in the line fill buffers). Contrary to other state-of-the-art speculative execution attacks, such as Spectre, Meltdown and Foreshadow, RIDL can leak this arbitrary in-flight data with no assumptions on the state of the caches or translation data structures controlled by privileged software. The implications are worrisome. First, RIDL attacks can be implemented even from linear execution with no invalid page faults, eliminating the need for exception suppression mechanisms and enabling system-wide attacks from arbitrary unprivileged code (including JavaScript in the browser). To exemplify such attacks, we build a number of practical exploits that leak sensitive information from victim processes, virtual machines, kernel, SGX and CPU-internal components. Second, and perhaps more importantly, RIDL bypasses all existing “spot” mitigations in software (e.g., KPTI, PTE inversion) and hardware (e.g., speculative store bypass disable) and cannot easily be mitigated even by more heavyweight defenses (e.g., L1D flushing or disabling SMT). RIDL questions the sustainability of a per-variant, spot mitigation strategy and suggests more fundamental mitigations are needed to contain ever-emerging speculative execution attacks.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123866981","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 292
"If HTTPS Were Secure, I Wouldn't Need 2FA" - End User and Administrator Mental Models of HTTPS “如果HTTPS是安全的,我就不需要2FA了”——终端用户和管理员对HTTPS的心理模型
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00060
Katharina Krombholz, Karoline Busse, Katharina Pfeffer, Matthew Smith, E. V. Zezschwitz
HTTPS is one of the most important protocols used to secure communication and is, fortunately, becoming more pervasive. However, especially the long tail of websites is still not sufficiently secured. HTTPS involves different types of users, e.g., end users who are forced to make critical security decisions when faced with warnings or administrators who are required to deal with cryptographic fundamentals and complex decisions concerning compatibility. In this work, we present the first qualitative study of both end user and administrator mental models of HTTPS. We interviewed 18 end users and 12 administrators; our findings reveal misconceptions about security benefits and threat models from both groups. We identify protocol components that interfere with secure configurations and usage behavior and reveal differences between administrator and end user mental models. Our results suggest that end user mental models are more conceptual while administrator models are more protocol-based. We also found that end users often confuse encryption with authentication, significantly underestimate the security benefits of HTTPS, and ignore and distrust security indicators while administrators often do not understand the interplay of functional protocol components. Based on the different mental models, we discuss implications and provide actionable recommendations for future designs of user interfaces and protocols.
HTTPS是用于确保通信安全的最重要协议之一,幸运的是,它正变得越来越普遍。然而,特别是长尾网站仍然没有得到足够的保护。HTTPS涉及不同类型的用户,例如,终端用户在面对警告时被迫做出关键的安全决策,或者管理员需要处理加密基础知识和有关兼容性的复杂决策。在这项工作中,我们首次对HTTPS的最终用户和管理员心理模型进行了定性研究。我们采访了18位终端用户和12位管理员;我们的发现揭示了两组人对安全利益和威胁模型的误解。我们确定了干扰安全配置和使用行为的协议组件,并揭示了管理员和最终用户心理模型之间的差异。我们的研究结果表明,终端用户的心智模型更概念化,而管理员模型更基于协议。我们还发现,终端用户经常将加密与身份验证混淆,严重低估了HTTPS的安全优势,并且忽略和不信任安全指标,而管理员通常不了解功能协议组件的相互作用。基于不同的心智模型,我们讨论了其含义,并为用户界面和协议的未来设计提供了可操作的建议。
{"title":"\"If HTTPS Were Secure, I Wouldn't Need 2FA\" - End User and Administrator Mental Models of HTTPS","authors":"Katharina Krombholz, Karoline Busse, Katharina Pfeffer, Matthew Smith, E. V. Zezschwitz","doi":"10.1109/SP.2019.00060","DOIUrl":"https://doi.org/10.1109/SP.2019.00060","url":null,"abstract":"HTTPS is one of the most important protocols used to secure communication and is, fortunately, becoming more pervasive. However, especially the long tail of websites is still not sufficiently secured. HTTPS involves different types of users, e.g., end users who are forced to make critical security decisions when faced with warnings or administrators who are required to deal with cryptographic fundamentals and complex decisions concerning compatibility. In this work, we present the first qualitative study of both end user and administrator mental models of HTTPS. We interviewed 18 end users and 12 administrators; our findings reveal misconceptions about security benefits and threat models from both groups. We identify protocol components that interfere with secure configurations and usage behavior and reveal differences between administrator and end user mental models. Our results suggest that end user mental models are more conceptual while administrator models are more protocol-based. We also found that end users often confuse encryption with authentication, significantly underestimate the security benefits of HTTPS, and ignore and distrust security indicators while administrators often do not understand the interplay of functional protocol components. Based on the different mental models, we discuss implications and provide actionable recommendations for future designs of user interfaces and protocols.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116997896","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 76
Towards Practical Differentially Private Convex Optimization 实用差分私有凸优化
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00001
Roger Iyengar, Joseph P. Near, D. Song, Om Thakkar, Abhradeep Thakurta, Lun Wang
Building useful predictive models often involves learning from sensitive data. Training models with differential privacy can guarantee the privacy of such sensitive data. For convex optimization tasks, several differentially private algorithms are known, but none has yet been deployed in practice. In this work, we make two major contributions towards practical differentially private convex optimization. First, we present Approximate Minima Perturbation, a novel algorithm that can leverage any off-the-shelf optimizer. We show that it can be employed without any hyperparameter tuning, thus making it an attractive technique for practical deployment. Second, we perform an extensive empirical evaluation of the state-of-the-art algorithms for differentially private convex optimization, on a range of publicly available benchmark datasets, and real-world datasets obtained through an industrial collaboration. We release open-source implementations of all the differentially private convex optimization algorithms considered, and benchmarks on as many as nine public datasets, four of which are high-dimensional.
构建有用的预测模型通常需要从敏感数据中学习。差分隐私训练模型可以保证敏感数据的隐私性。对于凸优化任务,有几种已知的差分私有算法,但尚未在实践中部署。在这项工作中,我们对实际的差分私有凸优化做出了两个主要贡献。首先,我们提出了近似最小摄动,一种新的算法,可以利用任何现成的优化器。我们表明,它可以在没有任何超参数调优的情况下使用,从而使其成为一种有吸引力的实际部署技术。其次,我们在一系列公开可用的基准数据集和通过工业合作获得的现实世界数据集上,对差分私有凸优化的最先进算法进行了广泛的经验评估。我们发布了所有考虑到的差分私有凸优化算法的开源实现,以及多达9个公共数据集的基准测试,其中4个是高维的。
{"title":"Towards Practical Differentially Private Convex Optimization","authors":"Roger Iyengar, Joseph P. Near, D. Song, Om Thakkar, Abhradeep Thakurta, Lun Wang","doi":"10.1109/SP.2019.00001","DOIUrl":"https://doi.org/10.1109/SP.2019.00001","url":null,"abstract":"Building useful predictive models often involves learning from sensitive data. Training models with differential privacy can guarantee the privacy of such sensitive data. For convex optimization tasks, several differentially private algorithms are known, but none has yet been deployed in practice. In this work, we make two major contributions towards practical differentially private convex optimization. First, we present Approximate Minima Perturbation, a novel algorithm that can leverage any off-the-shelf optimizer. We show that it can be employed without any hyperparameter tuning, thus making it an attractive technique for practical deployment. Second, we perform an extensive empirical evaluation of the state-of-the-art algorithms for differentially private convex optimization, on a range of publicly available benchmark datasets, and real-world datasets obtained through an industrial collaboration. We release open-source implementations of all the differentially private convex optimization algorithms considered, and benchmarks on as many as nine public datasets, four of which are high-dimensional.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116870433","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 152
Self-Encrypting Deception: Weaknesses in the Encryption of Solid State Drives 自加密欺骗:固态硬盘加密的弱点
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00088
Carlo Meijer, B. V. Gastel
We have analyzed the hardware full-disk encryption of several solid state drives (SSDs) by reverse engineering their firmware. These drives were produced by three manufacturers between 2014 and 2018, and are both internal models using the SATA and NVMe interfaces (in a M.2 or 2.5" traditional form factor) and external models using the USB interface. In theory, the security guarantees offered by hardware encryption are similar to or better than software implementations. In reality, we found that many models using hardware encryption have critical security weaknesses due to specification, design, and implementation issues. For many models, these security weaknesses allow for complete recovery of the data without knowledge of any secret (such as the password). BitLocker, the encryption software built into Microsoft Windows will rely exclusively on hardware full-disk encryption if the SSD advertises support for it. Thus, for these drives, data protected by BitLocker is also compromised. We conclude that, given the state of affairs affecting roughly 60% of the market, currently one should not rely solely on hardware encryption offered by SSDs and users should take additional measures to protect their data.
我们通过对几个固态硬盘(ssd)的固件进行逆向工程,分析了它们的硬件全磁盘加密。这些硬盘是由三家制造商在2014年至2018年期间生产的,都是使用SATA和NVMe接口(M.2或2.5英寸传统外形)的内部型号,以及使用USB接口的外部型号。理论上,硬件加密提供的安全保证与软件实现类似或更好。实际上,我们发现许多使用硬件加密的模型由于规范、设计和实现问题而存在严重的安全弱点。对于许多模型,这些安全漏洞允许在不知道任何秘密(如密码)的情况下完全恢复数据。微软Windows内置的加密软件BitLocker将完全依赖于硬件全磁盘加密,如果SSD广告支持它的话。因此,对于这些驱动器,由BitLocker保护的数据也受到损害。我们的结论是,考虑到影响大约60%市场的事态,目前人们不应该仅仅依赖ssd提供的硬件加密,用户应该采取额外的措施来保护他们的数据。
{"title":"Self-Encrypting Deception: Weaknesses in the Encryption of Solid State Drives","authors":"Carlo Meijer, B. V. Gastel","doi":"10.1109/SP.2019.00088","DOIUrl":"https://doi.org/10.1109/SP.2019.00088","url":null,"abstract":"We have analyzed the hardware full-disk encryption of several solid state drives (SSDs) by reverse engineering their firmware. These drives were produced by three manufacturers between 2014 and 2018, and are both internal models using the SATA and NVMe interfaces (in a M.2 or 2.5\" traditional form factor) and external models using the USB interface. In theory, the security guarantees offered by hardware encryption are similar to or better than software implementations. In reality, we found that many models using hardware encryption have critical security weaknesses due to specification, design, and implementation issues. For many models, these security weaknesses allow for complete recovery of the data without knowledge of any secret (such as the password). BitLocker, the encryption software built into Microsoft Windows will rely exclusively on hardware full-disk encryption if the SSD advertises support for it. Thus, for these drives, data protected by BitLocker is also compromised. We conclude that, given the state of affairs affecting roughly 60% of the market, currently one should not rely solely on hardware encryption offered by SSDs and users should take additional measures to protect their data.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"06 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129850434","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
SoK: The Challenges, Pitfalls, and Perils of Using Hardware Performance Counters for Security SoK:为安全使用硬件性能计数器的挑战、陷阱和危险
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00021
Sanjeev Das, Jan Werner, M. Antonakakis, M. Polychronakis, F. Monrose
Hardware Performance Counters (HPCs) have been available in processors for more than a decade. These counters can be used to monitor and measure events that occur at the CPU level. Modern processors provide hundreds of hardware events that can be monitored, and with each new processor architecture more are added. Yet, there has been little in the way of systematic studies on how performance counters can best be utilized to accurately monitor events in real-world settings. Especially when it comes to the use of HPCs for security applications, measurement imprecisions or incorrect assumptions regarding the measured values can undermine the offered protection. To shed light on this issue, we embarked on a year-long effort to (i) study the best practices for obtaining accurate measurement of events using performance counters, (ii) understand the challenges and pitfalls of using HPCs in various settings, and (iii) explore ways to obtain consistent and accurate measurements across different settings and architectures. Additionally, we then empirically evaluated the way HPCs have been used throughout a wide variety of papers. Not wanting to stop there, we explored whether these widely used techniques are in fact obtaining performance counter data correctly. As part of that assessment, we (iv) extended the seminal work of Weaver and McKee from almost 10 years ago on non-determinism in HPCs, and applied our findings to 56 papers across various application domains. In that follow-up study, we found the acceptance of HPCs in security applications is in stark contrast to other application areas — especially in the last five years. Given that, we studied an additional representative set of 41 works from the security literature that rely on HPCs, to better elucidate how the intricacies we discovered can impact the soundness and correctness of their approaches and conclusions. Toward that goal, we (i) empirically evaluated how failure to accommodate for various subtleties in the use of HPCs can undermine the effectiveness of security applications, specifically in the case of exploit prevention and malware detection. Lastly, we showed how (ii) an adversary can manipulate HPCs to bypass certain security defenses.
硬件性能计数器(hpc)已经在处理器中出现了十多年。这些计数器可用于监视和测量在CPU级别发生的事件。现代处理器提供了数百个可以监控的硬件事件,并且随着每个新的处理器体系结构的增加,还会增加更多的硬件事件。然而,关于如何最好地利用性能计数器来准确地监视现实环境中的事件,很少有系统的研究。特别是在安全应用中使用hpc时,测量不精确或关于测量值的错误假设可能会破坏所提供的保护。为了阐明这个问题,我们开始了长达一年的努力,以(i)研究使用性能计数器获得准确度量事件的最佳实践,(ii)了解在各种设置中使用hpc的挑战和陷阱,以及(iii)探索在不同设置和体系结构中获得一致和准确度量的方法。此外,我们还对各种论文中使用hpc的方式进行了实证评估。我们并不想就此止步,而是探讨了这些广泛使用的技术实际上是否正确地获取了性能计数器数据。作为评估的一部分,我们(iv)扩展了Weaver和McKee近10年前关于高性能计算中的非确定性的开创性工作,并将我们的发现应用于不同应用领域的56篇论文。在后续的研究中,我们发现hpc在安全应用中的接受程度与其他应用领域形成了鲜明的对比——尤其是在过去的五年里。考虑到这一点,我们从依赖hpc的安全文献中额外研究了41个具有代表性的作品,以更好地阐明我们发现的复杂性如何影响其方法和结论的可靠性和正确性。为了实现这一目标,我们(i)根据经验评估了未能适应hpc使用中的各种微妙之处如何破坏安全应用程序的有效性,特别是在漏洞预防和恶意软件检测的情况下。最后,我们展示了攻击者如何操纵hpc绕过某些安全防御。
{"title":"SoK: The Challenges, Pitfalls, and Perils of Using Hardware Performance Counters for Security","authors":"Sanjeev Das, Jan Werner, M. Antonakakis, M. Polychronakis, F. Monrose","doi":"10.1109/SP.2019.00021","DOIUrl":"https://doi.org/10.1109/SP.2019.00021","url":null,"abstract":"Hardware Performance Counters (HPCs) have been available in processors for more than a decade. These counters can be used to monitor and measure events that occur at the CPU level. Modern processors provide hundreds of hardware events that can be monitored, and with each new processor architecture more are added. Yet, there has been little in the way of systematic studies on how performance counters can best be utilized to accurately monitor events in real-world settings. Especially when it comes to the use of HPCs for security applications, measurement imprecisions or incorrect assumptions regarding the measured values can undermine the offered protection. To shed light on this issue, we embarked on a year-long effort to (i) study the best practices for obtaining accurate measurement of events using performance counters, (ii) understand the challenges and pitfalls of using HPCs in various settings, and (iii) explore ways to obtain consistent and accurate measurements across different settings and architectures. Additionally, we then empirically evaluated the way HPCs have been used throughout a wide variety of papers. Not wanting to stop there, we explored whether these widely used techniques are in fact obtaining performance counter data correctly. As part of that assessment, we (iv) extended the seminal work of Weaver and McKee from almost 10 years ago on non-determinism in HPCs, and applied our findings to 56 papers across various application domains. In that follow-up study, we found the acceptance of HPCs in security applications is in stark contrast to other application areas — especially in the last five years. Given that, we studied an additional representative set of 41 works from the security literature that rely on HPCs, to better elucidate how the intricacies we discovered can impact the soundness and correctness of their approaches and conclusions. Toward that goal, we (i) empirically evaluated how failure to accommodate for various subtleties in the use of HPCs can undermine the effectiveness of security applications, specifically in the case of exploit prevention and malware detection. Lastly, we showed how (ii) an adversary can manipulate HPCs to bypass certain security defenses.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127784557","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 103
Reasoning Analytically about Password-Cracking Software 密码破解软件的解析推理
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00070
Enze Liu, Amanda Nakanishi, M. Golla, David Cash, Blase Ur
A rich literature has presented efficient techniques for estimating password strength by modeling password-cracking algorithms. Unfortunately, these previous techniques only apply to probabilistic password models, which real attackers seldom use. In this paper, we introduce techniques to reason analytically and efficiently about transformation-based password cracking in software tools like John the Ripper and Hashcat. We define two new operations, rule inversion and guess counting, with which we analyze these tools without needing to enumerate guesses. We implement these techniques and find orders-of-magnitude reductions in the time it takes to estimate password strength. We also present four applications showing how our techniques enable increased scientific rigor in optimizing these attacks' configurations. In particular, we show how our techniques can leverage revealed password data to improve orderings of transformation rules and to identify rules and words potentially missing from an attack configuration. Our work thus introduces some of the first principled mechanisms for reasoning scientifically about the types of password-guessing attacks that occur in practice.
大量文献提出了通过对密码破解算法建模来估计密码强度的有效技术。不幸的是,这些先前的技术只适用于概率密码模型,而真正的攻击者很少使用这种模型。在本文中,我们介绍了在软件工具中对基于变换的密码破解进行分析和有效推理的技术,如John the Ripper和Hashcat。我们定义了两个新的操作,规则反转和猜测计数,我们使用它们来分析这些工具,而不需要枚举猜测。我们实施了这些技术,发现估计密码强度所需的时间减少了数量级。我们还介绍了四个应用程序,展示了我们的技术如何在优化这些攻击配置时提高科学严谨性。特别是,我们展示了我们的技术如何利用暴露的密码数据来改进转换规则的顺序,并识别攻击配置中可能缺失的规则和单词。因此,我们的工作介绍了一些在实践中发生的密码猜测攻击类型的科学推理的第一原则机制。
{"title":"Reasoning Analytically about Password-Cracking Software","authors":"Enze Liu, Amanda Nakanishi, M. Golla, David Cash, Blase Ur","doi":"10.1109/SP.2019.00070","DOIUrl":"https://doi.org/10.1109/SP.2019.00070","url":null,"abstract":"A rich literature has presented efficient techniques for estimating password strength by modeling password-cracking algorithms. Unfortunately, these previous techniques only apply to probabilistic password models, which real attackers seldom use. In this paper, we introduce techniques to reason analytically and efficiently about transformation-based password cracking in software tools like John the Ripper and Hashcat. We define two new operations, rule inversion and guess counting, with which we analyze these tools without needing to enumerate guesses. We implement these techniques and find orders-of-magnitude reductions in the time it takes to estimate password strength. We also present four applications showing how our techniques enable increased scientific rigor in optimizing these attacks' configurations. In particular, we show how our techniques can leverage revealed password data to improve orderings of transformation rules and to identify rules and words potentially missing from an attack configuration. Our work thus introduces some of the first principled mechanisms for reasoning scientifically about the types of password-guessing attacks that occur in practice.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122138726","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Port Contention for Fun and Profit 港口竞争的乐趣和利益
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00066
Alejandro Cabrera Aldaya, B. Brumley, Sohaib ul Hassan, Cesar Pereida García, Nicola Tuveri
Simultaneous Multithreading (SMT) architectures are attractive targets for side-channel enabled attackers, with their inherently broader attack surface that exposes more per physical core microarchitecture components than cross-core attacks. In this work, we explore SMT execution engine sharing as a side-channel leakage source. We target ports to stacks of execution units to create a high-resolution timing side-channel due to port contention, inherently stealthy since it does not depend on the memory subsystem like other cache or TLB based attacks. Implementing our channel on Intel Skylake and Kaby Lake architectures featuring Hyper-Threading, we mount an end-to-end attack that recovers a P-384 private key from an OpenSSL-powered TLS server using a small number of repeated TLS handshake attempts. Furthermore, we show that traces targeting shared libraries, static builds, and SGX enclaves are essentially identical, hence our channel has wide target application.
同步多线程(SMT)体系结构对于支持侧信道的攻击者来说是很有吸引力的目标,因为它们固有的攻击面更广,比跨核攻击暴露了更多的每个物理核心微体系结构组件。在这项工作中,我们探索SMT执行引擎共享作为侧通道泄漏源。我们将端口定位到执行单元堆栈,以创建一个高分辨率的定时侧信道,因为端口争用,本质上是隐形的,因为它不像其他缓存或基于TLB的攻击那样依赖于内存子系统。在具有超线程功能的英特尔Skylake和Kaby Lake架构上实现我们的通道,我们安装了一个端到端攻击,使用少量重复的TLS握手尝试从openssl支持的TLS服务器恢复P-384私钥。此外,我们还展示了针对共享库、静态构建和SGX飞地的跟踪在本质上是相同的,因此我们的通道具有广泛的目标应用程序。
{"title":"Port Contention for Fun and Profit","authors":"Alejandro Cabrera Aldaya, B. Brumley, Sohaib ul Hassan, Cesar Pereida García, Nicola Tuveri","doi":"10.1109/SP.2019.00066","DOIUrl":"https://doi.org/10.1109/SP.2019.00066","url":null,"abstract":"Simultaneous Multithreading (SMT) architectures are attractive targets for side-channel enabled attackers, with their inherently broader attack surface that exposes more per physical core microarchitecture components than cross-core attacks. In this work, we explore SMT execution engine sharing as a side-channel leakage source. We target ports to stacks of execution units to create a high-resolution timing side-channel due to port contention, inherently stealthy since it does not depend on the memory subsystem like other cache or TLB based attacks. Implementing our channel on Intel Skylake and Kaby Lake architectures featuring Hyper-Threading, we mount an end-to-end attack that recovers a P-384 private key from an OpenSSL-powered TLS server using a small number of repeated TLS handshake attempts. Furthermore, we show that traces targeting shared libraries, static builds, and SGX enclaves are essentially identical, hence our channel has wide target application.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115652978","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 160
Does Certificate Transparency Break the Web? Measuring Adoption and Error Rate 证书透明会破坏网络吗?测量采用率和错误率
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00027
Emily Stark, Ryan Sleevi, Rijad Muminovic, Devon O'Brien, Eran Messeri, A. Felt, Brendan McMillion, Parisa Tabriz
Certificate Transparency (CT) is an emerging system for enabling the rapid discovery of malicious or misissued certificates. Initially standardized in 2013, CT is now finally beginning to see widespread support. Although CT provides desirable security benefits, web browsers cannot begin requiring all websites to support CT at once, due to the risk of breaking large numbers of websites. We discuss challenges for deployment, analyze the adoption of CT on the web, and measure the error rates experienced by users of the Google Chrome web browser. We find that CT has so far been widely adopted with minimal breakage and warnings. Security researchers often struggle with the tradeoff between security and user frustration: rolling out new security requirements often causes breakage. We view CT as a case study for deploying ecosystem-wide change while trying to minimize end user impact. We discuss the design properties of CT that made its success possible, as well as draw lessons from its risks and pitfalls that could be avoided in future large-scale security deployments.
证书透明(CT)是一种新兴的系统,用于快速发现恶意或错误颁发的证书。CT最初于2013年标准化,现在终于开始得到广泛支持。尽管CT提供了令人满意的安全优势,但web浏览器不能开始要求所有网站同时支持CT,因为存在破坏大量网站的风险。我们讨论了部署的挑战,分析了CT在网络上的采用,并测量了谷歌Chrome浏览器用户所经历的错误率。我们发现CT到目前为止被广泛采用,破损和警告最小。安全研究人员经常在安全性和用户挫败感之间进行权衡:推出新的安全需求通常会导致中断。我们将CT视为一个案例研究,用于部署整个生态系统的变化,同时尽量减少对最终用户的影响。我们讨论了CT的设计特性,使其成功成为可能,并从其风险和陷阱中吸取教训,这些风险和陷阱可以在未来的大规模安全部署中避免。
{"title":"Does Certificate Transparency Break the Web? Measuring Adoption and Error Rate","authors":"Emily Stark, Ryan Sleevi, Rijad Muminovic, Devon O'Brien, Eran Messeri, A. Felt, Brendan McMillion, Parisa Tabriz","doi":"10.1109/SP.2019.00027","DOIUrl":"https://doi.org/10.1109/SP.2019.00027","url":null,"abstract":"Certificate Transparency (CT) is an emerging system for enabling the rapid discovery of malicious or misissued certificates. Initially standardized in 2013, CT is now finally beginning to see widespread support. Although CT provides desirable security benefits, web browsers cannot begin requiring all websites to support CT at once, due to the risk of breaking large numbers of websites. We discuss challenges for deployment, analyze the adoption of CT on the web, and measure the error rates experienced by users of the Google Chrome web browser. We find that CT has so far been widely adopted with minimal breakage and warnings. Security researchers often struggle with the tradeoff between security and user frustration: rolling out new security requirements often causes breakage. We view CT as a case study for deploying ecosystem-wide change while trying to minimize end user impact. We discuss the design properties of CT that made its success possible, as well as draw lessons from its risks and pitfalls that could be avoided in future large-scale security deployments.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123816716","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 33
Helen: Maliciously Secure Coopetitive Learning for Linear Models 线性模型的恶意安全合作学习
Pub Date : 2019-05-01 DOI: 10.1109/SP.2019.00045
Wenting Zheng, R. A. Popa, Joseph Gonzalez, I. Stoica
Many organizations wish to collaboratively train machine learning models on their combined datasets for a common benefit (e.g., better medical research, or fraud detection). However, they often cannot share their plaintext datasets due to privacy concerns and/or business competition. In this paper, we design and build Helen, a system that allows multiple parties to train a linear model without revealing their data, a setting we call coopetitive learning. Compared to prior secure training systems, Helen protects against a much stronger adversary who is malicious and can compromise m−1 out of m parties. Our evaluation shows that Helen can achieve up to five orders of magnitude of performance improvement when compared to training using an existing state-of-the-art secure multi-party computation framework.
许多组织希望在其组合数据集上协作训练机器学习模型,以实现共同利益(例如,更好的医学研究或欺诈检测)。然而,由于隐私问题和/或商业竞争,它们通常不能共享明文数据集。在本文中,我们设计并构建了Helen,这是一个允许多方在不泄露数据的情况下训练线性模型的系统,我们称之为合作学习。与之前的安全培训系统相比,Helen可以抵御更强大的恶意对手,并且可以在m方中危及m - 1方。我们的评估表明,与使用现有最先进的安全多方计算框架进行训练相比,Helen可以实现高达五个数量级的性能改进。
{"title":"Helen: Maliciously Secure Coopetitive Learning for Linear Models","authors":"Wenting Zheng, R. A. Popa, Joseph Gonzalez, I. Stoica","doi":"10.1109/SP.2019.00045","DOIUrl":"https://doi.org/10.1109/SP.2019.00045","url":null,"abstract":"Many organizations wish to collaboratively train machine learning models on their combined datasets for a common benefit (e.g., better medical research, or fraud detection). However, they often cannot share their plaintext datasets due to privacy concerns and/or business competition. In this paper, we design and build Helen, a system that allows multiple parties to train a linear model without revealing their data, a setting we call coopetitive learning. Compared to prior secure training systems, Helen protects against a much stronger adversary who is malicious and can compromise m−1 out of m parties. Our evaluation shows that Helen can achieve up to five orders of magnitude of performance improvement when compared to training using an existing state-of-the-art secure multi-party computation framework.","PeriodicalId":272713,"journal":{"name":"2019 IEEE Symposium on Security and Privacy (SP)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124390539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 112
期刊
2019 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1