首页 > 最新文献

2020 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Gesture Authentication for Smartphones: Evaluation of Gesture Password Selection Policies 智能手机的手势认证:手势密码选择策略的评估
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00034
Eunyong Cheon, Yonghwan Shin, J. Huh, Hyoungshick Kim, Ian Oakley
Touchscreen gestures are attracting research attention as an authentication method. While studies have showcased their usability, it has proven more complex to determine, let alone enhance, their security. Problems stem both from the small scale of current data sets and the fact that gestures are matched imprecisely – by a distance metric. This makes it challenging to assess entropy with traditional algorithms. To address these problems, we captured a large set of gesture passwords (N=2594) from crowd workers, and developed a security assessment framework that can calculate partial guessing entropy estimates, and generate dictionaries that crack 23.13% or more gestures in online attacks (within 20 guesses). To improve the entropy of gesture passwords, we designed novel blacklist and lexical policies to, respectively, restrict and inspire gesture creation. We close by validating both our security assessment framework and policies in a new crowd-sourced study (N=4000). Our blacklists increase entropy and resistance to dictionary based guessing attacks.
触摸屏手势作为一种身份验证方法正引起研究人员的关注。虽然研究表明了它们的可用性,但事实证明,确定它们的安全性更为复杂,更不用说增强它们的安全性了。问题源于当前数据集的小规模,以及手势不精确匹配的事实——通过距离度量。这使得用传统算法评估熵具有挑战性。为了解决这些问题,我们从人群工作人员那里捕获了大量的手势密码(N=2594),并开发了一个安全评估框架,可以计算部分猜测熵估计,并生成字典,可以破解23.13%或更多的在线攻击手势(在20次猜测内)。为了提高手势密码的熵,我们设计了新的黑名单和词法策略,分别限制和激励手势的创建。最后,我们在一项新的众包研究(N=4000)中验证了我们的安全评估框架和策略。我们的黑名单增加了熵和对基于字典的猜测攻击的抵抗力。
{"title":"Gesture Authentication for Smartphones: Evaluation of Gesture Password Selection Policies","authors":"Eunyong Cheon, Yonghwan Shin, J. Huh, Hyoungshick Kim, Ian Oakley","doi":"10.1109/SP40000.2020.00034","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00034","url":null,"abstract":"Touchscreen gestures are attracting research attention as an authentication method. While studies have showcased their usability, it has proven more complex to determine, let alone enhance, their security. Problems stem both from the small scale of current data sets and the fact that gestures are matched imprecisely – by a distance metric. This makes it challenging to assess entropy with traditional algorithms. To address these problems, we captured a large set of gesture passwords (N=2594) from crowd workers, and developed a security assessment framework that can calculate partial guessing entropy estimates, and generate dictionaries that crack 23.13% or more gestures in online attacks (within 20 guesses). To improve the entropy of gesture passwords, we designed novel blacklist and lexical policies to, respectively, restrict and inspire gesture creation. We close by validating both our security assessment framework and policies in a new crowd-sourced study (N=4000). Our blacklists increase entropy and resistance to dictionary based guessing attacks.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"28 1","pages":"249-267"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75234402","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Pangolin: Incremental Hybrid Fuzzing with Polyhedral Path Abstraction 穿山甲:基于多面体路径抽象的增量混合模糊
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00063
Heqing Huang, Peisen Yao, Rongxin Wu, Qingkai Shi, Charles Zhang
Hybrid fuzzing, which combines the merits of both fuzzing and concolic execution, has become one of the most important trends in coverage-guided fuzzing techniques. Despite the tremendous research on hybrid fuzzers, we observe that existing techniques are still inefficient. One important reason is that these techniques, which we refer to as non-incremental fuzzers, cache and reuse few computation results and, thus, lose many optimization opportunities. To be incremental, we propose "polyhedral path abstraction", which preserves the exploration state in the concolic execution stage and allows more effective mutation and constraint solving over existing techniques. We have implemented our idea as a tool, namely Pangolin, and evaluated it using LAVA-M as well as nine real-world programs. The evaluation results showed that Pangolin outperforms the state-of-the-art fuzzing techniques with the improvement of coverage rate ranging from 10% to 30%. Moreover, Pangolin found 400 more bugs in LAVA-M and discovered 41 unseen bugs with 8 of them assigned with the CVE IDs.
混合模糊测试结合了模糊测试和协同执行的优点,已成为覆盖引导模糊测试技术的重要发展方向之一。尽管对混合模糊器进行了大量的研究,但我们发现现有的技术仍然效率低下。一个重要的原因是,这些技术(我们称之为非增量模糊器)缓存和重用的计算结果很少,因此失去了许多优化机会。为了实现增量,我们提出了“多面体路径抽象”,它保留了在全局执行阶段的探索状态,并允许比现有技术更有效的突变和约束求解。我们已经将我们的想法作为一个工具实现,即穿山甲,并使用LAVA-M和九个现实世界的程序对其进行了评估。评估结果表明,穿山甲的覆盖率提高了10% ~ 30%,优于目前最先进的模糊测试技术。此外,穿山甲在LAVA-M中发现了400多个漏洞,发现了41个未见漏洞,其中8个被分配了CVE id。
{"title":"Pangolin: Incremental Hybrid Fuzzing with Polyhedral Path Abstraction","authors":"Heqing Huang, Peisen Yao, Rongxin Wu, Qingkai Shi, Charles Zhang","doi":"10.1109/SP40000.2020.00063","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00063","url":null,"abstract":"Hybrid fuzzing, which combines the merits of both fuzzing and concolic execution, has become one of the most important trends in coverage-guided fuzzing techniques. Despite the tremendous research on hybrid fuzzers, we observe that existing techniques are still inefficient. One important reason is that these techniques, which we refer to as non-incremental fuzzers, cache and reuse few computation results and, thus, lose many optimization opportunities. To be incremental, we propose \"polyhedral path abstraction\", which preserves the exploration state in the concolic execution stage and allows more effective mutation and constraint solving over existing techniques. We have implemented our idea as a tool, namely Pangolin, and evaluated it using LAVA-M as well as nine real-world programs. The evaluation results showed that Pangolin outperforms the state-of-the-art fuzzing techniques with the improvement of coverage rate ranging from 10% to 30%. Moreover, Pangolin found 400 more bugs in LAVA-M and discovered 41 unseen bugs with 8 of them assigned with the CVE IDs.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"17 1","pages":"1613-1627"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75321835","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 49
BIAS: Bluetooth Impersonation AttackS 偏见:蓝牙模拟攻击
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00093
D. Antonioli, Nils Ole Tippenhauer
Bluetooth (BR/EDR) is a pervasive technology for wireless communication used by billions of devices. The Bluetooth standard includes a legacy authentication procedure and a secure authentication procedure, allowing devices to authenticate to each other using a long term key. Those procedures are used during pairing and secure connection establishment to prevent impersonation attacks. In this paper, we show that the Bluetooth specification contains vulnerabilities enabling to perform impersonation attacks during secure connection establishment. Such vulnerabilities include the lack of mandatory mutual authentication, overly permissive role switching, and an authentication procedure downgrade. We describe each vulnerability in detail, and we exploit them to design, implement, and evaluate master and slave impersonation attacks on both the legacy authentication procedure and the secure authentication procedure. We refer to our attacks as Bluetooth Impersonation AttackS (BIAS).Our attacks are standard compliant, and are therefore effective against any standard compliant Bluetooth device regardless the Bluetooth version, the security mode (e.g., Secure Connections), the device manufacturer, and the implementation details. Our attacks are stealthy because the Bluetooth standard does not require to notify end users about the outcome of an authentication procedure, or the lack of mutual authentication. To confirm that the BIAS attacks are practical, we successfully conduct them against 31 Bluetooth devices (28 unique Bluetooth chips) from major hardware and software vendors, implementing all the major Bluetooth versions, including Apple, Qualcomm, Intel, Cypress, Broadcom, Samsung, and CSR.
蓝牙(BR/EDR)是一种普及的无线通信技术,被数十亿台设备所使用。蓝牙标准包括遗留身份验证过程和安全身份验证过程,允许设备使用长期密钥对彼此进行身份验证。这些过程在配对和安全连接建立过程中使用,以防止模拟攻击。在本文中,我们展示了蓝牙规范包含允许在安全连接建立期间执行模拟攻击的漏洞。这些漏洞包括缺乏强制性的相互身份验证、过于宽松的角色切换以及身份验证过程降级。我们详细描述了每个漏洞,并利用它们来设计、实现和评估针对遗留身份验证过程和安全身份验证过程的主从模拟攻击。我们将这种攻击称为蓝牙模拟攻击(BIAS)。我们的攻击是符合标准的,因此对任何符合标准的蓝牙设备都有效,无论蓝牙版本、安全模式(例如,安全连接)、设备制造商和实现细节如何。我们的攻击是隐蔽的,因为蓝牙标准不需要通知最终用户身份验证过程的结果,或者缺乏相互身份验证。为了证实BIAS攻击是可行的,我们成功地对来自主要硬件和软件供应商的31个蓝牙设备(28个独特的蓝牙芯片)进行了攻击,实现了所有主要的蓝牙版本,包括苹果、高通、英特尔、赛普拉斯、博通、三星和CSR。
{"title":"BIAS: Bluetooth Impersonation AttackS","authors":"D. Antonioli, Nils Ole Tippenhauer","doi":"10.1109/SP40000.2020.00093","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00093","url":null,"abstract":"Bluetooth (BR/EDR) is a pervasive technology for wireless communication used by billions of devices. The Bluetooth standard includes a legacy authentication procedure and a secure authentication procedure, allowing devices to authenticate to each other using a long term key. Those procedures are used during pairing and secure connection establishment to prevent impersonation attacks. In this paper, we show that the Bluetooth specification contains vulnerabilities enabling to perform impersonation attacks during secure connection establishment. Such vulnerabilities include the lack of mandatory mutual authentication, overly permissive role switching, and an authentication procedure downgrade. We describe each vulnerability in detail, and we exploit them to design, implement, and evaluate master and slave impersonation attacks on both the legacy authentication procedure and the secure authentication procedure. We refer to our attacks as Bluetooth Impersonation AttackS (BIAS).Our attacks are standard compliant, and are therefore effective against any standard compliant Bluetooth device regardless the Bluetooth version, the security mode (e.g., Secure Connections), the device manufacturer, and the implementation details. Our attacks are stealthy because the Bluetooth standard does not require to notify end users about the outcome of an authentication procedure, or the lack of mutual authentication. To confirm that the BIAS attacks are practical, we successfully conduct them against 31 Bluetooth devices (28 unique Bluetooth chips) from major hardware and software vendors, implementing all the major Bluetooth versions, including Apple, Qualcomm, Intel, Cypress, Broadcom, Samsung, and CSR.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"46 1","pages":"549-562"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78829366","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 60
Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof 透明多项式委托及其在零知识证明中的应用
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00052
Jiaheng Zhang, Tiancheng Xie, Yupeng Zhang, D. Song
We present a new succinct zero knowledge argument scheme for layered arithmetic circuits without trusted setup. The prover time is O(C + nlogn) and the proof size is O(D logC +log2 n) for a D-depth circuit with n inputs and C gates. The verification time is also succinct, O(D logC + log2 n), if the circuit is structured. Our scheme only uses lightweight cryptographic primitives such as collision-resistant hash functions and is plausibly post-quantum secure. We implement a zero knowledge argument system, Virgo, based on our new scheme and compare its performance to existing schemes. Experiments show that it only takes 53 seconds to generate a proof for a circuit computing a Merkle tree with 256 leaves, at least an order of magnitude faster than all other succinct zero knowledge argument schemes. The verification time is 50ms, and the proof size is 253KB, both competitive to existing systems.Underlying Virgo is a new transparent zero knowledge verifiable polynomial delegation scheme with logarithmic proof size and verification time. The scheme is in the interactive oracle proof model and may be of independent interest.
提出了一种新的简洁的无信任设置的分层算术电路零知识参数方案。对于具有n个输入和C门的D深度电路,证明时间为O(C + nlogn),证明尺寸为O(D logC + log2n)。验证时间也很简洁,O(D logC + log2n),如果电路是结构化的。我们的方案只使用轻量级的加密原语,如抗碰撞哈希函数,并且似乎是后量子安全的。我们在新方案的基础上实现了一个零知识论证系统Virgo,并将其性能与现有方案进行了比较。实验表明,为计算具有256个叶子的Merkle树的电路生成证明只需要53秒,至少比所有其他简洁的零知识论证方案快一个数量级。验证时间为50ms,证明大小为253KB,均与现有系统具有竞争力。Virgo是一种新的透明的零知识可验证多项式授权方案,具有对数证明大小和验证时间。该方案采用交互式oracle证明模型,可能具有独立的兴趣。
{"title":"Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof","authors":"Jiaheng Zhang, Tiancheng Xie, Yupeng Zhang, D. Song","doi":"10.1109/SP40000.2020.00052","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00052","url":null,"abstract":"We present a new succinct zero knowledge argument scheme for layered arithmetic circuits without trusted setup. The prover time is O(C + nlogn) and the proof size is O(D logC +log2 n) for a D-depth circuit with n inputs and C gates. The verification time is also succinct, O(D logC + log2 n), if the circuit is structured. Our scheme only uses lightweight cryptographic primitives such as collision-resistant hash functions and is plausibly post-quantum secure. We implement a zero knowledge argument system, Virgo, based on our new scheme and compare its performance to existing schemes. Experiments show that it only takes 53 seconds to generate a proof for a circuit computing a Merkle tree with 256 leaves, at least an order of magnitude faster than all other succinct zero knowledge argument schemes. The verification time is 50ms, and the proof size is 253KB, both competitive to existing systems.Underlying Virgo is a new transparent zero knowledge verifiable polynomial delegation scheme with logarithmic proof size and verification time. The scheme is in the interactive oracle proof model and may be of independent interest.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"08 1","pages":"859-876"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86134725","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 98
TextExerciser: Feedback-driven Text Input Exercising for Android Applications TextExerciser: Android应用程序的反馈驱动文本输入练习
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00071
Yuyu He, Lei Zhang, Zhemin Yang, Yinzhi Cao, Keke Lian, Shuai Li, Wei Yang, Zhibo Zhang, Min Yang, Yuan Zhang, Haixin Duan
Dynamic analysis of Android apps is often used together with an exerciser to increase its code coverage. One big obstacle in designing such Android app exercisers comes from the existence of text-based inputs, which are often constrained by the nature of the input field, such as the length and character restrictions.In this paper, we propose TextExerciser, an iterative, feedback-driven text input exerciser, which generates text inputs for Android apps. Our key insight is that Android apps often provide feedback, called hints, for malformed inputs so that our system can utilize such hints to improve the input generation.We implemented a prototype of TextExerciser and evaluated it by comparing TextExerciser with state-of-the-art exercisers, such as The Monkey and DroidBot. Our evaluation shows that TextExerciser can achieve significantly higher code coverage and trigger more sensitive behaviors than these tools. We also combine TextExerciser with dynamic analysis tools and show they are able to detect more privacy leaks and vulnerabilities with TextExerciser than with existing exercisers. Particularly, existing tools, under the help of TextExerciser, find several new vulnerabilities, such as one user credential leak in a popular social app with more than 10,000,000 downloads.
Android应用程序的动态分析通常与练习器一起使用,以增加其代码覆盖率。设计此类Android应用程序的一大障碍来自于基于文本的输入,这通常受到输入字段的性质的限制,例如长度和字符限制。在本文中,我们提出了TextExerciser,这是一个迭代的,反馈驱动的文本输入练习器,它为Android应用程序生成文本输入。我们的关键见解是,Android应用程序经常提供反馈,称为提示,对于畸形的输入,所以我们的系统可以利用这些提示来改进输入生成。我们实现了TextExerciser的原型,并通过将TextExerciser与最先进的锻炼器(如The Monkey和DroidBot)进行比较来评估它。我们的评估表明,与这些工具相比,TextExerciser可以实现更高的代码覆盖率,并触发更敏感的行为。我们还将TextExerciser与动态分析工具结合起来,并表明与现有的练习者相比,TextExerciser能够检测到更多的隐私泄露和漏洞。特别是,现有的工具,在TextExerciser的帮助下,发现了几个新的漏洞,比如在一个下载量超过1000万的流行社交应用程序中,一个用户凭证泄露。
{"title":"TextExerciser: Feedback-driven Text Input Exercising for Android Applications","authors":"Yuyu He, Lei Zhang, Zhemin Yang, Yinzhi Cao, Keke Lian, Shuai Li, Wei Yang, Zhibo Zhang, Min Yang, Yuan Zhang, Haixin Duan","doi":"10.1109/SP40000.2020.00071","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00071","url":null,"abstract":"Dynamic analysis of Android apps is often used together with an exerciser to increase its code coverage. One big obstacle in designing such Android app exercisers comes from the existence of text-based inputs, which are often constrained by the nature of the input field, such as the length and character restrictions.In this paper, we propose TextExerciser, an iterative, feedback-driven text input exerciser, which generates text inputs for Android apps. Our key insight is that Android apps often provide feedback, called hints, for malformed inputs so that our system can utilize such hints to improve the input generation.We implemented a prototype of TextExerciser and evaluated it by comparing TextExerciser with state-of-the-art exercisers, such as The Monkey and DroidBot. Our evaluation shows that TextExerciser can achieve significantly higher code coverage and trigger more sensitive behaviors than these tools. We also combine TextExerciser with dynamic analysis tools and show they are able to detect more privacy leaks and vulnerabilities with TextExerciser than with existing exercisers. Particularly, existing tools, under the help of TextExerciser, find several new vulnerabilities, such as one user credential leak in a popular social app with more than 10,000,000 downloads.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"15 1","pages":"1071-1087"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72704312","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Rigorous engineering for hardware security: Formal modelling and proof in the CHERI design and implementation process 严格的硬件安全工程:在CHERI设计和实施过程中进行正式建模和验证
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00055
Kyndylan Nienhuis, Alexandre Joannou, Thomas Bauereiß, A. Fox, M. Roe, B. Campbell, Matthew Naylor, Robert M. Norton, S. Moore, P. Neumann, I. Stark, R. Watson, Peter Sewell
The root causes of many security vulnerabilities include a pernicious combination of two problems, often regarded as inescapable aspects of computing. First, the protection mechanisms provided by the mainstream processor architecture and C/C++ language abstractions, dating back to the 1970s and before, provide only coarse-grain virtual-memory-based protection. Second, mainstream system engineering relies almost exclusively on test-and-debug methods, with (at best) prose specifications. These methods have historically sufficed commercially for much of the computer industry, but they fail to prevent large numbers of exploitable bugs, and the security problems that this causes are becoming ever more acute.In this paper we show how more rigorous engineering methods can be applied to the development of a new security-enhanced processor architecture, with its accompanying hardware implementation and software stack. We use formal models of the complete instruction-set architecture (ISA) at the heart of the design and engineering process, both in lightweight ways that support and improve normal engineering practice - as documentation, in emulators used as a test oracle for hardware and for running software, and for test generation - and for formal verification. We formalise key intended security properties of the design, and establish that these hold with mechanised proof. This is for the same complete ISA models (complete enough to boot operating systems), without idealisation.We do this for CHERI, an architecture with hardware capabilities that supports fine-grained memory protection and scalable secure compartmentalisation, while offering a smooth adoption path for existing software. CHERI is a maturing research architecture, developed since 2010, with work now underway on an Arm industrial prototype to explore its possible adoption in mass-market commercial processors. The rigorous engineering work described here has been an integral part of its development to date, enabling more rapid and confident experimentation, and boosting confidence in the design.
许多安全漏洞的根本原因包括两个问题的有害组合,这两个问题通常被认为是计算中不可避免的方面。首先,主流处理器体系结构和C/ c++语言抽象所提供的保护机制(可以追溯到20世纪70年代或更早)只提供了基于虚拟内存的粗粒度保护。其次,主流系统工程几乎完全依赖于测试和调试方法,并且(充其量)使用散文规范。从历史上看,这些方法在商业上已经满足了计算机行业的大部分需求,但它们无法防止大量可利用的漏洞,由此引起的安全问题正变得越来越严重。在本文中,我们展示了如何将更严格的工程方法应用于开发新的安全增强的处理器体系结构,以及伴随的硬件实现和软件堆栈。我们在设计和工程过程的核心使用完整指令集架构(ISA)的正式模型,以轻量级的方式支持和改进正常的工程实践-作为文档,在模拟器中用作硬件和运行软件的测试oracle,以及用于测试生成-以及用于正式验证。我们正式确定了设计的关键预期安全属性,并确定这些属性与机械证明保持一致。这适用于相同的完整ISA模型(完整到足以引导操作系统),没有理想化。我们为CHERI这样做,这是一个具有硬件功能的架构,它支持细粒度的内存保护和可扩展的安全划分,同时为现有软件提供了一个平滑的采用路径。CHERI是一个成熟的研究架构,自2010年开发以来,目前正在进行Arm工业原型的工作,以探索其在大众市场商业处理器中的应用可能性。到目前为止,这里所描述的严格的工程工作已经成为其开发的一个组成部分,使实验更加快速和自信,并增强了对设计的信心。
{"title":"Rigorous engineering for hardware security: Formal modelling and proof in the CHERI design and implementation process","authors":"Kyndylan Nienhuis, Alexandre Joannou, Thomas Bauereiß, A. Fox, M. Roe, B. Campbell, Matthew Naylor, Robert M. Norton, S. Moore, P. Neumann, I. Stark, R. Watson, Peter Sewell","doi":"10.1109/SP40000.2020.00055","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00055","url":null,"abstract":"The root causes of many security vulnerabilities include a pernicious combination of two problems, often regarded as inescapable aspects of computing. First, the protection mechanisms provided by the mainstream processor architecture and C/C++ language abstractions, dating back to the 1970s and before, provide only coarse-grain virtual-memory-based protection. Second, mainstream system engineering relies almost exclusively on test-and-debug methods, with (at best) prose specifications. These methods have historically sufficed commercially for much of the computer industry, but they fail to prevent large numbers of exploitable bugs, and the security problems that this causes are becoming ever more acute.In this paper we show how more rigorous engineering methods can be applied to the development of a new security-enhanced processor architecture, with its accompanying hardware implementation and software stack. We use formal models of the complete instruction-set architecture (ISA) at the heart of the design and engineering process, both in lightweight ways that support and improve normal engineering practice - as documentation, in emulators used as a test oracle for hardware and for running software, and for test generation - and for formal verification. We formalise key intended security properties of the design, and establish that these hold with mechanised proof. This is for the same complete ISA models (complete enough to boot operating systems), without idealisation.We do this for CHERI, an architecture with hardware capabilities that supports fine-grained memory protection and scalable secure compartmentalisation, while offering a smooth adoption path for existing software. CHERI is a maturing research architecture, developed since 2010, with work now underway on an Arm industrial prototype to explore its possible adoption in mass-market commercial processors. The rigorous engineering work described here has been an integral part of its development to date, enabling more rapid and confident experimentation, and boosting confidence in the design.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"61 1","pages":"1003-1020"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77791182","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Pseudorandom Black Swans: Cache Attacks on CTR_DRBG 伪随机黑天鹅:对CTR_DRBG的缓存攻击
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00046
Shaanan N. Cohney, Andrew Kwong, Shahar Paz, Daniel Genkin, N. Heninger, Eyal Ronen, Y. Yarom
Modern cryptography requires the ability to securely generate pseudorandom numbers. However, despite decades of work on side-channel attacks, there is little discussion of their application to pseudorandom number generators (PRGs). In this work we set out to address this gap, empirically evaluating the side-channel resistance of common PRG implementations.We find that hard-learned lessons about side-channel leakage from encryption primitives have not been applied to PRGs, at all abstraction levels. At the design level, the NIST-recommended CTR_DRBG does not have forward security if an attacker is able to compromise the state (e.g., via a side-channel). At the primitive level, popular implementations of CTR_DRBG such as OpenSSL’s FIPS module and NetBSD’s kernel use leaky T-table AES as their underlying cipher, enabling cache side-channel attacks. Finally, we find that many implementations make parameter choices that enable an attacker to fully exploit side-channels and recover secret keys from TLS connections.We empirically demonstrate our attack in two scenarios. First, we carry out a cache attack that recovers the private state from vulnerable CTR_DRBG implementations when the TLS client connects to an attacker-controlled server. We then subsequently use the recovered state to compute the client’s long-term authentication keys, thereby allowing the attacker to impersonate the client. In the second scenario, we show that an attacker can exploit the high temporal resolution provided by Intel SGX to carry out a blind attack to recover CTR_DRBG’s state within three AES encryptions, without viewing output, and thus decrypt passively collected TLS connections from the victim.
现代密码学要求能够安全地生成伪随机数。然而,尽管几十年来一直在研究旁信道攻击,但很少有人讨论它们在伪随机数生成器(prg)中的应用。在这项工作中,我们着手解决这一差距,通过经验评估常见PRG实现的侧通道阻力。我们发现,在所有抽象级别上,关于加密原语的侧信道泄漏的惨痛教训并未应用于prg。在设计层面,如果攻击者能够破坏状态(例如,通过侧信道),nist推荐的CTR_DRBG不具有前向安全性。在基本级别,CTR_DRBG的流行实现(如OpenSSL的FIPS模块和NetBSD的内核)使用泄漏的t表AES作为其底层密码,从而支持缓存侧信道攻击。最后,我们发现许多实现的参数选择使攻击者能够充分利用侧信道并从TLS连接中恢复密钥。我们在两个场景中实证地展示了我们的攻击。首先,我们执行缓存攻击,当TLS客户端连接到攻击者控制的服务器时,从易受攻击的CTR_DRBG实现中恢复私有状态。然后,我们使用恢复的状态来计算客户端的长期身份验证密钥,从而允许攻击者冒充客户端。在第二个场景中,我们展示了攻击者可以利用英特尔SGX提供的高时间分辨率来执行盲攻击,以在三个AES加密中恢复CTR_DRBG的状态,而不查看输出,从而解密从受害者被动收集的TLS连接。
{"title":"Pseudorandom Black Swans: Cache Attacks on CTR_DRBG","authors":"Shaanan N. Cohney, Andrew Kwong, Shahar Paz, Daniel Genkin, N. Heninger, Eyal Ronen, Y. Yarom","doi":"10.1109/SP40000.2020.00046","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00046","url":null,"abstract":"Modern cryptography requires the ability to securely generate pseudorandom numbers. However, despite decades of work on side-channel attacks, there is little discussion of their application to pseudorandom number generators (PRGs). In this work we set out to address this gap, empirically evaluating the side-channel resistance of common PRG implementations.We find that hard-learned lessons about side-channel leakage from encryption primitives have not been applied to PRGs, at all abstraction levels. At the design level, the NIST-recommended CTR_DRBG does not have forward security if an attacker is able to compromise the state (e.g., via a side-channel). At the primitive level, popular implementations of CTR_DRBG such as OpenSSL’s FIPS module and NetBSD’s kernel use leaky T-table AES as their underlying cipher, enabling cache side-channel attacks. Finally, we find that many implementations make parameter choices that enable an attacker to fully exploit side-channels and recover secret keys from TLS connections.We empirically demonstrate our attack in two scenarios. First, we carry out a cache attack that recovers the private state from vulnerable CTR_DRBG implementations when the TLS client connects to an attacker-controlled server. We then subsequently use the recovered state to compute the client’s long-term authentication keys, thereby allowing the attacker to impersonate the client. In the second scenario, we show that an attacker can exploit the high temporal resolution provided by Intel SGX to carry out a blind attack to recover CTR_DRBG’s state within three AES encryptions, without viewing output, and thus decrypt passively collected TLS connections from the victim.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":" 5","pages":"1241-1258"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91412770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 29
Combating Dependence Explosion in Forensic Analysis Using Alternative Tag Propagation Semantics 利用替代标签传播语义对抗法医分析中的依赖爆炸
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00064
M. Hossain, S. Sheikhi, R. Sekar
We are witnessing a rapid escalation in targeted cyber-attacks called Advanced and Persistent Threats (APTs). Carried out by skilled adversaries, these attacks take place over extended time periods, and remain undetected for months. A common approach for retracing the attacker’s steps is to start with one or more suspicious events from system logs, and perform a dependence analysis to uncover the rest of attacker’s actions. The accuracy of this analysis suffers from the dependence explosion problem, which causes a very large number of benign events to be flagged as part of the attack. In this paper, we propose two novel techniques, tag attenuation and tag decay, to mitigate dependence explosion. Our techniques take advantage of common behaviors of benign processes, while providing a conservative treatment of processes and data with suspicious provenance. Our system, called Morse, is able to construct a compact scenario graph that summarizes attacker activity by sifting through millions of system events in a matter of seconds. Our experimental evaluation, carried out using data from two government-agency sponsored red team exercises, demonstrates that our techniques are (a) effective in identifying stealthy attack campaigns, (b) reduce the false alarm rates by more than an order of magnitude, and (c) yield compact scenario graphs that capture the vast majority of the attack, while leaving out benign background activity.
我们正在目睹被称为高级和持续性威胁(apt)的针对性网络攻击的迅速升级。这些攻击由熟练的攻击者实施,持续时间很长,几个月都不会被发现。追溯攻击者的步骤的一种常用方法是从系统日志中的一个或多个可疑事件开始,并执行依赖性分析以发现攻击者的其余操作。这种分析的准确性受到依赖性爆炸问题的影响,这导致大量良性事件被标记为攻击的一部分。在本文中,我们提出了两种新的技术,标签衰减和标签衰减,以减轻依赖爆炸。我们的技术利用良性进程的共同行为,同时对来历可疑的进程和数据提供保守的处理。我们的系统,称为Morse,能够构建一个紧凑的场景图,通过在几秒钟内筛选数百万个系统事件来总结攻击者的活动。我们的实验评估使用了两次政府机构赞助的红队演习的数据,表明我们的技术(a)在识别隐形攻击活动方面是有效的,(b)将误报率降低了一个数量级以上,(c)生成了紧凑的场景图,捕捉了绝大多数攻击,同时忽略了良性的背景活动。
{"title":"Combating Dependence Explosion in Forensic Analysis Using Alternative Tag Propagation Semantics","authors":"M. Hossain, S. Sheikhi, R. Sekar","doi":"10.1109/SP40000.2020.00064","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00064","url":null,"abstract":"We are witnessing a rapid escalation in targeted cyber-attacks called Advanced and Persistent Threats (APTs). Carried out by skilled adversaries, these attacks take place over extended time periods, and remain undetected for months. A common approach for retracing the attacker’s steps is to start with one or more suspicious events from system logs, and perform a dependence analysis to uncover the rest of attacker’s actions. The accuracy of this analysis suffers from the dependence explosion problem, which causes a very large number of benign events to be flagged as part of the attack. In this paper, we propose two novel techniques, tag attenuation and tag decay, to mitigate dependence explosion. Our techniques take advantage of common behaviors of benign processes, while providing a conservative treatment of processes and data with suspicious provenance. Our system, called Morse, is able to construct a compact scenario graph that summarizes attacker activity by sifting through millions of system events in a matter of seconds. Our experimental evaluation, carried out using data from two government-agency sponsored red team exercises, demonstrates that our techniques are (a) effective in identifying stealthy attack campaigns, (b) reduce the false alarm rates by more than an order of magnitude, and (c) yield compact scenario graphs that capture the vast majority of the attack, while leaving out benign background activity.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"15 1","pages":"1139-1155"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85012412","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 56
Kobold: Evaluating Decentralized Access Control for Remote NSXPC Methods on iOS 评估iOS上远程NSXPC方法的分散访问控制
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00023
Luke Deshotels, Costin Carabas, Jordan Beichler, Răzvan Deaconescu, W. Enck
Apple uses several access control mechanisms to prevent third party applications from directly accessing security sensitive resources, including sandboxing and file access control. However, third party applications may also indirectly access these resources using inter-process communication (IPC) with system daemons. If these daemons fail to properly enforce access control on IPC, confused deputy vulnerabilities may result. Identifying such vulnerabilities begins with an enumeration of all IPC services accessible to third party applications. However, the IPC interfaces and their corresponding access control policies are unknown and must be reverse engineered at a large scale. In this paper, we present the Kobold framework to study NSXPC-based system services using a combination of static and dynamic analysis. Using Kobold, we discovered multiple NSXPC services with confused deputy vulnerabilities and daemon crashes. Our findings include the ability to activate the microphone, disable access to all websites, and leak private data stored in iOS File Providers.
苹果使用了几种访问控制机制来防止第三方应用程序直接访问安全敏感资源,包括沙箱和文件访问控制。但是,第三方应用程序也可以使用进程间通信(IPC)与系统守护进程间接访问这些资源。如果这些守护进程不能正确地在IPC上执行访问控制,可能会导致混乱的代理漏洞。识别此类漏洞首先要列举第三方应用程序可访问的所有IPC服务。然而,IPC接口及其相应的访问控制策略是未知的,必须大规模地进行反向工程。本文提出了基于静态和动态分析相结合的Kobold框架来研究基于nsxpc的系统服务。在使用Kobold时,我们发现了多个NSXPC服务,这些服务具有混乱的代理漏洞和守护程序崩溃。我们的发现包括激活麦克风的能力,禁止访问所有网站,以及泄露存储在iOS文件提供程序中的私人数据。
{"title":"Kobold: Evaluating Decentralized Access Control for Remote NSXPC Methods on iOS","authors":"Luke Deshotels, Costin Carabas, Jordan Beichler, Răzvan Deaconescu, W. Enck","doi":"10.1109/SP40000.2020.00023","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00023","url":null,"abstract":"Apple uses several access control mechanisms to prevent third party applications from directly accessing security sensitive resources, including sandboxing and file access control. However, third party applications may also indirectly access these resources using inter-process communication (IPC) with system daemons. If these daemons fail to properly enforce access control on IPC, confused deputy vulnerabilities may result. Identifying such vulnerabilities begins with an enumeration of all IPC services accessible to third party applications. However, the IPC interfaces and their corresponding access control policies are unknown and must be reverse engineered at a large scale. In this paper, we present the Kobold framework to study NSXPC-based system services using a combination of static and dynamic analysis. Using Kobold, we discovered multiple NSXPC services with confused deputy vulnerabilities and daemon crashes. Our findings include the ability to activate the microphone, disable access to all websites, and leak private data stored in iOS File Providers.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"17 1","pages":"1056-1070"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84648501","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
I Know Where You Parked Last Summer : Automated Reverse Engineering and Privacy Analysis of Modern Cars 我知道你去年夏天把车停在哪里:现代汽车的自动逆向工程和隐私分析
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00081
Daniel Frassinelli, Sohyeon Park, S. Nürnberger
Nowadays, cars are equipped with hundreds of sensors and dozens of computers that process data. Unfortunately, due to the very secret nature of the automotive industry, there is no official nor objective source of information as to what data exactly their vehicles collect. Anecdotal evidence suggests that OEMs are collecting huge amounts of personal data about their drivers, which they suddenly reveal when requested in court.In this paper, we present our tool AutoCAN for privacy and security analysis of cars that reveals what data cars collect by tapping into in-vehicle networks and extracting time series of data and automatically making sense of them by establishing relationships based on laws of physics. These algorithms work irrespective of make, model or used protocols. Our results show that car makers track the GPS position, the number of occupants, their weight, usage statistics of doors, lights, and AC. We also reveal that OEMs embed functions to remotely disable the car or get an alert when the driver is speeding.
如今,汽车配备了数百个传感器和数十台处理数据的计算机。不幸的是,由于汽车行业的秘密性质,没有官方或客观的信息来源,确切地说,他们的车辆收集的数据。坊间证据显示,整车厂正在收集大量司机的个人数据,当法庭要求时,他们会突然披露这些数据。在本文中,我们展示了用于汽车隐私和安全分析的AutoCAN工具,该工具揭示了汽车通过接入车载网络收集的数据,提取时间序列数据,并通过建立基于物理定律的关系来自动理解它们。这些算法的工作与制造商、模型或使用的协议无关。我们的研究结果显示,汽车制造商跟踪GPS位置、乘员人数、体重、车门、灯和空调的使用统计数据。我们还发现,oem嵌入了远程禁用汽车或在驾驶员超速时收到警报的功能。
{"title":"I Know Where You Parked Last Summer : Automated Reverse Engineering and Privacy Analysis of Modern Cars","authors":"Daniel Frassinelli, Sohyeon Park, S. Nürnberger","doi":"10.1109/SP40000.2020.00081","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00081","url":null,"abstract":"Nowadays, cars are equipped with hundreds of sensors and dozens of computers that process data. Unfortunately, due to the very secret nature of the automotive industry, there is no official nor objective source of information as to what data exactly their vehicles collect. Anecdotal evidence suggests that OEMs are collecting huge amounts of personal data about their drivers, which they suddenly reveal when requested in court.In this paper, we present our tool AutoCAN for privacy and security analysis of cars that reveals what data cars collect by tapping into in-vehicle networks and extracting time series of data and automatically making sense of them by establishing relationships based on laws of physics. These algorithms work irrespective of make, model or used protocols. Our results show that car makers track the GPS position, the number of occupants, their weight, usage statistics of doors, lights, and AC. We also reveal that OEMs embed functions to remotely disable the car or get an alert when the driver is speeding.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"24 1","pages":"1401-1415"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89058335","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
期刊
2020 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1