首页 > 最新文献

Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security最新文献

英文 中文
Draco: A System for Uniform and Fine-grained Access Control for Web Code on Android Draco: Android上统一细粒度的Web代码访问控制系统
Güliz Seray Tuncay, Soteris Demetriou, Carl A. Gunter
In-app embedded browsers are commonly used by app developers to display web content without having to redirect the user to heavy-weight web browsers. Just like the conventional web browsers, embedded browsers can allow the execution of web code. In addition, they provide mechanisms (viz., JavaScript bridges) to give web code access to internal app code that might implement critical functionalities and expose device resources. This is intrinsically dangerous since there is currently no means for app developers to perform origin-based access control on the JavaScript bridges, and any web code running in an embedded browser is free to use all the exposed app and device resources. Previous work that addresses this problem provided access control solutions that work only for apps that are built using hybrid frameworks. Additionally, these solutions focused on protecting only the parts of JavaScript bridges that expose permissions-protected resources. In this work, our goal is to provide a generic solution that works for all apps that utilize embedded web browsers and protects all channels that give access to internal app and device resources. Towards realizing this goal, we built Draco, a uniform and fine-grained access control framework for web code running on Android embedded browsers (viz., WebView). Draco provides a declarative policy language that allows developers to define policies to specify the desired access characteristics of web origins in a fine-grained fashion, and a runtime system that dynamically enforces the policies. In contrast with previous work, we do not assume any modifications to the Android operating system, and implement Draco in the Chromium Android System WebView app to enable seamless deployment. Our evaluation of the the Draco runtime system shows that Draco incurs negligible overhead, which is in the order of microseconds.
应用程序内嵌浏览器通常被应用程序开发人员用来显示网页内容,而不必将用户重定向到重型网页浏览器。就像传统的web浏览器一样,嵌入式浏览器可以允许执行web代码。此外,它们还提供机制(即JavaScript桥接),让web代码访问可能实现关键功能和暴露设备资源的内部应用代码。这在本质上是危险的,因为目前应用开发者没有办法在JavaScript桥上执行基于源的访问控制,任何在嵌入式浏览器中运行的web代码都可以自由地使用所有暴露的应用和设备资源。以前解决这个问题的工作提供的访问控制解决方案只适用于使用混合框架构建的应用程序。此外,这些解决方案只关注于保护暴露受权限保护资源的JavaScript桥接部分。在这项工作中,我们的目标是提供一个通用的解决方案,适用于所有使用嵌入式web浏览器的应用程序,并保护访问内部应用程序和设备资源的所有通道。为了实现这个目标,我们构建了Draco,这是一个统一的、细粒度的访问控制框架,用于运行在Android嵌入式浏览器(即WebView)上的web代码。Draco提供了一种声明性策略语言,允许开发人员定义策略,以细粒度的方式指定web源的所需访问特征,以及动态执行策略的运行时系统。与之前的工作相反,我们不假设对Android操作系统进行任何修改,并在Chromium Android system WebView应用程序中实现Draco以实现无缝部署。我们对Draco运行时系统的评估表明,Draco产生的开销可以忽略不计,其数量级为微秒。
{"title":"Draco: A System for Uniform and Fine-grained Access Control for Web Code on Android","authors":"Güliz Seray Tuncay, Soteris Demetriou, Carl A. Gunter","doi":"10.1145/2976749.2978322","DOIUrl":"https://doi.org/10.1145/2976749.2978322","url":null,"abstract":"In-app embedded browsers are commonly used by app developers to display web content without having to redirect the user to heavy-weight web browsers. Just like the conventional web browsers, embedded browsers can allow the execution of web code. In addition, they provide mechanisms (viz., JavaScript bridges) to give web code access to internal app code that might implement critical functionalities and expose device resources. This is intrinsically dangerous since there is currently no means for app developers to perform origin-based access control on the JavaScript bridges, and any web code running in an embedded browser is free to use all the exposed app and device resources. Previous work that addresses this problem provided access control solutions that work only for apps that are built using hybrid frameworks. Additionally, these solutions focused on protecting only the parts of JavaScript bridges that expose permissions-protected resources. In this work, our goal is to provide a generic solution that works for all apps that utilize embedded web browsers and protects all channels that give access to internal app and device resources. Towards realizing this goal, we built Draco, a uniform and fine-grained access control framework for web code running on Android embedded browsers (viz., WebView). Draco provides a declarative policy language that allows developers to define policies to specify the desired access characteristics of web origins in a fine-grained fashion, and a runtime system that dynamically enforces the policies. In contrast with previous work, we do not assume any modifications to the Android operating system, and implement Draco in the Chromium Android System WebView app to enable seamless deployment. Our evaluation of the the Draco runtime system shows that Draco incurs negligible overhead, which is in the order of microseconds.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124413968","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
A Protocol for Privately Reporting Ad Impressions at Scale 大规模私下报告广告印象的协议
M. Green, Watson Ladd, Ian Miers
We present a protocol to enable privacy preserving advertising reporting at scale. Unlike previous systems, our work scales to millions of users and tens of thousands of distinct ads. Our approach builds on the homomorphic encryption approach proposed by Adnostic, but uses new cryptographic proof techniques to efficiently report billions of ad impressions a day using an additively homomorphic voting schemes. Most importantly, our protocol scales without imposing high loads on trusted third parties. Finally, we investigate a cost effective method to privately deliver ads with computational private information retrieval.
我们提出了一个协议,使隐私保护的广告报告规模。与以前的系统不同,我们的工作扩展到数百万用户和数万个不同的广告。我们的方法建立在Adnostic提出的同态加密方法的基础上,但使用新的加密证明技术,使用加法同态投票方案有效地报告每天数十亿的广告印象。最重要的是,我们的协议在扩展时不会对受信任的第三方施加高负载。最后,我们研究了一种具有成本效益的基于计算私有信息检索的私有广告投放方法。
{"title":"A Protocol for Privately Reporting Ad Impressions at Scale","authors":"M. Green, Watson Ladd, Ian Miers","doi":"10.1145/2976749.2978407","DOIUrl":"https://doi.org/10.1145/2976749.2978407","url":null,"abstract":"We present a protocol to enable privacy preserving advertising reporting at scale. Unlike previous systems, our work scales to millions of users and tens of thousands of distinct ads. Our approach builds on the homomorphic encryption approach proposed by Adnostic, but uses new cryptographic proof techniques to efficiently report billions of ad impressions a day using an additively homomorphic voting schemes. Most importantly, our protocol scales without imposing high loads on trusted third parties. Finally, we investigate a cost effective method to privately deliver ads with computational private information retrieval.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127893551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 44
On the Security of Cracking-Resistant Password Vaults 抗破解密码库的安全性研究
M. Golla, Benedict Beuscher, Markus Dürmuth
Password vaults are used to store login credentials, usually encrypted by a master password, relieving the user from memorizing a large number of complex passwords. To manage accounts on multiple devices, vaults are often stored at an online service, which substantially increases the risk of leaking the (encrypted) vault. To protect the master password against guessing attacks, previous work has introduced cracking-resistant password vaults based on Honey Encryption. If decryption is attempted with a wrong master password, they output plausible-looking decoy vaults, thus seemingly disabling offline guessing attacks. In this work, we propose attacks against cracking-resistant password vaults that are able to distinguish between real and decoy vaults with high accuracy and thus circumvent the offered protection. These attacks are based on differences in the generated distribution of passwords, which are measured using Kullback-Leibler divergence. Our attack is able to rank the correct vault into the 1.3% most likely vaults (on median), compared to 37.8% of the best-reported attack in previous work. (Note that smaller ranks are better, and 50% is achievable by random guessing.) We demonstrate that this attack is, to a certain extent, a fundamental problem with all static Natural Language Encoders (NLE), where the distribution of decoy vaults is fixed. We propose the notion of adaptive NLEs and demonstrate that they substantially limit the effectiveness of such attacks. We give one example of an adaptive NLE based on Markov models and show that the attack is only able to rank the decoy vaults with a median rank of 35.1%.
密码库用于存储登录凭据,通常由主密码加密,从而使用户不必记住大量复杂的密码。为了管理多个设备上的帐户,保险库通常存储在在线服务中,这大大增加了泄露(加密)保险库的风险。为了保护主密码免受猜测攻击,以前的工作已经引入了基于蜂蜜加密的抗破解密码库。如果试图使用错误的主密码进行解密,它们会输出看似可信的诱饵库,从而似乎可以阻止离线猜测攻击。在这项工作中,我们提出了针对抗破解密码库的攻击,这些攻击能够高精度地区分真实和诱饵库,从而规避所提供的保护。这些攻击基于密码生成分布的差异,使用Kullback-Leibler散度来衡量。我们的攻击能够将正确的vault排在1.3%最有可能的vault中(中位数),而在之前的工作中,最好的攻击报告中有37.8%。(注意,排名越小越好,50%可以通过随机猜测实现。)我们证明,在某种程度上,这种攻击是所有静态自然语言编码器(NLE)的一个基本问题,其中诱饵库的分布是固定的。我们提出了自适应NLEs的概念,并证明它们实质上限制了此类攻击的有效性。我们给出了一个基于马尔可夫模型的自适应NLE的例子,并表明攻击只能以35.1%的中位数排名对诱饵金库进行排名。
{"title":"On the Security of Cracking-Resistant Password Vaults","authors":"M. Golla, Benedict Beuscher, Markus Dürmuth","doi":"10.1145/2976749.2978416","DOIUrl":"https://doi.org/10.1145/2976749.2978416","url":null,"abstract":"Password vaults are used to store login credentials, usually encrypted by a master password, relieving the user from memorizing a large number of complex passwords. To manage accounts on multiple devices, vaults are often stored at an online service, which substantially increases the risk of leaking the (encrypted) vault. To protect the master password against guessing attacks, previous work has introduced cracking-resistant password vaults based on Honey Encryption. If decryption is attempted with a wrong master password, they output plausible-looking decoy vaults, thus seemingly disabling offline guessing attacks. In this work, we propose attacks against cracking-resistant password vaults that are able to distinguish between real and decoy vaults with high accuracy and thus circumvent the offered protection. These attacks are based on differences in the generated distribution of passwords, which are measured using Kullback-Leibler divergence. Our attack is able to rank the correct vault into the 1.3% most likely vaults (on median), compared to 37.8% of the best-reported attack in previous work. (Note that smaller ranks are better, and 50% is achievable by random guessing.) We demonstrate that this attack is, to a certain extent, a fundamental problem with all static Natural Language Encoders (NLE), where the distribution of decoy vaults is fixed. We propose the notion of adaptive NLEs and demonstrate that they substantially limit the effectiveness of such attacks. We give one example of an adaptive NLE based on Markov models and show that the attack is only able to rank the decoy vaults with a median rank of 35.1%.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115836362","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 37
Second Workshop on Cyber-Physical Systems Security and PrivaCy (CPS-SPC'16) 第二次网络物理系统安全和隐私研讨会(CPS-SPC'16)
A. Cárdenas, R. Bobba
The Second International Workshop on Cyber-Physical Systems Security and PrivaCy (CPS-SPC'16) is being held in conjunction with the 23rd ACM CCS Conference. This second edition follows a successful workshop held with ACM CCS in 2015. The workshop was motivated by several observations. First, cyber-physical systems represent the new frontier for cyber risk. The attack surface imposed by the convergence of computing, communications and physical control represents unique challenges for security researchers and practitioners. Second, majority of the published literature addressing the security and privacy of CPS reflect a field still in its infancy. As such, the overall principles, models, and theories for securing CPS have not yet emerged. Third, the organizers of this workshop strongly felt that a premiere forum associated with a premiere conference was needed for rapidly publishing diverse, multidisciplinary in-progress work on the security and privacy of CPS and galvanizing the research community. The set of accepted papers reflect this vision. We have organized an exciting program for this workshop and look forward to active participation in this and future workshops.
第二届网络物理系统安全和隐私国际研讨会(CPS-SPC'16)与第23届ACM CCS会议同时举行。这是继2015年与ACM CCS成功举办的研讨会之后的第二版。这次研讨会是由几个观察结果推动的。第一,网络物理系统是网络风险的新前沿。计算、通信和物理控制的融合所带来的攻击面对安全研究人员和从业人员提出了独特的挑战。其次,大多数发表的关于CPS安全和隐私的文献反映了一个仍处于起步阶段的领域。因此,保护CPS的总体原则、模型和理论尚未出现。第三,本次研讨会的组织者强烈认为,需要一个与首映会议相关的首映论坛,以快速发布关于CPS安全和隐私的多样化,多学科正在进行的工作,并激励研究界。这组被接受的论文反映了这一愿景。我们为这次研讨会组织了一个令人兴奋的项目,并期待着积极参与这次和未来的研讨会。
{"title":"Second Workshop on Cyber-Physical Systems Security and PrivaCy (CPS-SPC'16)","authors":"A. Cárdenas, R. Bobba","doi":"10.1145/2976749.2990481","DOIUrl":"https://doi.org/10.1145/2976749.2990481","url":null,"abstract":"The Second International Workshop on Cyber-Physical Systems Security and PrivaCy (CPS-SPC'16) is being held in conjunction with the 23rd ACM CCS Conference. This second edition follows a successful workshop held with ACM CCS in 2015. The workshop was motivated by several observations. First, cyber-physical systems represent the new frontier for cyber risk. The attack surface imposed by the convergence of computing, communications and physical control represents unique challenges for security researchers and practitioners. Second, majority of the published literature addressing the security and privacy of CPS reflect a field still in its infancy. As such, the overall principles, models, and theories for securing CPS have not yet emerged. Third, the organizers of this workshop strongly felt that a premiere forum associated with a premiere conference was needed for rapidly publishing diverse, multidisciplinary in-progress work on the security and privacy of CPS and galvanizing the research community. The set of accepted papers reflect this vision. We have organized an exciting program for this workshop and look forward to active participation in this and future workshops.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"152 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131720761","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
New Security Threats Caused by IMS-based SMS Service in 4G LTE Networks 4G LTE网络中基于ims的短信业务带来的新安全威胁
Guan-Hua Tu, Chi-Yu Li, Chunyi Peng, Yuanjie Li, Songwu Lu
SMS (Short Messaging Service) is a text messaging service for mobile users to exchange short text messages. It is also widely used to provide SMS-powered services (e.g., mobile banking). With the rapid deployment of all-IP 4G mobile networks, the underlying technology of SMS evolves from the legacy circuit-switched network to the IMS (IP Multimedia Subsystem) system over packet-switched network. In this work, we study the insecurity of the IMS-based SMS. We uncover its security vulnerabilities and exploit them to devise four SMS attacks: silent SMS abuse, SMS spoofing, SMS client DoS, and SMS spamming. We further discover that those SMS threats can propagate towards SMS-powered services, thereby leading to three malicious attacks: social network account hijacking, unauthorized donation, and unauthorized subscription. Our analysis reveals that the problems stem from the loose security regulations among mobile phones, carrier networks, and SMS-powered services. We finally propose remedies to the identified security issues.
SMS (Short Messaging Service)是一种为移动用户提供短信交换的短信服务。它也被广泛用于提供短信驱动的服务(例如,移动银行)。随着全IP 4G移动网络的快速部署,短信的底层技术从传统的电路交换网络发展到分组交换网络上的IMS (IP多媒体子系统)系统。本文主要研究了基于ims的短信系统的不安全性。我们发现了它的安全漏洞,并利用它们设计了四种短信攻击:无声短信滥用、短信欺骗、短信客户端拒绝和短信垃圾邮件。我们进一步发现,这些短信威胁可以传播到短信驱动的服务,从而导致三种恶意攻击:社交网络帐户劫持,未经授权的捐赠和未经授权的订阅。我们的分析表明,这些问题源于移动电话、运营商网络和短信服务之间松散的安全规定。最后,我们针对已发现的安全问题提出补救措施。
{"title":"New Security Threats Caused by IMS-based SMS Service in 4G LTE Networks","authors":"Guan-Hua Tu, Chi-Yu Li, Chunyi Peng, Yuanjie Li, Songwu Lu","doi":"10.1145/2976749.2978393","DOIUrl":"https://doi.org/10.1145/2976749.2978393","url":null,"abstract":"SMS (Short Messaging Service) is a text messaging service for mobile users to exchange short text messages. It is also widely used to provide SMS-powered services (e.g., mobile banking). With the rapid deployment of all-IP 4G mobile networks, the underlying technology of SMS evolves from the legacy circuit-switched network to the IMS (IP Multimedia Subsystem) system over packet-switched network. In this work, we study the insecurity of the IMS-based SMS. We uncover its security vulnerabilities and exploit them to devise four SMS attacks: silent SMS abuse, SMS spoofing, SMS client DoS, and SMS spamming. We further discover that those SMS threats can propagate towards SMS-powered services, thereby leading to three malicious attacks: social network account hijacking, unauthorized donation, and unauthorized subscription. Our analysis reveals that the problems stem from the loose security regulations among mobile phones, carrier networks, and SMS-powered services. We finally propose remedies to the identified security issues.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130697252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 41
Practical Non-Malleable Codes from l-more Extractable Hash Functions 实用的非延展性代码从l-more可提取哈希函数
A. Kiayias, Feng-Hao Liu, Yiannis Tselekounis
In this work, we significantly improve the efficiency of non-malleable codes in the split state model, by constructing a code with codeword length (roughly), where |s| is the length of the message, and k is the security parameter. This is a substantial improvement over previous constructions, both asymptotically and concretely. Our construction relies on a new primitive which we define and study, called l-more extractable hash functions. This notion, which may be of independent interest, is strictly stronger than the previous notion of extractable hash by Goldwasser et al. (Eprint '11) and Bitansky et al. (ITCS '12, Eprint '14), yet we can instantiate it under the same assumption used for the previous extractable hash function (a variant of the Knowledge of Exponent Assumption).
在这项工作中,我们通过构造一个具有码字长度(大致)的代码,显著提高了分割状态模型中不可延展性代码的效率,其中|s|是消息的长度,k是安全参数。这在渐进和具体方面都比以前的构造有了实质性的改进。我们的构造依赖于一个我们定义和研究的新原语,称为l-more可提取散列函数。这个概念可能具有独立的兴趣,严格地比Goldwasser等人(Eprint '11)和Bitansky等人(ITCS '12, Eprint '14)先前的可提取哈希概念更强,但是我们可以在用于先前可提取哈希函数的相同假设下实例化它(指数假设知识的变体)。
{"title":"Practical Non-Malleable Codes from l-more Extractable Hash Functions","authors":"A. Kiayias, Feng-Hao Liu, Yiannis Tselekounis","doi":"10.1145/2976749.2978352","DOIUrl":"https://doi.org/10.1145/2976749.2978352","url":null,"abstract":"In this work, we significantly improve the efficiency of non-malleable codes in the split state model, by constructing a code with codeword length (roughly), where |s| is the length of the message, and k is the security parameter. This is a substantial improvement over previous constructions, both asymptotically and concretely. Our construction relies on a new primitive which we define and study, called l-more extractable hash functions. This notion, which may be of independent interest, is strictly stronger than the previous notion of extractable hash by Goldwasser et al. (Eprint '11) and Bitansky et al. (ITCS '12, Eprint '14), yet we can instantiate it under the same assumption used for the previous extractable hash function (a variant of the Knowledge of Exponent Assumption).","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"225 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131640016","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 39
iLock: Immediate and Automatic Locking of Mobile Devices against Data Theft iLock:即时和自动锁定移动设备,防止数据被盗
Tao Li, Yimin Chen, Jingchao Sun, Xiaocong Jin, Yanchao Zhang
Mobile device losses and thefts are skyrocketing. The sensitive data hosted on a lost/stolen device are fully exposed to the adversary. Although password-based authentication mechanisms are available on mobile devices, many users reportedly do not use them, and a device may be lost/stolen while in the unlocked mode. This paper presents the design and evaluation of iLock, a secure and usable defense against data theft on a lost/stolen mobile device. iLock automatically, quickly, and accurately recognizes the user's physical separation from his/her device by detecting and analyzing the changes in wireless signals. Once significant physical separation is detected, the device is immediately locked to prevent data theft. iLock relies on acoustic signals and requires at least one speaker and one microphone that are available on most COTS (commodity-off-the-shelf) mobile devices. Extensive experiments on Samsung Galaxy S5 show that iLock can lock the device with negligible false positives and negatives.
移动设备的丢失和盗窃正在急剧增加。丢失/被盗设备上的敏感数据完全暴露给对手。尽管基于密码的身份验证机制在移动设备上可用,但据报道,许多用户并不使用它们,并且设备可能在解锁模式下丢失/被盗。本文介绍了一种安全、实用的防止丢失/被盗移动设备数据被盗的防御系统iLock的设计和评估。iLock通过检测和分析无线信号的变化,自动、快速、准确地识别用户与设备的物理分离。一旦检测到明显的物理分离,设备立即被锁定,以防止数据被盗。iLock依赖于声学信号,需要至少一个扬声器和一个麦克风,这在大多数COTS(现成商品)移动设备上都是可用的。在三星Galaxy S5上进行的大量实验表明,iLock可以锁定设备,假阳性和假阴性可以忽略不计。
{"title":"iLock: Immediate and Automatic Locking of Mobile Devices against Data Theft","authors":"Tao Li, Yimin Chen, Jingchao Sun, Xiaocong Jin, Yanchao Zhang","doi":"10.1145/2976749.2978294","DOIUrl":"https://doi.org/10.1145/2976749.2978294","url":null,"abstract":"Mobile device losses and thefts are skyrocketing. The sensitive data hosted on a lost/stolen device are fully exposed to the adversary. Although password-based authentication mechanisms are available on mobile devices, many users reportedly do not use them, and a device may be lost/stolen while in the unlocked mode. This paper presents the design and evaluation of iLock, a secure and usable defense against data theft on a lost/stolen mobile device. iLock automatically, quickly, and accurately recognizes the user's physical separation from his/her device by detecting and analyzing the changes in wireless signals. Once significant physical separation is detected, the device is immediately locked to prevent data theft. iLock relies on acoustic signals and requires at least one speaker and one microphone that are available on most COTS (commodity-off-the-shelf) mobile devices. Extensive experiments on Samsung Galaxy S5 show that iLock can lock the device with negligible false positives and negatives.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114323914","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Attribute-based Key Exchange with General Policies 使用通用策略的基于属性的密钥交换
V. Kolesnikov, H. Krawczyk, Yehuda Lindell, A. Malozemoff, T. Rabin
Attribute-based methods provide authorization to parties based on whether their set of attributes (e.g., age, organization, etc.) fulfills a policy. In attribute-based encryption (ABE), authorized parties can decrypt, and in attribute-based credentials (ABCs), authorized parties can authenticate themselves. In this paper, we combine elements of ABE and ABCs together with garbled circuits to construct attribute-based key exchange (ABKE). Our focus is on an interactive solution involving a client that holds a certificate (issued by an authority) vouching for that client's attributes and a server that holds a policy computable on such a set of attributes. The goal is for the server to establish a shared key with the client but only if the client's certified attributes satisfy the policy. Our solution enjoys strong privacy guarantees for both the client and the server, including attribute privacy and unlinkability of client sessions. Our main contribution is a construction of ABKE for arbitrary circuits with high (concrete) efficiency. Specifically, we support general policies expressible as boolean circuits computed on a set of attributes. Even for policies containing hundreds of thousands of gates the performance cost is dominated by two pairing computations per policy input. Put another way, for a similar cost to prior ABE/ABC solutions, which can only support small formulas efficiently, we can support vastly richer policies. We implemented our solution and report on its performance. For policies with 100,000 gates and 200 inputs over a realistic network, the server and client spend 957 ms and 176 ms on computation, respectively. When using offline preprocessing and batch signature verification, this drops to only 243 ms and 97 ms.
基于属性的方法根据当事人的属性集(例如,年龄、组织等)是否满足策略向当事人提供授权。在基于属性的加密(ABE)中,被授权方可以解密,而在基于属性的凭证(abc)中,被授权方可以对自己进行身份验证。本文将ABE和abc元素与乱码电路结合,构建了基于属性的密钥交换(ABKE)。我们的重点是一个交互式解决方案,该解决方案涉及一个客户端,该客户端持有(由权威机构颁发的)证书,为该客户端的属性提供担保,而服务器则持有可计算这些属性集的策略。目标是让服务器与客户机建立共享密钥,但前提是客户机的认证属性满足策略。我们的解决方案对客户端和服务器都有很强的隐私保证,包括属性隐私和客户端会话的不可链接性。我们的主要贡献是构建具有高(具体)效率的任意电路的ABKE。具体来说,我们支持可表示为基于一组属性计算的布尔电路的一般策略。即使对于包含数十万门的策略,性能成本也主要由每个策略输入的两次配对计算决定。换句话说,与之前只能有效支持小公式的ABE/ABC解决方案的成本相似,我们可以支持更丰富的政策。我们实现了我们的解决方案并报告了它的性能。对于在实际网络上具有100,000个门和200个输入的策略,服务器和客户机在计算上分别花费957 ms和176 ms。当使用脱机预处理和批处理签名验证时,这个时间下降到只有243毫秒和97毫秒。
{"title":"Attribute-based Key Exchange with General Policies","authors":"V. Kolesnikov, H. Krawczyk, Yehuda Lindell, A. Malozemoff, T. Rabin","doi":"10.1145/2976749.2978359","DOIUrl":"https://doi.org/10.1145/2976749.2978359","url":null,"abstract":"Attribute-based methods provide authorization to parties based on whether their set of attributes (e.g., age, organization, etc.) fulfills a policy. In attribute-based encryption (ABE), authorized parties can decrypt, and in attribute-based credentials (ABCs), authorized parties can authenticate themselves. In this paper, we combine elements of ABE and ABCs together with garbled circuits to construct attribute-based key exchange (ABKE). Our focus is on an interactive solution involving a client that holds a certificate (issued by an authority) vouching for that client's attributes and a server that holds a policy computable on such a set of attributes. The goal is for the server to establish a shared key with the client but only if the client's certified attributes satisfy the policy. Our solution enjoys strong privacy guarantees for both the client and the server, including attribute privacy and unlinkability of client sessions. Our main contribution is a construction of ABKE for arbitrary circuits with high (concrete) efficiency. Specifically, we support general policies expressible as boolean circuits computed on a set of attributes. Even for policies containing hundreds of thousands of gates the performance cost is dominated by two pairing computations per policy input. Put another way, for a similar cost to prior ABE/ABC solutions, which can only support small formulas efficiently, we can support vastly richer policies. We implemented our solution and report on its performance. For policies with 100,000 gates and 200 inputs over a realistic network, the server and client spend 957 ms and 176 ms on computation, respectively. When using offline preprocessing and batch signature verification, this drops to only 243 ms and 97 ms.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114841767","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
FeatureSmith: Automatically Engineering Features for Malware Detection by Mining the Security Literature FeatureSmith:通过挖掘安全文献自动检测恶意软件的工程特征
Ziyun Zhu, T. Dumitras
Malware detection increasingly relies on machine learning techniques, which utilize multiple features to separate the malware from the benign apps. The effectiveness of these techniques primarily depends on the manual feature engineering process, based on human knowledge and intuition. However, given the adversaries' efforts to evade detection and the growing volume of publications on malware behaviors, the feature engineering process likely draws from a fraction of the relevant knowledge. We propose an end-to-end approach for automatic feature engineering. We describe techniques for mining documents written in natural language (e.g. scientific papers) and for representing and querying the knowledge about malware in a way that mirrors the human feature engineering process. Specifically, we first identify abstract behaviors that are associated with malware, and then we map these behaviors to concrete features that can be tested experimentally. We implement these ideas in a system called FeatureSmith, which generates a feature set for detecting Android malware. We train a classifier using these features on a large data set of benign and malicious apps. This classifier achieves a 92.5% true positive rate with only 1% false positives, which is comparable to the performance of a state-of-the-art Android malware detector that relies on manually engineered features. In addition, FeatureSmith is able to suggest informative features that are absent from the manually engineered set and to link the features generated to abstract concepts that describe malware behaviors.
恶意软件检测越来越依赖于机器学习技术,该技术利用多种功能将恶意软件与良性应用程序分开。这些技术的有效性主要依赖于基于人类知识和直觉的手动特征工程过程。然而,考虑到攻击者努力逃避检测,以及恶意软件行为的出版物数量不断增加,特征工程过程可能只涉及到相关知识的一小部分。我们提出了一种端到端的自动特征工程方法。我们描述了挖掘以自然语言编写的文档(例如科学论文)的技术,以及以反映人类特征工程过程的方式表示和查询有关恶意软件的知识的技术。具体来说,我们首先识别与恶意软件相关的抽象行为,然后我们将这些行为映射到可以通过实验测试的具体特征。我们在一个名为featuressmith的系统中实现了这些想法,该系统生成了一个检测Android恶意软件的功能集。我们使用这些特征在大量良性和恶意应用程序的数据集上训练分类器。该分类器实现了92.5%的真阳性率,只有1%的假阳性,这与依赖于人工设计功能的最先进的Android恶意软件检测器的性能相当。此外,FeatureSmith能够提出人工设计集合中缺少的信息特征,并将生成的特征与描述恶意软件行为的抽象概念联系起来。
{"title":"FeatureSmith: Automatically Engineering Features for Malware Detection by Mining the Security Literature","authors":"Ziyun Zhu, T. Dumitras","doi":"10.1145/2976749.2978304","DOIUrl":"https://doi.org/10.1145/2976749.2978304","url":null,"abstract":"Malware detection increasingly relies on machine learning techniques, which utilize multiple features to separate the malware from the benign apps. The effectiveness of these techniques primarily depends on the manual feature engineering process, based on human knowledge and intuition. However, given the adversaries' efforts to evade detection and the growing volume of publications on malware behaviors, the feature engineering process likely draws from a fraction of the relevant knowledge. We propose an end-to-end approach for automatic feature engineering. We describe techniques for mining documents written in natural language (e.g. scientific papers) and for representing and querying the knowledge about malware in a way that mirrors the human feature engineering process. Specifically, we first identify abstract behaviors that are associated with malware, and then we map these behaviors to concrete features that can be tested experimentally. We implement these ideas in a system called FeatureSmith, which generates a feature set for detecting Android malware. We train a classifier using these features on a large data set of benign and malicious apps. This classifier achieves a 92.5% true positive rate with only 1% false positives, which is comparable to the performance of a state-of-the-art Android malware detector that relies on manually engineered features. In addition, FeatureSmith is able to suggest informative features that are absent from the manually engineered set and to link the features generated to abstract concepts that describe malware behaviors.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125729530","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 95
VoiceLive: A Phoneme Localization based Liveness Detection for Voice Authentication on Smartphones VoiceLive:一种基于音素定位的智能手机语音认证动态检测方法
Linghan Zhang, Sheng Tan, J. Yang, Yingying Chen
Voice authentication is drawing increasing attention and becomes an attractive alternative to passwords for mobile authentication. Recent advances in mobile technology further accelerate the adoption of voice biometrics in an array of diverse mobile applications. However, recent studies show that voice authentication is vulnerable to replay attacks, where an adversary can spoof a voice authentication system using a pre-recorded voice sample collected from the victim. In this paper, we propose VoiceLive, a practical liveness detection system for voice authentication on smartphones. VoiceLive detects a live user by leveraging the user's unique vocal system and the stereo recording of smartphones. In particular, with the phone closely placed to a user's mouth, it captures time-difference-of-arrival (TDoA) changes in a sequence of phoneme sounds to the two microphones of the phone, and uses such unique TDoA dynamic which doesn't exist under replay attacks for liveness detection. VoiceLive is practical as it doesn't require additional hardware but two-channel stereo recording that is supported by virtually all smartphones. Our experimental evaluation with 12 participants and different types of phones shows that VoiceLive achieves over 99% detection accuracy at around 1% Equal Error Rate (EER). Results also show that VoiceLive is robust to different phone placements and is compatible to different sampling rates and phone models.
语音认证越来越受到人们的关注,并成为移动身份验证的一种有吸引力的替代密码。移动技术的最新进展进一步加速了语音生物识别技术在一系列不同移动应用中的应用。然而,最近的研究表明,语音认证容易受到重放攻击,攻击者可以使用从受害者收集的预先录制的语音样本来欺骗语音认证系统。在本文中,我们提出了一种用于智能手机语音认证的实用活体检测系统VoiceLive。VoiceLive通过利用用户独特的声音系统和智能手机的立体声录音来检测实时用户。特别是,当手机靠近用户的嘴巴时,它可以捕捉到手机两个麦克风的音素序列的到达时间差(TDoA)变化,并利用这种在重放攻击下不存在的独特的TDoA动态来进行活体检测。VoiceLive很实用,因为它不需要额外的硬件,而且几乎所有智能手机都支持双声道立体声录音。我们对12名参与者和不同类型的手机进行的实验评估表明,VoiceLive在1%左右的平均错误率(EER)下实现了99%以上的检测准确率。结果还表明,VoiceLive对不同的手机放置位置具有鲁棒性,并且兼容不同的采样率和手机型号。
{"title":"VoiceLive: A Phoneme Localization based Liveness Detection for Voice Authentication on Smartphones","authors":"Linghan Zhang, Sheng Tan, J. Yang, Yingying Chen","doi":"10.1145/2976749.2978296","DOIUrl":"https://doi.org/10.1145/2976749.2978296","url":null,"abstract":"Voice authentication is drawing increasing attention and becomes an attractive alternative to passwords for mobile authentication. Recent advances in mobile technology further accelerate the adoption of voice biometrics in an array of diverse mobile applications. However, recent studies show that voice authentication is vulnerable to replay attacks, where an adversary can spoof a voice authentication system using a pre-recorded voice sample collected from the victim. In this paper, we propose VoiceLive, a practical liveness detection system for voice authentication on smartphones. VoiceLive detects a live user by leveraging the user's unique vocal system and the stereo recording of smartphones. In particular, with the phone closely placed to a user's mouth, it captures time-difference-of-arrival (TDoA) changes in a sequence of phoneme sounds to the two microphones of the phone, and uses such unique TDoA dynamic which doesn't exist under replay attacks for liveness detection. VoiceLive is practical as it doesn't require additional hardware but two-channel stereo recording that is supported by virtually all smartphones. Our experimental evaluation with 12 participants and different types of phones shows that VoiceLive achieves over 99% detection accuracy at around 1% Equal Error Rate (EER). Results also show that VoiceLive is robust to different phone placements and is compatible to different sampling rates and phone models.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"43 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128920926","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 153
期刊
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1