首页 > 最新文献

2021 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Android Custom Permissions Demystified: From Privilege Escalation to Design Shortcomings Android自定义权限揭秘:从权限升级到设计缺陷
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00070
Rui Li, Wenrui Diao, Zhou Li, Jianqi Du, Shanqing Guo
Permission is the fundamental security mechanism for protecting user data and privacy on Android. Given its importance, security researchers have studied the design and usage of permissions from various aspects. However, most of the previous research focused on the security issues of system permissions. Overlooked by many researchers, an app can use custom permissions to share its resources and capabilities with other apps. However, the security implications of using custom permissions have not been fully understood.In this paper, we systematically evaluate the design and implementation of Android custom permissions. Notably, we built an automatic fuzzing tool, called CuPerFuzzer, to detect custom permissions related vulnerabilities existing in the Android OS. CuPerFuzzer treats the operations of the permission mechanism as a black-box and executes massive targeted test cases to trigger privilege escalation. In the experiments, CuPerFuzzer discovered 2,384 effective cases with 30 critical paths successfully. Through investigating these vulnerable cases and analyzing the source code of Android OS, we further identified a series of severe design shortcomings lying in the Android permission framework, including dangling custom permission, inconsistent permission-group mapping, custom permission elevating, and inconsistent permission definition. Exploiting any of these shortcomings, a malicious app can obtain dangeroussystem permissions without user consent and further access unauthorized platform resources. On top of these observations, we propose some general design guidelines to secure custom permissions. Our findings have been acknowledged by the Android security team and rated as High severity.
权限是Android上保护用户数据和隐私的基本安全机制。鉴于其重要性,安全研究人员从多个方面对权限的设计和使用进行了研究。然而,以往的研究大多集中在系统权限的安全问题上。一个应用程序可以使用自定义权限与其他应用程序共享其资源和功能,这一点被许多研究人员所忽视。但是,使用自定义权限的安全含义尚未得到充分理解。在本文中,我们系统地评估了Android自定义权限的设计和实现。值得注意的是,我们构建了一个自动模糊测试工具,名为CuPerFuzzer,用于检测Android操作系统中存在的自定义权限相关漏洞。CuPerFuzzer将权限机制的操作视为黑盒,并执行大量有针对性的测试用例来触发权限升级。在实验中,CuPerFuzzer成功发现了2384个有效案例和30个关键路径。通过对这些漏洞案例的调查和对Android操作系统源代码的分析,我们进一步发现了Android权限框架存在的一系列严重的设计缺陷,包括悬空自定义权限、不一致的权限组映射、自定义权限提升和不一致的权限定义。利用这些缺陷,恶意应用程序可以在未经用户同意的情况下获得危险的系统权限,并进一步访问未经授权的平台资源。在这些观察的基础上,我们提出了一些通用的设计准则来保护自定义权限。我们的发现得到了安卓安全团队的认可,并被评为高严重性。
{"title":"Android Custom Permissions Demystified: From Privilege Escalation to Design Shortcomings","authors":"Rui Li, Wenrui Diao, Zhou Li, Jianqi Du, Shanqing Guo","doi":"10.1109/SP40001.2021.00070","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00070","url":null,"abstract":"Permission is the fundamental security mechanism for protecting user data and privacy on Android. Given its importance, security researchers have studied the design and usage of permissions from various aspects. However, most of the previous research focused on the security issues of system permissions. Overlooked by many researchers, an app can use custom permissions to share its resources and capabilities with other apps. However, the security implications of using custom permissions have not been fully understood.In this paper, we systematically evaluate the design and implementation of Android custom permissions. Notably, we built an automatic fuzzing tool, called CuPerFuzzer, to detect custom permissions related vulnerabilities existing in the Android OS. CuPerFuzzer treats the operations of the permission mechanism as a black-box and executes massive targeted test cases to trigger privilege escalation. In the experiments, CuPerFuzzer discovered 2,384 effective cases with 30 critical paths successfully. Through investigating these vulnerable cases and analyzing the source code of Android OS, we further identified a series of severe design shortcomings lying in the Android permission framework, including dangling custom permission, inconsistent permission-group mapping, custom permission elevating, and inconsistent permission definition. Exploiting any of these shortcomings, a malicious app can obtain dangeroussystem permissions without user consent and further access unauthorized platform resources. On top of these observations, we propose some general design guidelines to secure custom permissions. Our findings have been acknowledged by the Android security team and rated as High severity.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"10 1","pages":"70-86"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82145712","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Bitcoin-Compatible Virtual Channels 比特币兼容的虚拟通道
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00097
Lukas Aumayr, O. Ersoy, Andreas Erwig, Sebastian Faust, Kristina Hostáková, Matteo Maffei, Pedro A. Moreno-Sánchez, S. Riahi
Current permissionless cryptocurrencies such as Bitcoin suffer from a limited transaction rate and slow confirmation time, which hinders further adoption. Payment channels are one of the most promising solutions to address these problems, as they allow the parties of the channel to perform arbitrarily many payments in a peer-to-peer fashion while uploading only two transactions on the blockchain. This concept has been generalized into payment channel networks where a path of payment channels is used to settle the payment between two users that might not share a direct channel between them. However, this approach requires the active involvement of each user in the path, making the system less reliable (they might be offline), more expensive (they charge fees per payment), and slower (intermediaries need to be actively involved in the payment). To mitigate this issue, recent work has introduced the concept of virtual channels (IEEE S&P’19), which involve intermediaries only in the initial creation of a bridge between payer and payee, who can later on independently perform arbitrarily many off-chain transactions. Unfortunately, existing constructions are only available for Ethereum, as they rely on its account model and Turing-complete scripting language. The realization of virtual channels in other blockchain technologies with limited scripting capabilities, like Bitcoin, was so far considered an open challenge.In this work, we present the first virtual channel protocols that are built on the UTXO-model and require a scripting language supporting only a digital signature scheme and a timelock functionality, being thus backward compatible with virtually every cryptocurrency, including Bitcoin. We formalize the security properties of virtual channels as an ideal functionality in the Universal Composability framework and prove that our protocol constitutes a secure realization thereof. We have prototyped and evaluated our protocol on the Bitcoin blockchain, demonstrating its efficiency: for n sequential payments, they require an off-chain exchange of 9+2n transactions or a total of 3524+695n bytes, with no on-chain footprint in the optimistic case. This is a substantial improvement compared to routing payments in a payment channel network, which requires 8n transactions with a total of 3026n bytes to be exchanged.
目前,比特币等无需许可的加密货币的交易速度有限,确认时间较慢,这阻碍了进一步的采用。支付通道是解决这些问题最有希望的解决方案之一,因为它们允许通道各方以点对点的方式执行任意多笔支付,同时只在区块链上上传两笔交易。这一概念已被推广到支付通道网络中,其中使用支付通道的路径来结算两个用户之间可能不共享直接通道的支付。然而,这种方法需要路径中的每个用户的积极参与,使系统不太可靠(他们可能离线),更昂贵(他们每次支付收取费用),并且更慢(中介需要积极参与支付)。为了缓解这个问题,最近的工作引入了虚拟通道的概念(IEEE标准普尔' 19),它只涉及中间人在付款人和收款人之间建立桥梁的初始创建,他们可以在以后独立执行任意多的链下交易。不幸的是,现有的结构只适用于以太坊,因为它们依赖于以太坊的账户模型和图灵完备的脚本语言。迄今为止,在其他脚本功能有限的区块链技术(如比特币)中实现虚拟通道被认为是一个公开的挑战。在这项工作中,我们提出了建立在utxo模型上的第一个虚拟通道协议,并且需要一种仅支持数字签名方案和时间锁功能的脚本语言,因此与几乎所有加密货币向后兼容,包括比特币。我们将虚拟通道的安全特性形式化为通用可组合性框架中的一种理想功能,并证明了我们的协议构成了其安全实现。我们在比特币区块链上对我们的协议进行了原型化和评估,证明了它的效率:对于n次连续支付,它们需要9+2n个交易的链下交换,或者总共3524+695n个字节,在乐观的情况下没有链上足迹。与支付通道网络中的路由支付相比,这是一个实质性的改进,支付通道网络需要8n个交易,总共交换3026n个字节。
{"title":"Bitcoin-Compatible Virtual Channels","authors":"Lukas Aumayr, O. Ersoy, Andreas Erwig, Sebastian Faust, Kristina Hostáková, Matteo Maffei, Pedro A. Moreno-Sánchez, S. Riahi","doi":"10.1109/SP40001.2021.00097","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00097","url":null,"abstract":"Current permissionless cryptocurrencies such as Bitcoin suffer from a limited transaction rate and slow confirmation time, which hinders further adoption. Payment channels are one of the most promising solutions to address these problems, as they allow the parties of the channel to perform arbitrarily many payments in a peer-to-peer fashion while uploading only two transactions on the blockchain. This concept has been generalized into payment channel networks where a path of payment channels is used to settle the payment between two users that might not share a direct channel between them. However, this approach requires the active involvement of each user in the path, making the system less reliable (they might be offline), more expensive (they charge fees per payment), and slower (intermediaries need to be actively involved in the payment). To mitigate this issue, recent work has introduced the concept of virtual channels (IEEE S&P’19), which involve intermediaries only in the initial creation of a bridge between payer and payee, who can later on independently perform arbitrarily many off-chain transactions. Unfortunately, existing constructions are only available for Ethereum, as they rely on its account model and Turing-complete scripting language. The realization of virtual channels in other blockchain technologies with limited scripting capabilities, like Bitcoin, was so far considered an open challenge.In this work, we present the first virtual channel protocols that are built on the UTXO-model and require a scripting language supporting only a digital signature scheme and a timelock functionality, being thus backward compatible with virtually every cryptocurrency, including Bitcoin. We formalize the security properties of virtual channels as an ideal functionality in the Universal Composability framework and prove that our protocol constitutes a secure realization thereof. We have prototyped and evaluated our protocol on the Bitcoin blockchain, demonstrating its efficiency: for n sequential payments, they require an off-chain exchange of 9+2n transactions or a total of 3524+695n bytes, with no on-chain footprint in the optimistic case. This is a substantial improvement compared to routing payments in a payment channel network, which requires 8n transactions with a total of 3026n bytes to be exchanged.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"5 1","pages":"901-918"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82281972","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 33
SoK: Quantifying Cyber Risk SoK:量化网络风险
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00053
Daniel W. Woods, Rainer Böhme
This paper introduces a causal model inspired by structural equation modeling that explains cyber risk outcomes in terms of latent factors measured using reflexive indicators. First, we use the model to classify empirical cyber harm studies. We discover cyber harms are not exceptional in terms of typical or extreme losses. The increasing frequency of data breaches is contested and stock market reactions to cyber incidents are becoming less damaging over time. Focusing on harms alone breeds fatalism; the causal model is most useful in evaluating the effectiveness of security interventions. We show how simple statistical relationships lead to spurious results in which more security spending or applying updates are associated with greater rates of compromise. When accounting for threat and exposure, indicators of security are shown to be important factors in explaining the variance in rates of compromise, especially when the studies use multiple indicators of the security level.
本文介绍了一个受结构方程模型启发的因果模型,该模型根据使用反射指标测量的潜在因素来解释网络风险结果。首先,我们使用该模型对网络危害实证研究进行分类。我们发现,就典型或极端损失而言,网络危害并不罕见。数据泄露事件越来越频繁,这引发了争议,随着时间的推移,股市对网络事件的反应正变得越来越不具破坏性。只关注危害会滋生宿命论;因果模型在评估安全干预措施的有效性方面最有用。我们展示了简单的统计关系如何导致虚假的结果,其中更多的安全支出或应用更新与更高的妥协率相关。当考虑到威胁和暴露时,安全指标被证明是解释妥协率差异的重要因素,特别是当研究使用安全水平的多个指标时。
{"title":"SoK: Quantifying Cyber Risk","authors":"Daniel W. Woods, Rainer Böhme","doi":"10.1109/SP40001.2021.00053","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00053","url":null,"abstract":"This paper introduces a causal model inspired by structural equation modeling that explains cyber risk outcomes in terms of latent factors measured using reflexive indicators. First, we use the model to classify empirical cyber harm studies. We discover cyber harms are not exceptional in terms of typical or extreme losses. The increasing frequency of data breaches is contested and stock market reactions to cyber incidents are becoming less damaging over time. Focusing on harms alone breeds fatalism; the causal model is most useful in evaluating the effectiveness of security interventions. We show how simple statistical relationships lead to spurious results in which more security spending or applying updates are associated with greater rates of compromise. When accounting for threat and exposure, indicators of security are shown to be important factors in explaining the variance in rates of compromise, especially when the studies use multiple indicators of the security level.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"131 1","pages":"211-228"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79621157","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
HackEd: A Pedagogical Analysis of Online Vulnerability Discovery Exercises 黑客:在线漏洞发现练习的教学分析
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00092
Daniel Votipka, Eric Zhang, Michelle L. Mazurek
Hacking exercises are a common tool for security education, but there is limited investigation of how they teach security concepts and whether they follow pedagogical best practices. This paper enumerates the pedagogical practices of 31 popular online hacking exercises. Specifically, we derive a set of pedagogical dimensions from the general learning sciences and educational literature, tailored to hacking exercises, and review whether and how each exercise implements each pedagogical dimension. In addition, we interview the organizers of 15 exercises to understand challenges and tradeoffs that may occur when choosing whether and how to implement each dimension.We found hacking exercises generally were tailored to students’ prior security experience and support learning by limiting extraneous load and establishing helpful online communities. Conversely, few exercises explicitly provide overarching conceptual structure or direct support for metacognition to help students transfer learned knowledge to new contexts. Immediate and tailored feedback and secure development practice were also uncommon. Additionally, we observed a tradeoff between providing realistic challenges and burdening students with extraneous cognitive load, with benefits and drawbacks at any point on this axis. Based on our results, we make suggestions for exercise improvement and future work to support organizers.
黑客训练是安全教育的常用工具,但关于他们如何教授安全概念以及他们是否遵循教学最佳实践的调查有限。本文列举了31种流行的网络黑客练习的教学实践。具体来说,我们从一般的学习科学和教育文献中得出一套针对黑客练习的教学维度,并回顾每个练习是否以及如何实现每个教学维度。此外,我们还采访了15个练习的组织者,以了解在选择是否以及如何实现每个维度时可能出现的挑战和权衡。我们发现,黑客练习通常是针对学生之前的安全经验量身定制的,并通过限制外来负载和建立有用的在线社区来支持学习。相反,很少有练习明确地提供总体概念结构或直接支持元认知,以帮助学生将所学知识转移到新的环境中。即时和定制的反馈以及安全的开发实践也不常见。此外,我们观察到在提供现实的挑战和给学生增加额外的认知负担之间的权衡,在这个轴的任何一点上都有好处和坏处。根据我们的研究结果,我们提出了运动改进和未来工作的建议,以支持组织者。
{"title":"HackEd: A Pedagogical Analysis of Online Vulnerability Discovery Exercises","authors":"Daniel Votipka, Eric Zhang, Michelle L. Mazurek","doi":"10.1109/SP40001.2021.00092","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00092","url":null,"abstract":"Hacking exercises are a common tool for security education, but there is limited investigation of how they teach security concepts and whether they follow pedagogical best practices. This paper enumerates the pedagogical practices of 31 popular online hacking exercises. Specifically, we derive a set of pedagogical dimensions from the general learning sciences and educational literature, tailored to hacking exercises, and review whether and how each exercise implements each pedagogical dimension. In addition, we interview the organizers of 15 exercises to understand challenges and tradeoffs that may occur when choosing whether and how to implement each dimension.We found hacking exercises generally were tailored to students’ prior security experience and support learning by limiting extraneous load and establishing helpful online communities. Conversely, few exercises explicitly provide overarching conceptual structure or direct support for metacognition to help students transfer learned knowledge to new contexts. Immediate and tailored feedback and secure development practice were also uncommon. Additionally, we observed a tradeoff between providing realistic challenges and burdening students with extraneous cognitive load, with benefits and drawbacks at any point on this axis. Based on our results, we make suggestions for exercise improvement and future work to support organizers.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"23 1","pages":"1268-1285"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73436713","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols 论匿名权益证明协议的匿名性保证
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00107
Markulf Kohlweiss, Varun Madathil, Kartik Nayak, Alessandra Scafuro
In proof-of-stake (PoS) blockchains, stakeholders that extend the chain are selected according to the amount of stake they own. In S&P 2019 the "Ouroboros Crypsinous" system of Kerber et al. (and concurrently Ganesh et al. in EUROCRYPT 2019) presented a mechanism that hides the identity of the stakeholder when adding blocks, hence preserving anonymity of stakeholders both during payment and mining in the Ouroboros blockchain. They focus on anonymizing the messages of the blockchain protocol, but suggest that potential identity leaks from the network-layer can be removed as well by employing anonymous broadcast channels.In this work we show that this intuition is flawed. Even ideal anonymous broadcast channels do not suffice to protect the identity of the stakeholder who proposes a block.We make the following contributions. First, we show a formal network-attack against Ouroboros Crypsinous, where the adversary can leverage network delays to distinguish who is the stakeholder that added a block on the blockchain. Second, we abstract the above attack and show that whenever the adversary has control over the network delay – within the synchrony bound – loss of anonymity is inherent for any protocol that provides liveness guarantees. We do so, by first proving that it is impossible to devise a (deterministic) state-machine replication protocol that achieves basic liveness guarantees and better than (1−2f) anonymity at the same time (where f is the fraction of corrupted parties). We then connect this result to the PoS setting by presenting the tagging and reverse tagging attack that allows an adversary, across several executions of the PoS protocol, to learn the stake of a target node, by simply delaying messages for the target. We demonstrate that our assumption on the delaying power of the adversary is realistic by describing how our attack could be mounted over the Zcash blockchain network (even when Tor is used). We conclude by suggesting approaches that can mitigate such attacks.
在权益证明(PoS)区块链中,扩展链的利益相关者是根据他们拥有的股权数量来选择的。在标普2019中,Kerber等人的“Ouroboros Crypsinous”系统(以及EUROCRYPT 2019中的Ganesh等人)提出了一种机制,该机制在添加区块时隐藏利益相关者的身份,从而在Ouroboros区块链的支付和挖矿过程中保持利益相关者的匿名性。他们专注于匿名化区块链协议的消息,但建议也可以通过采用匿名广播通道来消除网络层的潜在身份泄漏。在这项工作中,我们表明这种直觉是有缺陷的。即使是理想的匿名广播通道也不足以保护提出区块的利益相关者的身份。我们做出以下贡献。首先,我们展示了针对Ouroboros Crypsinous的正式网络攻击,攻击者可以利用网络延迟来区分谁是在区块链上添加块的利益相关者。其次,我们对上述攻击进行了抽象,并表明只要攻击者控制了网络延迟(在同步范围内),任何提供活动性保证的协议都固有地失去了匿名性。我们这样做,首先证明不可能设计出一种(确定性的)状态机复制协议,既能实现基本的活性保证,又能同时优于(1−2f)匿名性(其中f是损坏方的比例)。然后,我们通过展示标记和反向标记攻击将该结果与PoS设置联系起来,这种攻击允许攻击者通过多次执行PoS协议来了解目标节点的利害关系,只需延迟发送给目标的消息。通过描述我们的攻击如何在Zcash区块链网络上进行(即使使用Tor),我们证明了我们对对手延迟能力的假设是现实的。最后,我们提出了可以减轻此类攻击的方法。
{"title":"On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols","authors":"Markulf Kohlweiss, Varun Madathil, Kartik Nayak, Alessandra Scafuro","doi":"10.1109/SP40001.2021.00107","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00107","url":null,"abstract":"In proof-of-stake (PoS) blockchains, stakeholders that extend the chain are selected according to the amount of stake they own. In S&P 2019 the \"Ouroboros Crypsinous\" system of Kerber et al. (and concurrently Ganesh et al. in EUROCRYPT 2019) presented a mechanism that hides the identity of the stakeholder when adding blocks, hence preserving anonymity of stakeholders both during payment and mining in the Ouroboros blockchain. They focus on anonymizing the messages of the blockchain protocol, but suggest that potential identity leaks from the network-layer can be removed as well by employing anonymous broadcast channels.In this work we show that this intuition is flawed. Even ideal anonymous broadcast channels do not suffice to protect the identity of the stakeholder who proposes a block.We make the following contributions. First, we show a formal network-attack against Ouroboros Crypsinous, where the adversary can leverage network delays to distinguish who is the stakeholder that added a block on the blockchain. Second, we abstract the above attack and show that whenever the adversary has control over the network delay – within the synchrony bound – loss of anonymity is inherent for any protocol that provides liveness guarantees. We do so, by first proving that it is impossible to devise a (deterministic) state-machine replication protocol that achieves basic liveness guarantees and better than (1−2f) anonymity at the same time (where f is the fraction of corrupted parties). We then connect this result to the PoS setting by presenting the tagging and reverse tagging attack that allows an adversary, across several executions of the PoS protocol, to learn the stake of a target node, by simply delaying messages for the target. We demonstrate that our assumption on the delaying power of the adversary is realistic by describing how our attack could be mounted over the Zcash blockchain network (even when Tor is used). We conclude by suggesting approaches that can mitigate such attacks.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"5 1","pages":"1818-1833"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84665240","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Diane: Identifying Fuzzing Triggers in Apps to Generate Under-constrained Inputs for IoT Devices 黛安:识别应用程序中的模糊触发器,为物联网设备生成约束不足的输入
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00066
Nilo Redini, Andrea Continella, Dipanjan Das, Giulio De Pasquale, Noah Spahn, Aravind Machiry, Antonio Bianchi, C. Kruegel, G. Vigna
Internet of Things (IoT) devices have rooted themselves in the everyday life of billions of people. Thus, researchers have applied automated bug finding techniques to improve their overall security. However, due to the difficulties in extracting and emulating custom firmware, black-box fuzzing is often the only viable analysis option. Unfortunately, this solution mostly produces invalid inputs, which are quickly discarded by the targeted IoT device and do not penetrate its code. Another proposed approach is to leverage the companion app (i.e., the mobile app typically used to control an IoT device) to generate well-structured fuzzing inputs. Unfortunately, the existing solutions produce fuzzing inputs that are constrained by app-side validation code, thus significantly limiting the range of discovered vulnerabilities.In this paper, we propose a novel approach that overcomes these limitations. Our key observation is that there exist functions inside the companion app that can be used to generate optimal (i.e., valid yet under-constrained) fuzzing inputs. Such functions, which we call fuzzing triggers, are executed before any data-transforming functions (e.g., network serialization), but after the input validation code. Consequently, they generate inputs that are not constrained by app-side sanitization code, and, at the same time, are not discarded by the analyzed IoT device due to their invalid format. We design and develop Diane, a tool that combines static and dynamic analysis to find fuzzing triggers in Android companion apps, and then uses them to fuzz IoT devices automatically. We use Diane to analyze 11 popular IoT devices, and identify 11 bugs, 9 of which are zero days. Our results also show that without using fuzzing triggers, it is not possible to generate bug-triggering inputs for many devices.
物联网(IoT)设备已经深入到数十亿人的日常生活中。因此,研究人员已经应用了自动错误查找技术来提高它们的整体安全性。然而,由于提取和模拟定制固件的困难,黑盒模糊测试通常是唯一可行的分析选项。不幸的是,这种解决方案大多会产生无效的输入,这些输入很快就会被目标物联网设备丢弃,并且无法穿透其代码。另一种建议的方法是利用配套应用程序(即通常用于控制物联网设备的移动应用程序)来生成结构良好的模糊测试输入。不幸的是,现有的解决方案产生的模糊测试输入受到应用程序端验证代码的限制,因此大大限制了发现漏洞的范围。在本文中,我们提出了一种克服这些限制的新方法。我们的主要观察是,在配套应用程序中存在可用于生成最佳(即有效但约束不足)模糊输入的函数。这样的函数,我们称之为模糊触发器,在任何数据转换函数(例如,网络序列化)之前执行,但在输入验证代码之后执行。因此,它们生成的输入不受应用程序端清理代码的约束,同时,由于格式无效,被分析的物联网设备不会丢弃。我们设计并开发了Diane,这是一个结合静态和动态分析的工具,可以在Android配套应用程序中找到模糊触发器,然后使用它们自动模糊物联网设备。我们使用Diane分析了11个流行的物联网设备,并确定了11个漏洞,其中9个是零日漏洞。我们的结果还表明,如果不使用模糊触发器,就不可能为许多设备生成bug触发输入。
{"title":"Diane: Identifying Fuzzing Triggers in Apps to Generate Under-constrained Inputs for IoT Devices","authors":"Nilo Redini, Andrea Continella, Dipanjan Das, Giulio De Pasquale, Noah Spahn, Aravind Machiry, Antonio Bianchi, C. Kruegel, G. Vigna","doi":"10.1109/SP40001.2021.00066","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00066","url":null,"abstract":"Internet of Things (IoT) devices have rooted themselves in the everyday life of billions of people. Thus, researchers have applied automated bug finding techniques to improve their overall security. However, due to the difficulties in extracting and emulating custom firmware, black-box fuzzing is often the only viable analysis option. Unfortunately, this solution mostly produces invalid inputs, which are quickly discarded by the targeted IoT device and do not penetrate its code. Another proposed approach is to leverage the companion app (i.e., the mobile app typically used to control an IoT device) to generate well-structured fuzzing inputs. Unfortunately, the existing solutions produce fuzzing inputs that are constrained by app-side validation code, thus significantly limiting the range of discovered vulnerabilities.In this paper, we propose a novel approach that overcomes these limitations. Our key observation is that there exist functions inside the companion app that can be used to generate optimal (i.e., valid yet under-constrained) fuzzing inputs. Such functions, which we call fuzzing triggers, are executed before any data-transforming functions (e.g., network serialization), but after the input validation code. Consequently, they generate inputs that are not constrained by app-side sanitization code, and, at the same time, are not discarded by the analyzed IoT device due to their invalid format. We design and develop Diane, a tool that combines static and dynamic analysis to find fuzzing triggers in Android companion apps, and then uses them to fuzz IoT devices automatically. We use Diane to analyze 11 popular IoT devices, and identify 11 bugs, 9 of which are zero days. Our results also show that without using fuzzing triggers, it is not possible to generate bug-triggering inputs for many devices.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"110 1","pages":"484-500"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86234931","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
Happer: Unpacking Android Apps via a Hardware-Assisted Approach Happer:通过硬件辅助方法解压Android应用程序
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00105
Lei Xue, Hao Zhou, Xiapu Luo, Yajin Zhou, Yang Shi, G. Gu, Fengwei Zhang, M. Au
Malware authors are abusing packers (or runtime-based obfuscators) to protect malicious apps from being analyzed. Although many unpacking tools have been proposed, they can be easily impeded by the anti-analysis methods adopted by the packers, and they fail to effectively collect the hidden Dex data due to the evolving protection strategies of packers. Consequently, many packing behaviors are unknown to analysts and packed malware can circumvent the inspection. To fill the gap, in this paper, we propose a novel hardware-assisted approach that first monitors the packing behaviors and then selects the proper approach to unpack the packed apps. Moreover, we develop a prototype named Happerwith a domain-specific language named behavior description language (BDL) for the ease of extending Happerafter tackling several technical challenges. We conduct extensive experiments with 12 commercial Android packers and more than 24k Android apps to evaluate Happer. The results show that Happerobserved 27 packing behaviors, 17 of which have not been elaborated by previous studies. Based on the observed packing behaviors, Happeradopted proper approaches to collect all the hidden Dex data and assembled them to valid Dex files.
恶意软件的作者滥用打包器(或基于运行时的混淆器)来保护恶意应用程序不被分析。尽管已经提出了许多拆包工具,但它们很容易受到封隔器采用的反分析方法的阻碍,并且由于封隔器保护策略的不断发展,它们无法有效地收集隐藏的Dex数据。因此,许多包装行为对分析人员来说是未知的,并且包装的恶意软件可以绕过检查。为了填补这一空白,在本文中,我们提出了一种新的硬件辅助方法,首先监控打包行为,然后选择合适的方法来解包打包的应用程序。此外,我们开发了一个名为happer的原型,并使用了一种名为行为描述语言(BDL)的领域特定语言,以便在解决了几个技术挑战后轻松扩展happer。我们对12个商业Android打包程序和超过24k个Android应用程序进行了广泛的实验来评估Happer。结果表明,哈珀观察到27种堆积行为,其中17种没有被以前的研究详细阐述。根据观察到的打包行为,happerer采用了适当的方法来收集所有隐藏的Dex数据,并将它们组装成有效的Dex文件。
{"title":"Happer: Unpacking Android Apps via a Hardware-Assisted Approach","authors":"Lei Xue, Hao Zhou, Xiapu Luo, Yajin Zhou, Yang Shi, G. Gu, Fengwei Zhang, M. Au","doi":"10.1109/SP40001.2021.00105","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00105","url":null,"abstract":"Malware authors are abusing packers (or runtime-based obfuscators) to protect malicious apps from being analyzed. Although many unpacking tools have been proposed, they can be easily impeded by the anti-analysis methods adopted by the packers, and they fail to effectively collect the hidden Dex data due to the evolving protection strategies of packers. Consequently, many packing behaviors are unknown to analysts and packed malware can circumvent the inspection. To fill the gap, in this paper, we propose a novel hardware-assisted approach that first monitors the packing behaviors and then selects the proper approach to unpack the packed apps. Moreover, we develop a prototype named Happerwith a domain-specific language named behavior description language (BDL) for the ease of extending Happerafter tackling several technical challenges. We conduct extensive experiments with 12 commercial Android packers and more than 24k Android apps to evaluate Happer. The results show that Happerobserved 27 packing behaviors, 17 of which have not been elaborated by previous studies. Based on the observed packing behaviors, Happeradopted proper approaches to collect all the hidden Dex data and assembled them to valid Dex files.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"25 22 1","pages":"1641-1658"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89803095","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Method Confusion Attack on Bluetooth Pairing 蓝牙配对方法混淆攻击
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00013
Maximilian von Tschirschnitz, Ludwig Peuckert, Fabian Franzen, Jens Grossklags
Bluetooth provides encryption, authentication, and integrity protection of its connections. These protection mechanisms require that Bluetooth devices initially establish trust on first use through a process called pairing. Throughout this process, multiple alternative pairing methods are supported.In this paper, we describe a design flaw in the pairing mechanism of Bluetooth. This flaw permits two devices to perform pairing using differing methods. While successfully interacting with each other, the devices are not aware of the Method Confusion. We explain how an attacker can cause and abuse this Method Confusion to mount a Method Confusion Attack. In contrast to other attacks targeting the pairing method, our attack applies even in Bluetooth’s highest security mode and cannot be mitigated in the protocol. Through the Method Confusion Attack, an adversary can infiltrate the secured connection between the victims and intercept all traffic.Our attack is successful in practically relevant scenarios. We implemented it as an end-to-end Proof of Concept for Bluetooth Low Energy and tested it with off-the-shelf smartphones, a smartwatch and a banking device. Furthermore, we performed a user study where none of the 40 participants noticed the ongoing attack, and 37 (92.5%) of the users completed the pairing process. Finally, we propose changes to the Bluetooth specification that immunize it against our attack.
蓝牙为其连接提供加密、身份验证和完整性保护。这些保护机制要求蓝牙设备在首次使用时首先通过一个称为配对的过程建立信任。在整个过程中,支持多种可选的配对方法。本文描述了蓝牙配对机制中的一个设计缺陷。这个漏洞允许两个设备使用不同的方法执行配对。当成功地相互交互时,设备不会意识到方法混淆。我们解释了攻击者如何引起并滥用此方法混淆来发动方法混淆攻击。与其他针对配对方法的攻击相比,我们的攻击甚至适用于蓝牙的最高安全模式,并且无法在协议中减轻。通过方法混淆攻击,攻击者可以渗透到受害者之间的安全连接中,拦截所有流量。我们的攻击在实际相关场景中是成功的。我们将其作为低功耗蓝牙的端到端概念验证,并在现成的智能手机、智能手表和银行设备上进行了测试。此外,我们进行了一项用户研究,40名参与者中没有人注意到正在进行的攻击,37名(92.5%)用户完成了配对过程。最后,我们建议对蓝牙规范进行修改,使其免受我们的攻击。
{"title":"Method Confusion Attack on Bluetooth Pairing","authors":"Maximilian von Tschirschnitz, Ludwig Peuckert, Fabian Franzen, Jens Grossklags","doi":"10.1109/SP40001.2021.00013","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00013","url":null,"abstract":"Bluetooth provides encryption, authentication, and integrity protection of its connections. These protection mechanisms require that Bluetooth devices initially establish trust on first use through a process called pairing. Throughout this process, multiple alternative pairing methods are supported.In this paper, we describe a design flaw in the pairing mechanism of Bluetooth. This flaw permits two devices to perform pairing using differing methods. While successfully interacting with each other, the devices are not aware of the Method Confusion. We explain how an attacker can cause and abuse this Method Confusion to mount a Method Confusion Attack. In contrast to other attacks targeting the pairing method, our attack applies even in Bluetooth’s highest security mode and cannot be mitigated in the protocol. Through the Method Confusion Attack, an adversary can infiltrate the secured connection between the victims and intercept all traffic.Our attack is successful in practically relevant scenarios. We implemented it as an end-to-end Proof of Concept for Bluetooth Low Energy and tested it with off-the-shelf smartphones, a smartwatch and a banking device. Furthermore, we performed a user study where none of the 40 participants noticed the ongoing attack, and 37 (92.5%) of the users completed the pairing process. Finally, we propose changes to the Bluetooth specification that immunize it against our attack.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"20 1","pages":"1332-1347"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90936582","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Poltergeist: Acoustic Adversarial Machine Learning against Cameras and Computer Vision 捣鬼:针对相机和计算机视觉的声学对抗性机器学习
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00091
Xiaoyu Ji, Yushi Cheng, Yuepeng Zhang, Kai Wang, Chen Yan, Wenyuan Xu, Kevin Fu
Autonomous vehicles increasingly exploit computer-vision-based object detection systems to perceive environments and make critical driving decisions. To increase the quality of images, image stabilizers with inertial sensors are added to alleviate image blurring caused by camera jitters. However, such a trend opens a new attack surface. This paper identifies a system-level vulnerability resulting from the combination of the emerging image stabilizer hardware susceptible to acoustic manipulation and the object detection algorithms subject to adversarial examples. By emitting deliberately designed acoustic signals, an adversary can control the output of an inertial sensor, which triggers unnecessary motion compensation and results in a blurred image, even if the camera is stable. The blurred images can then induce object misclassification affecting safety-critical decision making. We model the feasibility of such acoustic manipulation and design an attack framework that can accomplish three types of attacks, i.e., hiding, creating, and altering objects. Evaluation results demonstrate the effectiveness of our attacks against four academic object detectors (YOLO V3/V4/V5 and Fast R-CNN), and one commercial detector (Apollo). We further introduce the concept of AMpLe attacks, a new class of system-level security vulnerabilities resulting from a combination of adversarial machine learning and physics-based injection of information-carrying signals into hardware.
自动驾驶汽车越来越多地利用基于计算机视觉的物体检测系统来感知环境并做出关键的驾驶决策。为了提高图像质量,增加了带有惯性传感器的图像稳定器,以减轻相机抖动引起的图像模糊。然而,这种趋势打开了一个新的攻击面。本文确定了一个系统级漏洞,该漏洞是由新兴的易受声学操纵的图像稳定硬件和受对抗性示例影响的目标检测算法相结合造成的。通过发射精心设计的声音信号,对手可以控制惯性传感器的输出,从而触发不必要的运动补偿,导致图像模糊,即使相机是稳定的。然后,模糊的图像会导致物体的错误分类,影响安全关键的决策。我们模拟了这种声学操作的可行性,并设计了一个攻击框架,可以完成三种类型的攻击,即隐藏,创建和改变对象。评估结果证明了我们针对四个学术目标探测器(YOLO V3/V4/V5和Fast R-CNN)和一个商业探测器(Apollo)的攻击有效性。我们进一步介绍了AMpLe攻击的概念,这是一类新的系统级安全漏洞,由对抗性机器学习和基于物理的信息携带信号注入硬件相结合而产生。
{"title":"Poltergeist: Acoustic Adversarial Machine Learning against Cameras and Computer Vision","authors":"Xiaoyu Ji, Yushi Cheng, Yuepeng Zhang, Kai Wang, Chen Yan, Wenyuan Xu, Kevin Fu","doi":"10.1109/SP40001.2021.00091","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00091","url":null,"abstract":"Autonomous vehicles increasingly exploit computer-vision-based object detection systems to perceive environments and make critical driving decisions. To increase the quality of images, image stabilizers with inertial sensors are added to alleviate image blurring caused by camera jitters. However, such a trend opens a new attack surface. This paper identifies a system-level vulnerability resulting from the combination of the emerging image stabilizer hardware susceptible to acoustic manipulation and the object detection algorithms subject to adversarial examples. By emitting deliberately designed acoustic signals, an adversary can control the output of an inertial sensor, which triggers unnecessary motion compensation and results in a blurred image, even if the camera is stable. The blurred images can then induce object misclassification affecting safety-critical decision making. We model the feasibility of such acoustic manipulation and design an attack framework that can accomplish three types of attacks, i.e., hiding, creating, and altering objects. Evaluation results demonstrate the effectiveness of our attacks against four academic object detectors (YOLO V3/V4/V5 and Fast R-CNN), and one commercial detector (Apollo). We further introduce the concept of AMpLe attacks, a new class of system-level security vulnerabilities resulting from a combination of adversarial machine learning and physics-based injection of information-carrying signals into hardware.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"27 1","pages":"160-175"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81057294","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 33
Systematic Analysis of Randomization-based Protected Cache Architectures 基于随机化的受保护缓存架构的系统分析
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00011
Antoon Purnal, Lukas Giner, D. Gruss, I. Verbauwhede
Recent secure cache designs aim to mitigate side-channel attacks by randomizing the mapping from memory addresses to cache sets. As vendors investigate deployment of these caches, it is crucial to understand their actual security.In this paper, we consolidate existing randomization-based secure caches into a generic cache model. We then comprehensively analyze the security of existing designs, including CEASER-S and SCATTERCACHE, by mapping them to instances of this model. We tailor cache attacks for randomized caches using a novel PRIME+PRUNE+PROBE technique, and optimize it using burst accesses, bootstrapping, and multi-step profiling. PRIME+ PRUNE+PROBE constructs probabilistic but reliable eviction sets, enabling attacks previously assumed to be computationally infeasible. We also simulate an end-to-end attack, leaking secrets from a vulnerable AES implementation. Finally, a case study of CEASER-S reveals that cryptographic weaknesses in the randomization algorithm can lead to a complete security subversion.Our systematic analysis yields more realistic and comparable security levels for randomized caches. As we quantify how design parameters influence the security level, our work leads to important conclusions for future work on secure cache designs.
最近的安全缓存设计旨在通过随机化从内存地址到缓存集的映射来减轻侧信道攻击。当供应商调查这些缓存的部署时,了解它们的实际安全性是至关重要的。在本文中,我们将现有的基于随机化的安全缓存整合到一个通用缓存模型中。然后,我们通过将现有设计(包括CEASER-S和SCATTERCACHE)映射到该模型的实例,全面分析了它们的安全性。我们使用新颖的PRIME+PRUNE+PROBE技术为随机缓存量身定制缓存攻击,并使用突发访问,自引导和多步骤分析对其进行优化。PRIME+ PRUNE+PROBE构建概率但可靠的驱逐集,使以前被认为在计算上不可行的攻击成为可能。我们还模拟了端到端攻击,从易受攻击的AES实现中泄露机密。最后,对CEASER-S的一个案例研究表明,随机化算法中的密码弱点可能导致完全的安全颠覆。我们的系统分析为随机缓存提供了更现实和可比较的安全级别。当我们量化设计参数如何影响安全级别时,我们的工作为安全缓存设计的未来工作带来了重要的结论。
{"title":"Systematic Analysis of Randomization-based Protected Cache Architectures","authors":"Antoon Purnal, Lukas Giner, D. Gruss, I. Verbauwhede","doi":"10.1109/SP40001.2021.00011","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00011","url":null,"abstract":"Recent secure cache designs aim to mitigate side-channel attacks by randomizing the mapping from memory addresses to cache sets. As vendors investigate deployment of these caches, it is crucial to understand their actual security.In this paper, we consolidate existing randomization-based secure caches into a generic cache model. We then comprehensively analyze the security of existing designs, including CEASER-S and SCATTERCACHE, by mapping them to instances of this model. We tailor cache attacks for randomized caches using a novel PRIME+PRUNE+PROBE technique, and optimize it using burst accesses, bootstrapping, and multi-step profiling. PRIME+ PRUNE+PROBE constructs probabilistic but reliable eviction sets, enabling attacks previously assumed to be computationally infeasible. We also simulate an end-to-end attack, leaking secrets from a vulnerable AES implementation. Finally, a case study of CEASER-S reveals that cryptographic weaknesses in the randomization algorithm can lead to a complete security subversion.Our systematic analysis yields more realistic and comparable security levels for randomized caches. As we quantify how design parameters influence the security level, our work leads to important conclusions for future work on secure cache designs.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"19 1","pages":"987-1002"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78595005","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 57
期刊
2021 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1