首页 > 最新文献

2020 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Unexpected Data Dependency Creation and Chaining: A New Attack to SDN 意外的数据依赖创建和链接:对SDN的一种新攻击
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00017
Feng Xiao, Jinquan Zhang, Jianwei Huang, G. Gu, Dinghao Wu, Peng Liu
Software-Defined Networking (SDN) is an emerging network architecture that provides programmable networking through a logically centralized controller. As SDN becomes more prominent, its security vulnerabilities become more evident than ever. Serving as the "brain" of a software-defined network, how the control plane (of the network) is exposed to external inputs (i.e., data plane messages) is directly correlated with how secure the network is. Fortunately, due to some unique SDN design choices (e.g., control plane and data plane separation), attackers often struggle to find a reachable path to those vulnerable logic hidden deeply within the control plane.In this paper, we demonstrate that it is possible for a weak adversary who only controls a commodity network device (host or switch) to attack previously unreachable control plane components by maliciously increasing reachability in the control plane. We introduce D2C2 (data dependency creation and chaining) attack, which leverages some widely-used SDN protocol features (e.g., custom fields) to create and chain unexpected data dependencies in order to achieve greater reachability. We have developed a novel tool, SVHunter, which can effectively identify D2C2 vulnerabilities. Till now we have evaluated SVHunter on three mainstream open-source SDN controllers (i.e., ONOS, Floodlight, and Opendaylight) as well as one security-enhanced controller (i.e., SE-Floodlight). SVHunter detects 18 previously unknown vulnerabilities, all of which can be exploited remotely to launch serious attacks such as executing arbitrary commands, exfiltrating confidential files, and crashing SDN services.
软件定义网络(SDN)是一种新兴的网络体系结构,它通过逻辑集中的控制器提供可编程的网络。随着SDN的日益突出,其安全漏洞比以往任何时候都更加明显。作为软件定义网络的“大脑”,(网络的)控制平面如何暴露于外部输入(即数据平面消息)与网络的安全程度直接相关。幸运的是,由于SDN的一些独特的设计选择(如控制平面和数据平面分离),攻击者往往很难找到一条可达的路径,可以到达隐藏在控制平面深处的脆弱逻辑。在本文中,我们证明了仅控制商品网络设备(主机或交换机)的弱对手有可能通过恶意增加控制平面中的可达性来攻击以前不可达的控制平面组件。我们引入D2C2(数据依赖关系创建和链接)攻击,它利用一些广泛使用的SDN协议特性(例如,自定义字段)来创建和链接意外的数据依赖关系,以实现更大的可达性。我们开发了一种新颖的工具SVHunter,它可以有效地识别D2C2漏洞。到目前为止,我们已经在三个主流开源SDN控制器(即ONOS, Floodlight和Opendaylight)以及一个安全增强控制器(即SE-Floodlight)上对SVHunter进行了评估。SVHunter检测到18个以前未知的漏洞,所有这些漏洞都可以被远程利用来发起严重的攻击,例如执行任意命令,泄露机密文件和崩溃SDN服务。
{"title":"Unexpected Data Dependency Creation and Chaining: A New Attack to SDN","authors":"Feng Xiao, Jinquan Zhang, Jianwei Huang, G. Gu, Dinghao Wu, Peng Liu","doi":"10.1109/SP40000.2020.00017","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00017","url":null,"abstract":"Software-Defined Networking (SDN) is an emerging network architecture that provides programmable networking through a logically centralized controller. As SDN becomes more prominent, its security vulnerabilities become more evident than ever. Serving as the \"brain\" of a software-defined network, how the control plane (of the network) is exposed to external inputs (i.e., data plane messages) is directly correlated with how secure the network is. Fortunately, due to some unique SDN design choices (e.g., control plane and data plane separation), attackers often struggle to find a reachable path to those vulnerable logic hidden deeply within the control plane.In this paper, we demonstrate that it is possible for a weak adversary who only controls a commodity network device (host or switch) to attack previously unreachable control plane components by maliciously increasing reachability in the control plane. We introduce D2C2 (data dependency creation and chaining) attack, which leverages some widely-used SDN protocol features (e.g., custom fields) to create and chain unexpected data dependencies in order to achieve greater reachability. We have developed a novel tool, SVHunter, which can effectively identify D2C2 vulnerabilities. Till now we have evaluated SVHunter on three mainstream open-source SDN controllers (i.e., ONOS, Floodlight, and Opendaylight) as well as one security-enhanced controller (i.e., SE-Floodlight). SVHunter detects 18 previously unknown vulnerabilities, all of which can be exploited remotely to launch serious attacks such as executing arbitrary commands, exfiltrating confidential files, and crashing SDN services.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"39 7","pages":"1512-1526"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72547810","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
EverCrypt: A Fast, Verified, Cross-Platform Cryptographic Provider EverCrypt:一个快速,经过验证的跨平台加密提供商
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00114
Jonathan Protzenko, Bryan Parno, Aymeric Fromherz, C. Hawblitzel, M. Polubelova, K. Bhargavan, Benjamin Beurdouche, Joonwon Choi, Antoine Delignat-Lavaud, C. Fournet, T. Ramananandro, Aseem Rastogi, N. Swamy, C. Wintersteiger, Santiago Zanella Béguelin
We present EverCrypt: a comprehensive collection of verified, high-performance cryptographic functionalities available via a carefully designed API. The API provably supports agility (choosing between multiple algorithms for the same functionality) and multiplexing (choosing between multiple implementations of the same algorithm). Through abstraction and zero-cost generic programming, we show how agility can simplify verification without sacrificing performance, and we demonstrate how C and assembly can be composed and verified against shared specifications. We substantiate the effectiveness of these techniques with new verified implementations (including hashes, Curve25519, and AES-GCM) whose performance matches or exceeds the best unverified implementations. We validate the API design with two high-performance verified case studies built atop EverCrypt, resulting in line-rate performance for a secure network protocol and a Merkle-tree library, used in a production blockchain, that supports 2.7 million insertions/sec. Altogether, EverCrypt consists of over 124K verified lines of specs, code, and proofs, and it produces over 29K lines of C and 14K lines of assembly code.
我们介绍EverCrypt:通过精心设计的API提供的经过验证的高性能加密功能的综合集合。可以证明,该API支持敏捷性(在实现相同功能的多种算法之间进行选择)和多路复用(在同一算法的多种实现之间进行选择)。通过抽象和零成本泛型编程,我们展示了敏捷性如何在不牺牲性能的情况下简化验证,并演示了C语言和汇编语言如何根据共享规范进行组合和验证。我们用新的经过验证的实现(包括哈希、Curve25519和AES-GCM)证实了这些技术的有效性,这些实现的性能与最好的未经验证的实现相匹配或超过。我们通过构建在EverCrypt之上的两个高性能验证案例研究来验证API设计,从而获得安全网络协议和默克尔树库的线率性能,用于生产区块链,支持270万次插入/秒。总而言之,EverCrypt由超过124K的规格、代码和证明验证行组成,它产生了超过29K行的C语言和14K行的汇编代码。
{"title":"EverCrypt: A Fast, Verified, Cross-Platform Cryptographic Provider","authors":"Jonathan Protzenko, Bryan Parno, Aymeric Fromherz, C. Hawblitzel, M. Polubelova, K. Bhargavan, Benjamin Beurdouche, Joonwon Choi, Antoine Delignat-Lavaud, C. Fournet, T. Ramananandro, Aseem Rastogi, N. Swamy, C. Wintersteiger, Santiago Zanella Béguelin","doi":"10.1109/SP40000.2020.00114","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00114","url":null,"abstract":"We present EverCrypt: a comprehensive collection of verified, high-performance cryptographic functionalities available via a carefully designed API. The API provably supports agility (choosing between multiple algorithms for the same functionality) and multiplexing (choosing between multiple implementations of the same algorithm). Through abstraction and zero-cost generic programming, we show how agility can simplify verification without sacrificing performance, and we demonstrate how C and assembly can be composed and verified against shared specifications. We substantiate the effectiveness of these techniques with new verified implementations (including hashes, Curve25519, and AES-GCM) whose performance matches or exceeds the best unverified implementations. We validate the API design with two high-performance verified case studies built atop EverCrypt, resulting in line-rate performance for a secure network protocol and a Merkle-tree library, used in a production blockchain, that supports 2.7 million insertions/sec. Altogether, EverCrypt consists of over 124K verified lines of specs, code, and proofs, and it produces over 29K lines of C and 14K lines of assembly code.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"47 1","pages":"983-1002"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73524268","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 75
The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution 统一的状态:超越统一查询分布对加密数据库的攻击
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00029
Evgenios M. Kornaropoulos, Charalampos Papamanthou, R. Tamassia
Recent foundational work on leakage-abuse attacks on encrypted databases has broadened our understanding of what an adversary can accomplish with a standard leakage profile. Nevertheless, all known value reconstruction attacks succeed under strong assumptions that may not hold in the real world. The most prevalent assumption is that queries are issued uniformly at random by the client. We present the first value reconstruction attacks that succeed without any knowledge about the query or data distribution. Our approach uses the search-pattern leakage, which exists in all known structured encryption schemes but has not been fully exploited so far. At the core of our method lies a support size estimator, a technique that utilizes the repetition of search tokens with the same response to estimate distances between encrypted values without any assumptions about the underlying distribution. We develop distribution-agnostic reconstruction attacks for both range queries and k-nearest-neighbor (k-NN) queries based on information extracted from the search-pattern leakage. Our new range attack follows a different algorithmic approach than state-of-the-art attacks, which are fine-tuned to succeed under the uniformly distributed queries. Instead, we reconstruct plaintext values under a variety of skewed query distributions and even outperform the accuracy of previous approaches under the uniform query distribution. Our new k-NN attack succeeds with far fewer samples than previous attacks and scales to much larger values of k. We demonstrate the effectiveness of our attacks by experimentally testing them on a wide range of query distributions and database densities, both unknown to the adversary.
最近关于对加密数据库的泄漏滥用攻击的基础工作扩大了我们对攻击者使用标准泄漏配置文件可以完成的任务的理解。然而,所有已知的价值重建攻击都是在强大的假设下成功的,而这些假设在现实世界中可能不成立。最普遍的假设是,查询是由客户机统一地随机发出的。我们提出了第一个在不了解查询或数据分布的情况下成功的值重构攻击。我们的方法使用搜索模式泄漏,它存在于所有已知的结构化加密方案中,但迄今尚未完全利用。我们方法的核心是支持大小估计器,这种技术利用具有相同响应的搜索令牌的重复来估计加密值之间的距离,而不需要对底层分布进行任何假设。基于从搜索模式泄漏中提取的信息,我们开发了针对范围查询和k-近邻(k-NN)查询的分布不可知重建攻击。我们的新范围攻击采用了与最先进的攻击不同的算法方法,这些攻击经过微调,可以在均匀分布的查询下成功。相反,我们在各种倾斜的查询分布下重建明文值,甚至在统一的查询分布下优于以前的方法的准确性。我们的新k- nn攻击成功的样本比以前的攻击少得多,并且扩展到更大的k值。我们通过在广泛的查询分布和数据库密度上进行实验测试来证明我们的攻击的有效性,这两个都是对手未知的。
{"title":"The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution","authors":"Evgenios M. Kornaropoulos, Charalampos Papamanthou, R. Tamassia","doi":"10.1109/SP40000.2020.00029","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00029","url":null,"abstract":"Recent foundational work on leakage-abuse attacks on encrypted databases has broadened our understanding of what an adversary can accomplish with a standard leakage profile. Nevertheless, all known value reconstruction attacks succeed under strong assumptions that may not hold in the real world. The most prevalent assumption is that queries are issued uniformly at random by the client. We present the first value reconstruction attacks that succeed without any knowledge about the query or data distribution. Our approach uses the search-pattern leakage, which exists in all known structured encryption schemes but has not been fully exploited so far. At the core of our method lies a support size estimator, a technique that utilizes the repetition of search tokens with the same response to estimate distances between encrypted values without any assumptions about the underlying distribution. We develop distribution-agnostic reconstruction attacks for both range queries and k-nearest-neighbor (k-NN) queries based on information extracted from the search-pattern leakage. Our new range attack follows a different algorithmic approach than state-of-the-art attacks, which are fine-tuned to succeed under the uniformly distributed queries. Instead, we reconstruct plaintext values under a variety of skewed query distributions and even outperform the accuracy of previous approaches under the uniform query distribution. Our new k-NN attack succeeds with far fewer samples than previous attacks and scales to much larger values of k. We demonstrate the effectiveness of our attacks by experimentally testing them on a wide range of query distributions and database densities, both unknown to the adversary.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"118 1","pages":"1223-1240"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77931004","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 61
SoK: Understanding the Prevailing Security Vulnerabilities in TrustZone-assisted TEE Systems 了解trustzone辅助TEE系统中普遍存在的安全漏洞
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00061
David Cerdeira, Nuno Santos, Pedro Fonseca, S. Pinto
Hundreds of millions of mobile devices worldwide rely on Trusted Execution Environments (TEEs) built with Arm TrustZone for the protection of security-critical applications (e.g., DRM) and operating system (OS) components (e.g., Android keystore). TEEs are often assumed to be highly secure; however, over the past years, TEEs have been successfully attacked multiple times, with highly damaging impact across various platforms. Unfortunately, these attacks have been possible by the presence of security flaws in TEE systems. In this paper, we aim to understand which types of vulnerabilities and limitations affect existing TrustZone-assisted TEE systems, what are the main challenges to build them correctly, and what contributions can be borrowed from the research community to overcome them. To this end, we present a security analysis of popular TrustZone-assisted TEE systems (targeting Cortex-A processors) developed by Qualcomm, Trustonic, Huawei, Nvidia, and Linaro. By studying publicly documented exploits and vulnerabilities as well as by reverse engineering the TEE firmware, we identified several critical vulnerabilities across existing systems which makes it legitimate to raise reasonable concerns about the security of commercial TEE implementations.
全球数以亿计的移动设备依赖于由Arm TrustZone构建的可信执行环境(tee)来保护安全关键型应用程序(例如,DRM)和操作系统(OS)组件(例如,Android密钥库)。tee通常被认为是高度安全的;然而,在过去的几年里,tee已经多次被成功攻击,对各种平台造成了高度破坏性的影响。不幸的是,由于TEE系统中存在安全漏洞,这些攻击成为可能。在本文中,我们的目标是了解哪些类型的漏洞和限制会影响现有的trustzone辅助TEE系统,正确构建它们的主要挑战是什么,以及可以从研究界借鉴哪些贡献来克服它们。为此,我们对高通、Trustonic、华为、Nvidia和Linaro开发的流行trustzone辅助TEE系统(针对Cortex-A处理器)进行了安全性分析。通过研究公开记录的漏洞利用和漏洞,以及通过对TEE固件进行逆向工程,我们确定了现有系统中的几个关键漏洞,这使得对商业TEE实现的安全性提出合理的关注是合理的。
{"title":"SoK: Understanding the Prevailing Security Vulnerabilities in TrustZone-assisted TEE Systems","authors":"David Cerdeira, Nuno Santos, Pedro Fonseca, S. Pinto","doi":"10.1109/SP40000.2020.00061","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00061","url":null,"abstract":"Hundreds of millions of mobile devices worldwide rely on Trusted Execution Environments (TEEs) built with Arm TrustZone for the protection of security-critical applications (e.g., DRM) and operating system (OS) components (e.g., Android keystore). TEEs are often assumed to be highly secure; however, over the past years, TEEs have been successfully attacked multiple times, with highly damaging impact across various platforms. Unfortunately, these attacks have been possible by the presence of security flaws in TEE systems. In this paper, we aim to understand which types of vulnerabilities and limitations affect existing TrustZone-assisted TEE systems, what are the main challenges to build them correctly, and what contributions can be borrowed from the research community to overcome them. To this end, we present a security analysis of popular TrustZone-assisted TEE systems (targeting Cortex-A processors) developed by Qualcomm, Trustonic, Huawei, Nvidia, and Linaro. By studying publicly documented exploits and vulnerabilities as well as by reverse engineering the TEE firmware, we identified several critical vulnerabilities across existing systems which makes it legitimate to raise reasonable concerns about the security of commercial TEE implementations.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"44 1","pages":"1416-1432"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76357605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 117
Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers 基于固定密钥分组密码的高效安全多方计算
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00016
Chun Guo, Jonathan Katz, X. Wang, Yu Yu
Many implementations of secure computation use fixed-key AES (modeled as a random permutation); this results in substantial performance benefits due to existing hardware support for AES and the ability to avoid recomputing the AES key schedule. Surveying these implementations, however, we find that most utilize AES in a heuristic fashion; in the best case this leaves a gap in the security proof, but in many cases we show it allows for explicit attacks.Motivated by this unsatisfactory state of affairs, we initiate a comprehensive study of how to use fixed-key block ciphers for secure computation—in particular for OT extension and circuit garbling—efficiently and securely. Specifically:•We consider several notions of pseudorandomness for hash functions (e.g., correlation robustness), and show provably secure schemes for OT extension, garbling, and other applications based on hash functions satisfying these notions.•We provide provably secure constructions, in the (non-programmable) random-permutation model, of hash functions satisfying the different notions of pseudorandomness we consider.Taken together, our results provide end-to-end security proofs for implementations of secure-computation protocols based on fixed-key block ciphers (modeled as random permutations). Perhaps surprisingly, at the same time our work also results in noticeable performance improvements over the state-of-the-art.
安全计算的许多实现使用固定密钥AES(建模为随机排列);由于现有硬件对AES的支持以及避免重新计算AES密钥调度的能力,这将带来实质性的性能优势。然而,调查这些实现,我们发现大多数以启发式方式利用AES;在最好的情况下,这在安全证明中留下了一个缺口,但在许多情况下,我们表明它允许显式攻击。由于这种不令人满意的情况,我们开始全面研究如何使用固定密钥分组密码进行安全计算,特别是有效和安全地进行OT扩展和电路乱码。具体来说:•我们考虑了哈希函数的几个伪随机性概念(例如,相关鲁棒性),并展示了基于满足这些概念的哈希函数的OT扩展,乱码和其他应用的可证明安全方案。•我们提供了可证明的安全构造,在(不可编程的)随机排列模型中,哈希函数满足我们考虑的不同伪随机性概念。综上所述,我们的结果为基于固定密钥分组密码(建模为随机排列)的安全计算协议的实现提供了端到端安全性证明。也许令人惊讶的是,与此同时,我们的工作也带来了显著的性能改进。
{"title":"Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers","authors":"Chun Guo, Jonathan Katz, X. Wang, Yu Yu","doi":"10.1109/SP40000.2020.00016","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00016","url":null,"abstract":"Many implementations of secure computation use fixed-key AES (modeled as a random permutation); this results in substantial performance benefits due to existing hardware support for AES and the ability to avoid recomputing the AES key schedule. Surveying these implementations, however, we find that most utilize AES in a heuristic fashion; in the best case this leaves a gap in the security proof, but in many cases we show it allows for explicit attacks.Motivated by this unsatisfactory state of affairs, we initiate a comprehensive study of how to use fixed-key block ciphers for secure computation—in particular for OT extension and circuit garbling—efficiently and securely. Specifically:•We consider several notions of pseudorandomness for hash functions (e.g., correlation robustness), and show provably secure schemes for OT extension, garbling, and other applications based on hash functions satisfying these notions.•We provide provably secure constructions, in the (non-programmable) random-permutation model, of hash functions satisfying the different notions of pseudorandomness we consider.Taken together, our results provide end-to-end security proofs for implementations of secure-computation protocols based on fixed-key block ciphers (modeled as random permutations). Perhaps surprisingly, at the same time our work also results in noticeable performance improvements over the state-of-the-art.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"172 1","pages":"825-841"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73309226","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 53
Replicated state machines without replicated execution 没有复制执行的复制状态机
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00068
Jonathan Lee, K. Nikitin, Srinath T. V. Setty
This paper introduces a new approach to reduce end-to-end costs in large-scale replicated systems built under a Byzantine fault model. Specifically, our approach transforms a given replicated state machine (RSM) to another RSM where nodes incur lower costs by delegating state machine execution: an untrusted prover produces succinct cryptographic proofs of correct state transitions along with state changes, which nodes in the transformed RSM verify and apply respectively.To realize our approach, we build Piperine, a system that makes the proof machinery profitable in the context of RSMs. Specifically, Piperine reduces the costs of both proving and verifying the correctness of state machine execution while retaining liveness—a distinctive requirement in the context of RSMs. Our experimental evaluation demonstrates that, for a payment service, employing Piperine is more profitable than naive reexecution of transactions as long as there are > 104 nodes. When we apply Piperine to ERC-20 transactions in Ethereum (a real-world RSM with up to 105 nodes), it reduces per-transaction costs by 5.4× and network costs by 2.7×.
本文介绍了一种在拜占庭故障模型下建立的大规模复制系统中降低端到端成本的新方法。具体来说,我们的方法将给定的复制状态机(RSM)转换为另一个RSM,其中节点通过委托状态机执行来降低成本:不受信任的证明者生成正确状态转换和状态更改的简洁加密证明,转换后的RSM中的节点分别验证和应用这些证明。为了实现我们的方法,我们构建了Piperine,这是一个使证明机械在rsm环境中盈利的系统。具体来说,pipeline降低了证明和验证状态机执行正确性的成本,同时保持了活动性——这是rsm上下文中的一个独特需求。我们的实验评估表明,对于支付服务来说,只要有100到104个节点,使用pipeline比简单地重新执行交易更有利可图。当我们将pipeline应用于以太坊(一个拥有多达105个节点的现实世界RSM)中的ERC-20交易时,它将每笔交易成本降低了5.4倍,网络成本降低了2.7倍。
{"title":"Replicated state machines without replicated execution","authors":"Jonathan Lee, K. Nikitin, Srinath T. V. Setty","doi":"10.1109/SP40000.2020.00068","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00068","url":null,"abstract":"This paper introduces a new approach to reduce end-to-end costs in large-scale replicated systems built under a Byzantine fault model. Specifically, our approach transforms a given replicated state machine (RSM) to another RSM where nodes incur lower costs by delegating state machine execution: an untrusted prover produces succinct cryptographic proofs of correct state transitions along with state changes, which nodes in the transformed RSM verify and apply respectively.To realize our approach, we build Piperine, a system that makes the proof machinery profitable in the context of RSMs. Specifically, Piperine reduces the costs of both proving and verifying the correctness of state machine execution while retaining liveness—a distinctive requirement in the context of RSMs. Our experimental evaluation demonstrates that, for a payment service, employing Piperine is more profitable than naive reexecution of transactions as long as there are > 104 nodes. When we apply Piperine to ERC-20 transactions in Ethereum (a real-world RSM with up to 105 nodes), it reduces per-transaction costs by 5.4× and network costs by 2.7×.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"12 1","pages":"119-134"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73950582","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
SoK: Differential Privacy as a Causal Property 作为因果属性的差分隐私
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00012
Michael Carl Tschantz, S. Sen, Anupam Datta
We present formal models of the associative and causal views of differential privacy. Under the associative view, the possibility of dependencies between data points precludes a simple statement of differential privacy's guarantee as conditioning upon a single changed data point. However, we show that a simple characterization of differential privacy as limiting the effect of a single data point does exist under the causal view, without independence assumptions about data points. We believe this characterization resolves disagreement and confusion in prior work about the consequences of differential privacy. The associative view needing assumptions boils down to the contrapositive of the maxim that correlation doesn't imply causation: differential privacy ensuring a lack of (strong) causation does not imply a lack of (strong) association. Our characterization also opens up the possibility of applying results from statistics, experimental design, and science about causation while studying differential privacy.
我们提出了微分隐私的联想和因果观点的正式模型。在关联视图下,数据点之间存在依赖关系的可能性排除了将差异隐私保障作为单个变化数据点的条件的简单声明。然而,我们表明,在没有关于数据点的独立性假设的因果观点下,差分隐私作为限制单个数据点影响的简单表征确实存在。我们认为,这一特征解决了之前关于差异隐私后果的工作中的分歧和困惑。需要假设的联想观点可以归结为“相关性并不意味着因果关系”这一格言的反命题:差异隐私确保缺乏(强)因果关系并不意味着缺乏(强)关联。我们的描述也为在研究差异隐私时应用统计学、实验设计和因果关系科学的结果提供了可能性。
{"title":"SoK: Differential Privacy as a Causal Property","authors":"Michael Carl Tschantz, S. Sen, Anupam Datta","doi":"10.1109/SP40000.2020.00012","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00012","url":null,"abstract":"We present formal models of the associative and causal views of differential privacy. Under the associative view, the possibility of dependencies between data points precludes a simple statement of differential privacy's guarantee as conditioning upon a single changed data point. However, we show that a simple characterization of differential privacy as limiting the effect of a single data point does exist under the causal view, without independence assumptions about data points. We believe this characterization resolves disagreement and confusion in prior work about the consequences of differential privacy. The associative view needing assumptions boils down to the contrapositive of the maxim that correlation doesn't imply causation: differential privacy ensuring a lack of (strong) causation does not imply a lack of (strong) association. Our characterization also opens up the possibility of applying results from statistics, experimental design, and science about causation while studying differential privacy.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"31 1","pages":"354-371"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81732711","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
How not to prove your election outcome 如何不证明你的选举结果
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00048
Thomas Haines, Sarah Jamie Lewis, Olivier Pereira, Vanessa Teague
The Scytl/SwissPost e-voting solution was intended to provide complete verifiability for Swiss government elections. We show failures in both individual verifiability and universal verifiability (as defined in Swiss Federal Ordinance 161.116), based on mistaken implementations of cryptographic components. These failures allow for the construction of "proofs" of an accurate election outcome that pass verification though the votes have been manipulated. Using sophisticated cryptographic protocols without a proper consideration of what properties they offer, and under which conditions, can introduce opportunities for undetectable fraud even though the system appears to allow verification of the outcome.Our findings are immediately relevant to systems in use in Switzerland and Australia, and probably also elsewhere.
Scytl/SwissPost电子投票解决方案旨在为瑞士政府选举提供完整的可验证性。我们展示了基于错误实现加密组件的个人可验证性和通用可验证性(如瑞士联邦条例161.116所定义)的失败。这些失败使得构建准确选举结果的“证据”成为可能,尽管选票被操纵,但这些“证据”可以通过核查。使用复杂的加密协议,而没有适当考虑它们提供的属性,以及在什么条件下,可能会引入无法检测到的欺诈机会,即使系统似乎允许验证结果。我们的发现与瑞士和澳大利亚使用的系统立即相关,可能也与其他地方相关。
{"title":"How not to prove your election outcome","authors":"Thomas Haines, Sarah Jamie Lewis, Olivier Pereira, Vanessa Teague","doi":"10.1109/SP40000.2020.00048","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00048","url":null,"abstract":"The Scytl/SwissPost e-voting solution was intended to provide complete verifiability for Swiss government elections. We show failures in both individual verifiability and universal verifiability (as defined in Swiss Federal Ordinance 161.116), based on mistaken implementations of cryptographic components. These failures allow for the construction of \"proofs\" of an accurate election outcome that pass verification though the votes have been manipulated. Using sophisticated cryptographic protocols without a proper consideration of what properties they offer, and under which conditions, can introduce opportunities for undetectable fraud even though the system appears to allow verification of the outcome.Our findings are immediately relevant to systems in use in Switzerland and Australia, and probably also elsewhere.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"9 1","pages":"644-660"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85455516","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 38
SP 2020 Opinion SP 2020意见
Pub Date : 2020-05-01 DOI: 10.1109/sp40000.2020.00103
{"title":"SP 2020 Opinion","authors":"","doi":"10.1109/sp40000.2020.00103","DOIUrl":"https://doi.org/10.1109/sp40000.2020.00103","url":null,"abstract":"","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"38 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90075648","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Flaw Label: Exploiting IPv6 Flow Label 漏洞标签:利用IPv6流量标签
Pub Date : 2020-05-01 DOI: 10.1109/SP40000.2020.00075
Jonathan Berger, Amit Klein, Benny Pinkas
The IPv6 protocol was designed with security in mind. One of the changes that IPv6 has introduced over IPv4 is a new 20-bit flow label field in its protocol header.We show that remote servers can use the flow label field in order to assign a unique ID to each device when communicating with machines running Windows 10 (versions 1703 and higher), and Linux and Android (kernel versions 4.3 and higher). The servers are then able to associate the respective device IDs with subsequent transmissions sent from those machines. This identification is done by exploiting the flow label field generation logic and works across all browsers regardless of network changes. Furthermore, a variant of this attack also works passively, namely without actively triggering traffic from those machines.To design the attack we reverse-engineered and cryptanalyzed the Windows flow label generation code and inspected the Linux kernel flow label generation code. We provide a practical technique to partially extract the key used by each of these algorithms, and observe that this key can identify individual devices across networks, VPNs, browsers and privacy settings. We deployed a demo (for both Windows and Linux/Android) showing that key extraction and machine fingerprinting works in the wild, and tested it from networks around the world.
IPv6协议在设计时就考虑到了安全性。IPv6相对于IPv4引入的变化之一是在其协议头中增加了一个新的20位流标签字段。我们展示了远程服务器可以使用流标签字段,以便在与运行Windows 10(版本1703及更高)、Linux和Android(内核版本4.3及更高)的机器通信时为每个设备分配唯一的ID。然后,服务器能够将各自的设备id与从这些机器发送的后续传输相关联。这种识别是通过利用流标签字段生成逻辑完成的,无论网络如何变化,它都可以在所有浏览器中工作。此外,这种攻击的一种变体也是被动的,即不会主动触发来自这些机器的流量。为了设计攻击,我们对Windows流标签生成代码进行了逆向工程和密码分析,并检查了Linux内核流标签生成代码。我们提供了一种实用的技术来部分提取这些算法使用的密钥,并观察到该密钥可以跨网络,vpn,浏览器和隐私设置识别单个设备。我们部署了一个演示(Windows和Linux/Android),展示了密钥提取和机器指纹在野外工作,并在世界各地的网络上进行了测试。
{"title":"Flaw Label: Exploiting IPv6 Flow Label","authors":"Jonathan Berger, Amit Klein, Benny Pinkas","doi":"10.1109/SP40000.2020.00075","DOIUrl":"https://doi.org/10.1109/SP40000.2020.00075","url":null,"abstract":"The IPv6 protocol was designed with security in mind. One of the changes that IPv6 has introduced over IPv4 is a new 20-bit flow label field in its protocol header.We show that remote servers can use the flow label field in order to assign a unique ID to each device when communicating with machines running Windows 10 (versions 1703 and higher), and Linux and Android (kernel versions 4.3 and higher). The servers are then able to associate the respective device IDs with subsequent transmissions sent from those machines. This identification is done by exploiting the flow label field generation logic and works across all browsers regardless of network changes. Furthermore, a variant of this attack also works passively, namely without actively triggering traffic from those machines.To design the attack we reverse-engineered and cryptanalyzed the Windows flow label generation code and inspected the Linux kernel flow label generation code. We provide a practical technique to partially extract the key used by each of these algorithms, and observe that this key can identify individual devices across networks, VPNs, browsers and privacy settings. We deployed a demo (for both Windows and Linux/Android) showing that key extraction and machine fingerprinting works in the wild, and tested it from networks around the world.","PeriodicalId":6849,"journal":{"name":"2020 IEEE Symposium on Security and Privacy (SP)","volume":"1 1","pages":"1259-1276"},"PeriodicalIF":0.0,"publicationDate":"2020-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84832204","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
期刊
2020 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1