首页 > 最新文献

2020 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement 报文到达时间码:安全距离测量的基本原语
Pub Date : 2019-11-25 DOI: 10.1109/SP40000.2020.00010
Patrick Leu, Mridula Singh, Marc Roeschlin, K. Paterson, Srdjan Capkun
Secure distance measurement and therefore secure Time-of-Arrival (ToA) measurement is critical for applications such as contactless payments, passive-keyless entry and start systems, and navigation systems. This paper initiates the study of Message Time of Arrival Codes (MTACs) and their security. MTACs represent a core primitive in the construction of systems for secure ToA measurement. By surfacing MTACs in this way, we are able for the first time to formally define the security requirements of physical-layer measures that protect ToA measurement systems against attacks. Our viewpoint also enables us to provide a unified presentation of existing MTACs (such as those proposed in distance-bounding protocols and in a secure distance measurement standard) and to propose basic principles for protecting ToA measurement systems against attacks that remain unaddressed by existing mechanisms. We also use our perspective to systematically explore the tradeoffs between security and performance that apply to all signal modulation techniques enabling ToA measurements.
安全距离测量和安全到达时间(ToA)测量对于非接触式支付、无源钥匙进入和启动系统以及导航系统等应用至关重要。本文对报文到达时间(MTACs)及其安全性进行了研究。mtac是构建安全ToA测量系统的核心原语。通过以这种方式呈现mtac,我们第一次能够正式定义保护ToA测量系统免受攻击的物理层措施的安全需求。我们的观点也使我们能够提供现有mtac的统一表示(例如在距离边界协议和安全距离测量标准中提出的那些),并提出保护ToA测量系统免受现有机制未解决的攻击的基本原则。我们还使用我们的观点来系统地探索适用于所有支持ToA测量的信号调制技术的安全性和性能之间的权衡。
{"title":"Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement","authors":"Patrick Leu, Mridula Singh, Marc Roeschlin, K. Paterson, Srdjan Capkun","doi":"10.1109/SP40000.2020.00010","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00010","url":null,"abstract":"Secure distance measurement and therefore secure Time-of-Arrival (ToA) measurement is critical for applications such as contactless payments, passive-keyless entry and start systems, and navigation systems. This paper initiates the study of Message Time of Arrival Codes (MTACs) and their security. MTACs represent a core primitive in the construction of systems for secure ToA measurement. By surfacing MTACs in this way, we are able for the first time to formally define the security requirements of physical-layer measures that protect ToA measurement systems against attacks. Our viewpoint also enables us to provide a unified presentation of existing MTACs (such as those proposed in distance-bounding protocols and in a secure distance measurement standard) and to propose basic principles for protecting ToA measurement systems against attacks that remain unaddressed by existing mechanisms. We also use our perspective to systematically explore the tradeoffs between security and performance that apply to all signal modulation techniques enabling ToA measurements.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"18 1","pages":"500-516"},"PeriodicalIF":0.0,"publicationDate":"2019-11-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84203921","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
Intriguing Properties of Adversarial ML Attacks in the Problem Space 问题空间中对抗性ML攻击的有趣性质
Pub Date : 2019-11-05 DOI: 10.1109/SP40000.2020.00073
Fabio Pierazzi, Feargus Pendlebury, Jacopo Cortellazzi, L. Cavallaro
Recent research efforts on adversarial ML have investigated problem-space attacks, focusing on the generation of real evasive objects in domains where, unlike images, there is no clear inverse mapping to the feature space (e.g., software). However, the design, comparison, and real-world implications of problem-space attacks remain underexplored.This paper makes two major contributions. First, we propose a novel formalization for adversarial ML evasion attacks in the problem-space, which includes the definition of a comprehensive set of constraints on available transformations, preserved semantics, robustness to preprocessing, and plausibility. We shed light on the relationship between feature space and problem space, and we introduce the concept of side-effect features as the byproduct of the inverse feature-mapping problem. This enables us to define and prove necessary and sufficient conditions for the existence of problem-space attacks. We further demonstrate the expressive power of our formalization by using it to describe several attacks from related literature across different domains.Second, building on our formalization, we propose a novel problem-space attack on Android malware that overcomes past limitations. Experiments on a dataset with 170K Android apps from 2017 and 2018 show the practical feasibility of evading a state-of-the-art malware classifier along with its hardened version. Our results demonstrate that "adversarial-malware as a service" is a realistic threat, as we automatically generate thousands of realistic and inconspicuous adversarial applications at scale, where on average it takes only a few minutes to generate an adversarial app. Yet, out of the 1600+ papers on adversarial ML published in the past six years, roughly 40 focus on malware [15]—and many remain only in the feature space.Our formalization of problem-space attacks paves the way to more principled research in this domain. We responsibly release the code and dataset of our novel attack to other researchers, to encourage future work on defenses in the problem space.
最近对抗性机器学习的研究工作已经研究了问题空间攻击,重点是在与图像不同的领域(例如软件)没有明确的逆映射到特征空间的领域中生成真正的回避对象。然而,问题空间攻击的设计、比较和实际含义仍然没有得到充分的研究。本文有两个主要贡献。首先,我们为问题空间中的对抗性ML逃避攻击提出了一种新的形式化方法,其中包括对可用转换、保留语义、预处理鲁棒性和合理性的一组全面约束的定义。我们阐明了特征空间和问题空间的关系,并引入了作为逆特征映射问题副产物的副作用特征的概念。这使我们能够定义和证明存在问题空间攻击的充分必要条件。通过使用形式化描述来自不同领域的相关文献中的几种攻击,我们进一步展示了形式化的表达能力。其次,在我们的形式化的基础上,我们提出了一种新的问题空间攻击Android恶意软件,克服了过去的限制。在2017年和2018年的170K Android应用程序数据集上进行的实验表明,规避最先进的恶意软件分类器及其强化版本的实际可行性。我们的研究结果表明,“对抗性恶意软件即服务”是一个现实的威胁,因为我们自动大规模地生成了数千个现实的、不显眼的对抗性应用程序,平均只需要几分钟就能生成一个对抗性应用程序。然而,在过去六年中发表的1600多篇关于对抗性机器学习的论文中,大约有40篇专注于恶意软件[15],而且许多只在特征空间中。我们对问题空间攻击的形式化为这一领域更有原则性的研究铺平了道路。我们负责任地向其他研究人员发布了我们的新攻击的代码和数据集,以鼓励未来在问题空间的防御工作。
{"title":"Intriguing Properties of Adversarial ML Attacks in the Problem Space","authors":"Fabio Pierazzi, Feargus Pendlebury, Jacopo Cortellazzi, L. Cavallaro","doi":"10.1109/SP40000.2020.00073","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00073","url":null,"abstract":"Recent research efforts on adversarial ML have investigated problem-space attacks, focusing on the generation of real evasive objects in domains where, unlike images, there is no clear inverse mapping to the feature space (e.g., software). However, the design, comparison, and real-world implications of problem-space attacks remain underexplored.This paper makes two major contributions. First, we propose a novel formalization for adversarial ML evasion attacks in the problem-space, which includes the definition of a comprehensive set of constraints on available transformations, preserved semantics, robustness to preprocessing, and plausibility. We shed light on the relationship between feature space and problem space, and we introduce the concept of side-effect features as the byproduct of the inverse feature-mapping problem. This enables us to define and prove necessary and sufficient conditions for the existence of problem-space attacks. We further demonstrate the expressive power of our formalization by using it to describe several attacks from related literature across different domains.Second, building on our formalization, we propose a novel problem-space attack on Android malware that overcomes past limitations. Experiments on a dataset with 170K Android apps from 2017 and 2018 show the practical feasibility of evading a state-of-the-art malware classifier along with its hardened version. Our results demonstrate that \"adversarial-malware as a service\" is a realistic threat, as we automatically generate thousands of realistic and inconspicuous adversarial applications at scale, where on average it takes only a few minutes to generate an adversarial app. Yet, out of the 1600+ papers on adversarial ML published in the past six years, roughly 40 focus on malware [15]—and many remain only in the feature space.Our formalization of problem-space attacks paves the way to more principled research in this domain. We responsibly release the code and dataset of our novel attack to other researchers, to encourage future work on defenses in the problem space.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"74 1","pages":"1332-1349"},"PeriodicalIF":0.0,"publicationDate":"2019-11-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91256853","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 186
Breaking and (Partially) Fixing Provably Secure Onion Routing 破坏和(部分)修复可证明安全的洋葱路由
Pub Date : 2019-10-30 DOI: 10.1109/SP40000.2020.00039
C. Kuhn, Martin Beck, T. Strufe
After several years of research on onion routing, Camenisch and Lysyanskaya, in an attempt at rigorous analysis, defined an ideal functionality in the universal composability model, together with properties that protocols have to meet to achieve provable security. A whole family of systems based their security proofs on this work. However, analyzing HORNET and Sphinx, two instances from this family, we show that this proof strategy is broken. We discover a previously unknown vulnerability that breaks anonymity completely, and explain a known one. Both should not exist if privacy is proven correctly.In this work, we analyze and fix the proof strategy used for this family of systems. After proving the efficacy of the ideal functionality, we show how the original properties are flawed and suggest improved, effective properties in their place. Finally, we discover another common mistake in the proofs. We demonstrate how to avoid it by showing our improved properties for one protocol, thus partially fixing the family of provably secure onion routing protocols.
经过几年对洋葱路由的研究,Camenisch和Lysyanskaya试图进行严格的分析,在通用可组合性模型中定义了一个理想的功能,以及协议必须满足的属性,以实现可证明的安全性。整个系统的安全性证明都是基于这项工作。然而,通过分析HORNET和Sphinx这两个来自这个家族的实例,我们发现这种证明策略是无效的。我们发现了一个以前未知的漏洞,它完全破坏了匿名性,并解释了一个已知的漏洞。如果隐私被证明是正确的,那么两者都不应该存在。在这项工作中,我们分析和修正了用于该系列系统的证明策略。在证明了理想功能的功效之后,我们展示了原始属性是如何有缺陷的,并提出了改进的、有效的属性。最后,我们发现了证明中另一个常见的错误。我们通过展示一个协议的改进属性来演示如何避免它,从而部分地修复了可证明安全的洋葱路由协议家族。
{"title":"Breaking and (Partially) Fixing Provably Secure Onion Routing","authors":"C. Kuhn, Martin Beck, T. Strufe","doi":"10.1109/SP40000.2020.00039","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00039","url":null,"abstract":"After several years of research on onion routing, Camenisch and Lysyanskaya, in an attempt at rigorous analysis, defined an ideal functionality in the universal composability model, together with properties that protocols have to meet to achieve provable security. A whole family of systems based their security proofs on this work. However, analyzing HORNET and Sphinx, two instances from this family, we show that this proof strategy is broken. We discover a previously unknown vulnerability that breaks anonymity completely, and explain a known one. Both should not exist if privacy is proven correctly.In this work, we analyze and fix the proof strategy used for this family of systems. After proving the efficacy of the ideal functionality, we show how the original properties are flawed and suggest improved, effective properties in their place. Finally, we discover another common mistake in the proofs. We demonstrate how to avoid it by showing our improved properties for one protocol, thus partially fixing the family of provably secure onion routing protocols.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"2 1","pages":"168-185"},"PeriodicalIF":0.0,"publicationDate":"2019-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77859506","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
CrypTFlow: Secure TensorFlow Inference CrypTFlow:安全的TensorFlow推理
Pub Date : 2019-09-16 DOI: 10.1109/SP40000.2020.00092
Nishant Kumar, Mayank Rathee, Nishanth Chandran, Divya Gupta, Aseem Rastogi, Rahul Sharma
We present CrypTFlow, a first of its kind system that converts TensorFlow inference code into Secure Multi-party Computation (MPC) protocols at the push of a button. To do this, we build three components. Our first component, Athos, is an end-to-end compiler from TensorFlow to a variety of semihonest MPC protocols. The second component, Porthos, is an improved semi-honest 3-party protocol that provides significant speedups for TensorFlow like applications. Finally, to provide malicious secure MPC protocols, our third component, Aramis, is a novel technique that uses hardware with integrity guarantees to convert any semi-honest MPC protocol into an MPC protocol that provides malicious security. The malicious security of the protocols output by Aramis relies on integrity of the hardware and semi-honest security of MPC. Moreover, our system matches the inference accuracy of plaintext TensorFlow.We experimentally demonstrate the power of our system by showing the secure inference of real-world neural networks such as ResNet50 and DenseNet121 over the ImageNet dataset with running times of about 30 seconds for semi-honest security and under two minutes for malicious security. Prior work in the area of secure inference has been limited to semi-honest security of small networks over tiny datasets such as MNIST or CIFAR. Even on MNIST/CIFAR, CrypTFlow outperforms prior work.
我们提出了CrypTFlow,这是同类系统中第一个将TensorFlow推理代码转换为安全多方计算(MPC)协议的系统。为此,我们构建了三个组件。我们的第一个组件Athos是一个从TensorFlow到各种半诚实MPC协议的端到端编译器。第二个组件,Porthos,是一个改进的半诚实的三方协议,它为类似TensorFlow的应用程序提供了显著的加速。最后,为了提供恶意安全的MPC协议,我们的第三个组件Aramis是一种新颖的技术,它使用具有完整性保证的硬件将任何半诚实的MPC协议转换为提供恶意安全的MPC协议。Aramis输出协议的恶意安全性依赖于硬件的完整性和MPC的半诚实安全性。此外,我们的系统达到了纯文本TensorFlow的推理精度。我们通过实验证明了我们系统的强大功能,展示了真实世界的神经网络(如ResNet50和DenseNet121)在ImageNet数据集上的安全推断,半诚实安全运行时间约为30秒,恶意安全运行时间不到两分钟。先前在安全推理领域的工作仅限于小型网络在微小数据集(如MNIST或CIFAR)上的半诚实安全性。即使在MNIST/CIFAR上,CrypTFlow也优于先前的工作。
{"title":"CrypTFlow: Secure TensorFlow Inference","authors":"Nishant Kumar, Mayank Rathee, Nishanth Chandran, Divya Gupta, Aseem Rastogi, Rahul Sharma","doi":"10.1109/SP40000.2020.00092","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00092","url":null,"abstract":"We present CrypTFlow, a first of its kind system that converts TensorFlow inference code into Secure Multi-party Computation (MPC) protocols at the push of a button. To do this, we build three components. Our first component, Athos, is an end-to-end compiler from TensorFlow to a variety of semihonest MPC protocols. The second component, Porthos, is an improved semi-honest 3-party protocol that provides significant speedups for TensorFlow like applications. Finally, to provide malicious secure MPC protocols, our third component, Aramis, is a novel technique that uses hardware with integrity guarantees to convert any semi-honest MPC protocol into an MPC protocol that provides malicious security. The malicious security of the protocols output by Aramis relies on integrity of the hardware and semi-honest security of MPC. Moreover, our system matches the inference accuracy of plaintext TensorFlow.We experimentally demonstrate the power of our system by showing the secure inference of real-world neural networks such as ResNet50 and DenseNet121 over the ImageNet dataset with running times of about 30 seconds for semi-honest security and under two minutes for malicious security. Prior work in the area of secure inference has been limited to semi-honest security of small networks over tiny datasets such as MNIST or CIFAR. Even on MNIST/CIFAR, CrypTFlow outperforms prior work.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"87 1","pages":"336-353"},"PeriodicalIF":0.0,"publicationDate":"2019-09-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75629600","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 167
A Programming Framework for Differential Privacy with Accuracy Concentration Bounds 一种具有准确度集中界限的差分隐私规划框架
Pub Date : 2019-09-10 DOI: 10.1109/SP40000.2020.00086
Elisabet Lobo Vesga, Alejandro Russo, Marco Gaboardi
Differential privacy offers a formal framework for reasoning about privacy and accuracy of computations on private data. It also offers a rich set of building blocks for constructing private data analyses. When carefully calibrated, these analyses simultaneously guarantee the privacy of the individuals contributing their data, and the accuracy of the data analyses results, inferring useful properties about the population. The compositional nature of differential privacy has motivated the design and implementation of several programming languages aimed at helping a data analyst in programming differentially private analyses. However, most of the programming languages for differential privacy proposed so far provide support for reasoning about privacy but not for reasoning about the accuracy of data analyses. To overcome this limitation, in this work we present DPella, a programming framework providing data analysts with support for reasoning about privacy, accuracy and their trade-offs. The distinguishing feature of DPella is a novel component which statically tracks the accuracy of different data analyses. In order to make tighter accuracy estimations, this component leverages taint analysis for automatically inferring statistical independence of the different noise quantities added for guaranteeing privacy. We evaluate our approach by implementing several classical queries from the literature and showing how data analysts can figure out the best manner to calibrate privacy to meet the accuracy requirements.
差分隐私为私有数据计算的隐私性和准确性提供了一个形式化的推理框架。它还为构建私有数据分析提供了一组丰富的构建块。经过仔细校准,这些分析同时保证了提供数据的个人的隐私,以及数据分析结果的准确性,从而推断出有关人口的有用属性。差分隐私的组合特性激发了一些编程语言的设计和实现,旨在帮助数据分析人员编写差分隐私分析。然而,目前提出的大多数差分隐私编程语言都支持对隐私的推理,而不支持对数据分析的准确性的推理。为了克服这一限制,在这项工作中,我们提出了della,这是一个编程框架,为数据分析师提供关于隐私、准确性及其权衡的推理支持。della的显著特点是一个新颖的组件,它静态地跟踪不同数据分析的准确性。为了进行更严格的精度估计,该组件利用污染分析来自动推断添加的不同噪声量的统计独立性,以保证隐私。我们通过实现文献中的几个经典查询来评估我们的方法,并展示数据分析师如何找出校准隐私以满足准确性要求的最佳方式。
{"title":"A Programming Framework for Differential Privacy with Accuracy Concentration Bounds","authors":"Elisabet Lobo Vesga, Alejandro Russo, Marco Gaboardi","doi":"10.1109/SP40000.2020.00086","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00086","url":null,"abstract":"Differential privacy offers a formal framework for reasoning about privacy and accuracy of computations on private data. It also offers a rich set of building blocks for constructing private data analyses. When carefully calibrated, these analyses simultaneously guarantee the privacy of the individuals contributing their data, and the accuracy of the data analyses results, inferring useful properties about the population. The compositional nature of differential privacy has motivated the design and implementation of several programming languages aimed at helping a data analyst in programming differentially private analyses. However, most of the programming languages for differential privacy proposed so far provide support for reasoning about privacy but not for reasoning about the accuracy of data analyses. To overcome this limitation, in this work we present DPella, a programming framework providing data analysts with support for reasoning about privacy, accuracy and their trade-offs. The distinguishing feature of DPella is a novel component which statically tracks the accuracy of different data analyses. In order to make tighter accuracy estimations, this component leverages taint analysis for automatically inferring statistical independence of the different noise quantities added for guaranteeing privacy. We evaluate our approach by implementing several classical queries from the literature and showing how data analysts can figure out the best manner to calibrate privacy to meet the accuracy requirements.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"68 1","pages":"411-428"},"PeriodicalIF":0.0,"publicationDate":"2019-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87084730","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
VERISMART: A Highly Precise Safety Verifier for Ethereum Smart Contracts VERISMART:以太坊智能合约的高精度安全验证器
Pub Date : 2019-08-29 DOI: 10.1109/SP40000.2020.00032
Sunbeom So, Myungho Lee, Jisu Park, Heejo Lee, Hakjoo Oh
We present VERISMART, a highly precise verifier for ensuring arithmetic safety of Ethereum smart contracts. Writing safe smart contracts without unintended behavior is critically important because smart contracts are immutable and even a single flaw can cause huge financial damage. In particular, ensuring that arithmetic operations are safe is one of the most important and common security concerns of Ethereum smart contracts nowadays. In response, several safety analyzers have been proposed over the past few years, but state-of-the-art is still unsatisfactory; no existing tools achieve high precision and recall at the same time, inherently limited to producing annoying false alarms or missing critical bugs. By contrast, VERISMART aims for an uncompromising analyzer that performs exhaustive verification without compromising precision or scalability, thereby greatly reducing the burden of manually checking undiscovered or incorrectly-reported issues. To achieve this goal, we present a new domain-specific algorithm for verifying smart contracts, which is able to automatically discover and leverage transaction invariants that are essential for precisely analyzing smart contracts. Evaluation with real-world smart contracts shows that VERISMART can detect all arithmetic bugs with a negligible number of false alarms, far outperforming existing analyzers.
我们提出了VERISMART,一个高度精确的验证器,用于确保以太坊智能合约的算术安全。编写没有意外行为的安全智能合约至关重要,因为智能合约是不可变的,即使是一个缺陷也可能造成巨大的经济损失。特别是,确保算术运算的安全是当今以太坊智能合约最重要和最常见的安全问题之一。作为回应,在过去的几年里,已经提出了几种安全分析仪,但最先进的技术仍然令人不满意;没有现有的工具可以同时实现高精度和召回,固有地局限于产生烦人的假警报或遗漏关键错误。相比之下,VERISMART的目标是一种不妥协的分析仪,在不影响精度或可扩展性的情况下执行详尽的验证,从而大大减少了手工检查未发现或错误报告问题的负担。为了实现这一目标,我们提出了一种新的领域特定算法来验证智能合约,该算法能够自动发现和利用交易不变量,这些不变量对于精确分析智能合约至关重要。对现实世界智能合约的评估表明,VERISMART可以检测到所有算术错误,而错误警报的数量可以忽略不计,远远超过现有的分析器。
{"title":"VERISMART: A Highly Precise Safety Verifier for Ethereum Smart Contracts","authors":"Sunbeom So, Myungho Lee, Jisu Park, Heejo Lee, Hakjoo Oh","doi":"10.1109/SP40000.2020.00032","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00032","url":null,"abstract":"We present VERISMART, a highly precise verifier for ensuring arithmetic safety of Ethereum smart contracts. Writing safe smart contracts without unintended behavior is critically important because smart contracts are immutable and even a single flaw can cause huge financial damage. In particular, ensuring that arithmetic operations are safe is one of the most important and common security concerns of Ethereum smart contracts nowadays. In response, several safety analyzers have been proposed over the past few years, but state-of-the-art is still unsatisfactory; no existing tools achieve high precision and recall at the same time, inherently limited to producing annoying false alarms or missing critical bugs. By contrast, VERISMART aims for an uncompromising analyzer that performs exhaustive verification without compromising precision or scalability, thereby greatly reducing the burden of manually checking undiscovered or incorrectly-reported issues. To achieve this goal, we present a new domain-specific algorithm for verifying smart contracts, which is able to automatically discover and leverage transaction invariants that are essential for precisely analyzing smart contracts. Evaluation with real-world smart contracts shows that VERISMART can detect all arithmetic bugs with a negligible number of false alarms, far outperforming existing analyzers.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"142 1","pages":"1678-1694"},"PeriodicalIF":0.0,"publicationDate":"2019-08-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76745169","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 77
A Stealthier Partitioning Attack against Bitcoin Peer-to-Peer Network 针对比特币点对点网络的更隐蔽的分区攻击
Pub Date : 2019-07-22 DOI: 10.1109/SP40000.2020.00027
Muoi Tran, I. Choi, G. Moon, A. V. Vu, M. Kang
Network adversaries, such as malicious transit autonomous systems (ASes), have been shown to be capable of partitioning the Bitcoin’s peer-to-peer network via routing-level attacks; e.g., a network adversary exploits a BGP vulnerability and performs a prefix hijacking attack (viz. Apostolaki et al. [3]). Due to the nature of BGP operation, such a hijacking is globally observable and thus enables immediate detection of the attack and the identification of the perpetrator. In this paper, we present a stealthier attack, which we call the EREBUS attack, that partitions the Bitcoin network without any routing manipulations, which makes the attack undetectable to control-plane and even to data-plane detectors. The novel aspect of EREBUS is that it makes the adversary AS a natural man-in-the-middle network of all the peer connections of one or more targeted Bitcoin nodes by patiently influencing the targeted nodes’ peering decision. We show that affecting the peering decision of a Bitcoin node, which is believed to be infeasible after a series of bug patches against the earlier Eclipse attack [29], is possible for the network adversary that can use abundant network address resources (e.g., spoofing millions of IP addresses in many other ASes) reliably for an extended period of time at a negligible cost. The EREBUS attack is readily available for large ASes, such as Tier-1 and large Tier-2 ASes, against the vast majority of 10K public Bitcoin nodes with only about 520 bit/s of attack traffic rate per targeted Bitcoin node and a modest (e.g., 5–6 weeks) attack execution period. The EREBUS attack can be mounted by nation-state adversaries who would be willing to execute sophisticated attack strategies patiently to compromise cryptocurrencies (e.g., control the consensus, take down a cryptocurrency, censor transactions). As the attack exploits the topological advantage of being a network adversary but not the specific vulnerabilities of Bitcoin core, no quick patches seem to be available. We discuss that some naive solutions (e.g., whitelisting, rate-limiting) are ineffective and third-party proxy solutions may worsen the Bitcoin’s centralization problem. We provide some suggested modifications to the Bitcoin core and show that they effectively make the EREBUS attack significantly harder; yet, their non-trivial changes to the Bitcoin’s network operation (e.g., peering dynamics, propagation delays) should be examined thoroughly before their wide deployment.
网络攻击者,如恶意传输自治系统(ase),已经被证明能够通过路由级攻击来分割比特币的点对点网络;例如,网络攻击者利用BGP漏洞执行前缀劫持攻击(即Apostolaki等人[3])。由于BGP操作的性质,这种劫持是全局可见的,因此可以立即发现攻击并识别肇事者。在本文中,我们提出了一种更隐蔽的攻击,我们称之为EREBUS攻击,它在没有任何路由操作的情况下分割比特币网络,这使得攻击无法被控制平面甚至数据平面检测器检测到。EREBUS的新颖之处在于,它通过耐心地影响目标节点的对等决策,使对手成为一个由一个或多个目标比特币节点的所有对等连接组成的自然中间人网络。我们表明,在针对早期Eclipse攻击的一系列错误补丁之后,影响比特币节点的对等决策被认为是不可实现的[29],对于可以在较长时间内可靠地使用丰富的网络地址资源(例如,在许多其他as中欺骗数百万个IP地址)的网络攻击者来说,以微不足道的成本影响比特币节点的对等决策是可能的。EREBUS攻击很容易用于大型ase,例如一级和二级ase,针对绝大多数10K公共比特币节点,每个目标比特币节点的攻击流量仅为520比特/秒左右,攻击执行周期适中(例如,5-6周)。EREBUS攻击可以由民族国家的对手发起,他们愿意耐心地执行复杂的攻击策略来破坏加密货币(例如,控制共识,拆除加密货币,审查交易)。由于攻击利用了网络对手的拓扑优势,但没有利用比特币核心的特定漏洞,因此似乎没有快速的补丁可用。我们讨论了一些幼稚的解决方案(例如,白名单,限速)是无效的,第三方代理解决方案可能会恶化比特币的中心化问题。我们提供了一些对比特币核心的修改建议,并表明它们有效地使EREBUS攻击变得更加困难;然而,在广泛部署之前,应该彻底检查它们对比特币网络运行的重大变化(例如对等动态,传播延迟)。
{"title":"A Stealthier Partitioning Attack against Bitcoin Peer-to-Peer Network","authors":"Muoi Tran, I. Choi, G. Moon, A. V. Vu, M. Kang","doi":"10.1109/SP40000.2020.00027","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00027","url":null,"abstract":"Network adversaries, such as malicious transit autonomous systems (ASes), have been shown to be capable of partitioning the Bitcoin’s peer-to-peer network via routing-level attacks; e.g., a network adversary exploits a BGP vulnerability and performs a prefix hijacking attack (viz. Apostolaki et al. [3]). Due to the nature of BGP operation, such a hijacking is globally observable and thus enables immediate detection of the attack and the identification of the perpetrator. In this paper, we present a stealthier attack, which we call the EREBUS attack, that partitions the Bitcoin network without any routing manipulations, which makes the attack undetectable to control-plane and even to data-plane detectors. The novel aspect of EREBUS is that it makes the adversary AS a natural man-in-the-middle network of all the peer connections of one or more targeted Bitcoin nodes by patiently influencing the targeted nodes’ peering decision. We show that affecting the peering decision of a Bitcoin node, which is believed to be infeasible after a series of bug patches against the earlier Eclipse attack [29], is possible for the network adversary that can use abundant network address resources (e.g., spoofing millions of IP addresses in many other ASes) reliably for an extended period of time at a negligible cost. The EREBUS attack is readily available for large ASes, such as Tier-1 and large Tier-2 ASes, against the vast majority of 10K public Bitcoin nodes with only about 520 bit/s of attack traffic rate per targeted Bitcoin node and a modest (e.g., 5–6 weeks) attack execution period. The EREBUS attack can be mounted by nation-state adversaries who would be willing to execute sophisticated attack strategies patiently to compromise cryptocurrencies (e.g., control the consensus, take down a cryptocurrency, censor transactions). As the attack exploits the topological advantage of being a network adversary but not the specific vulnerabilities of Bitcoin core, no quick patches seem to be available. We discuss that some naive solutions (e.g., whitelisting, rate-limiting) are ineffective and third-party proxy solutions may worsen the Bitcoin’s centralization problem. We provide some suggested modifications to the Bitcoin core and show that they effectively make the EREBUS attack significantly harder; yet, their non-trivial changes to the Bitcoin’s network operation (e.g., peering dynamics, propagation delays) should be examined thoroughly before their wide deployment.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"83 1","pages":"894-909"},"PeriodicalIF":0.0,"publicationDate":"2019-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88609035","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 70
ICLab: A Global, Longitudinal Internet Censorship Measurement Platform ICLab:一个全球性的纵向互联网审查测量平台
Pub Date : 2019-07-09 DOI: 10.1109/SP40000.2020.00014
Arian Akhavan Niaki, Shinyoung Cho, Zachary Weinberg, Nguyen Phong Hoang, Abbas Razaghpanah, Nicolas Christin, Phillipa Gill
Researchers have studied Internet censorship for nearly as long as attempts to censor contents have taken place. Most studies have however been limited to a short period of time and / or a few countries; the few exceptions have traded off detail for breadth of coverage. Collecting enough data for a comprehensive, global, longitudinal perspective remains challenging.In this work, we present ICLab, an Internet measurement platform specialized for censorship research. It achieves a new balance between breadth of coverage and detail of measurements, by using commercial VPNs as vantage points distributed around the world. ICLab has been operated continuously since late 2016. It can currently detect DNS manipulation and TCP packet injection, and overt "block pages" however they are delivered. ICLab records and archives raw observations in detail, making retrospective analysis with new techniques possible. At every stage of processing, ICLab seeks to minimize false positives and manual validation.Within 53,906,532 measurements of individual web pages, collected by ICLab in 2017 and 2018, we observe blocking of 3,602 unique URLs in 60 countries. Using this data, we compare how different blocking techniques are deployed in different regions and/or against different types of content. Our longitudinal monitoring pinpoints changes in censorship in India and Turkey concurrent with political shifts, and our clustering techniques discover 48 previously unknown block pages. ICLab’s broad and detailed measurements also expose other forms of network interference, such as surveillance and malware injection.
研究人员研究互联网审查制度的时间几乎与审查内容的尝试发生的时间一样长。然而,大多数研究都局限于较短时间和(或)少数国家;为数不多的例外是用细节换取了报道的广度。为一个全面的、全球性的、纵向的视角收集足够的数据仍然具有挑战性。在这项工作中,我们提出了ICLab,一个专门用于审查研究的互联网测量平台。它通过使用商业vpn作为分布在世界各地的有利位置,在覆盖范围和测量细节之间实现了新的平衡。ICLab自2016年底开始连续运营。它目前可以检测到DNS操作和TCP数据包注入,以及明显的“阻塞页面”,无论它们是如何传递的。ICLab详细记录和存档原始观察结果,使使用新技术进行回顾性分析成为可能。在处理的每个阶段,ICLab都力求尽量减少误报和人工验证。在ICLab在2017年和2018年收集的53,906,532个个人网页测量中,我们观察到60个国家的3,602个唯一url被屏蔽。使用这些数据,我们比较了不同地区和/或针对不同类型内容部署的不同拦截技术。我们的纵向监测精确地指出了印度和土耳其审查制度的变化与政治转变同时发生,我们的聚类技术发现了48个以前未知的屏蔽页面。ICLab广泛而详细的测量还暴露了其他形式的网络干扰,如监视和恶意软件注入。
{"title":"ICLab: A Global, Longitudinal Internet Censorship Measurement Platform","authors":"Arian Akhavan Niaki, Shinyoung Cho, Zachary Weinberg, Nguyen Phong Hoang, Abbas Razaghpanah, Nicolas Christin, Phillipa Gill","doi":"10.1109/SP40000.2020.00014","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00014","url":null,"abstract":"Researchers have studied Internet censorship for nearly as long as attempts to censor contents have taken place. Most studies have however been limited to a short period of time and / or a few countries; the few exceptions have traded off detail for breadth of coverage. Collecting enough data for a comprehensive, global, longitudinal perspective remains challenging.In this work, we present ICLab, an Internet measurement platform specialized for censorship research. It achieves a new balance between breadth of coverage and detail of measurements, by using commercial VPNs as vantage points distributed around the world. ICLab has been operated continuously since late 2016. It can currently detect DNS manipulation and TCP packet injection, and overt \"block pages\" however they are delivered. ICLab records and archives raw observations in detail, making retrospective analysis with new techniques possible. At every stage of processing, ICLab seeks to minimize false positives and manual validation.Within 53,906,532 measurements of individual web pages, collected by ICLab in 2017 and 2018, we observe blocking of 3,602 unique URLs in 60 countries. Using this data, we compare how different blocking techniques are deployed in different regions and/or against different types of content. Our longitudinal monitoring pinpoints changes in censorship in India and Turkey concurrent with political shifts, and our clustering techniques discover 48 previously unknown block pages. ICLab’s broad and detailed measurements also expose other forms of network interference, such as surveillance and malware injection.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"41 1","pages":"135-151"},"PeriodicalIF":0.0,"publicationDate":"2019-07-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86387414","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 62
Neutaint: Efficient Dynamic Taint Analysis with Neural Networks 用神经网络进行有效的动态污点分析
Pub Date : 2019-07-08 DOI: 10.1109/SP40000.2020.00022
Dongdong She, Yizheng Chen, Baishakhi Ray, S. Jana
Dynamic taint analysis (DTA) is widely used by various applications to track information flow during runtime execution. Existing DTA techniques use rule-based taint-propagation, which is neither accurate (i.e., high false positive rate) nor efficient (i.e., large runtime overhead). It is hard to specify taint rules for each operation while covering all corner cases correctly. Moreover, the overtaint and undertaint errors can accumulate during the propagation of taint information across multiple operations. Finally, rule-based propagation requires each operation to be inspected before applying the appropriate rules resulting in prohibitive performance overhead on large real-world applications.In this work, we propose Neutaint, a novel end-to-end approach to track information flow using neural program embeddings. The neural program embeddings model the target’s programs computations taking place between taint sources and sinks, which automatically learns the information flow by observing a diverse set of execution traces. To perform lightweight and precise information flow analysis, we utilize saliency maps to reason about most influential sources for different sinks. Neutaint constructs two saliency maps, a popular machine learning approach to influence analysis, to summarize both coarse-grained and fine-grained information flow in the neural program embeddings.We compare Neutaint with 3 state-of-the-art dynamic taint analysis tools. The evaluation results show that Neutaint can achieve 68% accuracy, on average, which is 10% improvement while reducing 40× runtime overhead over the second-best taint tool Libdft on 6 real world programs. Neutaint also achieves 61% more edge coverage when used for taint-guided fuzzing indicating the effectiveness of the identified influential bytes. We also evaluate Neutaint’s ability to detect real world software attacks. The results show that Neutaint can successfully detect different types of vulnerabilities including buffer/heap/integer overflows, division by zero, etc. Lastly, Neutaint can detect 98.7% of total flows, the highest among all taint analysis tools.
动态污染分析(DTA)广泛用于各种应用程序在运行时执行期间跟踪信息流。现有的DTA技术使用基于规则的污染传播,既不准确(即高假阳性率)也不高效(即大的运行时开销)。在正确涵盖所有极端情况的同时,很难为每个操作指定污染规则。此外,在跨多个操作传播污染信息期间,overtaint和undertaint错误可能会累积。最后,基于规则的传播需要在应用适当的规则之前检查每个操作,从而导致在大型实际应用程序中产生令人望而却步的性能开销。在这项工作中,我们提出了Neutaint,一种新颖的端到端方法,使用神经程序嵌入来跟踪信息流。神经程序嵌入对目标程序在污染源和污染源之间的计算进行建模,通过观察不同的执行轨迹来自动学习信息流。为了执行轻量级和精确的信息流分析,我们利用显著性图来推断不同汇的最具影响力的来源。Neutaint构建了两个显著性图(一种流行的影响分析机器学习方法)来总结神经程序嵌入中的粗粒度和细粒度信息流。我们将Neutaint与3种最先进的动态污染分析工具进行比较。评估结果表明,Neutaint平均可以达到68%的准确率,在6个实际程序中,与第二好的污染工具Libdft相比,提高了10%,同时减少了40倍的运行时开销。当用于污染引导模糊检测时,Neutaint还实现了61%的边缘覆盖率,这表明已识别的影响字节的有效性。我们还评估了Neutaint检测真实世界软件攻击的能力。结果表明,Neutaint能够成功检测缓冲区/堆/整数溢出、除零等不同类型的漏洞。最后,Neutaint可以检测到98.7%的总流量,是所有污染分析工具中最高的。
{"title":"Neutaint: Efficient Dynamic Taint Analysis with Neural Networks","authors":"Dongdong She, Yizheng Chen, Baishakhi Ray, S. Jana","doi":"10.1109/SP40000.2020.00022","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00022","url":null,"abstract":"Dynamic taint analysis (DTA) is widely used by various applications to track information flow during runtime execution. Existing DTA techniques use rule-based taint-propagation, which is neither accurate (i.e., high false positive rate) nor efficient (i.e., large runtime overhead). It is hard to specify taint rules for each operation while covering all corner cases correctly. Moreover, the overtaint and undertaint errors can accumulate during the propagation of taint information across multiple operations. Finally, rule-based propagation requires each operation to be inspected before applying the appropriate rules resulting in prohibitive performance overhead on large real-world applications.In this work, we propose Neutaint, a novel end-to-end approach to track information flow using neural program embeddings. The neural program embeddings model the target’s programs computations taking place between taint sources and sinks, which automatically learns the information flow by observing a diverse set of execution traces. To perform lightweight and precise information flow analysis, we utilize saliency maps to reason about most influential sources for different sinks. Neutaint constructs two saliency maps, a popular machine learning approach to influence analysis, to summarize both coarse-grained and fine-grained information flow in the neural program embeddings.We compare Neutaint with 3 state-of-the-art dynamic taint analysis tools. The evaluation results show that Neutaint can achieve 68% accuracy, on average, which is 10% improvement while reducing 40× runtime overhead over the second-best taint tool Libdft on 6 real world programs. Neutaint also achieves 61% more edge coverage when used for taint-guided fuzzing indicating the effectiveness of the identified influential bytes. We also evaluate Neutaint’s ability to detect real world software attacks. The results show that Neutaint can successfully detect different types of vulnerabilities including buffer/heap/integer overflows, division by zero, etc. Lastly, Neutaint can detect 98.7% of total flows, the highest among all taint analysis tools.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"75 1","pages":"1527-1543"},"PeriodicalIF":0.0,"publicationDate":"2019-07-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80988336","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
Security Update Labels: Establishing Economic Incentives for Security Patching of IoT Consumer Products 安全更新标签:建立物联网消费产品安全补丁的经济激励机制
Pub Date : 2019-06-26 DOI: 10.1109/SP40000.2020.00021
Philipp Morgner, Christoph Mai, Nicole Koschate-Fischer, F. Freiling, Z. Benenson
With the expansion of the Internet of Things (IoT), the number of security incidents due to insecure and misconfigured IoT devices is increasing. Especially on the consumer market, manufacturers focus on new features and early releases at the expense of a comprehensive security strategy. Hence, experts have started calling for regulation of the IoT consumer market, while policymakers are seeking for suitable regulatory approaches. We investigate how manufacturers can be incentivized to increase sustainable security efforts for IoT products. We propose mandatory security update labels that inform consumers during buying decisions about the willingness of the manufacturer to provide security updates in the future. Mandatory means that the labels explicitly state when security updates are not guaranteed. We conducted a user study with more than 1,400 participants to assess the importance of security update labels for the consumer choice by means of a conjoint analysis. The results show that the availability of security updates (until which date the updates are guaranteed) accounts for 8% to 35% impact on overall consumers’ choice, depending on the perceived security risk of the product category. For products with a high perceived security risk, this availability is twice as important as other high-ranked product attributes. Moreover, provisioning time for security updates (how quickly the product will be patched after a vulnerability is discovered) additionally accounts for 7% to 25% impact on consumers’ choices. The proposed labels are intuitively understood by consumers, do not require product assessments by third parties before release, and have a potential to incentivize manufacturers to provide sustainable security support.
随着物联网(IoT)的扩展,由于物联网设备不安全和配置错误而导致的安全事件越来越多。特别是在消费者市场,制造商专注于新功能和早期发布,而牺牲了全面的安全策略。因此,专家们开始呼吁对物联网消费市场进行监管,政策制定者也在寻找合适的监管方法。我们研究了如何激励制造商增加物联网产品的可持续安全工作。我们建议强制性安全更新标签,告知消费者在购买决策时制造商是否愿意在未来提供安全更新。强制意味着标签显式地声明何时不保证安全更新。我们对1400多名参与者进行了一项用户研究,通过联合分析来评估安全更新标签对消费者选择的重要性。结果表明,安全更新的可用性(直到保证更新的日期)对总体消费者选择的影响为8%至35%,这取决于产品类别的感知安全风险。对于具有高感知安全风险的产品,此可用性的重要性是其他高排名产品属性的两倍。此外,安全更新的准备时间(在发现漏洞后修补产品的速度)对消费者的选择也有7%至25%的影响。拟议的标签可以被消费者直观地理解,在发布之前不需要第三方的产品评估,并且有可能激励制造商提供可持续的安全支持。
{"title":"Security Update Labels: Establishing Economic Incentives for Security Patching of IoT Consumer Products","authors":"Philipp Morgner, Christoph Mai, Nicole Koschate-Fischer, F. Freiling, Z. Benenson","doi":"10.1109/SP40000.2020.00021","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00021","url":null,"abstract":"With the expansion of the Internet of Things (IoT), the number of security incidents due to insecure and misconfigured IoT devices is increasing. Especially on the consumer market, manufacturers focus on new features and early releases at the expense of a comprehensive security strategy. Hence, experts have started calling for regulation of the IoT consumer market, while policymakers are seeking for suitable regulatory approaches. We investigate how manufacturers can be incentivized to increase sustainable security efforts for IoT products. We propose mandatory security update labels that inform consumers during buying decisions about the willingness of the manufacturer to provide security updates in the future. Mandatory means that the labels explicitly state when security updates are not guaranteed. We conducted a user study with more than 1,400 participants to assess the importance of security update labels for the consumer choice by means of a conjoint analysis. The results show that the availability of security updates (until which date the updates are guaranteed) accounts for 8% to 35% impact on overall consumers’ choice, depending on the perceived security risk of the product category. For products with a high perceived security risk, this availability is twice as important as other high-ranked product attributes. Moreover, provisioning time for security updates (how quickly the product will be patched after a vulnerability is discovered) additionally accounts for 7% to 25% impact on consumers’ choices. The proposed labels are intuitively understood by consumers, do not require product assessments by third parties before release, and have a potential to incentivize manufacturers to provide sustainable security support.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"32 1","pages":"429-446"},"PeriodicalIF":0.0,"publicationDate":"2019-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85725103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
期刊
2020 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1