首页 > 最新文献

Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium最新文献

英文 中文
Creating a Secure Underlay for the Internet 为互联网创建一个安全的底层
Pub Date : 2022-06-14 DOI: 10.48550/arXiv.2206.06879
Henry Birge-Lee, Joel Wanner, Grace H. Cimaszewski, Jonghoon Kwon, Liang Wang, F. Wirz, Prateek Mittal, A. Perrig, Yixin Sun
Adversaries can exploit inter-domain routing vulnerabilities to intercept communication and compromise the security of critical Internet applications. Meanwhile the deployment of secure routing solutions such as Border Gateway Protocol Security (BGPsec) and Scalability, Control and Isolation On Next-generation networks (SCION) are still limited. How can we leverage emerging secure routing backbones and extend their security properties to the broader Internet? We design and deploy an architecture to bootstrap secure routing. Our key insight is to abstract the secure routing backbone as a virtual Autonomous System (AS), called Secure Backbone AS (SBAS). While SBAS appears as one AS to the Internet, it is a federated network where routes are exchanged between participants using a secure backbone. SBAS makes BGP announcements for its customers’ IP prefixes at multiple locations (referred to as Points of Presence or PoPs) allowing traffic from non-participating hosts to be routed to a nearby SBAS PoP (where it is then routed over the secure backbone to the true prefix owner). In this manner, we are the first to integrate a federated secure non-BGP routing backbone with the BGP-speaking Internet. We present a real-world deployment of our architecture that uses SCIONLab to emulate the secure backbone and the PEERING framework to make BGP announcements to the Internet. A combination of real-world attacks and Internet-scale simulations shows that SBAS substantially reduces the threat of routing attacks. Finally, we survey network operators to better understand optimal governance and incentive models.
攻击者可以利用域间路由漏洞拦截通信并危及关键Internet应用程序的安全性。同时,边界网关协议安全(BGPsec)和下一代网络可扩展性、控制和隔离(SCION)等安全路由解决方案的部署仍然有限。我们如何利用新兴的安全路由骨干网并将其安全属性扩展到更广泛的互联网?我们设计并部署了一个架构来引导安全路由。我们的关键观点是将安全路由骨干网抽象为一个虚拟自治系统(as),称为安全骨干网(SBAS)。虽然SBAS对Internet来说是一个自治系统,但它是一个联邦网络,其中参与者之间使用安全骨干网交换路由。SBAS在多个位置(称为存在点或PoP)为其客户的IP前缀发布BGP公告,允许来自非参与主机的流量被路由到附近的SBAS PoP(然后通过安全骨干网路由到真正的前缀所有者)。通过这种方式,我们是第一个将联邦安全的非bgp路由骨干网与使用bgp的Internet集成在一起的。我们展示了我们的架构的真实部署,它使用SCIONLab来模拟安全骨干网和对等网络框架,以便向Internet发布BGP公告。结合真实世界的攻击和互联网规模的模拟表明,SBAS大大降低了路由攻击的威胁。最后,我们对网络运营商进行了调查,以更好地理解最优治理和激励模型。
{"title":"Creating a Secure Underlay for the Internet","authors":"Henry Birge-Lee, Joel Wanner, Grace H. Cimaszewski, Jonghoon Kwon, Liang Wang, F. Wirz, Prateek Mittal, A. Perrig, Yixin Sun","doi":"10.48550/arXiv.2206.06879","DOIUrl":"https://doi.org/10.48550/arXiv.2206.06879","url":null,"abstract":"Adversaries can exploit inter-domain routing vulnerabilities to intercept communication and compromise the security of critical Internet applications. Meanwhile the deployment of secure routing solutions such as Border Gateway Protocol Security (BGPsec) and Scalability, Control and Isolation On Next-generation networks (SCION) are still limited. How can we leverage emerging secure routing backbones and extend their security properties to the broader Internet? We design and deploy an architecture to bootstrap secure routing. Our key insight is to abstract the secure routing backbone as a virtual Autonomous System (AS), called Secure Backbone AS (SBAS). While SBAS appears as one AS to the Internet, it is a federated network where routes are exchanged between participants using a secure backbone. SBAS makes BGP announcements for its customers’ IP prefixes at multiple locations (referred to as Points of Presence or PoPs) allowing traffic from non-participating hosts to be routed to a nearby SBAS PoP (where it is then routed over the secure backbone to the true prefix owner). In this manner, we are the first to integrate a federated secure non-BGP routing backbone with the BGP-speaking Internet. We present a real-world deployment of our architecture that uses SCIONLab to emulate the secure backbone and the PEERING framework to make BGP announcements to the Internet. A combination of real-world attacks and Internet-scale simulations shows that SBAS substantially reduces the threat of routing attacks. Finally, we survey network operators to better understand optimal governance and incentive models.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"34 1","pages":"2601-2618"},"PeriodicalIF":0.0,"publicationDate":"2022-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85662416","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Gradient Obfuscation Gives a False Sense of Security in Federated Learning 梯度混淆在联邦学习中给人一种错误的安全感
Pub Date : 2022-06-08 DOI: 10.48550/arXiv.2206.04055
K. Yue, Richeng Jin, Chau-Wai Wong, D. Baron, H. Dai
Federated learning has been proposed as a privacy-preserving machine learning framework that enables multiple clients to collaborate without sharing raw data. However, client privacy protection is not guaranteed by design in this framework. Prior work has shown that the gradient sharing strategies in federated learning can be vulnerable to data reconstruction attacks. In practice, though, clients may not transmit raw gradients considering the high communication cost or due to privacy enhancement requirements. Empirical studies have demonstrated that gradient obfuscation, including intentional obfuscation via gradient noise injection and unintentional obfuscation via gradient compression, can provide more privacy protection against reconstruction attacks. In this work, we present a new data reconstruction attack framework targeting the image classification task in federated learning. We show that commonly adopted gradient postprocessing procedures, such as gradient quantization, gradient sparsification, and gradient perturbation, may give a false sense of security in federated learning. Contrary to prior studies, we argue that privacy enhancement should not be treated as a byproduct of gradient compression. Additionally, we design a new method under the proposed framework to reconstruct the image at the semantic level. We quantify the semantic privacy leakage and compare with conventional based on image similarity scores. Our comparisons challenge the image data leakage evaluation schemes in the literature. The results emphasize the importance of revisiting and redesigning the privacy protection mechanisms for client data in existing federated learning algorithms.
联邦学习被提议作为一种保护隐私的机器学习框架,它允许多个客户端在不共享原始数据的情况下进行协作。然而,在这个框架中,客户端隐私保护并不是由设计来保证的。先前的研究表明,联邦学习中的梯度共享策略容易受到数据重构攻击。但在实践中,考虑到高昂的通信成本或出于隐私增强需求,客户端可能不会传输原始梯度。经验研究表明,梯度混淆,包括通过梯度噪声注入的故意混淆和通过梯度压缩的无意混淆,可以提供更多的隐私保护,防止重建攻击。本文针对联邦学习中的图像分类任务,提出了一种新的数据重构攻击框架。我们表明,通常采用的梯度后处理程序,如梯度量化、梯度稀疏化和梯度扰动,可能会在联邦学习中给人一种错误的安全感。与先前的研究相反,我们认为隐私增强不应被视为梯度压缩的副产品。此外,在此框架下,我们设计了一种新的语义层图像重构方法。我们量化了语义隐私泄露,并根据图像相似度评分与传统方法进行了比较。我们的比较挑战了文献中的图像数据泄漏评估方案。研究结果强调了在现有的联邦学习算法中重新审视和重新设计客户数据隐私保护机制的重要性。
{"title":"Gradient Obfuscation Gives a False Sense of Security in Federated Learning","authors":"K. Yue, Richeng Jin, Chau-Wai Wong, D. Baron, H. Dai","doi":"10.48550/arXiv.2206.04055","DOIUrl":"https://doi.org/10.48550/arXiv.2206.04055","url":null,"abstract":"Federated learning has been proposed as a privacy-preserving machine learning framework that enables multiple clients to collaborate without sharing raw data. However, client privacy protection is not guaranteed by design in this framework. Prior work has shown that the gradient sharing strategies in federated learning can be vulnerable to data reconstruction attacks. In practice, though, clients may not transmit raw gradients considering the high communication cost or due to privacy enhancement requirements. Empirical studies have demonstrated that gradient obfuscation, including intentional obfuscation via gradient noise injection and unintentional obfuscation via gradient compression, can provide more privacy protection against reconstruction attacks. In this work, we present a new data reconstruction attack framework targeting the image classification task in federated learning. We show that commonly adopted gradient postprocessing procedures, such as gradient quantization, gradient sparsification, and gradient perturbation, may give a false sense of security in federated learning. Contrary to prior studies, we argue that privacy enhancement should not be treated as a byproduct of gradient compression. Additionally, we design a new method under the proposed framework to reconstruct the image at the semantic level. We quantify the semantic privacy leakage and compare with conventional based on image similarity scores. Our comparisons challenge the image data leakage evaluation schemes in the literature. The results emphasize the importance of revisiting and redesigning the privacy protection mechanisms for client data in existing federated learning algorithms.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"14 1","pages":"6381-6398"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84323245","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
How to Peel a Million: Validating and Expanding Bitcoin Clusters 如何剥离百万:验证和扩展比特币集群
Pub Date : 2022-05-27 DOI: 10.48550/arXiv.2205.13882
George Kappos, Haaroon Yousaf, Rainer Stütz, S. Rollet, Bernhard Haslhofer, S. Meiklejohn
One of the defining features of Bitcoin and the thousands of cryptocurrencies that have been derived from it is a globally visible transaction ledger. While Bitcoin uses pseudonyms as a way to hide the identity of its participants, a long line of research has demonstrated that Bitcoin is not anonymous. This has been perhaps best exemplified by the development of clustering heuristics, which have in turn given rise to the ability to track the flow of bitcoins as they are sent from one entity to another. In this paper, we design a new heuristic that is designed to track a certain type of flow, called a peel chain, that represents many transactions performed by the same entity; in doing this, we implicitly cluster these transactions and their associated pseudonyms together. We then use this heuristic to both validate and expand the results of existing clustering heuristics. We also develop a machine learning-based validation method and, using a ground-truth dataset, evaluate all our approaches and compare them with the state of the art. Ultimately, our goal is to not only enable more powerful tracking techniques but also call attention to the limits of anonymity in these systems.
比特币以及源自比特币的数千种加密货币的一个决定性特征是,它拥有一个全球可见的交易分类账。虽然比特币使用假名来隐藏参与者的身份,但大量研究表明,比特币并不是匿名的。聚类启发式的发展可能是这一点的最好例证,它反过来又产生了跟踪比特币从一个实体发送到另一个实体的能力。在本文中,我们设计了一种新的启发式算法,用于跟踪某种类型的流,称为剥离链,它表示由同一实体执行的许多交易;在这样做的过程中,我们隐式地将这些事务及其相关的假名聚集在一起。然后我们使用这个启发式来验证和扩展现有聚类启发式的结果。我们还开发了一种基于机器学习的验证方法,并使用真实数据集评估我们所有的方法,并将它们与最先进的方法进行比较。最终,我们的目标不仅是启用更强大的跟踪技术,而且还引起人们对这些系统中匿名性限制的关注。
{"title":"How to Peel a Million: Validating and Expanding Bitcoin Clusters","authors":"George Kappos, Haaroon Yousaf, Rainer Stütz, S. Rollet, Bernhard Haslhofer, S. Meiklejohn","doi":"10.48550/arXiv.2205.13882","DOIUrl":"https://doi.org/10.48550/arXiv.2205.13882","url":null,"abstract":"One of the defining features of Bitcoin and the thousands of cryptocurrencies that have been derived from it is a globally visible transaction ledger. While Bitcoin uses pseudonyms as a way to hide the identity of its participants, a long line of research has demonstrated that Bitcoin is not anonymous. This has been perhaps best exemplified by the development of clustering heuristics, which have in turn given rise to the ability to track the flow of bitcoins as they are sent from one entity to another. In this paper, we design a new heuristic that is designed to track a certain type of flow, called a peel chain, that represents many transactions performed by the same entity; in doing this, we implicitly cluster these transactions and their associated pseudonyms together. We then use this heuristic to both validate and expand the results of existing clustering heuristics. We also develop a machine learning-based validation method and, using a ground-truth dataset, evaluate all our approaches and compare them with the state of the art. Ultimately, our goal is to not only enable more powerful tracking techniques but also call attention to the limits of anonymity in these systems.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"28 1","pages":"2207-2223"},"PeriodicalIF":0.0,"publicationDate":"2022-05-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83583174","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Pre-hijacked accounts: An Empirical Study of Security Failures in User Account Creation on the Web 预劫持账户:网络用户账户创建安全失效的实证研究
Pub Date : 2022-05-20 DOI: 10.48550/arXiv.2205.10174
Avinash Sudhodanan, Andrew J. Paverd
The ubiquity of user accounts in websites and online services makes account hijacking a serious security concern. Although previous research has studied various techniques through which an attacker can gain access to a victim's account, relatively little attention has been directed towards the process of account creation. The current trend towards federated authentication (e.g., Single Sign-On) adds an additional layer of complexity because many services now support both the classic approach in which the user directly sets a password, and the federated approach in which the user authenticates via an identity provider. Inspired by previous work on preemptive account hijacking [Ghasemisharif et al., USENIX SEC 2018], we show that there exists a whole class of account pre-hijacking attacks. The distinctive feature of these attacks is that the attacker performs some action before the victim creates an account, which makes it trivial for the attacker to gain access after the victim has created/recovered the account. Assuming a realistic attacker who knows only the victim's email address, we identify and discuss five different types of account pre-hijacking attacks. To ascertain the prevalence of such vulnerabilities in the wild, we analyzed 75 popular services and found that at least 35 of these were vulnerable to one or more account pre-hijacking attacks. Whilst some of these may be noticed by attentive users, others were completely undetectable from the victim's perspective. Finally, we investigated the root cause of these vulnerabilities and present a set of security requirements to prevent such vulnerabilities arising in future.
网站和在线服务中无处不在的用户帐户使得帐户劫持成为一个严重的安全问题。尽管之前的研究已经研究了攻击者可以访问受害者账户的各种技术,但对账户创建过程的关注相对较少。当前联邦身份验证(例如,单点登录)的趋势增加了额外的复杂性,因为许多服务现在既支持用户直接设置密码的经典方法,也支持用户通过身份提供者进行身份验证的联邦方法。受先前关于先发制人的帐户劫持工作的启发[Ghasemisharif等人,USENIX SEC 2018],我们表明存在一类帐户预劫持攻击。这些攻击的显著特征是攻击者在受害者创建帐户之前执行一些操作,这使得攻击者在受害者创建/恢复帐户后获得访问权限变得微不足道。假设一个真实的攻击者只知道受害者的电子邮件地址,我们识别并讨论了五种不同类型的帐户预劫持攻击。为了确定这种漏洞在野外的普遍性,我们分析了75个流行的服务,发现其中至少有35个容易受到一个或多个帐户预劫持攻击。虽然其中一些可能会被细心的用户注意到,但从受害者的角度来看,其他的是完全无法察觉的。最后,我们调查了这些漏洞的根本原因,并提出了一组安全需求,以防止将来出现此类漏洞。
{"title":"Pre-hijacked accounts: An Empirical Study of Security Failures in User Account Creation on the Web","authors":"Avinash Sudhodanan, Andrew J. Paverd","doi":"10.48550/arXiv.2205.10174","DOIUrl":"https://doi.org/10.48550/arXiv.2205.10174","url":null,"abstract":"The ubiquity of user accounts in websites and online services makes account hijacking a serious security concern. Although previous research has studied various techniques through which an attacker can gain access to a victim's account, relatively little attention has been directed towards the process of account creation. The current trend towards federated authentication (e.g., Single Sign-On) adds an additional layer of complexity because many services now support both the classic approach in which the user directly sets a password, and the federated approach in which the user authenticates via an identity provider. Inspired by previous work on preemptive account hijacking [Ghasemisharif et al., USENIX SEC 2018], we show that there exists a whole class of account pre-hijacking attacks. The distinctive feature of these attacks is that the attacker performs some action before the victim creates an account, which makes it trivial for the attacker to gain access after the victim has created/recovered the account. Assuming a realistic attacker who knows only the victim's email address, we identify and discuss five different types of account pre-hijacking attacks. To ascertain the prevalence of such vulnerabilities in the wild, we analyzed 75 popular services and found that at least 35 of these were vulnerable to one or more account pre-hijacking attacks. Whilst some of these may be noticed by attentive users, others were completely undetectable from the victim's perspective. Finally, we investigated the root cause of these vulnerabilities and present a set of security requirements to prevent such vulnerabilities arising in future.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"13 1","pages":"1795-1812"},"PeriodicalIF":0.0,"publicationDate":"2022-05-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76471694","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
PoisonedEncoder: Poisoning the Unlabeled Pre-training Data in Contrastive Learning PoisonedEncoder:毒害对比学习中未标记的预训练数据
Pub Date : 2022-05-13 DOI: 10.48550/arXiv.2205.06401
Hongbin Liu, Jinyuan Jia, N. Gong
Contrastive learning pre-trains an image encoder using a large amount of unlabeled data such that the image encoder can be used as a general-purpose feature extractor for various downstream tasks. In this work, we propose PoisonedEncoder , a data poisoning attack to contrastive learning. In particular, an attacker injects carefully crafted poisoning inputs into the unlabeled pre-training data, such that the downstream classifiers built based on the poisoned encoder for multiple target downstream tasks simultaneously classify attacker-chosen, arbitrary clean inputs as attacker-chosen, arbitrary classes. We formulate our data poisoning attack as a bilevel optimization problem, whose solution is the set of poisoning inputs; and we propose a contrastive-learning-tailored method to approximately solve it. Our evaluation on multiple datasets shows that PoisonedEncoder achieves high attack success rates while maintaining the testing accuracy of the downstream classifiers built upon the poisoned encoder for non-attacker-chosen inputs. We also evaluate five defenses against PoisonedEncoder, including one pre-processing , three in-processing , and one post-processing defenses. Our results show that these defenses can decrease the attack success rate of PoisonedEncoder, but they also sacrifice the utility of the encoder or require a large clean pre-training dataset.
对比学习使用大量未标记数据对图像编码器进行预训练,使图像编码器可以用作各种下游任务的通用特征提取器。在这项工作中,我们提出了PoisonedEncoder,一种针对对比学习的数据中毒攻击。特别是,攻击者将精心制作的中毒输入注入未标记的预训练数据中,这样,基于中毒编码器为多个目标下游任务构建的下游分类器同时将攻击者选择的任意干净输入分类为攻击者选择的任意类。我们将数据投毒攻击描述为一个双层优化问题,其解为投毒输入集;并提出了一种基于对比学习的近似求解方法。我们对多个数据集的评估表明,PoisonedEncoder实现了高攻击成功率,同时保持了基于中毒编码器构建的下游分类器对非攻击者选择输入的测试准确性。我们还评估了针对PoisonedEncoder的五种防御,包括一种预处理,三种处理中防御和一种后处理防御。我们的研究结果表明,这些防御可以降低PoisonedEncoder的攻击成功率,但它们也牺牲了编码器的实用性或需要大量干净的预训练数据集。
{"title":"PoisonedEncoder: Poisoning the Unlabeled Pre-training Data in Contrastive Learning","authors":"Hongbin Liu, Jinyuan Jia, N. Gong","doi":"10.48550/arXiv.2205.06401","DOIUrl":"https://doi.org/10.48550/arXiv.2205.06401","url":null,"abstract":"Contrastive learning pre-trains an image encoder using a large amount of unlabeled data such that the image encoder can be used as a general-purpose feature extractor for various downstream tasks. In this work, we propose PoisonedEncoder , a data poisoning attack to contrastive learning. In particular, an attacker injects carefully crafted poisoning inputs into the unlabeled pre-training data, such that the downstream classifiers built based on the poisoned encoder for multiple target downstream tasks simultaneously classify attacker-chosen, arbitrary clean inputs as attacker-chosen, arbitrary classes. We formulate our data poisoning attack as a bilevel optimization problem, whose solution is the set of poisoning inputs; and we propose a contrastive-learning-tailored method to approximately solve it. Our evaluation on multiple datasets shows that PoisonedEncoder achieves high attack success rates while maintaining the testing accuracy of the downstream classifiers built upon the poisoned encoder for non-attacker-chosen inputs. We also evaluate five defenses against PoisonedEncoder, including one pre-processing , three in-processing , and one post-processing defenses. Our results show that these defenses can decrease the attack success rate of PoisonedEncoder, but they also sacrifice the utility of the encoder or require a large clean pre-training dataset.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"10 1","pages":"3629-3645"},"PeriodicalIF":0.0,"publicationDate":"2022-05-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85117304","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Watching the watchers: bias and vulnerability in remote proctoring software 监视监视者:远程监控软件中的偏见和漏洞
Pub Date : 2022-05-06 DOI: 10.48550/arXiv.2205.03009
Ben Burgess, Avi Ginsberg, E. Felten, Shaanan N. Cohney
Educators are rapidly switching to remote proctoring and examination software for their testing needs, both due to the COVID-19 pandemic and the expanding virtualization of the education sector. State boards are increasingly utilizing these software for high stakes legal and medical licensing exams. Three key concerns arise with the use of these complex software: exam integrity, exam procedural fairness, and exam-taker security and privacy. We conduct the first technical analysis of each of these concerns through a case study of four primary proctoring suites used in U.S. law school and state attorney licensing exams. We reverse engineer these proctoring suites and find that despite promises of high-security, all their anti-cheating measures can be trivially bypassed and can pose significant user security risks. We evaluate current facial recognition classifiers alongside the classifier used by Examplify, the legal exam proctoring suite with the largest market share, to ascertain their accuracy and determine whether faces with certain skin tones are more readily flagged for cheating. Finally, we offer recommendations to improve the integrity and fairness of the remotely proctored exam experience.
由于COVID-19大流行和教育部门不断扩大的虚拟化,教育工作者正在迅速转向远程监考和考试软件,以满足他们的考试需求。各州委员会越来越多地在高风险的法律和医疗执照考试中使用这些软件。使用这些复杂的软件会产生三个关键问题:考试的完整性、考试程序的公平性以及考生的安全和隐私。我们通过对美国法学院和州律师执照考试中使用的四个主要监考套件的案例研究,对这些问题进行了第一次技术分析。我们对这些监考套件进行了逆向工程,发现尽管有高安全性的承诺,但它们所有的反作弊措施都可以被轻易绕过,并可能构成重大的用户安全风险。我们评估了当前的面部识别分类器以及市场份额最大的法律考试监考套件example使用的分类器,以确定它们的准确性,并确定某些肤色的面孔是否更容易被标记为作弊。最后,我们提出建议,以提高远程监考的完整性和公平性。
{"title":"Watching the watchers: bias and vulnerability in remote proctoring software","authors":"Ben Burgess, Avi Ginsberg, E. Felten, Shaanan N. Cohney","doi":"10.48550/arXiv.2205.03009","DOIUrl":"https://doi.org/10.48550/arXiv.2205.03009","url":null,"abstract":"Educators are rapidly switching to remote proctoring and examination software for their testing needs, both due to the COVID-19 pandemic and the expanding virtualization of the education sector. State boards are increasingly utilizing these software for high stakes legal and medical licensing exams. Three key concerns arise with the use of these complex software: exam integrity, exam procedural fairness, and exam-taker security and privacy. We conduct the first technical analysis of each of these concerns through a case study of four primary proctoring suites used in U.S. law school and state attorney licensing exams. We reverse engineer these proctoring suites and find that despite promises of high-security, all their anti-cheating measures can be trivially bypassed and can pose significant user security risks. We evaluate current facial recognition classifiers alongside the classifier used by Examplify, the legal exam proctoring suite with the largest market share, to ascertain their accuracy and determine whether faces with certain skin tones are more readily flagged for cheating. Finally, we offer recommendations to improve the integrity and fairness of the remotely proctored exam experience.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"12 1","pages":"571-588"},"PeriodicalIF":0.0,"publicationDate":"2022-05-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83570646","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
V'CER: Efficient Certificate Validation in Constrained Networks 约束网络中的有效证书验证
Pub Date : 2022-05-04 DOI: 10.48550/arXiv.2205.01973
David Koisser, Patrick Jauernig, G. Tsudik, A. Sadeghi
We address the challenging problem of efficient trust establishment in constrained networks, i.e., networks that are composed of a large and dynamic set of (possibly heterogeneous) devices with limited bandwidth, connectivity, storage, and computational capabilities. Constrained networks are an integral part of many emerging application domains, from IoT meshes to satellite networks. A particularly difficult challenge is how to enforce timely revocation of compromised or faulty devices. Unfortunately, current solutions and techniques cannot cope with idiosyncrasies of constrained networks, since they mandate frequent real-time communication with centralized entities, storage and maintenance of large amounts of revocation information, and incur considerable bandwidth overhead. To address the shortcomings of existing solutions, we design V'CER, a secure and efficient scheme for certificate validation that augments and benefits a PKI for constrained networks. V'CER utilizes unique features of Sparse Merkle Trees (SMTs) to perform lightweight revocation checks, while enabling collaborative operations among devices to keep them up-to-date when connectivity to external authorities is limited. V'CER can complement any PKI scheme to increase its flexibility and applicability, while ensuring fast dissemination of validation information independent of the network routing or topology. V'CER requires under 3KB storage per node covering 106 certificates. We developed and deployed a prototype of V'CER on an in-orbit satellite and our large-scale simulations demonstrate that V'CER decreases the number of requests for updates from external authorities by over 93%, when nodes are intermittently connected.
我们解决了在受限网络中有效建立信任的挑战性问题,即由带宽、连接、存储和计算能力有限的大量动态(可能是异构的)设备组成的网络。从物联网网格到卫星网络,约束网络是许多新兴应用领域不可或缺的一部分。一个特别困难的挑战是如何强制及时撤销受损或有缺陷的设备。不幸的是,当前的解决方案和技术无法应对受约束网络的特性,因为它们要求与集中实体进行频繁的实时通信,存储和维护大量的撤销信息,并导致相当大的带宽开销。为了解决现有解决方案的缺点,我们设计了V'CER,这是一种安全有效的证书验证方案,可以为受限网络增加PKI并使其受益。V'CER利用稀疏默克尔树(smt)的独特功能来执行轻量级撤销检查,同时支持设备之间的协作操作,使它们在与外部权威的连接受到限制时保持最新状态。V'CER可以补充任何PKI方案,以增加其灵活性和适用性,同时确保独立于网络路由或拓扑的验证信息的快速传播。V'CER每个节点需要不到3KB的存储空间,覆盖106个证书。我们在一颗在轨卫星上开发并部署了一个V'CER原型,我们的大规模模拟表明,当节点间歇连接时,V'CER将来自外部权威的更新请求数量减少了93%以上。
{"title":"V'CER: Efficient Certificate Validation in Constrained Networks","authors":"David Koisser, Patrick Jauernig, G. Tsudik, A. Sadeghi","doi":"10.48550/arXiv.2205.01973","DOIUrl":"https://doi.org/10.48550/arXiv.2205.01973","url":null,"abstract":"We address the challenging problem of efficient trust establishment in constrained networks, i.e., networks that are composed of a large and dynamic set of (possibly heterogeneous) devices with limited bandwidth, connectivity, storage, and computational capabilities. Constrained networks are an integral part of many emerging application domains, from IoT meshes to satellite networks. A particularly difficult challenge is how to enforce timely revocation of compromised or faulty devices. Unfortunately, current solutions and techniques cannot cope with idiosyncrasies of constrained networks, since they mandate frequent real-time communication with centralized entities, storage and maintenance of large amounts of revocation information, and incur considerable bandwidth overhead. To address the shortcomings of existing solutions, we design V'CER, a secure and efficient scheme for certificate validation that augments and benefits a PKI for constrained networks. V'CER utilizes unique features of Sparse Merkle Trees (SMTs) to perform lightweight revocation checks, while enabling collaborative operations among devices to keep them up-to-date when connectivity to external authorities is limited. V'CER can complement any PKI scheme to increase its flexibility and applicability, while ensuring fast dissemination of validation information independent of the network routing or topology. V'CER requires under 3KB storage per node covering 106 certificates. We developed and deployed a prototype of V'CER on an in-orbit satellite and our large-scale simulations demonstrate that V'CER decreases the number of requests for updates from external authorities by over 93%, when nodes are intermittently connected.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"53 3 1","pages":"4491-4508"},"PeriodicalIF":0.0,"publicationDate":"2022-05-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77909047","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Rolling Colors: Adversarial Laser Exploits against Traffic Light Recognition 滚动的颜色:对抗激光利用交通信号灯识别
Pub Date : 2022-04-06 DOI: 10.48550/arXiv.2204.02675
Chen Yan, Zhijian Xu, Zhanyuan Yin, Xiaoyu Ji, Wenyuan Xu
Traffic light recognition is essential for fully autonomous driving in urban areas. In this paper, we investigate the feasibility of fooling traffic light recognition mechanisms by shedding laser interference on the camera. By exploiting the rolling shutter of CMOS sensors, we manage to inject a color stripe overlapped on the traffic light in the image, which can cause a red light to be recognized as a green light or vice versa. To increase the success rate, we design an optimization method to search for effective laser parameters based on empirical models of laser interference. Our evaluation in emulated and real-world setups on 2 state-of-the-art recognition systems and 5 cameras reports a maximum success rate of 30% and 86.25% for Red-to-Green and Green-to-Red attacks. We observe that the attack is effective in continuous frames from more than 40 meters away against a moving vehicle, which may cause end-to-end impacts on self-driving such as running a red light or emergency stop. To mitigate the threat, we propose redesigning the rolling shutter mechanism.
交通灯识别对于城市地区的全自动驾驶至关重要。在本文中,我们研究了通过在摄像机上释放激光干扰来欺骗交通灯识别机制的可行性。通过利用CMOS传感器的滚动快门,我们设法在图像中注入重叠在交通灯上的彩色条纹,使红灯被识别为绿灯,反之亦然。为了提高成功率,我们设计了一种基于激光干涉经验模型的有效激光参数搜索优化方法。我们在2个最先进的识别系统和5个摄像头的模拟和现实世界设置中进行的评估显示,红到绿和绿到红攻击的最大成功率分别为30%和86.25%。我们观察到,攻击在40米以外的连续帧内对移动的车辆有效,这可能会对自动驾驶造成端到端影响,例如闯红灯或紧急停车。为了减轻这种威胁,我们建议重新设计卷帘门机构。
{"title":"Rolling Colors: Adversarial Laser Exploits against Traffic Light Recognition","authors":"Chen Yan, Zhijian Xu, Zhanyuan Yin, Xiaoyu Ji, Wenyuan Xu","doi":"10.48550/arXiv.2204.02675","DOIUrl":"https://doi.org/10.48550/arXiv.2204.02675","url":null,"abstract":"Traffic light recognition is essential for fully autonomous driving in urban areas. In this paper, we investigate the feasibility of fooling traffic light recognition mechanisms by shedding laser interference on the camera. By exploiting the rolling shutter of CMOS sensors, we manage to inject a color stripe overlapped on the traffic light in the image, which can cause a red light to be recognized as a green light or vice versa. To increase the success rate, we design an optimization method to search for effective laser parameters based on empirical models of laser interference. Our evaluation in emulated and real-world setups on 2 state-of-the-art recognition systems and 5 cameras reports a maximum success rate of 30% and 86.25% for Red-to-Green and Green-to-Red attacks. We observe that the attack is effective in continuous frames from more than 40 meters away against a moving vehicle, which may cause end-to-end impacts on self-driving such as running a red light or emergency stop. To mitigate the threat, we propose redesigning the rolling shutter mechanism.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"1 1","pages":"1957-1974"},"PeriodicalIF":0.0,"publicationDate":"2022-04-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82963137","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Tightly Seal Your Sensitive Pointers with PACTight 用PACTight紧密密封您的敏感指针
Pub Date : 2022-03-28 DOI: 10.48550/arXiv.2203.15121
Mohannad Ismail, Andrew S. Quach, Christopher Jelesnianski, Yeongjin Jang, Changwoo Min
ARM is becoming more popular in desktops and data centers, opening a new realm in terms of security attacks against ARM. ARM has released Pointer Authentication, a new hardware security feature that is intended to ensure pointer integrity with cryptographic primitives. In this paper, we utilize Pointer Authentication (PA) to build a novel scheme to completely prevent any misuse of security-sensitive pointers. We propose PACTight to tightly seal these pointers. PACTight utilizes a strong and unique modifier that addresses the current issues with the state-of-the-art PA defense mechanisms. We implement four defenses based on the PACTight mechanism. Our security and performance evaluation results show that PACTight defenses are more efficient and secure. Using real PA instructions, we evaluated PACTight on 30 different applications, including NGINX web server, with an average performance overhead of 4.07% even when enforcing our strongest defense. PACTight demonstrates its effectiveness and efficiency with real PA instructions on real hardware.
ARM在台式机和数据中心越来越受欢迎,这为针对ARM的安全攻击开辟了一个新的领域。ARM发布了指针认证,这是一个新的硬件安全特性,旨在确保指针与加密原语的完整性。在本文中,我们利用指针认证(Pointer Authentication, PA)建立了一个全新的方案来完全防止安全敏感指针的滥用。我们建议PACTight将这些指针严密密封。pacight利用强大而独特的修饰剂,解决了当前最先进的PA防御机制的问题。我们基于pacight机制实现了四种防御。我们的安全性和性能评估结果表明,pacht防御更加高效和安全。使用真实的PA指令,我们在30个不同的应用程序(包括NGINX web服务器)上评估了pacight,即使在实施最强防御时,平均性能开销也为4.07%。通过在实际硬件上的实际PA指令,pacight证明了它的有效性和效率。
{"title":"Tightly Seal Your Sensitive Pointers with PACTight","authors":"Mohannad Ismail, Andrew S. Quach, Christopher Jelesnianski, Yeongjin Jang, Changwoo Min","doi":"10.48550/arXiv.2203.15121","DOIUrl":"https://doi.org/10.48550/arXiv.2203.15121","url":null,"abstract":"ARM is becoming more popular in desktops and data centers, opening a new realm in terms of security attacks against ARM. ARM has released Pointer Authentication, a new hardware security feature that is intended to ensure pointer integrity with cryptographic primitives. In this paper, we utilize Pointer Authentication (PA) to build a novel scheme to completely prevent any misuse of security-sensitive pointers. We propose PACTight to tightly seal these pointers. PACTight utilizes a strong and unique modifier that addresses the current issues with the state-of-the-art PA defense mechanisms. We implement four defenses based on the PACTight mechanism. Our security and performance evaluation results show that PACTight defenses are more efficient and secure. Using real PA instructions, we evaluated PACTight on 30 different applications, including NGINX web server, with an average performance overhead of 4.07% even when enforcing our strongest defense. PACTight demonstrates its effectiveness and efficiency with real PA instructions on real hardware.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"1 1","pages":"3717-3734"},"PeriodicalIF":0.0,"publicationDate":"2022-03-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88404230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
ReZone: Disarming TrustZone with TEE Privilege Reduction ReZone:用TEE特权减少解除TrustZone
Pub Date : 2022-03-02 DOI: 10.48550/arXiv.2203.01025
David Cerdeira, José Martins, Nuno Santos, S. Pinto
In TrustZone-assisted TEEs, the trusted OS has unrestricted access to both secure and normal world memory. Unfortunately, this architectural limitation has opened an aisle of exploration for attackers, which have demonstrated how to leverage a chain of exploits to hijack the trusted OS and gain full control of the system, targeting (i) the rich execution environment (REE), (ii) all trusted applications (TAs), and (iii) the secure monitor. In this paper, we propose ReZone. The main novelty behind ReZone design relies on leveraging TrustZone-agnostic hardware primitives available on commercially off-the-shelf (COTS) platforms to restrict the privileges of the trusted OS. With ReZone, a monolithic TEE is restructured and partitioned into multiple sandboxed domains named zones, which have only access to private resources. We have fully implemented ReZone for the i.MX 8MQuad EVK and integrated it with Android OS and OP-TEE. We extensively evaluated ReZone using microbenchmarks and real-world applications. ReZone can sustain popular applications like DRM-protected video encoding with acceptable performance overheads. We have surveyed 80 CVE vulnerability reports and estimate that ReZone could mitigate 86.84% of them.
在trustzone辅助的tee中,受信任的操作系统可以不受限制地访问安全和正常的全局内存。不幸的是,这种架构上的限制为攻击者打开了探索的通道,他们已经展示了如何利用一系列漏洞劫持可信操作系统并获得对系统的完全控制,目标是(i)富执行环境(REE), (ii)所有可信应用程序(ta),以及(iii)安全监视器。在本文中,我们提出ReZone。ReZone设计背后的主要新颖之处在于利用商用现货(COTS)平台上可用的与trustzone无关的硬件原语来限制受信任操作系统的特权。使用ReZone,一个单片TEE被重构并划分为多个名为zone的沙盒域,这些区域只能访问私有资源。我们已经为i.MX 8MQuad EVK完全实现了ReZone,并将其与Android OS和OP-TEE集成。我们使用微基准测试和实际应用程序对ReZone进行了广泛的评估。ReZone可以支持流行的应用程序,如受drm保护的视频编码,性能开销可以接受。我们调查了80个CVE漏洞报告,估计ReZone可以缓解86.84%的漏洞。
{"title":"ReZone: Disarming TrustZone with TEE Privilege Reduction","authors":"David Cerdeira, José Martins, Nuno Santos, S. Pinto","doi":"10.48550/arXiv.2203.01025","DOIUrl":"https://doi.org/10.48550/arXiv.2203.01025","url":null,"abstract":"In TrustZone-assisted TEEs, the trusted OS has unrestricted access to both secure and normal world memory. Unfortunately, this architectural limitation has opened an aisle of exploration for attackers, which have demonstrated how to leverage a chain of exploits to hijack the trusted OS and gain full control of the system, targeting (i) the rich execution environment (REE), (ii) all trusted applications (TAs), and (iii) the secure monitor. In this paper, we propose ReZone. The main novelty behind ReZone design relies on leveraging TrustZone-agnostic hardware primitives available on commercially off-the-shelf (COTS) platforms to restrict the privileges of the trusted OS. With ReZone, a monolithic TEE is restructured and partitioned into multiple sandboxed domains named zones, which have only access to private resources. We have fully implemented ReZone for the i.MX 8MQuad EVK and integrated it with Android OS and OP-TEE. We extensively evaluated ReZone using microbenchmarks and real-world applications. ReZone can sustain popular applications like DRM-protected video encoding with acceptable performance overheads. We have surveyed 80 CVE vulnerability reports and estimate that ReZone could mitigate 86.84% of them.","PeriodicalId":91597,"journal":{"name":"Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium","volume":"143 1","pages":"2261-2279"},"PeriodicalIF":0.0,"publicationDate":"2022-03-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76621827","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
期刊
Proceedings of the ... USENIX Security Symposium. UNIX Security Symposium
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1