21. CCS 2014:Scottsdale, AZ, USA

Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, November 3-7, 2014. ACM 【DBLP Link

Paper Num: 170 || Session Num: 41

Session 1A -- Payments & Security 3

1. Founding Digital Currency on Secure Computation.

Paper Link】 【Pages】:1-14

【Authors】: Karim El Defrawy ; Joshua Lampkins

【Abstract】: Most current digital currency schemes and associated ledgers are either centralized or completely distributed similar to the design adopted by Bitcoin. Centralized schemes enable accountability, but leave the privacy of users' identities and transactions in the hands of one organization. Distributed schemes can ensure better privacy but provide little accountability. In this paper we design a privacy-preserving proactively-secure distributed ledger and associated transaction protocols that can be used to implement an accountable digital currency that inherits the ledger's privacy and security features. One of the main technical challenges that we address is dealing with the increase in ledger size over time, an unavoidable aspect as the currency spreads and the ledger is required to be maintained for a long time in the future. We accomplish this by reducing the distributed (secret-shared) storage footprint and the required bandwidth and computation for proactively refreshing the ledger to ensure long-term confidentiality and security. In the full version, we provide performance analysis of some of the subprotocols to estimate the time required to perform transactions and the proactive refreshing of the ledger.

【Keywords】: digital currency; proactive security; secret sharing; secure multiparty computation

2. Deanonymisation of Clients in Bitcoin P2P Network.

Paper Link】 【Pages】:15-29

【Authors】: Alex Biryukov ; Dmitry Khovratovich ; Ivan Pustogarov

【Abstract】: Bitcoin is a digital currency which relies on a distributed set of miners to mint coins and on a peer-to-peer network to broadcast transactions. The identities of Bitcoin users are hidden behind pseudonyms (public keys) which are recommended to be changed frequently in order to increase transaction unlinkability. We present an efficient method to deanonymize Bitcoin users, which allows to link user pseudonyms to the IP addresses where the transactions are generated. Our techniques work for the most common and the most challenging scenario when users are behind NATs or firewalls of their ISPs. They allow to link transactions of a user behind a NAT and to distinguish connections and transactions of different users behind the same NAT. We also show that a natural countermeasure of using Tor or other anonymity services can be cut-off by abusing anti-DoS countermeasures of the Bitcoin network. Our attacks require only a few machines and have been experimentally verified. The estimated success rate is between 11% and 60% depending on how stealthy an attacker wants to be. We propose several countermeasures to mitigate these new attacks.

【Keywords】: anonymity; bitcoin; p2p; tor

3. How to Use Bitcoin to Incentivize Correct Computations.

Paper Link】 【Pages】:30-41

【Authors】: Ranjit Kumaresan ; Iddo Bentov

【Abstract】: We study a model of incentivizing correct computations in a variety of cryptographic tasks. For each of these tasks we propose a formal model and design protocols satisfying our model's constraints in a hybrid model where parties have access to special ideal functionalities that enable monetary transactions. We summarize our results: Verifiable computation. We consider a setting where a delegator outsources computation to a worker who expects to get paid in return for delivering correct outputs. We design protocols that compile both public and private verification schemes to support incentivizations described above. Secure computation with restricted leakage. Building on the recent work of Huang et al. (Security and Privacy 2012), we show an efficient secure computation protocol that monetarily penalizes an adversary that attempts to learn one bit of information but gets detected in the process. Fair secure computation. Inspired by recent work, we consider a model of secure computation where a party that aborts after learning the output is monetarily penalized. We then propose an ideal transaction functionality FML and show a constant-round realization on the Bitcoin network. Then, in the FML-hybrid world we design a constant round protocol for secure computation in this model. Noninteractive bounties. We provide formal definitions and candidate realizations of noninteractive bounty mechanisms on the Bitcoin network which (1) allow a bounty maker to place a bounty for the solution of a hard problem by sending a single message, and (2) allow a bounty collector (unknown at the time of bounty creation) with the solution to claim the bounty, while (3) ensuring that the bounty maker can learn the solution whenever its bounty is collected, and (4) preventing malicious eavesdropping parties from both claiming the bounty as well as learning the solution. All our protocol realizations (except those realizing fair secure computation) rely on a special ideal functionality that is not currently supported in Bitcoin due to limitations imposed on Bitcoin scripts. Motivated by this, we propose validation complexity of a protocol, a formal complexity measure that captures the amount of computational effort required to validate Bitcoin transactions required to implement it in Bitcoin. Our protocols are also designed to take advantage of optimistic scenarios where participating parties behave honestly.

【Keywords】: bitcoin; bounties; fair exchange; secure computation; verifiable computation

Session 1B -- Code Manipulation 3

4. Code Reuse Attacks in PHP: Automated POP Chain Generation.

Paper Link】 【Pages】:42-53

【Authors】: Johannes Dahse ; Nikolai Krein ; Thorsten Holz

【Abstract】: Memory corruption vulnerabilities that lead to control-flow hijacking attacks are a common problem for binary executables and such attacks are known for more than two decades. Over the last few years, especially code reuse attacks attracted a lot of attention. In such attacks, an adversary does not need to inject her own code during the exploitation phase, but she reuses existing code fragments (so called gadgets) to build a code chain that performs malicious computations on her behalf. Return-oriented programming (ROP) is a well-known technique that bypasses many existing defenses. Surprisingly, code reuse attacks are also a viable attack vector against web applications. In this paper, we study code reuse attacks in the context of PHP-based web applications. We analyze how PHP object injection (POI) vulnerabilities can be exploited via property-oriented programming (POP) and perform a systematic analysis of available gadgets in common PHP applications. Furthermore, we introduce an automated approach to statically detect POI vulnerabilities in object-oriented PHP code. Our approach is also capable of generating POP chains in an automated way. We implemented a prototype of the proposed approach and evaluated it with 10 well-known applications. Overall, we detected 30 new POI vulnerabilities and 28 new gadget chains.

【Keywords】: code reuse attacks; php object injection; property-oriented programming; static code analysis; web security

5. Information Leaks Without Memory Disclosures: Remote Side Channel Attacks on Diversified Code.

Paper Link】 【Pages】:54-65

【Authors】: Jeff Seibert ; Hamed Okkhravi ; Eric Söderström

【Abstract】: Code diversification has been proposed as a technique to mitigate code reuse attacks, which have recently become the predominant way for attackers to exploit memory corruption vulnerabilities. As code reuse attacks require detailed knowledge of where code is in memory, diversification techniques attempt to mitigate these attacks by randomizing what instructions are executed and where code is located in memory. As an attacker cannot read the diversified code, it is assumed he cannot reliably exploit the code. In this paper, we show that the fundamental assumption behind code diversity can be broken, as executing the code reveals information about the code. Thus, we can leak information without needing to read the code. We demonstrate how an attacker can utilize a memory corruption vulnerability to create side channels that leak information in novel ways, removing the need for a memory disclosure vulnerability. We introduce seven new classes of attacks that involve fault analysis and timing side channels, where each allows a remote attacker to learn how code has been diversified.

【Keywords】: address space layout randomization; code diversity; information leakage; memory disclosure; side-channel attacks

6. Code Injection Attacks on HTML5-based Mobile Apps: Characterization, Detection and Mitigation.

Paper Link】 【Pages】:66-77

【Authors】: Xing Jin ; Xuchao Hu ; Kailiang Ying ; Wenliang Du ; Heng Yin ; Gautam Nagesh Peri

【Abstract】: Due to the portability advantage, HTML5-based mobile apps are getting more and more popular.Unfortunately, the web technology used by HTML5-based mobile apps has a dangerous feature, which allows data and code to be mixed together, making code injection attacks possible. In this paper, we have conducted a systematic study on this risk in HTML5-based mobile apps. We found a new form of code injection attack, which inherits the fundamental cause of Cross-Site Scripting attack~(XSS), but it uses many more channels to inject code than XSS. These channels, unique to mobile devices, include Contact, SMS, Barcode, MP3, etc. To assess the prevalence of the code injection vulnerability in HTML5-based mobile apps, we have developed a vulnerability detection tool to analyze 15,510 PhoneGap apps collected from Google Play. 478 apps are flagged as vulnerable, with only 2.30\% false-positive rate. We have also implemented a prototype called NoInjection as a Patch to PhoneGap in Android to defend against the attack.

【Keywords】: HTML5-based mobile application; code injection; static analysis

Session 1C -- Operating Systems 3

7. Rosemary: A Robust, Secure, and High-performance Network Operating System.

Paper Link】 【Pages】:78-89

【Authors】: Seungwon Shin ; YongJoo Song ; Taekyung Lee ; Sangho Lee ; Jaewoong Chung ; Phillip A. Porras ; Vinod Yegneswaran ; Jiseong Noh ; Brent ByungHoon Kang

【Abstract】: Within the hierarchy of the Software Defined Network (SDN) network stack, the control layer operates as the critical middleware facilitator of interactions between the data plane and the network applications, which govern flow routing decisions. In the OpenFlow implementation of the SDN model, the control layer, commonly referred to as a network operating system (NOS), has been realized by a range of competing implementations that offer various performance and functionality advantages: Floodlight, POX, NOX, and ONIX. In this paper we focus on the question of control layer resilience, when rapidly developed prototype network applications go awry, or third-party network applications incorporate unexpected vulnerabilities, fatal instabilities, or even malicious logic. We demonstrate how simple and common failures in a network application may lead to loss of the control layer, and in effect, loss of network control. To address these concerns we present the ROSEMARY controller, which implements a network application containment and resilience strategy based around the notion of spawning applications independently within a micro-NOS. ROSEMARY distinguishes itself by its blend of process containment, resource utilization monitoring, and an application permission structure, all designed to prevent common failures of network applications from halting operation of the SDN Stack. We present our design and implementation of ROSEMARY, along with an extensive evaluation of its performance relative to several of the mostly well-known and widely used controllers. Rather than imposing significant performance costs, we find that with the integration of two optimization features, ROSEMARY offers a competitive performance advantage over the majority of other controllers.

【Keywords】: controller robust- ness; openflow; software-defined network (sdn)

8. Hypervision Across Worlds: Real-time Kernel Protection from the ARM TrustZone Secure World.

Paper Link】 【Pages】:90-102

【Authors】: Ahmed M. Azab ; Peng Ning ; Jitesh Shah ; Quan Chen ; Rohan Bhutkar ; Guruprasad Ganesh ; Jia Ma ; Wenbo Shen

【Abstract】: TrustZone-based Real-time Kernel Protection (TZ-RKP) is a novel system that provides real-time protection of the OS kernel using the ARM TrustZone secure world. TZ-RKP is more secure than current approaches that use hypervisors to host kernel protection tools. Although hypervisors provide privilege and isolation, they face fundamental security challenges due to their growing complexity and code size. TZ-RKP puts its security monitor, which represents its entire Trusted Computing Base (TCB), in the TrustZone secure world; a safe isolated environment that is dedicated to security services. Hence, the security monitor is safe from attacks that can potentially compromise the kernel, which runs in the normal world. Using the secure world for kernel protection has been crippled by the lack of control over targets that run in the normal world. TZ-RKP solves this prominent challenge using novel techniques that deprive the normal world from the ability to control certain privileged system functions. These functions are forced to route through the secure world for inspection and approval before being executed. TZ-RKP's control of the normal world is non-bypassable. It can effectively stop attacks that aim at modifying or injecting kernel binaries. It can also stop attacks that involve modifying the system memory layout, e.g, through memory double mapping. This paper presents the implementation and evaluation of TZ-RKP, which has gone through rigorous and thorough evaluation of effectiveness and performance. It is currently deployed on the latest models of the Samsung Galaxy series smart phones and tablets, which clearly demonstrates that it is a practical real-world system.

【Keywords】: arm trustzone; integrity monitoring; kernel protection

9. A11y Attacks: Exploiting Accessibility in Operating Systems.

Paper Link】 【Pages】:103-115

【Authors】: Yeongjin Jang ; Chengyu Song ; Simon P. Chung ; Tielei Wang ; Wenke Lee

【Abstract】: Driven in part by federal law, accessibility (a11y) support for disabled users is becoming ubiquitous in commodity OSs. Some assistive technologies such as natural language user interfaces in mobile devices are welcomed by the general user population. Unfortunately, adding new features in modern, complex OSs usually introduces new security vulnerabilities. Accessibility support is no exception. Assistive technologies can be defined as computing subsystems that either transform user input into interaction requests for other applications and the underlying OS, or transform application and OS output for display on alternative devices. Inadequate security checks on these new I/O paths make it possible to launch attacks from accessibility interfaces. In this paper, we present the first security evaluation of accessibility support for four of the most popular computing platforms: Microsoft Windows, Ubuntu Linux, iOS, and Android. We identify twelve attacks that can bypass state-of-the-art defense mechanisms deployed on these OSs, including UAC, the Yama security module, the iOS sandbox, and the Android sandbox. Further analysis of the identified vulnerabilities shows that their root cause is that the design and implementation of accessibility support involves inevitable trade-offs among compatibility, usability, security, and (economic) cost. These trade-offs make it difficult to secure a system against misuse of accessibility support. Based on our findings, we propose a number of recommendations to either make the implementation of all necessary security checks easier and more intuitive, or to alleviate the impact of missing/incorrect checks. We also point out open problems and challenges in automatically analyzing accessibility support and identifying security vulnerabilities.

【Keywords】: accessibility; assistive technology; attacks

Session 2A -- Advertisement: Security & Privacy 3

10. Private-by-Design Advertising Meets the Real World.

Paper Link】 【Pages】:116-128

【Authors】: Alexey Reznichenko ; Paul Francis

【Abstract】: There are a number of designs for an online advertising system that allow for behavioral targeting without revealing user online behavior or user interest profiles to the ad network. However, none of the proposed designs have been deployed in real-life settings. We present an effort to fill this gap by building and evaluating a fully functional prototype of a practical privacy-preserving ad system at a reasonably large scale. With more than 13K opted-in users, our system was in operation for over two months serving an average of 4800 active users daily. During the last month alone, we registered 790K ad views, 417 clicks, and even a small number of product purchases. In addition, our prototype is equipped with a differentially private data collection mechanism, which we used as the primary means for gathering experimental data. The data we collected show, for example, that our system obtained click-through rates comparable with those for Google display ads. In this paper, we describe our first-hand experience and lessons learned in running the first fully operational "private-by-design'' behavioral advertising and analytics system.

【Keywords】: deployment; experiments; online advertising; privacy-by-design; prototype

11. Your Online Interests: Pwned! A Pollution Attack Against Targeted Advertising.

Paper Link】 【Pages】:129-140

【Authors】: Wei Meng ; Xinyu Xing ; Anmol Sheth ; Udi Weinsberg ; Wenke Lee

【Abstract】: We present a new ad fraud mechanism that enables publishers to increase their ad revenue by deceiving the ad exchange and advertisers to target higher paying ads at users visiting the publisher's site. Our attack is based on polluting users' online interest profile by issuing requests to content not explicitly requested by the user, such that it influences the ad selection process. We address several challenges involved in setting up the attack for the two most commonly used ad targeting mechanisms -- re-marketing and behavioral targeting. We validate the attack for one of the largest ad exchanges and empirically measure the monetary gains of the publisher by emulating the attack using web traces of 619 real users. Our results show that the attack is effective in biasing ads towards the desired higher-paying advertisers; the polluter can influence up to 74% and 12% of the total ad impressions for re-marketing and behavioral pollution, respectively. The attack is robust to diverse browsing patterns and online interests of users. Finally, the attack is lucrative and on average the attack can increase revenue of fraudlent publishers by as much as 33%.

【Keywords】: ad fraud; ad measurement; online advertising; profile pollution

12. Characterizing Large-Scale Click Fraud in ZeroAccess.

Paper Link】 【Pages】:141-152

【Authors】: Paul Pearce ; Vacha Dave ; Chris Grier ; Kirill Levchenko ; Saikat Guha ; Damon McCoy ; Vern Paxson ; Stefan Savage ; Geoffrey M. Voelker

【Abstract】: Click fraud is a scam that hits a criminal sweet spot by both tapping into the vast wealth of online advertising and exploiting that ecosystem's complex structure to obfuscate the flow of money to its perpetrators. In this work, we illuminate the intricate nature of this activity through the lens of ZeroAccess--one of the largest click fraud botnets in operation. Using a broad range of data sources, including peer-to-peer measurements, command-and-control telemetry, and contemporaneous click data from one of the top ad networks, we construct a view into the scale and complexity of modern click fraud operations. By leveraging the dynamics associated with Microsoft's attempted takedown of ZeroAccess in December 2013, we employ this coordinated view to identify "ad units" whose traffic (and hence revenue) primarily derived from ZeroAccess. While it proves highly challenging to extrapolate from our direct observations to a truly global view, by anchoring our analysis in the data for these ad units we estimate that the botnet's fraudulent activities plausibly induced advertising losses on the order of $100,000 per day.

【Keywords】: click fraud; cybercrime; malware; measurement; zeroaccess

Session 2B -- Malware 3

13. DeTrust: Defeating Hardware Trust Verification with Stealthy Implicitly-Triggered Hardware Trojans.

Paper Link】 【Pages】:153-166

【Authors】: Jie Zhang ; Feng Yuan ; Qiang Xu

【Abstract】: Hardware Trojans (HTs) inserted at design time by malicious insiders on the design team or third-party intellectual property (IP) providers pose a serious threat to the security of computing systems. Researchers have proposed several hardware trust verification techniques to mitigate such threats, and some of them are shown to be able to effectively flag all suspicious HTs implemented in the Trust-Hub hardware backdoor benchmark suite. No doubt to say, adversaries would adjust their tactics of attacks accordingly and it is hence essential to examine whether new types of HTs can be designed to defeat these hardware trust verification techniques. In this paper, we present a systematic HT design methodology to achieve the above objective, namely \emph{DeTrust}. Given an HT design, DeTrust keeps its original malicious behavior while making the HT resistant to state-of-the-art hardware trust verification techniques by manipulating its trigger designs. To be specific, DeTrust implements stealthy implicit triggers for HTs by carefully spreading the trigger logic into multiple sequential levels and combinational logic blocks and combining the trigger logic with the normal logic, so that they are not easily differentiable from normal logic. As shown in our experimental results, adversaries can easily employ DeTrust to evade hardware trust verification. We close with a discussion on how to extend existing solutions to alleviate the threat posed by DeTrust. However, they generally suffer from high computational complexity, calling for more advanced techniques to ensure hardware trust.

【Keywords】: backdoors; hardware security; hardware trojan; implicit trigger

14. ATRA: Address Translation Redirection Attack against Hardware-based External Monitors.

Paper Link】 【Pages】:167-178

【Authors】: DaeHee Jang ; Hojoon Lee ; Minsu Kim ; Daehyeok Kim ; Daegyeong Kim ; Brent ByungHoon Kang

【Abstract】: Hardware-based external monitors have been proposed as a trustworthy method for protecting the kernel integrity. We introduce the design and implementation of Address Translation Redirection Attack (ATRA) that enables complete evasion of the hardware-based external monitor that anchors its trust on a separate processor. ATRA circumvents the external monitor by redirecting the memory access to critical kernel objects into a non-monitored region. Despite the seriousness of the ATRA issue, the address translation integrity has been assumed in many hardware-based external monitors and the possibility of its exploitation has been suggested yet many considered hypothetical. We explore the intricate details of ATRA, explain major challenges in realizing ATRA in practice, and address them with two types of ATRA called Memory-bound ATRA and Register-bound ATRA. Our evaluations with benchmarks show that ATRA does not introduce a noticeable performance degradation to the host system, proving practical applicability of the attack to alert the researchers to seriously address ATRA in designing future external monitors.

【Keywords】: address translation; hardware-based integrity monitor; kernel integrity monitor; rootkit

15. AUTOPROBE: Towards Automatic Active Malicious Server Probing Using Dynamic Binary Analysis.

Paper Link】 【Pages】:179-190

【Authors】: Zhaoyan Xu ; Antonio Nappa ; Robert Baykov ; Guangliang Yang ; Juan Caballero ; Guofei Gu

【Abstract】: Malware continues to be one of the major threats to Internet security. In the battle against cybercriminals, accurately identifying the underlying malicious server infrastructure (e.g., C&C servers for botnet command and control) is of vital importance. Most existing passive monitoring approaches cannot keep up with the highly dynamic, ever-evolving malware server infrastructure. As an effective complementary technique, active probing has recently attracted attention due to its high accuracy, efficiency, and scalability (even to the Internet level). In this paper, we propose Autoprobe, a novel system to automatically generate effective and efficient fingerprints of remote malicious servers. Autoprobe addresses two fundamental limitations of existing active probing approaches: it supports pull-based C&C protocols, used by the majority of malware, and it generates fingerprints even in the common case when C&C servers are not alive during fingerprint generation. Using real-world malware samples we show that Autoprobe can successfully generate accurate C&C server fingerprints through novel applications of dynamic binary analysis techniques. By conducting Internet-scale active probing, we show that Autoprobe can successfully uncover hundreds of malicious servers on the Internet, many of them unknown to existing blacklists. We believe Autoprobe is a great complement to existing defenses, and can play a unique role in the battle against cybercriminals.

【Keywords】: active probing malware fingerprint generation c&c server

Session 2C -- Oblivious Computations 3

16. SCORAM: Oblivious RAM for Secure Computation.

Paper Link】 【Pages】:191-202

【Authors】: Xiao Shaun Wang ; Yan Huang ; T.-H. Hubert Chan ; Abhi Shelat ; Elaine Shi

【Abstract】: Oblivious RAMs (ORAMs) have traditionally been measured by their bandwidth overhead and client storage. We observe that when using ORAMs to build secure computation protocols for RAM programs, the size of the ORAM circuits is more relevant to the performance. We therefore embark on a study of the circuit-complexity of several recently proposed ORAM constructions. Our careful implementation and experiments show that asymptotic analysis is not indicative of the true performance of ORAM in secure computation protocols with practical data sizes. We then present SCORAM, a heuristic compact ORAM design optimized for secure computation protocols. Our new design is almost 10x smaller in circuit size and also faster than all other designs we have tested for realistic settings (i.e., memory sizes between 4MB and 2GB, constrained by 2-80 failure probability). SCORAM makes it feasible to perform secure computations on gigabyte-sized data sets.

【Keywords】: oblivious ram; secure computation

17. Toward Robust Hidden Volumes Using Write-Only Oblivious RAM.

Paper Link】 【Pages】:203-214

【Authors】: Erik-Oliver Blass ; Travis Mayberry ; Guevara Noubir ; Kaan Onarlioglu

【Abstract】: With sensitive data being increasingly stored on mobile devices and laptops, hard disk encryption is more important than ever. In particular, being able to plausibly deny that a hard disk contains certain information is a very useful and interesting research goal. However, it has been known for some time that existing ``hidden volume'' solutions, like TrueCrypt, fail in the face of an adversary who is able to observe the contents of a disk on multiple, separate occasions. In this work, we explore more robust constructions for hidden volumes and present HiVE, which is resistant to more powerful adversaries with multiple-snapshot capabilities. In pursuit of this, we propose the first security definitions for hidden volumes, and prove HiVE secure under these definitions. At the core of HiVE, we design a new write-only Oblivious RAM. We show that, when only hiding writes, it is possible to achieve ORAM with optimal O(1) communication complexity and only poly-logarithmic user memory. This is a significant improvement over existing work and an independently interesting result. We go on to show that our write-only ORAM is specially equipped to provide hidden volume functionality with low overhead and significantly increased security. Finally, we implement HiVE as a Linux kernel block device to show both its practicality and usefulness on existing platforms.

【Keywords】: deniable encryption; hidden volume encryption; oblivious ram; symmetric encryption

18. Oblivious Data Structures.

Paper Link】 【Pages】:215-226

【Authors】: Xiao Shaun Wang ; Kartik Nayak ; Chang Liu ; T.-H. Hubert Chan ; Elaine Shi ; Emil Stefanov ; Yan Huang

【Abstract】: We design novel, asymptotically more efficient data structures and algorithms for programs whose data access patterns exhibit some degree of predictability. To this end, we propose two novel techniques, a pointer-based technique and a locality-based technique. We show that these two techniques are powerful building blocks in making data structures and algorithms oblivious. Specifically, we apply these techniques to a broad range of commonly used data structures, including maps, sets, priority-queues, stacks, deques; and algorithms, including a memory allocator algorithm, max-flow on graphs with low doubling dimension, and shortest-path distance queries on weighted planar graphs. Our oblivious counterparts of the above outperform the best known ORAM scheme both asymptotically and in practice.

【Keywords】: cryptography; oblivious algorithms; security

Session 3A -- Location/Web Privacy 4

19. A Systematic Approach to Developing and Evaluating Website Fingerprinting Defenses.

Paper Link】 【Pages】:227-238

【Authors】: Xiang Cai ; Rishab Nithyanand ; Tao Wang ; Rob Johnson ; Ian Goldberg

【Abstract】: Fingerprinting attacks have emerged as a serious threat against privacy mechanisms, such as SSL, Tor, and encrypting tunnels. Researchers have proposed numerous attacks and defenses, and the Tor project now includes both network- and browser-level defenses against these attacks, but published defenses have high overhead, poor security, or both. This paper (1) systematically analyzes existing attacks and defenses to understand which traffic features convey the most information (and therefore are most important for defenses to hide), (2) proves lower bounds on the bandwidth costs of any defense that achieves a given level of security, (3) presents a mathematical framework for evaluating performance of fingerprinting attacks and defenses in the open-world, given their closed-world performance, and (4) presents a new defense, Tamaraw, that achieves a better security/bandwidth trade-off than any previously proposed defense. Our feature-based analysis provides clear directions to defense designers on which features need to be hidden. Our lower bounds on bandwidth costs help us understand the limits of fingerprinting defenses and to determine how close we are to "success". Our open-world/close-world connection enables researchers to perform simpler closed-world experiments and predict open-world performance. Tamaraw provides an "existence proof" for efficient, secure defenses.

【Keywords】: anonymity; website fingerprinting attacks and defenses

20. Location Privacy Protection for Smartphone Users.

Paper Link】 【Pages】:239-250

【Authors】: Kassem Fawaz ; Kang G. Shin

【Abstract】: As smartphones are increasingly used to run apps that provide users with location-based services, the users' location privacy has become a major concern. Existing solutions to this concern are deficient in terms of practicality, efficiency, and effectiveness. To address this problem, we design, implement, and evaluate LP-Guardian, a novel and comprehensive framework for location privacy protection for Android smartphone users. LP-Guardian's overcomes the shortcomings of existing approaches by addressing the tracking, profiling, and identification threats while maintaining app functionality. We have implemented and evaluated LP-Guardian's on Android 4.3.1. Our evaluation results show that LP-Guardian's effectively thwarts the privacy threats, without deteriorating the user's experience (less than 10% overhead in delay and energy). Also, LP-Guardian's privacy protection is shown to be achieved at a tolerable loss in app functionality.

【Keywords】: android; anonymity; indistinguishability; location privacy; location-based services

21. Optimal Geo-Indistinguishable Mechanisms for Location Privacy.

Paper Link】 【Pages】:251-262

【Authors】: Nicolás Emilio Bordenabe ; Konstantinos Chatzikokolakis ; Catuscia Palamidessi

【Abstract】: We consider the geo-indistinguishability approach to location privacy, and the trade-off with respect to utility. We show that, given a desired degree ofgeo-indistinguishability, it is possible to construct a mechanism that minimizes the service quality loss, using linear programming techniques. In addition we show that, under certain conditions, such mechanism also provides optimal privacy in the sense of Shokri et al. Furthermore, we propose a method to reduce the number of constraints of the linear program from cubic to quadratic, maintaining the privacy guarantees and without affecting significantly the utility of the generated mechanism. This reduces considerably the time required to solve the linear program, thus enlarging significantly the location sets for which the optimal mechanisms can be computed.

【Keywords】: differential privacy; geo-indistinguishability; linear optimization; location obfuscation; location privacy

22. A Critical Evaluation of Website Fingerprinting Attacks.

Paper Link】 【Pages】:263-274

【Authors】: Marc Juárez ; Sadia Afroz ; Gunes Acar ; Claudia Díaz ; Rachel Greenstadt

【Abstract】: Recent studies on Website Fingerprinting (WF) claim to have found highly effective attacks on Tor. However, these studies make assumptions about user settings, adversary capabilities, and the nature of the Web that do not necessarily hold in practical scenarios. The following study critically evaluates these assumptions by conducting the attack where the assumptions do not hold. We show that certain variables, for example, user's browsing habits, differences in location and version of Tor Browser Bundle, that are usually omitted from the current WF model have a significant impact on the efficacy of the attack. We also empirically show how prior work succumbs to the base rate fallacy in the open-world scenario. We address this problem by augmenting our classification method with a verification step. We conclude that even though this approach reduces the number of false positives over 63\%, it does not completely solve the problem, which remains an open issue for WF attacks.

【Keywords】: privacy; tor; website fingerprinting

Session 3B -- Applications Oriented Cryptosystems 4

23. Optimal Average-Complexity Ideal-Security Order-Preserving Encryption.

Paper Link】 【Pages】:275-286

【Authors】: Florian Kerschbaum ; Axel Schröpfer

【Abstract】: Order-preserving encryption enables performing many classes of queries -- including range queries -- on encrypted databases. Popa et al. recently presented an ideal-secure order-preserving encryption (or encoding) scheme, but their cost of insertions (encryption) is very high. In this paper we present an also ideal-secure, but significantly more efficient order-preserving encryption scheme. Our scheme is inspired by Reed's referenced work on the average height of random binary search trees. We show that our scheme improves the average communication complexity from O(n log n) to O(n) under uniform distribution. Our scheme also integrates efficiently with adjustable encryption as used in CryptDB. In our experiments for database inserts we achieve a performance increase of up to 81% in LANs and 95% in WANs.

【Keywords】: adjustable encryption; efficiency; ideal security; in-memory column database; indistinguishability; order-preserving encryption

24. A New Additive Homomorphic Encryption based on the co-ACD Problem.

Paper Link】 【Pages】:287-298

【Authors】: Jung Hee Cheon ; Hyung Tae Lee ; Jae Hong Seo

【Abstract】: We propose an efficient additive homomorphic encryption scheme. In our scheme, an encryption of a message is simply its noisy modular reduction by several different moduli. The security of our scheme relies on the hardness of a new problem, the co-Approximate Common Divisor problem. We analyze its hardness by applying all known attacks and devising dedicated attacks. These analyses are not complete, but give sufficiently plausible evidence for the hardness of this new problem. Our scheme has an advantage in the performance since both of encryption and decryption consist of only several modular multiplications where a modulus is a hard-to-factor integer N or its prime factor, whereas the previous require more expensive modular exponentiations. In fact, our rudimentary implementation demonstrates that our public-key encryption scheme requires about 0.72ms, 4.00μs and 0.40μs for encryption, decryption and an addition of ciphertexts, respectively. It also takes about 40μs to compute an encryption of the mean of 1000 integers of 128-bit from their ciphertexts. To the best of our knowledge, our encryption scheme is the most efficient of those that support an additive homomorphic property. As an application of additive homomorphic encryption, we present how to efficiently evaluate a symmetric polynomial by additionally providing ciphertexts of some powers of messages. We also present a threshold version of our encryption scheme for smooth adoption of our scheme to advanced applications such as private set operations.

【Keywords】: additive homomorphic encryption; chinese remainder theorem; co-acd problem

25. Verifying Curve25519 Software.

Paper Link】 【Pages】:299-309

【Authors】: Yu-Fang Chen ; Chang-Hong Hsu ; Hsin-Hung Lin ; Peter Schwabe ; Ming-Hsien Tsai ; Bow-Yaw Wang ; Bo-Yin Yang ; Shang-Yi Yang

【Abstract】: This paper presents results on formal verification of high-speed cryptographic software. We consider speed-record-setting hand-optimized assembly software for Curve25519 elliptic-curve key exchange presented by Bernstein et al. at CHES 2011. Two versions for different microarchitectures are available. We successfully verify the core part of the computation, and reproduce detection of a bug in a previously published edition. An SMT solver supporting array and bit-vector theories is used to establish almost all properties. Remaining properties are verified in a proof assistant with simple rewrite tactics. We also exploit the compositionality of Hoare logic to address the scalability issue. Essential differences between both versions of the software are discussed from a formal-verification perspective.

【Keywords】: boolector; coq; elliptic-curve cryptography; hoare logic; optimized assembly; smt solver

26. Searchable Encryption with Secure and Efficient Updates.

Paper Link】 【Pages】:310-320

【Authors】: Florian Hahn ; Florian Kerschbaum

【Abstract】: Searchable (symmetric) encryption allows encryption while still enabling search for keywords. Its immediate application is cloud storage where a client outsources its files while the (cloud) service provider should search and selectively retrieve those. Searchable encryption is an active area of research and a number of schemes with different efficiency and security characteristics have been proposed in the literature. Any scheme for practical adoption should be efficient -- i.e. have sub-linear search time --, dynamic -- i.e. allow updates -- and semantically secure to the most possible extent. Unfortunately, efficient, dynamic searchable encryption schemes suffer from various drawbacks. Either they deteriorate from semantic security to the security of deterministic encryption under updates, they require to store information on the client and for deleted files and keywords or they have very large index sizes. All of this is a problem, since we can expect the majority of data to be later added or changed. Since these schemes are also less efficient than deterministic encryption, they are currently an unfavorable choice for encryption in the cloud. In this paper we present the first searchable encryption scheme whose updates leak no more information than the access pattern, that still has asymptotically optimal search time, linear, very small and asymptotically optimal index size and can be implemented without storage on the client (except the key). Our construction is based on the novel idea of learning the index for efficient access from the access pattern itself. Furthermore, we implement our system and show that it is highly efficient for cloud storage.

【Keywords】: dynamic searchable encryption; searchable encryption; secure index; update

Session 3C -- Network Security 4

27. Routing Bottlenecks in the Internet: Causes, Exploits, and Countermeasures.

Paper Link】 【Pages】:321-333

【Authors】: Min Suk Kang ; Virgil D. Gligor

【Abstract】: How pervasive is the vulnerability to link-flooding attacks that degrade connectivity of thousands of Internet hosts? Are some geographic regions more vulnerable than others? Do practical countermeasures exist? To answer these questions, we introduce the notion of the routing bottlenecks and show that it is a fundamental property of Internet design; i.e., it is a consequence of route-cost minimizations. We illustrate the pervasiveness of routing bottlenecks in an experiment comprising 15 countries and 15 cities distributed around the world, and measure their susceptibility to scalable link-flooding attacks. We present the key characteristics of routing bottlenecks, including size, link type, and distance from host destinations, and suggest specific structural and operational countermeasures to link-flooding attacks. These countermeasures can be deployed by network operators without needing major Internet redesign.

【Keywords】: ddos attack; link-flooding attack; power law; routing bottleneck

28. VoIP Fraud: Identifying a Wolf in Sheep's Clothing.

Paper Link】 【Pages】:334-345

【Authors】: Hemant Sengar

【Abstract】: In today's IP telephony world, VoIP service providers and their customers are experiencing a common and rising trend of an attack where hackers compromise legitimate telephone subscriber accounts either from service provider networks, or from one of their customer sites. Once a user account has been compromised, it is used for launching various types of fraudulent activities. Ironically, both users (whose accounts are compromised) and their service providers remain oblivious of any such ongoing fraudulent activities. Generally, such attacks are detected after the fact when damage is already done, either during the call detail records analysis, customer complaints, or billing disputes. From VoIP service provider's perspective, we ask a fundamental question: Why does it remain an elusive goal to detect if a call is originating from a compromised user account? The answer to this question and a feasible solution could be proved as an essential security tool to prevent various VoIP attacks that plague IP telephony world. To this end, we introduce a new dimension to VoIP security, namely device authorization along with already existing and widely deployed user authentication. The device authorization scheme exploits two unique aspects of calling devices: 1) analog-to-digital conversion process of audio signal; and 2) implementation of SIP timers. By passive and remote observation of signaling and media streams, we establish a relationship between the two and make sure that an authenticated telephone subscriber is using an authorized device to originate calls.

【Keywords】: calling device authorization; classification; fingerprinting

29. Mechanized Network Origin and Path Authenticity Proofs.

Paper Link】 【Pages】:346-357

【Authors】: Fuyuan Zhang ; Limin Jia ; Cristina Basescu ; Tiffany Hyun-Jin Kim ; Yih-Chun Hu ; Adrian Perrig

【Abstract】: A secure routing infrastructure is vital for secure and reliable Internet services. Source authentication and path validation are two fundamental primitives for building a more secure and reliable Internet. Although several protocols have been proposed to implement these primitives, they have not been formally analyzed for their security guarantees. In this paper, we apply proof techniques for verifying cryptographic protocols (e.g., key exchange protocols) to analyzing network protocols. We encode LS2, a program logic for reasoning about programs that execute in an adversarial environment, in Coq. We also encode protocol-specific data structures, predicates, and axioms. To analyze a source-routing protocol that uses chained MACs to provide origin and path validation, we construct Coq proofs to show that the protocol satisfies its desired properties. To the best of our knowledge, we are the first to formalize origin and path authenticity properties, and mechanize proofs that chained MACs can provide the desired authenticity properties.

【Keywords】: formal methods; mechanized proofs; origin authenticity; path authenticity; secrecy

30. Security Vulnerability in Processor-Interconnect Router Design.

Paper Link】 【Pages】:358-368

【Authors】: WonJun Song ; John Kim ; Jae W. Lee ; Dennis Abts

【Abstract】: Servers that consist of multiple nodes and sockets are interconnected together with a high-bandwidth, low latency processor interconnect network, such as Intel QPI or AMD Hypertransport technologies. The different nodes exchange packets through routers which communicate with other routers. A key component of a router is the routing table which determines which output port an arriving packet should be forwarded through. However, because of the flexibility (or programmability) of the routing tables, we show that it can result in security vulnerability. We describe the procedures for how the routing tables in a processor-interconnect router can be modified. Based on these modifications, we propose new system attacks in a server, which include both performance attacks by degrading the latency and/or the bandwidth of the processor interconnect as well as a livelock attack that hangs the system. We implement these system on an 8-node AMD server and show how performance can be significantly degraded. Based on this vulnerability, we propose alternative solutions that provide various trade-off in terms of flexibility and cost while minimizing the routing table security vulnerability.

【Keywords】: processor-interconnect; router; routing table; vulnerability

Session 4A -- SSL/TLS 4

31. Multi-Ciphersuite Security of the Secure Shell (SSH) Protocol.

Paper Link】 【Pages】:369-381

【Authors】: Florian Bergsma ; Benjamin Dowling ; Florian Kohlar ; Jörg Schwenk ; Douglas Stebila

【Abstract】: The Secure Shell (SSH) protocol is widely used to provide secure remote access to servers, making it among the most important security protocols on the Internet. We show that the signed-Diffie--Hellman SSH ciphersuites of the SSH protocol are secure: each is a secure authenticated and confidential channel establishment (ACCE) protocol, the same security definition now used to describe the security of Transport Layer Security (TLS) ciphersuites. While the ACCE definition suffices to describe the security of individual ciphersuites, it does not cover the case where parties use the same long-term key with many different ciphersuites: it is common in practice for the server to use the same signing key with both finite field and elliptic curve Diffie--Hellman, for example. While TLS is vulnerable to attack in this case, we show that SSH is secure even when the same signing key is used across multiple ciphersuites. We introduce a new generic multi-ciphersuite composition framework to achieve this result in a black-box way.

【Keywords】: authenticated and confidential channel establishment; cross-protocol security; key agility; multi-ciphersuite; secure shell (SSH)

32. ARPKI: Attack Resilient Public-Key Infrastructure.

Paper Link】 【Pages】:382-393

【Authors】: David A. Basin ; Cas J. F. Cremers ; Tiffany Hyun-Jin Kim ; Adrian Perrig ; Ralf Sasse ; Pawel Szalachowski

【Abstract】: We present ARPKI, a public-key infrastructure that ensures that certificate-related operations, such as certificate issuance, update, revocation, and validation, are transparent and accountable. ARPKI is the first such infrastructure that systematically takes into account requirements identified by previous research. Moreover, ARPKI is co-designed with a formal model, and we verify its core security property using the Tamarin prover. We present a proof-of-concept implementation providing all features required for deployment. ARPKI efficiently handles the certification process with low overhead and without incurring additional latency to TLS. ARPKI offers extremely strong security guarantees, where compromising n-1 trusted signing and verifying entities is insufficient to launch an impersonation attack. Moreover, it deters misbehavior as all its operations are publicly visible.

【Keywords】: attack resilience; certificate validation; formal validation; public log servers; public-key infrastructure; tls

33. Securing SSL Certificate Verification through Dynamic Linking.

Paper Link】 【Pages】:394-405

【Authors】: Adam M. Bates ; Joe Pletcher ; Tyler Nichols ; Braden Hollembaek ; Dave Tian ; Kevin R. B. Butler ; Abdulrahman Alkhelaifi

【Abstract】: Recent discoveries of widespread vulnerabilities in the SSL/TLS protocol stack, particular with regard to the verification of server certificates, has left the security of the Internet's communications in doubt. Newly proposed SSL trust enhancements address many of these vulnerabilities, but are slow to be deployed and do not solve the problem of securing existing software. In this work, we provide new mechanisms that offer immediate solutions to addressing vulnerabilities in legacy code. We introduce CertShim, a lightweight retrofit to SSL implementations that protects against SSL vulnerabilities, including those surveyed by Georgiev et. al., in a manner that is transparent to the application. We demonstrate CertShim's extensibility by adapting it to work with Convergence, DANE, and Client-Based Key Pinning. CertShim imposes just 20 ms overhead for an SSL verification call, and hooks the SSL dependencies of 94% of Ubuntu's most popular packages with no changes necessary to existing applications. This work significantly increases system-wide security of SSL communications in non-browser software, while simultaneously reducing the barriers to evaluating and adopting the myriad alternative proposals to the certificate authority system.

【Keywords】: https; public-key certificates; ssl; tls

34. PoliCert: Secure and Flexible TLS Certificate Management.

Paper Link】 【Pages】:406-417

【Authors】: Pawel Szalachowski ; Stephanos Matsumoto ; Adrian Perrig

【Abstract】: The recently proposed concept of publicly verifiable logs is a promising approach for mitigating security issues and threats of the current Public-Key Infrastructure (PKI). Although much progress has been made towards a more secure infrastructure, the currently proposed approaches still suffer from security vulnerabilities, inefficiency, or incremental deployment challenges. In this paper we propose PoliCert, a comprehensive log-based and domain-oriented architecture that enhances the security of PKI by offering: a) stronger authentication of a domain's public keys, b) comprehensive and clean mechanisms for certificate management, and c) an incentivised incremental deployment plan. Surprisingly, our approach has proved fruitful in addressing other seemingly unrelated problems such as TLS-related error handling and client/server misconfiguration.

【Keywords】: certificate validation; public log servers; public-key certificate; public-key infrastructure; security policy; ssl; tls

Session 4B -- Leakage Attacks: Side Channels 4

35. Watching the Watchers: Automatically Inferring TV Content From Outdoor Light Effusions.

Paper Link】 【Pages】:418-428

【Authors】: Yi Xu ; Jan-Michael Frahm ; Fabian Monrose

【Abstract】: The flickering lights of content playing on TV screens in our living rooms are an all too familiar sight at night --- and one that many of us have paid little attention to with regards to the amount of information these diffusions may leak to an inquisitive outsider. In this paper, we introduce an attack that exploits the emanations of changes in light (e.g., as seen through the windows and recorded over 70 meters away) to reveal the programs we watch. Our empirical results show that the attack is surprisingly robust to a variety of noise signals that occur in real-world situations, and moreover, can successfully identify the content being watched among a reference library of tens of thousands of videos within several seconds. The robustness and efficiency of the attack can be attributed to the use of novel feature sets and an elegant online algorithm for performing index-based matches.

【Keywords】: compromising emanation; visual eavesdropping

36. Acoustic Fingerprinting Revisited: Generate Stable Device ID Stealthily with Inaudible Sound.

Paper Link】 【Pages】:429-440

【Authors】: Zhe Zhou ; Wenrui Diao ; Xiangyu Liu ; Kehuan Zhang

【Abstract】: The popularity of mobile devices has made people's lives more convenient, but threatened people's privacy at the same time. As end users are becoming more and more concerned on the protection of their private information, it is even harder for hackers to track a specific user by using conventional technologies. For example, cookies might be cleared by users regularly. Besides, OS designers have developed a series of measures to cope with tracker. Apple has stopped apps accessing UDIDs, and Android phones use some special permissions to protect IMEI code. However, some recent studies showed that attackers are able to find new ways to get around those limitations, even though these new methods should be improved in order to be practically deployed in large scale. For example, attackers can trace smart phones by using the hardware features resulting from the imperfect manufacturing process of accelerometers. In this paper, we will present another new and more practical method for the adversaries to generate stable and unique device ID stealthily for the smartphone by exploiting the frequency response of the speaker. With carefully selected audio frequencies and special sound wave patterns, we can reduce the impact of non-linear effects and noises, and keep our feature extraction process un-noticeable to phone owners. The extracted feature is not only very stable for a given smart phone, but also unique to that phone. The feature contains rich information, which is even enough to differentiate millions of smart phones of the same model. We have built a prototype to evaluate our method, and the results show that the generated device ID can be used to track users practically.

【Keywords】: acoustic fingerprint; device fingerprint; smartphone

37. Do You Hear What I Hear?: Fingerprinting Smart Devices Through Embedded Acoustic Components.

Paper Link】 【Pages】:441-452

【Authors】: Anupam Das ; Nikita Borisov ; Matthew Caesar

【Abstract】: The widespread use of smart devices gives rise to privacy concerns. Fingerprinting smart devices can jeopardize privacy by allowing remote identification without user awareness. We study the feasibility of using microphones and speakers embedded in smartphones to uniquely fingerprint individual devices. During fabrication, subtle imperfections arise in device microphones and speakers, which induce anomalies in produced and received sounds. We exploit this observation to fingerprint smartphones through playback and recording of audio samples. We explore different acoustic features and analyze their ability to successfully fingerprint smartphones. Our experiments show that not only is it possible to fingerprint devices manufactured by different vendors but also devices that have the same maker and model; on average we were able to accurately attribute 98% of all recorded audio clips from 50 different Android smartphones. Our study also identifies the prominent acoustic features capable of fingerprinting smart devices with a high success rate, and examines the effect of background noise and other variables on fingerprinting accuracy.

【Keywords】: acoustic feature; fingerprinting; microphone; privacy; speaker

38. Context-free Attacks Using Keyboard Acoustic Emanations.

Paper Link】 【Pages】:453-464

【Authors】: Tong Zhu ; Qiang Ma ; Shanfeng Zhang ; Yunhao Liu

【Abstract】: The emanations of electronic and mechanical devices have raised serious privacy concerns. It proves possible for an attacker to recover the keystrokes by acoustic signal emanations. Most existing malicious applications adopt context-based approaches, which assume that the typed texts are potentially correlated. Those approaches often incur a high cost during the context learning stage, and can be limited by randomly typed contents (e.g., passwords). Also, context correlations can increase the risk of successive false recognition. We present a context-free and geometry-based approach to recover keystrokes. Using off-the-shelf smartphones to record acoustic emanations from keystrokes, this design estimates keystrokes' physical positions based on the Time Difference of Arrival (TDoA) method. We conduct extensive experiments and the results show that more than 72.2\% of keystrokes can be successfully recovered.

【Keywords】: acoustic emanations; context-free attack; keystroke recovery

Session 4C -- Attacking Web Accounts 4

39. Dialing Back Abuse on Phone Verified Accounts.

Paper Link】 【Pages】:465-476

【Authors】: Kurt Thomas ; Dmytro Iatskiv ; Elie Bursztein ; Tadek Pietraszek ; Chris Grier ; Damon McCoy

【Abstract】: In the past decade the increase of for-profit cybercrime has given rise to an entire underground ecosystem supporting large-scale abuse, a facet of which encompasses the bulk registration of fraudulent accounts. In this paper, we present a 10 month logitudinal study of the underlying technical and financial capabilities of criminals who register phone verified accounts (PVA). To carry out our study, we purchase 4,695 Google PVA as well as acquire a random sample of 300,000 Google PVA through a collaboration with Google. We find that miscreants rampantly abuse free VOIP services to circumvent the intended cost of acquiring phone numbers, in effect undermining phone verification. Combined with short lived phone numbers from India and Indonesia that we suspect are tied to human verification farms, this confluence of factors correlates with a market-wide price drop of 30--40% for Google PVA until Google penalized verifications from frequently abused carriers. We distill our findings into a set of recommendations for any services performing phone verification as well as highlight open challenges related to PVA abuse moving forward.

【Keywords】: account abuse; phone verification; underground economies

40. Uncovering Large Groups of Active Malicious Accounts in Online Social Networks.

Paper Link】 【Pages】:477-488

【Authors】: Qiang Cao ; Xiaowei Yang ; Jieqi Yu ; Christopher Palow

【Abstract】: The success of online social networks has attracted a constant interest in attacking and exploiting them. Attackers usually control malicious accounts, including both fake and compromised real user accounts, to launch attack campaigns such as social spam, malware distribution, and online rating distortion. To defend against these attacks, we design and implement a malicious account detection system called SynchroTrap. We observe that malicious accounts usually perform loosely synchronized actions in a variety of social network context. Our system clusters user accounts according to the similarity of their actions and uncovers large groups of malicious accounts that act similarly at around the same time for a sustained period of time. We implement SynchroTrap as an incremental processing system on Hadoop and Giraph so that it can process the massive user activity data in a large online social network efficiently. We have deployed our system in five applications at Facebook and Instagram. SynchroTrap was able to unveil more than two million malicious accounts and 1156 large attack campaigns within one month.

【Keywords】: malicious account detection; online social networks; scalable clustering system

41. Consequences of Connectivity: Characterizing Account Hijacking on Twitter.

Paper Link】 【Pages】:489-500

【Authors】: Kurt Thomas ; Frank Li ; Chris Grier ; Vern Paxson

【Abstract】: In this study we expose the serious large-scale threat of criminal account hijacking and the resulting damage incurred by users and web services. We develop a system for detecting large-scale attacks on Twitter that identifies 14 million victims of compromise. We examine these accounts to track how attacks spread within social networks and to determine how criminals ultimately realize a profit from hijacked credentials. We find that compromise is a systemic threat, with victims spanning nascent, casual, and core users. Even brief compromises correlate with 21% of victims never returning to Twitter after the service wrests control of a victim's account from criminals. Infections are dominated by social contagions---phishing and malware campaigns that spread along the social graph. These contagions mirror information diffusion and biological diseases, growing in virulence with the number of neighboring infections. Based on the severity of our findings, we argue that early outbreak detection that stems the spread of compromise in 24 hours can spare 70% of victims.

【Keywords】: account hijacking; compromise; social networks

42. Faces in the Distorting Mirror: Revisiting Photo-based Social Authentication.

Paper Link】 【Pages】:501-512

【Authors】: Iasonas Polakis ; Panagiotis Ilia ; Federico Maggi ; Marco Lancini ; Georgios Kontaxis ; Stefano Zanero ; Sotiris Ioannidis ; Angelos D. Keromytis

【Abstract】: In an effort to hinder attackers from compromising user accounts, Facebook launched a form of two-factor authentication called social authentication (SA), where users are required to identify photos of their friends to complete a log-in attempt. Recent research, however, demonstrated that attackers can bypass the mechanism by employing face recognition software. Here we demonstrate an alternative attack. that employs image comparison techniques to identify the SA photos within an offline collection of the users' photos. In this paper, we revisit the concept of SA and design a system with a novel photo selection and transformation process, which generates challenges that are robust against these attacks. The intuition behind our photo selection is to use photos. that fail software-based face recognition, while remaining recognizable to humans who are familiar with the depicted people. The photo transformation process. creates challenges in the form of photo collages, where faces are transformed so as to render image matching techniques ineffective. We experimentally confirm the robustness of our approach against three template. matching algorithms that solve 0.4% of the challenges, while requiring four orders of magnitude more processing effort. Furthermore, when the transformations are applied, face detection software fails to detect even a single face. Our user studies confirm that users are able to identify their friends in over 99% of the photos with faces unrecognizable by software, and can solve over 94\% of the challenges with transformed photos.

【Keywords】: captchas; face recognition; image analysis; social authentication

Session 5A -- Anonymity 3

43. (Nothing else) MATor(s): Monitoring the Anonymity of Tor's Path Selection.

Paper Link】 【Pages】:513-524

【Authors】: Michael Backes ; Aniket Kate ; Sebastian Meiser ; Esfandiar Mohammadi

【Abstract】: In this paper we present MATor: a framework for rigorously assessing the degree of anonymity in the Tor network. The framework explicitly addresses how user anonymity is impacted by real-life characteristics of actually deployed Tor, such as its path selection algorithm, Tor consensus data, and the preferences and the connections of the user. The anonymity assessment is based on rigorous anonymity bounds that are derived in an extension of the AnoA framework (IEEE CSF 2013). We show how to apply MATor on Tor's publicly available consensus and server descriptor data, thereby realizing the first real-time anonymity monitor. Based on experimental evaluations of this anonymity monitor on Tor Metrics data, we propose an alternative path selection algorithm that provides stronger anonymity guarantees without decreasing the overall performance of the Tor network.

【Keywords】: anonymity monitor; provable privacy; tor; tor path selection

44. Deniable Liaisons.

Paper Link】 【Pages】:525-536

【Authors】: Abhinav Narain ; Nick Feamster ; Alex C. Snoeren

【Abstract】: People sometimes need to communicate directly with one another while concealing the communication itself. Existing systems can allow users to achieve this level of privacy in the wide-area Internet, but parties who are in close proximity (e.g., a public square or coffee shop) may want a lightweight communications channel with similar properties. Today, covert exchanges in local settings typically require the exchange of physical media or involve other forms of direct communication (e.g., conversations, blind drops); most, if not all, of these exchanges are observable: in other words, even if the message exchanges are confidential, they are not covert or deniable. We construct a local communications channel that is unobservable to everyone except the parties exchanging messages. To do so, we take advantage of the ubiquitous phenomenon of packet corruption in wireless networks, which provide deniable cover for message exchange between parties within radio range. The communicating parties use a shared secret to differentiate truly corrupted frames from those that hide messages; to other parties, messages appear as corrupted wireless frames. We tackle the challenge of designing the observable corruption patterns to ensure that an observer can neither link sender and receiver of a hidden message(unlinkability), nor determine so much as the existence of any hidden message (deniability). We present the design and implementation of a prototype system that achieves these properties using off-the-shelf 802.11 hardware, evaluate its performance, and assess its resilience to various attacks.

【Keywords】: censorship; covert channels; wireless

45. Community-Enhanced De-anonymization of Online Social Networks.

Paper Link】 【Pages】:537-548

【Authors】: Shirin Nilizadeh ; Apu Kapadia ; Yong-Yeol Ahn

【Abstract】: Online social network providers have become treasure troves of information for marketers and researchers. To profit from their data while honoring the privacy of their customers, social networking services share anonymized' social network datasets, where, for example, identities of users are removed from the social network graph. However, by using external information such as a reference social graph (from the same network or another network with similar users), researchers have shown how such datasets can be de-anonymized. These approaches usenetwork alignment' techniques to map nodes from the reference graph into the anonymized graph and are often sensitive to larger network sizes, the number of seeds, and noise --- which may be added to preserve privacy. We propose a divide-and-conquer approach to strengthen the power of such algorithms. Our approach partitions the networks into `communities' and performs a two-stage mapping: first at the community level, and then for the entire network. Through extensive simulation on real-world social network datasets, we show how such community-aware network alignment improves de-anonymization performance under high levels of noise, large network sizes, and a low number of seeds. Even when nodes cannot be explicitly mapped, the community structure can be mapped between both networks, thus reducing the anonymity of users. For example, for our (real-world) Twitter dataset with 90,000 nodes, 20% noise, and 16 seeds, the state-of-the-art technique reduces anonymity by 0 bits, whereas our approach reduces anonymity by 9.71 bits (with 40% of nodes mapped).

【Keywords】: community detection; social network de-anonymization

Session 5B -- Hardware Security 3

46. Breaking Integrated Circuit Device Security through Test Mode Silicon Reverse Engineering.

Paper Link】 【Pages】:549-557

【Authors】: Markus Kammerstetter ; Markus Muellner ; Daniel Burian ; Christian Platzer ; Wolfgang Kastner

【Abstract】: Integrated Circuit (IC) device manufacturing is a challenging task and often results in subtle defects that can render a chip unusable. To detect these defects at multiple stages during the IC production process, test modes are inserted (Design For Testability). On the downside, attackers can use these test modes to break IC device security and extract sensitive information such as the firmware implementation or secret key material. While in high security smart cards the testing circuits are physically removed during production for this reason, in the majority of digital ICs the testing modes remain intact. Often they are undocumented, well-hidden and contain secret test commands. Utilizing search algorithms and/or side channel information, several attacks on secret testing modes have been presented lately. Accordingly, countermeasures that frequently rely on obfuscation techniques have been proposed as more advanced cryptographic methods would require significantly more space on the die and thus cause higher production costs. In this work, we show that limited effort silicon reverse engineering can be effectively used to discover secret testing modes and that proposed obfuscation based countermeasures can be circumvented without altering the analysis technique. We describe our approach in detail at the example of a proprietary cryptographic game authentication chip of a well known gaming console and present an FPGA implementation of the previously secret authentication algorithm.

【Keywords】: integrated circuit; reverse engineering; security; test modes

47. ARMlock: Hardware-based Fault Isolation for ARM.

Paper Link】 【Pages】:558-569

【Authors】: Yajin Zhou ; Xiaoguang Wang ; Yue Chen ; Zhi Wang

【Abstract】: Software fault isolation (SFI) is an effective mechanism to confine untrusted modules inside isolated domains to protect their host applications. Since its debut, researchers have proposed different SFI systems for many purposes such as safe execution of untrusted native browser plugins. However, most of these systems focus on the x86 architecture. Inrecent years, ARM has become the dominant architecture for mobile devices and gains in popularity in data centers.Hence there is a compellingneed for an efficient SFI system for the ARM architecture. Unfortunately, existing systems either have prohibitively high performance overhead or place various limitations on the memory layout and instructions of untrusted modules. In this paper, we propose ARMlock, a hardware-based fault isolation for ARM. It uniquely leverages the memory domain support in ARM processors to create multiple sandboxes. Memory accesses by the untrusted module (including read, write, and execution) are strictly confined by the hardware,and instructions running inside the sandbox execute at the same speed as those outside it. ARMlock imposes virtually no structural constraints on untrusted modules. For example, they can use self-modifying code, receive exceptions, and make system calls. Moreover, system calls can be interposed by ARMlock to enforce the policies set by the host. We have implemented a prototype of ARMlock for Linux that supports the popular ARMv6 and ARMv7 sub-architecture. Our security assessment and performance measurement show that ARMlock is practical, effective, and efficient.

【Keywords】: armlock; dacr; fault isolation; sfi

48. The Last Mile: An Empirical Study of Timing Channels on seL4.

Paper Link】 【Pages】:570-581

【Authors】: David Cock ; Qian Ge ; Toby C. Murray ; Gernot Heiser

【Abstract】: Storage channels can be provably eliminated in well-designed, high-assurance kernels. Timing channels remain the last mile for confidentiality and are still beyond the reach of formal analysis, so must be dealt with empirically. We perform such an analysis, collecting a large data set (2,000 hours of observations) for two representative timing channels, the locally-exploitable cache channel and a remote exploit of OpenSSL execution timing, on the verified seL4 microkernel. We also evaluate the effectiveness, in bandwidth reduction, of a number of black-box mitigation techniques (cache colouring, instruction-based scheduling and deterministic delivery of server responses) across a number of hardware platforms. Our (somewhat unexpected) results show that while these defences were highly effective a few processor generations ago, the trend towards imprecise events in modern microarchitectures weakens the defences and introduces new channels. This demonstrates the necessity of careful empirical analysis of timing channels.

【Keywords】: measurement; performance; security

Session 5C -- Secure Computation Protocols 3

49. Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values.

Paper Link】 【Pages】:582-596

【Authors】: Benjamin Mood ; Debayan Gupta ; Kevin R. B. Butler ; Joan Feigenbaum

【Abstract】: Two-party secure-function evaluation (SFE) has become significantly more feasible, even on resource-constrained devices, because of advances in server-aided computation systems. However, there are still bottlenecks, particularly in the input-validation stage of a computation. Moreover, SFE research has not yet devoted sufficient attention to the important problem of retaining state after a computation has been performed so that expensive processing does not have to be repeated if a similar computation is done again. This paper presents PartialGC, an SFE system that allows the reuse of encrypted values generated during a garbled-circuit computation. We show that using PartialGC can reduce computation time by as much as 96% and bandwidth by as much as 98% in comparison with previous outsourcing schemes for secure computation. We demonstrate the feasibility of our approach with two sets of experiments, one in which the garbled circuit is evaluated on a mobile device and one in which it is evaluated on a server. We also use PartialGC to build a privacy-preserving ``friend-finder'' application for Android. The reuse of previous inputs to allow stateful evaluation represents a new way of looking at SFE and further reduces computational barriers.

【Keywords】: cut-and-choose; garbled circuits; server-aided computation

50. Practical UC security with a Global Random Oracle.

Paper Link】 【Pages】:597-608

【Authors】: Ran Canetti ; Abhishek Jain ; Alessandra Scafuro

【Abstract】: Contrary to prior belief, we show that there exist commitment, zero-knowledge and general function evaluation protocols with universally composable security, in a model where all parties and all protocols have access to a single, global, random oracle and no other trusted setup. This model provides significantly stronger composable security guarantees than the traditional random oracle model of Bellare and Rogaway [CCS'93] or even the common reference string model. Indeed, these latter models provide no security guarantees in the presence of arbitrary protocols that use the {\em same} random oracle (or reference string or hash function). Furthermore, our protocols are highly efficient. Specifically, in the interactive setting, our commitment and general computation protocols are much more efficient than the best known ones due to Lindell [Crypto'11,'13] which are secure in the common reference string model. In the non-interactive setting, our protocols are slightly less efficient than the best known ones presented by Afshar et al. [Eurocrypt '14] but do away with the need to rely on a non-global (programmable) reference string.

【Keywords】: global random oracle model; secure computation; universal composition

51. A Computationally Complete Symbolic Attacker for Equivalence Properties.

Paper Link】 【Pages】:609-620

【Authors】: Gergei Bana ; Hubert Comon-Lundh

【Abstract】: We consider the problem of computational indistinguishability of protocols. We design a symbolic model, amenable to automated deduction, such that a successful inconsistency proof implies computational indistinguishability. Conversely, symbolic models of distinguishability provide clues for likely computational attacks. We follow the idea we introduced earlier for reachability properties, axiomatizing what an attacker cannot violate. This results a computationally complete symbolic attacker, and ensures unconditional computational soundness for the symbolic analysis. We present a small library of computationally sound, modular axioms, and test our technique on an example protocol. Despite additional difficulties stemming from the equivalence properties, the models and the soundness proofs turn out to be simpler than they were for reachability properties.

【Keywords】: computational soundness; protocol indistinguishability; security protocols; symbolic verification

Session 6A -- Transportation Security 2

52. Detection of On-Road Vehicles Emanating GPS Interference.

Paper Link】 【Pages】:621-632

【Authors】: Gorkem Kar ; Hossen A. Mustafa ; Yan Wang ; Yingying Chen ; Wenyuan Xu ; Marco Gruteser ; Tam Vu

【Abstract】: The Global Positioning System (GPS) is widely used in critical infrastructures but is vulnerable to radio frequency (RF) interference. A common source of interference are commercial drivers that use GPS jammers to circumvent vehicle tracking systems. Existing mechanisms to detect and identify such interference emitting vehicles on roadways require a large number of specialized detectors or a manual observation process. In this paper, we design a practical, automated system to facilitate enforcement actions. Our system combines information from roadside monitoring points at key locations along the roadway as well as mobile detectors (e.g., smartphones and other mobile GPS systems). Rather than attempting precise localization at a given time, the system exploits the inherent variation in driving speeds and the resulting diverging trajectories of vehicles to uniquely identify the interfering vehicle. Through our experiments on a local highway with a vehicle transmitting interference in the 900MHz ISM band, we found that the vehicle identification rate of our mechanism is 65% for a single-point setup and 100% for a two-point setup. We performed 200 hours of passive monitoring of GPS L1 band on roadways and found two episodes of real interference. We also demonstrate that our mobile detector-based crowdsourced smartphone profiles are sufficiently consistent in time and space to enable reliable interference detection.

【Keywords】: gps; jamming; vehicular

53. On The Security of Mobile Cockpit Information Systems.

Paper Link】 【Pages】:633-645

【Authors】: Devin Lundberg ; Brown Farinholt ; Edward Sullivan ; Ryan Mast ; Stephen Checkoway ; Stefan Savage ; Alex C. Snoeren ; Kirill Levchenko

【Abstract】: Recent trends in aviation have led many general aviation pilots to adopt the use of iPads (or other tablets) in the cockpit. While initially used to display static charts and documents, uses have expanded to include live data such as weather and traffic information that is used to make flight decisions. Because the tablet and any connected devices are not a part of the onboard systems, they are not currently subject to the software reliability standards applied to avionics. In this paper, we create a risk model for electronic threats against mobile cockpit information systems and evaluate three such systems popular with general aviation pilots today: The Appareo Stratus 2 receiver with the ForeFlight app, the Garmin GDL~39 receiver with the Garmin Pilot app, and the SageTech Clarity CL01 with the WingX Pro7 app. We found all three to be vulnerable, allowing an attacker to manipulate information presented to the pilot, which in some scenarios would lead to catastrophic outcomes. Finally, we provide recommendations for securing such systems.

【Keywords】: aviation; human factors; mobile cockpit information systems; security

Session 6B -- Cryptographic Obfuscation 2

54. Optimizing Obfuscation: Avoiding Barrington's Theorem.

Paper Link】 【Pages】:646-658

【Authors】: Prabhanjan Vijendra Ananth ; Divya Gupta ; Yuval Ishai ; Amit Sahai

【Abstract】: In this work, we seek to optimize the efficiency of secure general-purpose obfuscation schemes. We focus on the problem of optimizing the obfuscation of Boolean formulas and branching programs -- this corresponds to optimizing the "core obfuscator" from the work of Garg, Gentry, Halevi, Raykova, Sahai, and Waters (FOCS 2013), and all subsequent works constructing general-purpose obfuscators. This core obfuscator builds upon approximate multilinear maps, where efficiency in proposed instantiations is closely tied to the maximum number of "levels" of multilinearity required. The most efficient previous construction of a core obfuscator, due to Barak, Garg, Kalai, Paneth, and Sahai (Eurocrypt 2014), required the maximum number of levels of multilinearity to be O(l s3.64), where s is the size of the Boolean formula to be obfuscated, and l s is the number of input bits to the formula. In contrast, our construction only requires the maximum number of levels of multilinearity to be roughly l s, or only s when considering a keyed family of formulas, namely a class of functions of the form fz(x)=phi(z,x) where phi is a formula of size s. This results in significant improvements in both the total size of the obfuscation and the running time of evaluating an obfuscated formula. Our efficiency improvement is obtained by generalizing the class of branching programs that can be directly obfuscated. This generalization allows us to achieve a simple simulation of formulas by branching programs while avoiding the use of Barrington's theorem, on which all previous constructions relied. Furthermore, the ability to directly obfuscate general branching programs (without bootstrapping) allows us to efficiently apply our construction to natural function classes that are not known to have polynomial-size formulas.

【Keywords】: branching programs; efficiency; multilinear maps; software obfuscation

55. Fully Secure and Fast Signing from Obfuscation.

Paper Link】 【Pages】:659-673

【Authors】: Kim Ramchen ; Brent Waters

【Abstract】: In this work we explore new techniques for building short signatures from obfuscation. Our goals are twofold. First, we would like to achieve short signatures with adaptive security proofs. Second, we would like to build signatures with fast signing, ideally significantly faster than comparable signatures that are not based on obfuscation. The goal here is to create an "imbalanced'' scheme where signing is fast at the expense of slower verification. We develop new methods for achieving short and fully secure obfuscation-derived signatures. Our base signature scheme is built from punctured programming and makes a novel use of the "prefix technique" to guess a signature. We find that our initial scheme has slower performance than comparable algorithms (e.g. EC-DSA). We find that the underlying reason is that the underlying PRG is called ~l2 times for security parameter l. To address this issue we construct a more efficient scheme by adapting the Goldreich-Goldwasser-Micali [16] construction to form the basis for a new puncturable PRF. This puncturable PRF accepts variable-length inputs and has the property that evaluations on all prefixes of a message can be efficiently pipelined. Calls to the puncturable PRF by the signing algorithm therefore make fewer invocations of the underlying PRG, resulting in reduced signing costs. We evaluate our puncturable PRF based signature schemes using a variety of cryptographic candidates for the underlying PRG. We show that the resulting performance on message signing is competitive with that of widely deployed signature schemes.

【Keywords】: adaptive security; digital signature scheme; obfuscation; punctured programming

Session 6C -- Web Vulnerabilities 2

56. The Web Never Forgets: Persistent Tracking Mechanisms in the Wild.

Paper Link】 【Pages】:674-689

【Authors】: Gunes Acar ; Christian Eubank ; Steven Englehardt ; Marc Juárez ; Arvind Narayanan ; Claudia Díaz

【Abstract】: We present the first large-scale studies of three advanced web tracking mechanisms - canvas fingerprinting, evercookies and use of "cookie syncing" in conjunction with evercookies. Canvas fingerprinting, a recently developed form of browser fingerprinting, has not previously been reported in the wild; our results show that over 5% of the top 100,000 websites employ it. We then present the first automated study of evercookies and respawning and the discovery of a new evercookie vector, IndexedDB. Turning to cookie syncing, we present novel techniques for detection and analysing ID flows and we quantify the amplification of privacy-intrusive tracking practices due to cookie syncing. Our evaluation of the defensive techniques used by privacy-aware users finds that there exist subtle pitfalls --- such as failing to clear state on multiple browsers at once - in which a single lapse in judgement can shatter privacy defenses. This suggests that even sophisticated users face great difficulties in evading tracking techniques.

【Keywords】: browser fingerprinting; canvas fingerprinting; cookie syncing; evercookie; javascript; flash; privacy; tracking; web security

57. MACE: Detecting Privilege Escalation Vulnerabilities in Web Applications.

Paper Link】 【Pages】:690-701

【Authors】: Maliheh Monshizadeh ; Prasad Naldurg ; V. N. Venkatakrishnan

【Abstract】: We explore the problem of identifying unauthorized privilege escalation instances in a web application. These vulnerabilities are typically caused by missing or incorrect authorizations in the server side code of a web application. The problem of identifying these vulnerabilities is compounded by the lack of an access control policy specification in a typical web application, where the only supplied documentation is in fact its source code. This makes it challenging to infer missing checks that protect a web application's sensitive resources. To address this challenge, we develop a notion of authorization context consistency, which is satisfied when a web application consistently enforces its authorization checks across the code. We then present an approach based on program analysis to check for authorization state consistency in a web application. Our approach is implemented in a tool called MACE that uncovers vulnerabilities that could be exploited in the form of privilege escalation attacks. In particular, MACE is the first tool reported in the literature to identify a new class of web application vulnerabilities called Horizontal Privilege Escalation (HPE) vulnerabilities. MACE works on large codebases, and discovers serious, previously unknown, vulnerabilities in 5 out of 7 web applications tested. Without MACE, a comparable human-driven security audit would require weeks of effort in code inspection and testing.

【Keywords】: access control; authorization; web security

Keynote Address I 1

58. Exciting Security Research Opportunity: Next-generation Internet.

Paper Link】 【Pages】:702

【Authors】: Adrian Perrig

【Abstract】: The Internet has been successful beyond even the most optimistic expectations. It permeates and intertwines with almost all aspects of our society and economy. The success of the Internet has created a dependency on communication as many of the processes underpinning the foundations of modern society would grind to a halt should communication become unavailable. However, much to our dismay, the current state of safety and availability of the Internet is not commensurate with its importance. Although we cannot conclusively determine what the impact of a 1-minute, 1-hour, 1-day, or 1-week outage of Internet connectivity on our society would be, anecdotal evidence indicates that even short outages have a profound negative impact on governmental, economic, and societal operations. To make matters worse, the Internet has not been designed for high availability in the face of malicious actions by adversaries. Recent patches to improve Internet security and availability have been constrained by the current Internet architecture, business models, and legal aspects. Moreover, there are fundamental design decisions of the current Internet that inherently complicate secure operation. Given the diverse nature of constituents in today's Internet, another important challenge is how to scale authentication of entities (e.g., AS ownership for routing, name servers for DNS, or domains for TLS) to a global environment. Currently prevalent PKI models (monopoly and oligarchy) do not scale globally because mutually distrusting entities cannot agree on a single trust root, and because everyday users cannot evaluate the trustworthiness of each of the many root CAs in their browsers. To address these issues, we study the design of a next-generation Internet that is secure, available, and offers privacy by design; that provides appropriate incentives for a transition to the new architecture; and that considers economic and policy issues at the design stage. Such a research environment offers a bonanza for security researchers: a critically important problem space with a medley of challenges to address, and unfettered freedom to think creatively in the absence of limiting constraints. Once we know how good a network could be, we can then engage in incorporating these ideas into the current Internet or study strategies for transition to a next-generation network.

【Keywords】: network architecture; security

Session 7A -- Real-World Systems: Analysis & Threats 3

59. Security Analysis of the Estonian Internet Voting System.

Paper Link】 【Pages】:703-715

【Authors】: Drew Springall ; Travis Finkenauer ; Zakir Durumeric ; Jason Kitcat ; Harri Hursti ; Margaret MacAlpine ; J. Alex Halderman

【Abstract】: Estonia was the first country in the world to use Internet voting nationally, and today more than 30% of its ballots are cast online. In this paper, we analyze the security of the Estonian I-voting system based on a combination of in-person election observation, code review, and adversarial testing. Adopting a threat model that considers the advanced threats faced by a national election system---including dishonest insiders and state-sponsored attacks---we find that the I-voting system has serious architectural limitations and procedural gaps that potentially jeopardize the integrity of elections. In experimental attacks on a reproduction of the system, we demonstrate how such attackers could target the election servers or voters' clients to alter election results or undermine the legitimacy of the system. Our findings illustrate the practical obstacles to Internet voting in the modern world, and they carry lessons for Estonia, for other countries considering adopting such systems, and for the security research community.

【Keywords】: attacks; case studies; estonia; internet voting; security; security analysis; voting; vulnerabilities

60. Harvesting High Value Foreign Currency Transactions from EMV Contactless Credit Cards Without the PIN.

Paper Link】 【Pages】:716-726

【Authors】: Martin Emms ; Budi Arief ; Leo Freitas ; Joseph Hannon ; Aad P. A. van Moorsel

【Abstract】: In this paper we present an attack, which allows fraudulent transactions to be collected from EMV contactless credit and debit cards without the knowledge of the cardholder. The attack exploits a previously unreported vulnerability in EMV protocol, which allows EMV contactless cards to approve unlimited value transactions without the cardholder's PIN when the transaction is carried out in a foreign currency. For example, we have found that Visa credit cards will approve foreign currency transactions for any amount up to ∈999,999.99 without the cardholder's PIN, this side-steps the £20 contactless transaction limit in the UK. This paper outlines our analysis methodology that identified the flaw in the EMV protocol, and presents a scenario in which fraudulent transaction details are transmitted over the Internet to a "rogue merchant" who then uses the transaction data to take money from the victim's account. In reality, the criminals would choose a value between ∈100 and ∈200, which is low enough to be within the victim's balance and not to raise suspicion, but high enough to make each attack worthwhile. The attack is novel in that it could be operated on a large scale with multiple attackers collecting fraudulent transactions for a central rogue merchant which can be located anywhere in the world where EMV payments are accepted.

【Keywords】: EMV; contactless cards; foreign currency transaction limits; fraudulent transaction; rogue merchant

61. Real Threats to Your Data Bills: Security Loopholes and Defenses in Mobile Data Charging.

Paper Link】 【Pages】:727-738

【Authors】: Chunyi Peng ; Chi-Yu Li ; Hongyi Wang ; Guan-Hua Tu ; Songwu Lu

【Abstract】: Secure mobile data charging (MDC) is critical to cellular network operations. It must charge the right user for the right volume that (s)he authorizes to consume (i.e., requirements of authentication, authorization, and accounting (AAA)). In this work, we conduct security analysis of the MDC system in cellular networks. We find that all three can be breached in both design and practice, and identify three concrete vulnerabilities: authentication bypass, authorization fraud and accounting volume inaccuracy. The root causes lie in technology fundamentals of cellular networks and the Internet IP design, as well as imprudent implementations. We devise three showcase attacks to demonstrate that, even simple attacks can easily penetrate the operational 3G/4G cellular networks. We further propose and evaluate defense solutions.

【Keywords】: aaa; accounting; attack; authentication; authorization; cellular networks; defense; mobile data services

Session 7B -- User Aspects 3

62. Increasing Security Sensitivity With Social Proof: A Large-Scale Experimental Confirmation.

Paper Link】 【Pages】:739-749

【Authors】: Sauvik Das ; Adam D. I. Kramer ; Laura A. Dabbish ; Jason I. Hong

【Abstract】: One of the largest outstanding problems in computer security is the need for higher awareness and use of available security tools. One promising but largely unexplored approach is to use social proof: by showing people that their friends use security features, they may be more inclined to explore those features, too. To explore the efficacy of this approach, we showed 50,000 people who use Facebook one of 8 security announcements'7 variations of social proof and 1 non-social control-to increase the exploration and adoption of three security features: Login Notifications, Login Approvals, and Trusted Contacts. Our results indicated that simply showing people the number of their friends that used security features was most effective, and drove 37% more viewers to explore the promoted security features compared to the non-social announcement (thus, raising awareness). In turn, as social announcements drove more people to explore security features, more people who saw social announcements adopted those features, too. However, among those who explored the promoted features, there was no difference in the adoption rate of those who viewed a social versus a non-social announcement. In a follow up survey, we confirmed that the social announcements raised viewer's awareness of available security features.

【Keywords】: facebook; persuasion; security; security feature adoption; social cybersecurity; social influence

63. Are You Ready to Lock?

Paper Link】 【Pages】:750-761

【Authors】: Serge Egelman ; Sakshi Jain ; Rebecca S. Portnoff ; Kerwell Liao ; Sunny Consolvo ; David Wagner

【Abstract】: In addition to storing a plethora of sensitive personal and work information, smartphones also store sensor data about users and their daily activities. In order to understand users' behaviors and attitudes towards the security of their smartphone data, we conducted 28 qualitative interviews. We examined why users choose (or choose not) to employ locking mechanisms (e.g., PINs) and their perceptions and awareness about the sensitivity of the data stored on their devices. We performed two additional online experiments to quantify our interview results and the extent to which sensitive data could be found in a user's smartphone-accessible email archive. We observed a strong correlation between use of security features and risk perceptions, which indicates rational behavior. However, we also observed that most users likely underestimate the extent to which data stored on their smartphones pervades their identities, online and offline.

【Keywords】: human behavior; risk perceptions; smartphone security

64. ALETHEIA: Improving the Usability of Static Security Analysis.

Paper Link】 【Pages】:762-774

【Authors】: Omer Tripp ; Salvatore Guarnieri ; Marco Pistoia ; Aleksandr Y. Aravkin

【Abstract】: The scale and complexity of modern software systems complicate manual security auditing. Automated analysis tools are gradually becoming a necessity. Specifically, static security analyses carry the promise of efficiently verifying large code bases. Yet, a critical usability barrier, hindering the adoption of static security analysis by developers, is the excess of false reports. Current tools do not offer the user any direct means of customizing or cleansing the report. The user is thus left to review hundreds, if not thousands, of potential warnings, and classify them as either actionable or spurious. This is both burdensome and error prone, leaving developers disenchanted by static security checkers. We address this challenge by introducing a general technique to refine the output of static security checkers. The key idea is to apply statistical learning to the warnings output by the analysis based on user feedback on a small set of warnings. This leads to an interactive solution, whereby the user classifies a small fragment of the issues reported by the analysis, and the learning algorithm then classifies the remaining warnings automatically. An important aspect of our solution is that it is user centric. The user can express different classification policies, ranging from strong bias toward elimination of false warnings to strong bias toward preservation of true warnings, which our filtering system then executes. We have implemented our approach as the Aletheia tool. Our evaluation of Aletheia on a diversified set of nearly 4,000 client-side JavaScript benchmarks, extracted from 675 popular Web sites, is highly encouraging. As an example, based only on 200 classified warnings, and with a policy biased toward preservation of true warnings, Aletheia is able to boost precision by a threefold factor (x 2.868), while reducing recall by a negligible factor (x 1.006). Other policies are enforced with a similarly high level of efficacy.

【Keywords】: classification; false alarms; information-flow security; machine learning; static analysis; usable security

Session 7C -- Wireless Security 3

65. Vulnerability and Protection of Channel State Information in Multiuser MIMO Networks.

Paper Link】 【Pages】:775-786

【Authors】: Yu-Chih Tung ; Sihui Han ; Dongyao Chen ; Kang G. Shin

【Abstract】: Multiple-In-Multiple-Out (MIMO) offers great potential for increasing network capacity by exploiting spatial diversity with multiple antennas. Multiuser MIMO (MU-MIMO) further enables Access Points (APs) with multiple antennas to transmit multiple data streams concurrently to several clients. In MU-MIMO, clients need to estimate Channel State Information (CSI) and report it to APs in order to eliminate interference between them. We explore the vulnerability in clients' plaintext feedback of estimated CSI to the APs and propose two advanced attacks that malicious clients can mount by reporting forged CSI: (1) sniffing attack that enables concurrently transmitting malicious clients to eavesdrop other ongoing transmissions; (2) power attack that enables malicious clients to enhance their own capacity at the expense of others?. We have implemented and evaluated these two attacks in a WARP testbed. Based on our experimental results, we suggest a revision of the current CSI feedback scheme and propose a novel CSI feedback system, called the CSIsec, to prevent CSI forging without requiring any modification at the client side, thus facilitating its deployment.

【Keywords】: channel state information; multiuser MIMO networks; physical security

66. Blind Transmitter Authentication for Spectrum Security and Enforcement.

Paper Link】 【Pages】:787-798

【Authors】: Vireshwar Kumar ; Jung-Min Park ; Kaigui Bian

【Abstract】: Recent advances in spectrum access technologies, such as cognitive radios, have made spectrum sharing a viable option for addressing the spectrum shortage problem. However, these advances have also contributed to the increased possibility of "hacked" or "rogue" radios causing harm to the spectrum sharing ecosystem by causing significant interference to other wireless devices. One approach for countering such threats is to employ a scheme that can be used by a regulatory entity (e.g., FCC) to uniquely identify a transmitter by authenticating its waveform. This enables the regulatory entity to collect solid evidence of rogue transmissions that can be used later during an adjudication process. We coin the term Blind Transmitter Authentication (BTA) to refer to this approach. Unlike in the existing techniques for PHY-layer authentication, in BTA, the entity that is authenticating the waveform is not the intended receiver. Hence, it has to extract and decode the authentication signal "blindly" with little or no knowledge of the transmission parameters. In this paper, we propose a novel BTA scheme called Frequency offset Embedding for Authenticating Transmitters (FEAT). FEAT embeds the authentication information into the transmitted waveform by inserting an intentional frequency offset. Our results indicate that FEAT is a practically viable approach and is very robust to harsh channel conditions. Our evaluation of FEAT is based on theoretical bounds, simulations, and indoor experiments using an actual implementation.

【Keywords】: cognitive radios; phy-layer authentication; spectrum sharing and management; transmitter identification

67. RevCast: Fast, Private Certificate Revocation over FM Radio.

Paper Link】 【Pages】:799-810

【Authors】: Aaron Schulman ; Dave Levin ; Neil Spring

【Abstract】: The ability to revoke certificates is a fundamental feature of a public key infrastructure. However, certificate revocation systems are generally regarded as ineffective and potentially insecure: Some browsers bundle revocation updates with more general software updates, and may go hours, days, or indefinitely between updates; moreover, some operating systems make it difficult for users to demand recent revocation data. This paper argues that this sad state of affairs is an inexorable consequence of relying on unicast communication to distribute revocation information. We present RevCast, a broadcast system that disseminates revocation data in a timely and private manner. RevCast is not emulated broadcast over traditional Internet links, but rather a separate metropolitan-area wireless broadcast link; specifically, we have designed RevCast to operate over existing FM radio, although the principles apply to alternative implementations. We present the design, implementation, and initial deployment of RevCast on a 3 kW commercial radio station using the FM RDS protocol. With the use of two types of receivers (an RDS-to-LAN bridge that we have prototyped and an RDS-enabled smartphone), we show that, even at a low bitrate, RevCast is able to deliver complete and timely revocation information, anonymously, even for receivers who do not receive all packets all the time.

【Keywords】: FM radio; RDS; X.509; broadcast; certificates; heartbleed; revocation; security

Session 8A -- Secure Outsourced Computations 4

68. Taking Authenticated Range Queries to Arbitrary Dimensions.

Paper Link】 【Pages】:819-830

【Authors】: Dimitrios Papadopoulos ; Stavros Papadopoulos ; Nikos Triandopoulos

【Abstract】: We study the problem of authenticated multi-dimensional range queries over outsourced databases, where an owner outsources its database to an untrusted server, which maintains it and answers queries to clients. Previous schemes either scale exponentially in the number of query dimensions, or rely on heuristic data structures without provable bounds. Most importantly, existing work requires an exponential, in the database attributes, number of structures to support queries on every possible combination of dimensions in the database. In this paper, we propose the first schemes that (i) scale linearly with the number of dimensions, and (ii) support queries on any set of dimensions with linear in the number of attributes setup cost and storage. We achieve this through an elaborate fusion of novel and existing set-operation sub-protocols. We prove the security of our solutions relying on the q-Strong Bilinear Diffie-Hellman assumption, and experimentally confirm their feasibility.

【Keywords】: authenticated data structures; authenticated range queries; database outsourcing; delegation of computation

69. Outsourced Proofs of Retrievability.

Paper Link】 【Pages】:831-843

【Authors】: Frederik Armknecht ; Jens-Matthias Bohli ; Ghassan O. Karame ; Zongren Liu ; Christian A. Reuter

【Abstract】: Proofs of Retrievability (POR) are cryptographic proofs that enable a cloud provider to prove that a user can retrieve his file in its entirety. POR need to be frequently executed by the user to ensure that their files stored on the cloud can be fully retrieved at any point in time. To conduct and verify POR, users need to be equipped with devices that have network access, and that can tolerate the (non-negligible) computational overhead incurred by the verification process. This clearly hinders the large-scale adoption of POR by cloud users, since many users increasingly rely on portable devices that have limited computational capacity, or might not always have network access. In this paper, we introduce the notion of outsourced proofs of retrievability (OPOR), in which users can task an external auditor to perform and verify POR with the cloud provider. We argue that the OPOR setting is subject to security risks that have not been covered by existing POR security models. To remedy that, we propose a formal framework and a security model for OPOR. We then propose an instantiation of OPOR which builds upon the provably-secure private POR scheme due to Shacham and Waters (Asiacrypt'08) and we show its security in our proposed security model. We implement a prototype based on our solution, and evaluate its performance in a realistic cloud setting. Our evaluation results show that our proposal minimizes user effort, incurs negligible overhead on the auditor (compared to the SW scheme), and considerably improves over existing publicly verifiable POR.

【Keywords】: auditor-based model; cloud security; proofs of retrievability

70. Efficiently Verifiable Computation on Encrypted Data.

Paper Link】 【Pages】:844-855

【Authors】: Dario Fiore ; Rosario Gennaro ; Valerio Pastro

【Abstract】: We study the task of verifiable delegation of computation on encrypted data. We improve previous definitions in order to tolerate adversaries that learn whether or not clients accept the result of a delegated computation. In this strong model, we construct a scheme for arbitrary computations and highly efficient schemes for delegation of various classes of functions, such as linear combinations, high-degree univariate polynomials, and multivariate quadratic polynomials. Notably, the latter class includes many useful statistics. Using our solution, a client can store a large encrypted dataset on a server, query statistics over this data, and receive encrypted results that can be efficiently verified and decrypted. As a key contribution for the efficiency of our schemes, we develop a novel homomorphic hashing technique that allows us to efficiently authenticate computations, at the same cost as if the data were in the clear, avoiding a $10^4$ overhead which would occur with a naive approach. We support our theoretical constructions with extensive implementation tests that show the practical feasibility of our schemes.

【Keywords】: cloud computing; homomorphic encryption; homomorphic macs; verifiable computation

71. ALITHEIA: Towards Practical Verifiable Graph Processing.

Paper Link】 【Pages】:856-867

【Authors】: Yupeng Zhang ; Charalampos Papamanthou ; Jonathan Katz

【Abstract】: We consider a scenario in which a data owner outsources storage of a large graph to an untrusted server; the server performs computations on this graph in response to queries from a client (whether the data owner or others), and the goal is to ensure verifiability of the returned results. Existing work on verifiable computation (VC) would compile each graph computation to a circuit or a RAM program and then use generic techniques to produce a cryptographic proof of correctness for the result. Unfortunately, such an approach will incur large overhead, especially in the proof-computation time. In this work we address the above by designing, building, and evaluating ALITHEIA, a nearly practical VC system tailored for graph queries such as computing shortest paths, longest paths, and maximum flow. The underlying principle of ALITHEIA is to minimize the use of generic VC systems by leveraging various algorithmic techniques specifically for graphs. This leads to both theoretical and practical improvements. Asymptotically, it improves the complexity of proof computation by at least a logarithmic factor. On the practical side, we show that ALITHEIA achieves significant performance improvements over current state-of-the-art (up to a 108x improvement in proof-computation time, and a 99.9% reduction in server storage), while scaling to 200,000-node graphs.

【Keywords】: cloud computing; graph processing; verifiable computation

Session 8B -- Mobile Security 4

72. Wiretapping via Mimicry: Short Voice Imitation Man-in-the-Middle Attacks on Crypto Phones.

Paper Link】 【Pages】:868-879

【Authors】: Maliheh Shirvanian ; Nitesh Saxena

【Abstract】: Establishing secure voice, video and text over Internet (VoIP) communications is a crucial task necessary to prevent eavesdropping and man-in-the-middle attacks. The traditional means of secure session establishment (e.g., those relying upon PKI or KDC) require a dedicated infrastructure and may impose unwanted trust onto third-parties. "Crypto Phones" (popular instances such as PGPfone and Zfone), in contrast, provide a purely peer-to-peer user-centric secure mechanism claiming to completely address the problem of wiretapping. The secure association mechanism in Crypto Phones is based on cryptographic protocols employing Short Authenticated Strings (SAS) validated by end users over the voice medium. The security of Crypto Phones crucially relies on the assumption that the voice channel, over which SAS is validated by the users, provides the properties of integrity and source authentication. In this paper, we challenge this assumption, and report on automated SAS voice imitation man-in-the-middle attacks} that can compromise the security of Crypto Phones in both two-party and multi-party settings, even if users pay due diligence. The first attack, called the short voice reordering attack, builds arbitrary SAS strings in a victim's voice by reordering previously eavesdropped SAS strings spoken by the victim. The second attack, called the short voice morphing attack, builds arbitrary SAS strings in a victim's voice from a few previously eavesdropped sentences (less than 3 minutes) spoken by the victim. We design and implement our attacks using off-the-shelf speech recognition/synthesis tools, and comprehensively evaluate them with respect to both manual detection (via a user study with 30 participants) and automated detection. The results demonstrate the effectiveness of our attacks against three prominent forms of SAS encodings: numbers, PGP word Lists and Madlib sentences. These attacks can be used by a wiretapper to compromise the confidentiality and privacy of Crypto Phones voice, video and text communications (plus authenticity in case of text conversations).

【Keywords】: VoIP; authentication; man-in-the-middle attack; short authenticated strings; wiretapping

73. Context-Based Zero-Interaction Pairing and Key Evolution for Advanced Personal Devices.

Paper Link】 【Pages】:880-891

【Authors】: Markus Miettinen ; N. Asokan ; Thien Duc Nguyen ; Ahmad-Reza Sadeghi ; Majid Sobhani

【Abstract】: Solutions for pairing devices without prior security associations typically require users to actively take part in the pairing process of the devices. Scenarios involving new types of devices like Internet-of-Things (IoT) appliances and wearable devices make it, however, desirable to be able to pair users' personal devices without user involvement. In this paper, we present a new approach for secure zero-interaction pairing suitable for IoT and wearable devices. We primarily require pairing to happen between "correct" devices -- the devices that the user intends to pair. Our pairing scheme identifies the correct devices based on measuring sustained co-presence over time. We do this by having the devices compute a fingerprint of their ambient context using information gathered through commonly available sensor modalities like ambient noise and luminosity. We introduce a novel robust and inexpensive approach for fingerprinting contexts over time. Co-present devices will observe roughly similar context fingerprints that we use in a key evolution protocol to gradually increase the confidence in the authenticity of the correct devices. Our experiments show the effectiveness of this approach for zero-interaction pairing.

【Keywords】: context-based pairing; contextual security; zero-interaction

74. OAuth Demystified for Mobile Application Developers.

Paper Link】 【Pages】:892-903

【Authors】: Eric Y. Chen ; Yutong Pei ; Shuo Chen ; Yuan Tian ; Robert Kotcher ; Patrick Tague

【Abstract】: OAuth has become a highly influential protocol due to its swift and wide adoption in the industry. The initial objective of the protocol was specific: it serves the authorization needs for websites. What motivates our work is the realization that the protocol has been significantly re-purposed and re-targeted over the years: (1) all major identity providers, e.g., Facebook, Google and Microsoft, have re-purposed OAuth for user authentication; (2) developers have re-targeted OAuth to the mobile platforms, in addition to the traditional web platform. Therefore, we believe that it is necessary and timely to conduct an in-depth study to demystify OAuth for mobile application developers. Our work consists of two pillars: (1) an in-house study of the OAuth protocol documentation that aims to identify what might be ambiguous or unspecified for mobile developers; (2) a field-study of over 600 popular mobile applications that highlights how well developers fulfill the authentication and authorization goals in practice. The result is really worrisome: among the 149 applications that use OAuth, 89 of them (59.7%) were incorrectly implemented and thus vulnerable. In the paper, we pinpoint the key portions in each OAuth protocol flow that are security critical, but are confusing or unspecified for mobile application developers. We then show several representative cases to concretely explain how real implementations fell into these pitfalls. Our findings have been communicated to vendors of the vulnerable applications. Most vendors positively confirmed the issues, and some have applied fixes. We summarize lessons learned from the study, hoping to provoke further thoughts about clear guidelines for OAuth usage in mobile applications.

【Keywords】: android; iOS; mobile platform; same-origin policy

75. Beware, Your Hands Reveal Your Secrets!

Paper Link】 【Pages】:904-917

【Authors】: Diksha Shukla ; Rajesh Kumar ; Abdul Serwadda ; Vir V. Phoha

【Abstract】: Research on attacks which exploit video-based side-channels to decode text typed on a smartphone has traditionally assumed that the adversary is able to leverage some information from the screen display (say, a reflection of the screen or a low resolution video of the content typed on the screen). This paper introduces a new breed of side-channel attack on the PIN entry process on a smartphone which entirely relies on the spatio-temporal dynamics of the hands during typing to decode the typed text. Implemented on a dataset of 200 videos of the PIN entry process on an HTC One phone, we show, that the attack breaks an average of over 50% of the PINs on the first attempt and an average of over 85% of the PINs in ten attempts. Because the attack can be conducted in such a way not to raise suspicion (i.e., since the adversary does not have to direct the camera at the screen), we believe that it is very likely to be adopted by adversaries who seek to stealthily steal sensitive private information. As users conduct more and more of their computing transactions on mobile devices in the open, the paper calls for the community to take a closer look at the risks posed by the now ubiquitous camera-enabled devices.

【Keywords】: authentication; image analysis; mobile devices; motion tracking; pin lock; side-channel attack

Session 8C -- Security of Web Components 4

76. Clubbing Seals: Exploring the Ecosystem of Third-party Security Seals.

Paper Link】 【Pages】:918-929

【Authors】: Tom van Goethem ; Frank Piessens ; Wouter Joosen ; Nick Nikiforakis

【Abstract】: In the current web of distrust, malware, and server compromises, convincing an online consumer that a website is secure, can make the difference between a visitor and a buyer. Third-party security seals position themselves as a solution to this problem, where a trusted external company vouches for the security of a website, and communicates it to visitors through a security seal which the certified website can embed in its pages. In this paper, we explore the ecosystem of third-party security seals focusing on their security claims, in an attempt to quantify the difference between the advertised guarantees of security seals, and reality. Through a series of automated and manual experiments, we discover a real lack of thoroughness from the side of the seal providers, which results in obviously insecure websites being certified as secure. Next to the incomplete protection, we demonstrate how malware can trivially evade detection by seal providers and detail a series of attacks that are actually facilitated by seal providers. Among other things, we show how seals can give more credence to phishing attacks, and how the current architecture of third-party security seals can be used as a completely passive vulnerability oracle, allowing attackers to focus their energy on websites with known vulnerabilities.

【Keywords】: security seals; web applications; web-based attacks

77. A Nearly Four-Year Longitudinal Study of Search-Engine Poisoning.

Paper Link】 【Pages】:930-941

【Authors】: Nektarios Leontiadis ; Tyler Moore ; Nicolas Christin

【Abstract】: We investigate the evolution of search-engine poisoning using data on over 5 million search results collected over nearly 4 years. We build on prior work investigating search-redirection attacks, where criminals compromise high-ranking websites and direct search traffic to the websites of paying customers, such as unlicensed pharmacies who lack access to traditional search-based advertisements. We overcome several obstacles to longitudinal studies by amalgamating different resources and adapting our measurement infrastructure to changes brought by adaptations by both legitimate operators and attackers. Our goal is to empirically characterize how strategies for carrying out and combating search poisoning have evolved over a relatively long time period. We investigate how the composition of search results themselves has changed. For instance, we find that search-redirection attacks have steadily grown to take over a larger share of results (rising from around 30% in late 2010 to a peak of nearly 60% in late 2012), despite efforts by search engines and browsers to combat their effectiveness. We also study the efforts of hosts to remedy search-redirection attacks. We find that the median time to clean up source infections has fallen from around 30 days in 2010 to around 15 days by late 2013, yet the number of distinct infections has increased considerably over the same period. Finally, we show that the concentration of traffic to the most successful brokers has persisted over time. Further, these brokers have been mostly hosted on a few autonomous systems, which indicates a possible intervention strategy.

【Keywords】: online crime; search engines; web security

78. From Patches to Honey-Patches: Lightweight Attacker Misdirection, Deception, and Disinformation.

Paper Link】 【Pages】:942-953

【Authors】: Frederico Araujo ; Kevin W. Hamlen ; Sebastian Biedermann ; Stefan Katzenbeisser

【Abstract】: Traditional software security patches often have the unfortunate side-effect of quickly alerting attackers that their attempts to exploit patched vulnerabilities have failed. Attackers greatly benefit from this information; it expedites their search for unpatched vulnerabilities, it allows them to reserve their ultimate attack payloads for successful attacks, and it increases attacker confidence in stolen secrets or expected sabotage resulting from attacks. To overcome this disadvantage, a methodology is proposed for reformulating a broad class of security patches into honey-patches - patches that offer equivalent security but that frustrate attackers' ability to determine whether their attacks have succeeded or failed. When an exploit attempt is detected, the honey-patch transparently and efficiently redirects the attacker to an unpatched decoy, where the attack is allowed to succeed. The decoy may host aggressive software monitors that collect important attack information, and deceptive files that disinform attackers. An implementation for three production-level web servers, including Apache HTTP, demonstrates that honey-patching can be realized for large-scale, performance-critical software applications with minimal overheads.

【Keywords】: honeypots; intrusion detection and prevention

79. A Threat for Tablet PCs in Public Space: Remote Visualization of Screen Images Using EM Emanation.

Paper Link】 【Pages】:954-965

【Authors】: Yu-ichi Hayashi ; Naofumi Homma ; Mamoru Miura ; Takafumi Aoki ; Hideaki Sone

【Abstract】: The use of tablet PCs is spreading rapidly, and accordingly users browsing and inputting personal information in public spaces can often be seen by third parties. Unlike conventional mobile phones and notebook PCs equipped with distinct input devices (e.g., keyboards), tablet PCs have touchscreen keyboards for data input. Such integration of display and input device increases the potential for harm when the display is captured by malicious attackers. This paper presents the description of reconstructing tablet PC displays via measurement of electromagnetic (EM) emanation. In conventional studies, such EM display capture has been achieved by using non-portable setups. Those studies also assumed that a large amount of time was available in advance of capture to obtain the electrical parameters of the target display. In contrast, this paper demonstrates that such EM display capture is feasible in real time by a setup that fits in an attaché case. The screen image reconstruction is achieved by performing a prior course profiling and a complemental signal processing instead of the conventional fine parameter tuning. Such complemental processing can eliminate the differences of leakage parameters among individuals and therefore correct the distortions of images. The attack distance, 2 m, makes this method a practical threat to general tablet PCs in public places. This paper discusses possible attack scenarios based on the setup described above. In addition, we describe a mechanism of EM emanation from tablet PCs and a countermeasure against such EM display capture.

【Keywords】: EM information leakage; remote screen-image visualization; tablet PCs; touch-screen devices

Paper Link】 【Pages】:966-977

【Authors】: Arthur Gervais ; Reza Shokri ; Adish Singla ; Srdjan Capkun ; Vincent Lenders

【Abstract】: Web search queries reveal extensive information about users' personal lives to the search engines and Internet eavesdroppers. Obfuscating search queries through adding dummy queries is a practical and user-centric protection mechanism to hide users' search intentions and interests. Despite few such obfuscation methods and tools, there is no generic quantitative methodology for evaluating users' web-search privacy. In this paper, we provide such a methodology. We formalize adversary's background knowledge and attacks, the users' privacy objectives, and the algorithms to evaluate effectiveness of query obfuscation mechanisms. We build upon machine-learning algorithms to learn the linkability between user queries. This encompasses the adversary's knowledge about the obfuscation mechanism and the users' web-search behavior. Then, we quantify privacy of users with respect to linkage attacks. Our generic attack can run against users for which the adversary does not have any background knowledge, as well as for the cases where some prior queries from the target users are already observed. We quantify privacy at the query level (the link between user's queries) and the semantic level (user's topics of interest). We design a generic tool that can be used for evaluating generic obfuscation mechanisms, and users with different web search behavior. To illustrate our approach in practice, we analyze and compare privacy of users for two example obfuscation mechanisms on a set of real web-search logs.

【Keywords】: machine learning; obfuscation; privacy; quantification framework; query privacy; semantic privacy; web search

81. Mayhem in the Push Clouds: Understanding and Mitigating Security Hazards in Mobile Push-Messaging Services.

Paper Link】 【Pages】:978-989

【Authors】: Tongxin Li ; Xiao-yong Zhou ; Luyi Xing ; Yeonjoon Lee ; Muhammad Naveed ; XiaoFeng Wang ; Xinhui Han

【Abstract】: Push messaging is among the most important mobile-cloud services, offering critical supports to a wide spectrum of mobile apps. This service needs to coordinate complicated interactions between developer servers and their apps in a large scale, making it error prone. With its importance, little has been done, however, to understand the security risks of the service. In this paper, we report the first security analysis on those push-messaging services, which reveals the pervasiveness of subtle yet significant security flaws in them, affecting billions of mobile users. Through even the most reputable services like Google Cloud Messaging (GCM) and Amazon Device Messaging (ADM), the adversary running carefully-crafted exploits can steal sensitive messages from a target device, stealthily install or uninstall any apps on it, remotely lock out its legitimate user or even completely wipe out her data. This is made possible by the vulnerabilities in those services' protection of device-to-cloud interactions and the communication between their clients and subscriber apps on the same devices. Our study further brings to light questionable practices in those services, including weak cloud-side access control and extensive use of PendingIntent, as well as the impacts of the problems, which cause popular apps or system services like Android Device Manager, Facebook, Google+, Skype, PayPal etc. to leak out sensitive user data or unwittingly act on the adversary's command. To mitigate this threat, we developed a technique that helps the app developers establish end-to-end protection of the communication with their apps, over the vulnerable messaging services they use.

【Keywords】: android security; end-to-end protection; mobile cloud security; mobile push-messaging services; security analysis

82. Cross-Tenant Side-Channel Attacks in PaaS Clouds.

Paper Link】 【Pages】:990-1003

【Authors】: Yinqian Zhang ; Ari Juels ; Michael K. Reiter ; Thomas Ristenpart

【Abstract】: We present a new attack framework for conducting cache-based side-channel attacks and demonstrate this framework in attacks between tenants on commercial Platform-as-a-Service (PaaS) clouds. Our framework uses the FLUSH-RELOAD attack of Gullasch et al. as a primitive, and extends this work by leveraging it within an automaton-driven strategy for tracing a victim's execution. We leverage our framework first to confirm co-location of tenants and then to extract secrets across tenant boundaries. We specifically demonstrate attacks to collect potentially sensitive application data (e.g., the number of items in a shopping cart), to hijack user accounts, and to break SAML single sign-on. To the best of our knowledge, our attacks are the first granular, cross-tenant, side-channel attacks successfully demonstrated on state-of-the-art commercial clouds, PaaS or otherwise.

【Keywords】: cache-based side channels; cloud security; platform-as-a-service; side-channel attacks

Session 9B -- Crypto Implementations 3

83. Characterization of Real-Life PRNGs under Partial State Corruption.

Paper Link】 【Pages】:1004-1015

【Authors】: Mario Cornejo ; Sylvain Ruhault

【Abstract】: Pseudo-random number generators (PRNGs) are widely used as a randomness source in cryptographic applications. It is essential for their security that the internal state, in which the entropy is accumulated, is kept secret. However, this assumption is unrealistic for PRNGs that are implemented in software, as the internal state can be partially corrupted through memory corruption bugs such as buffer overflows or through faults attacks. The recent Heartbleed bug gives us a concrete illustration of this vulnerability. In this work we study several widely used PRNGs from different popular providers, including OpenSSL, OpenJDK, Android, IBM and Bouncy Castle and we characterize how they handle their internal states. We formalize a framework based on the most recent and strongest security model called robustness of PRNGs to analyze these PRNGs and their implementations. With this framework we capture the notion of how much of the internal state must be corrupted in order to generate a predictable output. Using this framework, we determine the number of bits of the internal state that an attacker needs to corrupt in order to produce a predictable output. We also show that two of the PRNGs do not require state compromise to generate a non-random output. To the best of our knowledge, we present the first thorough characterization of an IBM implementation of a PRNG.

【Keywords】: android; java; openssl; randomness; security models

84. Synthesis of Fault Attacks on Cryptographic Implementations.

Paper Link】 【Pages】:1016-1027

【Authors】: Gilles Barthe ; François Dupressoir ; Pierre-Alain Fouque ; Benjamin Grégoire ; Jean-Christophe Zapalowicz

【Abstract】: Fault attacks are attacks in which an adversary with physical access to a cryptographic device, say a smartcard, tampers with the execution of an algorithm to retrieve secret material. Since the seminal Bellcore attack on modular exponentiation, there has been extensive work to discover new fault attacks against cryptographic schemes and develop countermeasures against such attacks. Originally focused on high-level algorithmic descriptions, these efforts increasingly focus on concrete implementations. While lowering the abstraction level leads to new fault attacks, it also makes their discovery significantly more challenging. In order to face this trend, it is therefore desirable to develop principled, tool-supported approaches that allow a systematic analysis of the security of cryptographic implementations against fault attacks. We propose, implement, and evaluate a new approach for finding fault attacks against cryptographic implementations. Our approach is based on identifying implementation-independent mathematical properties, or fault conditions. We choose fault conditions so that it is possible to recover secret data purely by computing on sufficiently many data points that satisfy them. Fault conditions capture the essence of a large number of attacks from the literature, including lattice-based attacks on RSA. Moreover, they provide a basis for discovering automatically new attacks: using fault conditions, we specify the problem of finding faulted implementations as a program synthesis problem. Using a specialized form of program synthesis, we discover multiple faulted attacks on RSA and ECDSA. Several of the attacks found by our tool are new, and of independent interest.

【Keywords】: automated proofs; fault attacks; program synthesis; program verification

85. ShadowCrypt: Encrypted Web Applications for Everyone.

Paper Link】 【Pages】:1028-1039

【Authors】: Warren He ; Devdatta Akhawe ; Sumeet Jain ; Elaine Shi ; Dawn Xiaodong Song

【Abstract】: A number of recent research and industry proposals discussed using encrypted data in web applications. We first present a systematization of the design space of web applications and highlight the advantages and limitations of current proposals. Next, we present ShadowCrypt, a previously unexplored design point that enables encrypted input/output without trusting any part of the web applications. ShadowCrypt allows users to transparently switch to encrypted input/output for text-based web applications. ShadowCrypt runs as a browser extension, replacing input elements in a page with secure, isolated shadow inputs and encrypted text with secure, isolated cleartext. ShadowCrypt's key innovation is the use of Shadow DOM, an upcoming primitive that allows low-overhead isolation of DOM trees. Evaluation results indicate that ShadowCrypt has low overhead and of practical use today. Finally, based on our experience with ShadowCrypt, we present a study of 17 popular web applications, across different domains, and the functionality impact and security advantages of encrypting the data they handle.

【Keywords】: privacy; shadow dom; web security

Session 9C: Data Privacy 3

86. Structural Data De-anonymization: Quantification, Practice, and Implications.

Paper Link】 【Pages】:1040-1053

【Authors】: Shouling Ji ; Weiqing Li ; Mudhakar Srivatsa ; Raheem A. Beyah

【Abstract】: In this paper, we study the quantification, practice, and implications of structural data (e.g., social data, mobility traces) De-Anonymization (DA). First, we address several open problems in structural data DA by quantifying perfect and (1-ε)-perfect structural data DA}, where ε is the error tolerated by a DA scheme. To the best of our knowledge, this is the first work on quantifying structural data DA under a general data model, which closes the gap between structural data DA practice and theory. Second, we conduct the first large-scale study on the de-anonymizability of 26 real world structural datasets, including Social Networks (SNs), Collaborations Networks, Communication Networks, Autonomous Systems, and Peer-to-Peer networks. We also quantitatively show the conditions for perfect and (1-ε)-perfect DA of the 26 datasets. Third, following our quantification, we design a practical and novel single-phase cold start Optimization based DA} (ODA) algorithm. Experimental analysis of ODA shows that about 77.7% - 83.3% of the users in Gowalla (.2M users and 1M edges) and 86.9% - 95.5% of the users in Google+ (4.7M users and 90.8M edges) are de-anonymizable in different scenarios, which implies optimization based DA is implementable and powerful in practice. Finally, we discuss the implications of our DA quantification and ODA and provide some general suggestions for future secure data publishing.

【Keywords】: de-anonymization; evaluation; mobility traces; quantification; social networks; structural data

87. RAPPOR: Randomized Aggregatable Privacy-Preserving Ordinal Response.

Paper Link】 【Pages】:1054-1067

【Authors】: Úlfar Erlingsson ; Vasyl Pihur ; Aleksandra Korolova

【Abstract】: Randomized Aggregatable Privacy-Preserving Ordinal Response, or RAPPOR, is a technology for crowdsourcing statistics from end-user client software, anonymously, with strong privacy guarantees. In short, RAPPORs allow the forest of client data to be studied, without permitting the possibility of looking at individual trees. By applying randomized response in a novel manner, RAPPOR provides the mechanisms for such collection as well as for efficient, high-utility analysis of the collected data. In particular, RAPPOR permits statistics to be collected on the population of client-side strings with strong privacy guarantees for each client, and without linkability of their reports. This paper describes and motivates RAPPOR, details its differential-privacy and utility guarantees, discusses its practical deployment and properties in the face of different attack models, and, finally, gives results of its application to both synthetic and real-world data.

【Keywords】: cloud computing; crowdsourcing; population statistics; privacy protection; statistical inference

88. PrivEx: Private Collection of Traffic Statistics for Anonymous Communication Networks.

Paper Link】 【Pages】:1068-1079

【Authors】: Tariq Elahi ; George Danezis ; Ian Goldberg

【Abstract】: In addition to their common use for private online communication, anonymous communication networks can also be used to circumvent censorship. However, it is difficult to determine the extent to which they are actually used for this purpose without violating the privacy of the networks' users. Knowing this extent can be useful to designers and researchers who would like to improve the performance and privacy properties of the network. To address this issue, we propose a statistical data collection system, PrivEx, for collecting egress traffic statistics from anonymous communication networks in a secure and privacy-preserving manner. Our solution is based on distributed differential privacy and secure multiparty computation; it preserves the security and privacy properties of anonymous communication networks, even in the face of adversaries that can compromise data collection nodes or coerce operators to reveal cryptographic secrets and keys.

【Keywords】: anonymity; differential privacy; distributed networks; secure multiparty computation

Session 10A -- Information Flow 2

89. Automating Information Flow Analysis of Low Level Code.

Paper Link】 【Pages】:1080-1091

【Authors】: Musard Balliu ; Mads Dam ; Roberto Guanciale

【Abstract】: Low level code is challenging: It lacks structure, it uses jumps and symbolic addresses, the control flow is often highly optimized, and registers and memory locations may be reused in ways that make typing extremely challenging. Information flow properties create additional complications: They are hyperproperties relating multiple executions, and the possibility of interrupts and concurrency, and use of devices and features like memory-mapped I/O requires a departure from the usual initial-state final-state account of noninterference. In this work we propose a novel approach to relational verification for machine code. Verification goals are expressed as equivalence of traces decorated with observation points. Relational verification conditions are propagated between observation points using symbolic execution, and discharged using first-order reasoning. We have implemented an automated tool that integrates with SMT solvers to automate the verification task. The tool transforms ARMv7 binaries into an intermediate, architecture-independent format using the BAP toolset by means of a verified translator. We demonstrate the capabilities of the tool on a separation kernel system call handler, which mixes hand-written assembly with gcc-optimized output, a UART device driver and a crypto service modular exponentiation routine.

【Keywords】: formal verification; information flow security; machine code; symbolic execution

90. Collaborative Verification of Information Flow for a High-Assurance App Store.

Paper Link】 【Pages】:1092-1104

【Authors】: Michael D. Ernst ; René Just ; Suzanne Millstein ; Werner Dietl ; Stuart Pernsteiner ; Franziska Roesner ; Karl Koscher ; Paulo Barros ; Ravi Bhoraskar ; Seungyeop Han ; Paul Vines ; Edward XueJun Wu

【Abstract】: Current app stores distribute some malware to unsuspecting users, even though the app approval process may be costly and time-consuming. High-integrity app stores must provide stronger guarantees that their apps are not malicious. We propose a verification model for use in such app stores to guarantee that the apps are free of malicious information flows. In our model, the software vendor and the app store auditor collaborate -- each does tasks that are easy for her/him, reducing overall verification cost. The software vendor provides a behavioral specification of information flow (at a finer granularity than used by current app stores) and source code annotated with information-flow type qualifiers. A flow-sensitive, context-sensitive information-flow type system checks the information flow type qualifiers in the source code and proves that only information flows in the specification can occur at run time. The app store auditor uses the vendor-provided source code to manually verify declassifications. We have implemented the information-flow type system for Android apps written in Java, and we evaluated both its effectiveness at detecting information-flow violations and its usability in practice. In an adversarial Red Team evaluation, we analyzed 72 apps (576,000 LOC) for malware. The 57 Trojans among these had been written specifically to defeat a malware analysis such as ours. Nonetheless, our information-flow type system was effective: it detected 96% of malware whose malicious behavior was related to information flow and 82% of all malware. In addition to the adversarial evaluation, we evaluated the practicality of using the collaborative model. The programmer annotation burden is low: 6 annotations per 100 LOC. Every sound analysis requires a human to review potential false alarms, and in our experiments, this took 30 minutes per 1,000 LOC for an auditor unfamiliar with the app.

【Keywords】: android security; collaborative verification; information flow; static analysis

Session 10B -- Malware Studies 2

91. Semantics-Aware Android Malware Classification Using Weighted Contextual API Dependency Graphs.

Paper Link】 【Pages】:1105-1116

【Authors】: Mu Zhang ; Yue Duan ; Heng Yin ; Zhiruo Zhao

【Abstract】: The drastic increase of Android malware has led to a strong interest in developing methods to automate the malware analysis process. Existing automated Android malware detection and classification methods fall into two general categories: 1) signature-based and 2) machine learning-based. Signature-based approaches can be easily evaded by bytecode-level transformation attacks. Prior learning-based works extract features from application syntax, rather than program semantics, and are also subject to evasion. In this paper, we propose a novel semantic-based approach that classifies Android malware via dependency graphs. To battle transformation attacks, we extract a weighted contextual API dependency graph as program semantics to construct feature sets. To fight against malware variants and zero-day malware, we introduce graph similarity metrics to uncover homogeneous application behaviors while tolerating minor implementation differences. We implement a prototype system, DroidSIFT, in 23 thousand lines of Java code. We evaluate our system using 2200 malware samples and 13500 benign samples. Experiments show that our signature detection can correctly label 93\% of malware instances; our anomaly detector is capable of detecting zero-day malware with a low false negative rate (2\%) and an acceptable false positive rate (5.15\%) for a vetting purpose.

【Keywords】: android; anomaly detection; graph similarity; malware classification; semantics-aware; signature detection

92. An Epidemiological Study of Malware Encounters in a Large Enterprise.

Paper Link】 【Pages】:1117-1130

【Authors】: Ting-Fang Yen ; Victor Heorhiadi ; Alina Oprea ; Michael K. Reiter ; Ari Juels

【Abstract】: We present an epidemiological study of malware encounters in a large, multi-national enterprise. Our data sets allow us to observe or infer not only malware presence on enterprise computers, but also malware entry points, network locations of the computers (i.e., inside the enterprise network or outside) when the malware were encountered, and for some web-based malware encounters, web activities that gave rise to them. By coupling this data with demographic information for each host's primary user, such as his or her job title and level in the management hierarchy, we are able to paint a reasonably comprehensive picture of malware encounters for this enterprise. We use this analysis to build a logistic regression model for inferring the risk of hosts encountering malware; those ranked highly by our model have a >3x higher rate of encountering malware than the base rate. We also discuss where our study confirms or refutes other studies and guidance that our results suggest.

【Keywords】: enterprise security; logistic regression; malware encounters; measurement

Session 10C -- System-Oriented Crypto Integration 2

93. PixelVault: Using GPUs for Securing Cryptographic Operations.

Paper Link】 【Pages】:1131-1142

【Authors】: Giorgos Vasiliadis ; Elias Athanasopoulos ; Michalis Polychronakis ; Sotiris Ioannidis

【Abstract】: Protecting the confidentiality of cryptographic keys in the event of partial or full system compromise is crucial for containing the impact of attacks. The Heartbleed vulnerability of April 2014, which allowed the remote leakage of secret keys from HTTPS web servers, is an indicative example. In this paper we present PixelVault, a system for keeping cryptographic keys and carrying out cryptographic operations exclusively on the GPU, which allows it to protect secret keys from leakage even in the event of full system compromise. This is possible by exposing secret keys only in GPU registers, keeping PixelVault's critical code in the GPU instruction cache, and preventing any access to both of them from the host. Due to the non-preemptive execution mode of the GPU, an adversary that has full control of the host cannot tamper with PixelVault's GPU code, but only terminate it, in which case all sensitive data is lost. We have implemented a PixelVault-enabled version of the OpenSSL library that allows the protection of existing applications with minimal modifications. Based on the results of our evaluation, PixelVault not only provides secure key storage using commodity hardware, but also significantly speeds up the processing throughput of cryptographic operations for server applications.

【Keywords】: gpu; isolation; ssl/tls; tamper resistance; trusted execution

94. Hey, NSA: Stay Away from my Market! Future Proofing App Markets against Powerful Attackers.

Paper Link】 【Pages】:1143-1155

【Authors】: Sascha Fahl ; Sergej Dechand ; Henning Perl ; Felix Fischer ; Jaromir Smrcek ; Matthew Smith

【Abstract】: Mobile devices are evolving as the dominant computing platform and consequently application repositories and app markets are becoming the prevalent paradigm for deploying software. Due to their central and trusted position in the software ecosystem, coerced, hacked or malicious app markets pose a serious threat to user security. Currently, there is little that hinders a nation state adversary (NSA) or other powerful attackers from using such central and trusted points of software distribution to deploy customized (malicious) versions of apps to specific users. Due to intransparencies in the current app installation paradigm, this kind of attack is extremely hard to detect. In this paper, we evaluate the risks and drawbacks of current app deployment in the face of powerful attackers. We assess the app signing practices of 97% of all free Google Play apps and find that the current practices make targeted attacks unnecessarily easy and almost impossible to detect for users and app developers alike. We show that high profile Android apps employ intransparent and unaccountable strategies when they publish apps to (multiple) alternative markets. We then present and evaluate Application Transparency (AT), a new framework that can defend against ``targeted-and-stealthy'' attacks, mount by malicious markets. We deployed AT in the wild and conducted an extensive field study in which we analyzed app installations on 253,819 real world Android devices that participate in a popular anti-virus app's telemetry program. We find that AT can effectively protect users against malicious targeted attack apps and furthermore adds transparency and accountability to the current intransparent signing and packaging strategies employed by many app developers.

【Keywords】: android; apps; market; nsa; security; transparency

Keynote Address II 1

95. Privacy Beyond Confidentiality.

Paper Link】 【Pages】:1156

【Authors】: Christopher W. Clifton

【Abstract】: The computer science community has had a growing research focus in Privacy over the last decade. Much of this has really focused on confidentiality: Anonymization, computing on encrypted data, access control policy, etc. This talk will look at a variety of research results in this area, including "weaker" approaches than the absolutes typically considered in the security community, and how they all come down to the same basic concept of providing confidentiality. Privacy is much more complex. People are often willing to allow use of their data -- but not just for anything. This talk will look at such other privacy issues, such as harm to individuals and society from the fear of disclosure or misuse of private data. The talk will conclude with ideas for new research directions in privacy.

【Keywords】: privacy; provenance; risk

Session 11A -- Access Control 3

96. Fail-Secure Access Control.

Paper Link】 【Pages】:1157-1168

【Authors】: Petar Tsankov ; Srdjan Marinovic ; Mohammad Torabi Dashti ; David A. Basin

【Abstract】: Decentralized and distributed access control systems are subject to communication and component failures. These can affect access decisions in surprising and unintended ways, resulting in insecure systems. Existing analysis frameworks however ignore the influence of failure handling in decision making. Thus, it is currently all but impossible to derive security guarantees for systems that may fail. To address this, we present (1) a model in which the attacker can explicitly induce failures, (2) failure-handling idioms, and (3) a method and an associated tool for verifying fail-security requirements, which describe how access control systems should handle failures. To illustrate these contributions, we analyze the consequences of failure handling in the XACML 3 standard and other domains, revealing security flaws.

【Keywords】: access control; failure handling; formal analysis

97. World-Driven Access Control for Continuous Sensing.

Paper Link】 【Pages】:1169-1181

【Authors】: Franziska Roesner ; David Molnar ; Alexander Moshchuk ; Tadayoshi Kohno ; Helen J. Wang

【Abstract】: Modern applications increasingly rely on continuous monitoring of video, audio, or other sensor data to provide their functionality, particularly in platforms such as the Microsoft Kinect and Google Glass. Continuous sensing by untrusted applications poses significant privacy challenges for both device users and bystanders. Even honest users will struggle to manage application permissions using existing approaches. We propose a general, extensible framework for controlling access to sensor data on multi-application continuous sensing platforms. Our approach, world-driven access control, allows real-world objects to explicitly specify access policies. This approach relieves the user's permission management burden while mediating access at the granularity of objects rather than full sensor streams. A trusted policy module on the platform senses policies in the world and modifies applications' "views" accordingly. For example, world-driven access control allows the system to automatically stop recording in bathrooms or remove bystanders from video frames,without the user prompted to specify or activate such policies. To convey and authenticate policies, we introduce passports, a new kind of certificate that includes both a policy and optionally the code for recognizing a real-world object. We implement a prototype system and use it to study the feasibility of world-driven access control in practice. Our evaluation suggests that world-driven access control can effectively reduce the user's permission management burden in emerging continuous sensing systems. Our investigation also surfaces key challenges for future access control mechanisms for continuous sensing applications.

【Keywords】: access control; augmented reality; continuous sensing; permissions; wearable

98. Decide Now or Decide Later?: Quantifying the Tradeoff between Prospective and Retrospective Access Decisions.

Paper Link】 【Pages】:1182-1192

【Authors】: Wen Zhang ; You Chen ; Thaddeus Cybulski ; Daniel Fabbri ; Carl A. Gunter ; Patrick Lawlor ; David M. Liebovitz ; Bradley Malin

【Abstract】: One of the greatest challenges an organization faces is determining when an employee is permitted to utilize a certain resource in a system. This "insider threat" can be addressed through two strategies: i) prospective methods, such as access control, that make a decision at the time of a request, and ii) retrospective methods, such as post hoc auditing, that make a decision in the light of the knowledge gathered afterwards. While it is recognized that each strategy has a distinct set of benefits and drawbacks, there has been little investigation into how to provide system administrators with practical guidance on when one or the other should be applied. To address this problem, we introduce a framework to compare these strategies on a common quantitative scale. In doing so, we translate these strategies into classification problems using a context-based feature space that assesses the likelihood that an access request is legitimate. We then introduce a technique called bispective analysis to compare the performance of the classification models under the situation of non-equivalent costs for false positive and negative instances, a significant extension on traditional cost analysis techniques, such as analysis of the receiver operator characteristic (ROC) curve. Using domain-specific cost estimates and access logs of several months from a large Electronic Medical Record (EMR) system, we demonstrate how bispective analysis can support meaningful decisions about the relative merits of prospective and retrospective decision making for specific types of hospital personnel.

【Keywords】: access control; audit; context; data mining; decision support

Session 11B -- Authentication 3

99. Multi-Stage Key Exchange and the Case of Google's QUIC Protocol.

Paper Link】 【Pages】:1193-1204

【Authors】: Marc Fischlin ; Felix Günther

【Abstract】: The traditional approach to build a secure connection is to run a key exchange protocol and, once the key has been established, to use this key afterwards in a secure channel protocol. The security of key exchange and channel protocols, and to some extent also of the composition of both, has been scrutinized extensively in the literature. However, this approach usually falls short of capturing some key exchange protocols in which, due to practical motivation, the originally separated phases become intertwined and keys are established continuously. Two prominent examples of such protocols are TLS (with resumption), and Google's recently proposed low-latency protocol QUIC. In this work we revisit the previous security of model of Brzuska et al. (CCS'11) and expand it into a multi-stage key exchange model in the style of Bellare and Rogaway. In our model, parties can establish multiple keys in different stages and use these keys between stages, even to establish the next key. The advantage of using the formalization of Brzuska et al. is that it has been designed with the aim to provide compositional guarantees. Hence, we can, too, give sufficient conditions under which multi-stage key exchange protocols compose securely with any symmetric-key application protocol, like a secure channel protocol. We then exercise our model for the case of the QUIC protocol. Basically, we show that QUIC is an adequately secure multi-stage key exchange protocol and meets the suggested security properties of the designers. We continue by proposing some slight changes to QUIC to make it more amenable to our composition result and to allow reasoning about its security as a combined connection establishment protocol when composed with a secure channel protocol.

【Keywords】: bellare-rogaway; composition; key exchange; protocol analysis; quic

100. Algebraic MACs and Keyed-Verification Anonymous Credentials.

Paper Link】 【Pages】:1205-1216

【Authors】: Melissa Chase ; Sarah Meiklejohn ; Greg Zaverucha

【Abstract】: We consider the problem of constructing anonymous credentials for use in a setting where the issuer of credentials is also the verifier, or more generally where the issuer and verifier have a shared key. In this setting we can use message authentication codes (MACs) instead of public key signatures as the basis for the credential system. To this end, we construct two algebraic MACs in prime-order groups, along with efficient protocols for issuing credentials, asserting possession of a credential, and proving statements about hidden attributes (e.g., the age of the credential owner). We prove the security of the first scheme in the generic group model, and prove the security of the second scheme\dash using a dual-system-based approach\dash under decisional Diffie-Hellman (DDH). Our MACs are of independent interest, as they are the only uf-cmva-secure MACs with efficient proofs of knowledge. Finally, we compare the efficiency of our new systems to two existing constructions of anonymous credentials: U-Prove and Idemix. We show that the performance of the new schemes is competitive with U-Prove (which does not have multi-show unlinkability), and many times faster than Idemix.

【Keywords】: anonymity; anonymous credentials; mac

101. Security Analyses of Click-based Graphical Passwords via Image Point Memorability.

Paper Link】 【Pages】:1217-1231

【Authors】: Bin B. Zhu ; Jeff Yan ; Dongchen Wei ; Maowei Yang

【Abstract】: We propose a novel concept and a model of image point memorability (IPM) for analyzing click-based graphical passwords that have been studied extensively in both the security and HCI communities. In our model, each point in an image is associated with a numeric index that indicates the point's memorability level. This index can be approximated either by automatic computer vision algorithms or via human assistance. Using our model, we can rank-order image points by their relative memorability with a decent accuracy. We show that the IPM model has both defensive and offensive applications. On the one hand, we apply the model to generate high-quality graphical honeywords. This is the first work on honeywords for graphical passwords, whereas all previous methods are only for generating text honeywords and thus inapplicable. On the other hand, we use the IPM model to develop the first successful dictionary attacks on Persuasive Cued Click Points (PCCP), which is the state-of-the-art click-based graphical password scheme and robust to all prior dictionary attacks. We show that the probability distribution of PCCP passwords is seriously biased when it is examined with the lens of the IPM model. Although PCCP was designed to generate random passwords, its effective password space as we measured can be as small as 30.58 bits, which is substantially weaker than its theoretical and commonly believed strength (43 bits). The IPM model is applicable to all click-based graphical password schemes, and our analyses can be extended to other graphical passwords as well.

【Keywords】: authentication; dictionary attacks; graphical honeywords; image point memorability.

Session 11C -- Web Security Tools 3

102. S3: A Symbolic String Solver for Vulnerability Detection in Web Applications.

Paper Link】 【Pages】:1232-1243

【Authors】: Minh-Thai Trinh ; Duc-Hiep Chu ; Joxan Jaffar

【Abstract】: Motivated by the vulnerability analysis of web programs which work on string inputs, we present S3, a new symbolic string solver. Our solver employs a new algorithm for a constraint language that is expressive enough for widespread applicability. Specifically, our language covers all the main string operations, such as those in JavaScript. The algorithm first makes use of a symbolic representation so that membership in a set defined by a regular expression can be encoded as string equations. Secondly, there is a constraint-based generation of instances from these symbolic expressions so that the total number of instances can be limited. We evaluate S3 on a well-known set of practical benchmarks, demonstrating both its robustness (more definitive answers) and its efficiency (about 20 times faster) against the state-of-the-art.

【Keywords】: string analysis; string constraint solver; web applications

103. ClickMiner: Towards Forensic Reconstruction of User-Browser Interactions from Network Traces.

Paper Link】 【Pages】:1244-1255

【Authors】: Christopher Neasbitt ; Roberto Perdisci ; Kang Li ; Terry Nelms

【Abstract】: Recent advances in network traffic capturing techniques have made it feasible to record full traffic traces, often for extended periods of time. Among the applications enabled by full traffic captures, being able to automatically reconstruct user-browser interactions from archived web traffic traces would be helpful in a number of scenarios, such as aiding the forensic analysis of network security incidents. Unfortunately, the modern web is becoming increasingly complex, serving highly dynamic pages that make heavy use of scripting languages, a variety of browser plugins, and asynchronous content requests. Consequently, the semantic gap between user-browser interactions and the network traces has grown significantly, making it challenging to analyze the web traffic produced by even a single user. In this paper, we propose ClickMiner, a novel system that aims to automatically reconstruct user-browser interactions from network traces. Through a user study involving 21 participants, we collected real user browsing traces to evaluate our approach. We show that, on average, ClickMiner can correctly reconstruct between 82% and 90% of user-browser interactions with false positives between 0.74% and 1.16%, and that it outperforms reconstruction algorithms based solely on referrer-based approaches. We also present a number of case studies that aim to demonstrate how ClickMiner can aid the forensic analysis of malware downloads triggered by social engineering attacks.

【Keywords】: forensics; network traffic replay

104. Moving Targets: Security and Rapid-Release in Firefox.

Paper Link】 【Pages】:1256-1266

【Authors】: Sandy Clark ; Michael Collis ; Matt Blaze ; Jonathan M. Smith

【Abstract】: Software engineering practices strongly affect the security of the code produced. The increasingly popular Rapid Release Cycle (RRC) development methodology and easy network software distribution have enabled rapid feature introduction. RRC's defining characteristic of frequent software revisions would seem to conflict with traditional software engineering wisdom regarding code maturity, reliability and reuse, as well as security. Our investigation of the consequences of rapid release comprises a quantitative, data-driven study of the impact of rapid-release methodology on the security of the Mozilla Firefox browser. We correlate reported vulnerabilities in multiple rapid release versions of Firefox code against those in corresponding extended release versions of the same system; using a common software base with different release cycles eliminates many causes other than RRC for the observables. Surprisingly, the resulting data show that Firefox RRC does not result in higher vulnerability rates and, further, that it is exactly the unfamiliar, newly released software (the "moving targets") that requires time to exploit. These provocative results suggest that a rethinking of the consequences of software engineering practices for security may be warranted.

【Keywords】: agile programming; honeymoon effect:arms race; rapid release cycle; secure software development models; secure software metrics; software life-cycle; software qualitysecure software development; vulnerabilities; windows of vulnerability

Session 12A -- Cryptographic Schemes & Techniques 4

105. System-level Non-interference for Constant-time Cryptography.

Paper Link】 【Pages】:1267-1279

【Authors】: Gilles Barthe ; Gustavo Betarte ; Juan Diego Campo ; Carlos Daniel Luna ; David Pichardie

【Abstract】: Cache-based attacks are a class of side-channel attacks that are particularly effective in virtualized or cloud-based environments, where they have been used to recover secret keys from cryptographic implementations. One common approach to thwart cache-based attacks is to use constant-time implementations, i.e., which do not branch on secrets and do not perform memory accesses that depend on secrets. However, there is no rigorous proof that constant-time implementations are protected against concurrent cache-attacks in virtualization platforms with shared cache; moreover, many prominent implementations are not constant-time. An alternative approach is to rely on system-level mechanisms. One recent such mechanism is stealth memory, which provisions a small amount of private cache for programs to carry potentially leaking computations securely. Stealth memory induces a weak form of constant-time, called S-constant-time, which encompasses some widely used cryptographic implementations. However, there is no rigorous analysis of stealth memory and S-constant-time, and no tool support for checking if applications are S-constant-time. We propose a new information-flow analysis that checks if an x86 application executes in constant-time, or in S-constant-time. Moreover, we prove that constant-time (resp. S-constant-time) programs do not leak confidential information through the cache to other operating systems executing concurrently on virtualization platforms (resp. platforms supporting stealth memory). The soundness proofs are based on new theorems of independent interest, including isolation theorems for virtualization platforms (resp. platforms supporting stealth memory), and proofs that constant-time implementations (resp. S-constant-time implementations) are non-interfering with respect to a strict information flow policy which disallows that control flow and memory accesses depend on secrets. We formalize our results using the Coq proof assistant and we demonstrate the effectiveness of our analyses on cryptographic implementations, including PolarSSL AES, DES and RC4, SHA256 and Salsa20.

【Keywords】: cache-based attacks; constant-time cryptography; coq; non-interference; stealth memory

106. Controlled Functional Encryption.

Paper Link】 【Pages】:1280-1291

【Authors】: Muhammad Naveed ; Shashank Agrawal ; Manoj Prabhakaran ; XiaoFeng Wang ; Erman Ayday ; Jean-Pierre Hubaux ; Carl A. Gunter

【Abstract】: Motivated by privacy and usability requirements in various scenarios where existing cryptographic tools (like secure multi-party computation and functional encryption) are not adequate, we introduce a new cryptographic tool called Controlled Functional Encryption (C-FE). As in functional encryption, C-FE allows a user (client) to learn only certain functions of encrypted data, using keys obtained from an authority. However, we allow (and require) the client to send a fresh key request to the authority every time it wants to evaluate a function on a ciphertext. We obtain efficient solutions by carefully combining CCA2 secure public-key encryption (or rerandomizable RCCA secure public-key encryption, depending on the nature of security desired) with Yao's garbled circuit. Our main contributions in this work include developing and for- mally defining the notion of C-FE; designing theoretical and practical constructions of C-FE schemes achieving these definitions for specific and general classes of functions; and evaluating the performance of our constructions on various application scenarios.

【Keywords】: computation over encrypted data; fine-grained data control; functional encryption

107. Formatted Encryption Beyond Regular Languages.

Paper Link】 【Pages】:1292-1303

【Authors】: Daniel Luchaup ; Thomas Shrimpton ; Thomas Ristenpart ; Somesh Jha

【Abstract】: Format-preserving and format-transforming encryption (FPE and FTE, respectively) are relatively new cryptographic primitives, yet are already being used in a broad range of real-world applications. The most flexible existing FPE and FTE implementations use regular expressions to specify plaintext and/or ciphertext formats. These constructions rely on the ability to efficiently map strings accepted by a regular expression to integers and back, called ranking and unranking, respectively. In this paper, we provide new algorithms that allow encryption with formats specified by context-free grammars (CFGs). Our work allows for CFGs as they appear in practice, partly a pure grammar for describing syntax, and partly a set of lexical rules for handling tokens. We describe a new relaxed ranking method, structural ranking, that naturally accommodates practical CFGs, thereby empowering new FPE and FTE designs. We provide a new code library for implementing structural ranking, and a tool that turns a simple YACC/LEX-style grammar specification into ranking code. Our experimental analysis of the code shows that the new \CFG ranking algorithm is efficient in interesting settings, even when the grammars are ambiguous. For example, we show that one can efficiently rank C programs of size thousands of kilobytes in milliseconds.

【Keywords】: format preserving encryption

108. VerSum: Verifiable Computations over Large Public Logs.

Paper Link】 【Pages】:1304-1316

【Authors】: Jelle van den Hooff ; M. Frans Kaashoek ; Nickolai Zeldovich

【Abstract】: VerSum allows lightweight clients to outsource expensive computations over large and frequently changing data structures, such as the Bitcoin or Namecoin blockchains, or a Certificate Transparency log. VerSum clients ensure that the output is correct by comparing the outputs from multiple servers. VerSum assumes that at least one server is honest, and crucially, when servers disagree, VerSum uses an efficient conflict resolution protocol to determine which server(s) made a mistake and thus obtain the correct output. VerSum's contribution lies in achieving low server-side overhead for both incremental re-computation and conflict resolution, using three key ideas: (1) representing the computation as a functional program, which allows memoization of previous results; (2) recording the evaluation trace of the functional program in a carefully designed computation history to help clients determine which server made a mistake; and (3) introducing a new authenticated data structure for sequences, called SeqHash, that makes it efficient for servers to construct summaries of computation histories in the presence of incremental re-computation. Experimental results with an implementation of VerSum show that VerSum can be used for a variety of computations, that it can support many clients, and that it can easily keep up with Bitcoin's rate of new blocks with transactions.

【Keywords】: cloud computing; verifiable computation

Session 12B -- Secure Programming & Apps 4

109. RockJIT: Securing Just-In-Time Compilation Using Modular Control-Flow Integrity.

Paper Link】 【Pages】:1317-1328

【Authors】: Ben Niu ; Gang Tan

【Abstract】: Managed languages such as JavaScript are popular. For performance, modern implementations of managed languages adopt Just-In-Time (JIT) compilation. The danger to a JIT compiler is that an attacker can often control the input program and use it to trigger a vulnerability in the JIT compiler to launch code injection or JIT spraying attacks. In this paper, we propose a general approach called RockJIT to securing JIT compilers through Control-Flow Integrity (CFI). RockJIT builds a fine-grained control-flow graph from the source code of the JIT compiler and dynamically updates the control-flow policy when new code is generated on the fly. Through evaluation on Google's V8 JavaScript engine, we demonstrate that RockJIT can enforce strong security on a JIT compiler, while incurring only modest performance overhead (14.6% on V8) and requiring a small amount of changes to V8's code. Key contributions of RockJIT are a general architecture for securing JIT compilers and a method for generating fine-grained control-flow graphs from C++ code.

【Keywords】: control-flow integrity; just-in-time compilation; modularity

110. Amandroid: A Precise and General Inter-component Data Flow Analysis Framework for Security Vetting of Android Apps.

Paper Link】 【Pages】:1329-1341

【Authors】: Fengguo Wei ; Sankardas Roy ; Xinming Ou ; Robby

【Abstract】: We propose a new approach to conduct static analysis for security vetting of Android apps, and built a general framework, called Amandroid for determining points-to information for all objects in an Android app in a flow- and context-sensitive way across Android apps components. We show that: (a) this type of comprehensive analysis is completely feasible in terms of computing resources needed with modern hardware, (b) one can easily leverage the results from this general analysis to build various types of specialized security analyses -- in many cases the amount of additional coding needed is around 100 lines of code, and (c) the result of those specialized analyses leveraging Amandroid is at least on par and often exceeds prior works designed for the specific problems, which we demonstrate by comparing Amandroid's results with those of prior works whenever we can obtain the executable of those tools. Since Amandroid's analysis directly handles inter-component control and data flows, it can be used to address security problems that result from interactions among multiple components from either the same or different apps. Amandroid's analysis is sound in that it can provide assurance of the absence of the specified security problems in an app with well-specified and reasonable assumptions on Android runtime system and its library.

【Keywords】: android application; icc (inter-component communication); information leakage; malware; points-to analysis; security vetting; vulnerable app

111. You Can Run but You Can't Read: Preventing Disclosure Exploits in Executable Code.

Paper Link】 【Pages】:1342-1353

【Authors】: Michael Backes ; Thorsten Holz ; Benjamin Kollenda ; Philipp Koppe ; Stefan Nürnberger ; Jannik Pewny

【Abstract】: Code reuse attacks allow an adversary to impose malicious behavior on an otherwise benign program. To mitigate such attacks, a common approach is to disguise the address or content of code snippets by means of randomization or rewriting, leaving the adversary with no choice but guessing. However, disclosure attacks allow an adversary to scan a process - even remotely - and enable her to read executable memory on-the-fly, thereby allowing the just-in time assembly of exploits on the target site. In this paper, we propose an approach that fundamentally thwarts the root cause of memory disclosure exploits by preventing the inadvertent reading of code while the code itself can still be executed. We introduce a new primitive we call Execute-no-Read (XnR) which ensures that code can still be executed by the processor, but at the same time code cannot be read as data. This ultimately forfeits the self-disassembly which is necessary for just-in-time code reuse attacks (JIT-ROP) to work. To the best of our knowledge, XnR is the first approach to prevent memory disclosure attacks of executable code and JIT-ROP attacks in general. Despite the lack of hardware support for XnR in contemporary Intel x86 and ARM processors, our software emulations for Linux and Windows have a run-time overhead of only 2.2% and 3.4%, respectively.

【Keywords】: buffer overflows; code reuse attacks; information leaks; memory disclosure exploits; return-oriented programming

112. AutoCog: Measuring the Description-to-permission Fidelity in Android Applications.

Paper Link】 【Pages】:1354-1365

【Authors】: Zhengyang Qu ; Vaibhav Rastogi ; Xinyi Zhang ; Yan Chen ; Tiantian Zhu ; Zhong Chen

【Abstract】: The booming popularity of smartphones is partly a result of application markets where users can easily download wide range of third-party applications. However, due to the open nature of markets, especially on Android, there have been several privacy and security concerns with these applications. On Google Play, as with most other markets, users have direct access to natural-language descriptions of those applications, which give an intuitive idea of the functionality including the security-related information of those applications. Google Play also provides the permissions requested by applications to access security and privacy-sensitive APIs on the devices. Users may use such a list to evaluate the risks of using these applications. To best assist the end users, the descriptions should reflect the need for permissions, which we term description-to-permission fidelity. In this paper, we present a system AutoCog to automatically assess description-to-permission fidelity of applications. AutoCog employs state-of-the-art techniques in natural language processing and our own learning-based algorithm to relate description with permissions. In our evaluation, AutoCog outperforms other related work on both performance of detection and ability of generalization over various permissions by a large extent. On an evaluation of eleven permissions, we achieve an average precision of 92.6% and an average recall of 92.0%. Our large-scale measurements over 45,811 applications demonstrate the severity of the problem of low description-to-permission fidelity. AutoCog helps bridge the long-lasting usability gap between security techniques and average users.

【Keywords】: android; google play; machine learning; mobile; natural language processing; permissions

Session 12C -- Systems: Attacks & Security 4

113. A Tale of Two Kernels: Towards Ending Kernel Hardening Wars with Split Kernel.

Paper Link】 【Pages】:1366-1377

【Authors】: Anil Kurmus ; Robby Zippel

【Abstract】: Software security practitioners are often torn between choosing performance or security. In particular, OS kernels are sensitive to the smallest performance regressions. This makes it difficult to develop innovative kernel hardening mechanisms: they may inevitably incur some run-time performance overhead. Here, we propose building each kernel function with and without hardening, within a single split kernel. In particular, this allows trusted processes to be run under unmodified kernel code, while system calls of untrusted processes are directed to the hardened kernel code. We show such trusted processes run with no overhead when compared to an unmodified kernel. This allows deferring the decision of making use of hardening to the run-time. This means kernel distributors, system administrators and users can selectively enable hardening according to their needs: we give examples of such cases. Although this approach cannot be directly applied to arbitrary kernel hardening mechanisms, we show cases where it can. Finally, our implementation in the Linux kernel requires few changes to the kernel sources and no application source changes. Thus, it is both maintainable and easy to use.

【Keywords】: build system; kernel hardening; os security; performance

114. Beyond Pattern Matching: A Concurrency Model for Stateful Deep Packet Inspection.

Paper Link】 【Pages】:1378-1390

【Authors】: Lorenzo De Carli ; Robin Sommer ; Somesh Jha

【Abstract】: The ever-increasing sophistication in network attacks, combined with larger and larger volumes of traffic, presents a dual challenge to network intrusion detection systems (IDSs). On one hand, to take advantage of modern multi-core processing platforms IDSs need to support scalability, by distributing traffic analysis across a large number of processing units. On the other hand, such scalability must not come at the cost of decreased effectiveness in attack detection. In this paper, we present a novel domain-specific concurrency model that addresses this challenge by introducing the notion of detection scope: a unit for partitioning network traffic such that the traffic contained in each resulting "slice" is independent for detection purposes. The notion of scope enables IDSs to automatically distribute traffic processing, while ensuring that information necessary to detect intrusions remains available to detector instances. We show that for a large class of detection algorithms, scope can be automatically inferred via program analysis; and we present scheduling algorithms that ensure safe, scope-aware processing of network events. We evaluate our technique on a set of IDS analyses, showing that our approach can indeed exploit the concurrency inherent in network traffic to provide significant throughput improvements.

【Keywords】: flexible intrusion detection; nids; scalable traffic analysis

115. The UNIX Process Identity Crisis: A Standards-Driven Approach to Setuid.

Paper Link】 【Pages】:1391-1402

【Authors】: Mark S. Dittmer ; Mahesh V. Tripunitara

【Abstract】: We revisit the setuid family of calls for privilege management that is implemented in several widely-used operating systems. Three of the four commonly used calls in the family are standardized by POSIX. We investigate the current status of setuid, and in the process, challenge some assertions in prior work. We address three sets of questions with regards to the setuid family. (1) Is the POSIX standard indeed broken as prior work suggests? (2) Are implementations POSIX-compliant as claimed? (3) Are the wrapper functions that prior work proposes to circumvent issues with setuid calls correct and usable? Towards (1), we express the standards in a precise syntax that allows us to assess whether they are unambiguous, logically consistent descriptions of well-formed functions. We have discovered that two of the three functions that are standardized fit these criteria, thereby challenging assertions in prior work regarding the quality of the standard. In cases wherein the standard is broken, we give a clear characterization, and suggest that the standard can be fixed easily, but at the cost of backwards-compatibility. Towards (2), we perform a state-space enumeration as in prior work, report on our discoveries, and discuss the implications of non-conformance and differences in implementation. Towards (3), we discuss some issues that we have discovered with prior wrappers. We then propose a new suite of wrapper functions which are designed with a different mindset from prior work, and provide both stronger guarantees with respect to atomicity and a clearer semantics for permanent and temporary changes in process identity. With a fresh approach, our work is a contribution to a well-established approach to privilege management.

【Keywords】: POSIX; privilege management; setUID

116. Blind Recognition of Touched Keys on Mobile Devices.

Paper Link】 【Pages】:1403-1414

【Authors】: Qinggang Yue ; Zhen Ling ; Xinwen Fu ; Benyuan Liu ; Kui Ren ; Wei Zhao

【Abstract】: In this paper, we introduce a novel computer vision based attack that automatically discloses inputs on a touch-enabled device while the attacker cannot see any text or popup in a video of the victim tapping on the touch screen. We carefully analyze the shadow formation around the fingertip, apply the optical flow, deformable part-based model (DPM), k-means clustering and other computer vision techniques to automatically locate the touched points. Planar homography is then applied to map the estimated touched points to a reference image of software keyboard keys. Recognition of passwords is extremely challenging given that no language model can be applied to correct estimated touched keys. Our threat model is that a webcam, smartphone or Google Glass is used for stealthy attack in scenarios such as conferences and similar gathering places. We address both cases of tapping with one finger and tapping with multiple fingers and two hands. Extensive experiments were performed to demonstrate the impact of this attack. The per-character (or per-digit) success rate is over 97% while the success rate of recognizing 4-character passcodes is more than 90%. Our work is the first to automatically and blindly recognize random passwords (or passcodes) typed on the touch screen of mobile devices with a very high success rate.

【Keywords】: computer vision attack; mobile devices; privacy enhancing keyboard

Poster Presentations 41

117. POSTER: When and How to Implicitly Authenticate Smartphone Users.

Paper Link】 【Pages】:1415-1417

【Authors】: Aaron Atwater ; Hassan Khan ; Urs Hengartner

【Abstract】: Possession of modern smartphones is becoming increasingly ubiquitous, and with this rise in usage comes a rise in the amount of sensitive data being stored on them. Despite this, the high-frequency, low-duration nature of the average smartphone session makes passwords or PIN-locks even less usable than in the desktop context. To combat these issues, implicit authentication (IA) schemes can be developed and deployed to smartphones. IA schemes continuously authenticate users by profiling their behaviour using the variety of sensors prevalent on the phones, such as touchscreens and accelerometers. When a non-owner acquires the device and attempts to access sensitive data on it, the IA scheme recognizes the difference in behaviour and automatically ejects the attacker from the system. In particularly sensitive contexts, IA schemes can also be deployed as a secondary defence mechanism on top of explicit authentication, providing layered security in the event of, for example, a shoulder-surfing attack compromising the device's PIN or an operating system vulnerability allowing its bypass. In this work, we evaluate existing proposals for IA schemes using different behavioural feature sets, and evaluate them against real-world data to show when they are (and are not) useful. We have implemented them in an easily extensible open source framework for the Android operating system called Itus, which allows other researchers to iteratively improve on the existing mechanisms for performing IA. Itus performs IA at the app level, which we have shown allows app developers to selectively protect sensitive data while decreasing the impact on battery life and device performance, and at the same time obtaining better detection accuracy for the IA scheme being invoked.

【Keywords】: behavioural biometrics; implicit authentication; security

118. POSTER: Password Entering and Transmission Security.

Paper Link】 【Pages】:1418-1420

【Authors】: Gamze Canova ; Melanie Volkamer ; Simon Weiler

【Abstract】: The most popular form of user authentication on websites is the use of passwords. When entering a password, it is crucial that the website uses HTTPS (for the entire content). However, this is often not the case. We propose PassSec - a Firefox Add-On to support users to detect password fields on which their password might be endangered. In addition, PassSec displays a non-blocking warning next to the password field, once users click into the password field. The user is provided with possible consequences of entering a password, recommendations and further information if wanted.

【Keywords】: password security; security interventions; usable security; user support

119. POSTER: A Hybrid Botnet Ecological Environment.

Paper Link】 【Pages】:1421-1423

【Authors】: Dai Yumei ; Liang Yu ; Li Ke

【Abstract】: Research into defense against botnets, especially countermeasures against the command and control (C&C) protocol, has become increasingly significant as several large-scale botnets have resulted in serious threats on the Internet. However, most existing research efforts lack safe and efficient analysis platforms for C&C protocol fuzzing. Moreover, owing to the complex triggering conditions of botnet behaviors, these analysis platforms are unable to discover some of the "potential" behaviors of bots. To be well prepared for future attacks, increasing number of researchers have begun to study advanced botnet designs that could be developed by botmasters in the near future; however, they need a relatively closed and controllable environment designed by researchers to quantitatively evaluate the capabilities of these next-generation botnets. Consequently, we propose the Hybrid Botnet Ecological Environment (HBEE), which aims to make bots expose as many of their execution paths as possible, in order to mine the C&C protocol vulnerabilities of bots as well as to evaluate the capability of advanced botnets. Our design can also prevent bots from causing harm to the real Internet by malicious flow filtration and C&C server spoofing. Our preliminary results show that HBEE can observe communication actions and produce accurate and comprehensive data about botnet behaviors and advanced botnet capabilities.

【Keywords】: C&C; HBEE; botnet; vulnerability

120. POSTER: Analysis and Comparison of Secure Localization Schemes for Intelligent Transportation Systems.

Paper Link】 【Pages】:1424-1426

【Authors】: Bhaswati Deka ; Ryan M. Gerdes ; Ming Li ; Kevin Heaslip

【Abstract】: In this work, we employ distance bounding (DB) and verifiable trilateration (VT) for secure localization in an intelligent transportation system (ITS). We first demonstrate several possible attack scenarios, and then establish an analytical framework to evaluate the security of these schemes. Results are derived in terms of the probability of a given position being spoofed by maliciously-controlled vehicles assuming randomly distributed colluding attackers. The results show that while VT outperforms DB, both methods have a high probability of being spoofed.

【Keywords】: intelligent transportation systems; secure localization

121. POSTER: Positioning Attack on Proximity-Based People Discovery.

Paper Link】 【Pages】:1427-1429

【Authors】: Huan Feng ; Kang G. Shin

【Abstract】: Over the past few years, Proximity-based People Discovery (PBPD) services, typically known as Nearby Friends,have been increasingly popular among geosocial apps. Unlike many unsuccessful predecessors which directly pinpoint users' exact locations on the map, PBPD services provide coarse-grained (discretized) proximity information, such as "Jennifer is within 2 miles," striking a useful balance between privacy and functionality. Considering PBPD's business potential, many companies including Facebook have been trying to promote this feature and instill the perception in mobile users that coarse-grained proximity information is innocuous to share. Here, we propose a novel positioning attack which can locate end-users of PBPD services with high precision using only coarse-grained (discretized) proximity information. This attack requires neither specialized hardware nor server-side collusion and can be easily automated. Based on this attack, we design and implement Geosocial Positioning System (GsPS) and show that GsPS can effectively locate users with high precision (10m) in a matter of a few minutes under real-world settings, and is capable of performing effective city-scale scanning and long-term profiling at low costs. The public and the social network industry should therefore be aware of the potential risk introduced by this attack and consider use of PBPD services with caution.

【Keywords】: geosocial network; location privacy; triangulation

122. POSTER: Euclidean Distance Based Encryption: How to Embed Fuzziness in Biometric Based Encryption.

Paper Link】 【Pages】:1430-1432

【Authors】: Fuchun Guo ; Willy Susilo ; Yi Mu

【Abstract】: We introduce a new encryption notion called Euclidean Distance based Encryption (EDE). In this notion, a ciphertext encrypted with a vector and a threshold value can be decrypted with a private key of another vector, if and only if the Euclidean distance between these two vectors is less than or equal to the threshold value. Euclidean distance is the underlying technique in the pattern recognition and image processing community for image recognition. The primary application of this encryption notion is to enable an identity-based encryption that incorporates biometric identifiers, such as fingerprint, face, hand geometry, vein and iris. In that application, usually the input biometric will not be exactly the same during the enrollment and encryption phases. In this poster, we propose this new encryption notion and study its construction. We show how to generically and efficiently construct an EDE from an inner-product encryption (IPE) with reasonable size of private keys and ciphertexts. We also propose a new IPE scheme that is equipped with a specific characteristic to build EDE, namely the need for short private key. Our IPE scheme achieves the shortest private key compared to existing IPE schemes in the literature, where our private key is composed of two group elements only.

【Keywords】: biometrics; euclidean distance; identity-based encryption

123. POSTER: Seven Years in MWS: Experiences of Sharing Datasets with Anti-malware Research Community in Japan.

Paper Link】 【Pages】:1433-1435

【Authors】: Mitsuhiro Hatada ; Masato Terada ; Tatsuya Mori

【Abstract】: In 2008, the anti-Malware engineering WorkShop (MWS) was organized in Japan. The main objective of MWS is to accelerate and expand the activities of anti-malware research. To this end, MWS aims to attract new researchers and stimulate new research by lowering the technical obstacles associated with collecting the datasets that are crucial for addressing recent cyber threats. Moreover, MWS hosts intimate research workshops where researchers can freely discuss their results obtained using MWS and other datasets. This paper presents a quantitative accounting of the effectiveness of the MWS community by tracking the number of papers and new researchers that have arisen from the use of our datasets. In addition, we share the lessons learned from our experiences over the past seven years of sharing datasets with the community.

【Keywords】: MWS; dataset; malware; research community

124. POSTER: Scanning-free Personalized Malware Warning System by Learning Implicit Feedback from Detection Logs.

Paper Link】 【Pages】:1436-1438

【Authors】: Jyun-Yu Jiang ; Chun-Liang Li ; Chun-Pai Yang ; Chung-Tsai Su

【Abstract】: Nowadays, World Wide Web connects people to each other in many ways ubiquitously. Followed along with the convenience and usability, millions of malware infect various devices of numerous users through the web every day. In contrast, traditional anti-malware systems detect such malware by scanning file systems and provide secure environments for users. However, some malware might not be detected by traditional scanning-based detection systems due to hackers' obfuscation techniques. Also, scanning-based approaches cannot caution users for uninfected malware with high risks. In this paper, we aim to build a personalized malware warning system. Different from traditional scanning-based approaches, we focus on discovering the potential malware which has not been detected for each user. If users and the system know the potentially infected malware in advance, they can be alert against the corresponding risks. We propose a novel approach to learn the implicit feedback from detection logs and give a personalized risk ranking of malware for each user. Finally, the experiments on real-world detection datasets demonstrate the proposed algorithm outperforms traditional popularity-based algorithms.

【Keywords】: computer security; malware detection; malware warning system; personalized collaborative filtering

125. POSTER: Compromising Cloaking-based Location Privacy Preserving Mechanisms with Location Injection Attacks.

Paper Link】 【Pages】:1439-1441

【Authors】: Lei Jin ; Balaji Palanisamy ; James B. D. Joshi

【Abstract】: Cloaking-based location privacy preserving mechanisms have been widely adopted to protect users' location privacy while traveling on road networks. However, a fundamental limitation of such mechanisms is that users in the system are inherently trusted and assumed to always report their true locations. Such vulnerability can lead to a new class of attacks called location injection attacks which can successfully break users' anonymity among a set of users through the injection of fake user accounts and incorrect location updates. In this paper, we characterize location injection attacks, demonstrate their effectiveness through experiments on real-world geographic maps and discuss possible defense mechanisms to protect against such attacks.

【Keywords】: injection attack; location; location cloaking; location k-anonymity; location privacy

126. POSTER: Security Control System Enabling to Keep an Intra-LAN in a Secure State Using Security-and-Performance Ratio Control Policies.

Paper Link】 【Pages】:1442-1444

【Authors】: Yutaka Juba ; Hung-Hsuan Huang ; Kyoji Kawagoe

【Abstract】: With the emergence of inexpensive network components and high-speed network services, a variety of network-capable electronic devices have become available. However, as no self-defence mechanism is equipped in a usual network device, the device can be attacked by other devices or by attackers, which causes it in a vulnerable state. In this paper, we propose a system for keeping an Intra-LAN in a secure state with isolation of such a network information device. The system the communications between devices in the LAN by introducing the safety-and-performance ratio control policies. The control policies are controlled dynamically. The isolation of a devices is performed using an intrusion detection system. A secure LAN can be maintained by the dynamic controlled policies.We have confirmed that the LAN can keep secure with actual LAN environment experiments of our system.

【Keywords】: LAN security; openflow; security and performance

127. POSTER: Enhancing Security and Privacy with Google Glass.

Paper Link】 【Pages】:1445-1447

【Authors】: Johannes Krupp ; Dominique Schröder ; Mark Simkin

【Abstract】: In the past years wearable computing devices, such as head-mounted displays, and ubiquitous computing increasingly gained importance. Head-mounted displays are comprised of a front-facing camera and a little screen in front of the user's eye. They provide their users with a seamless extension of their perceptual abilities in an unobtrusive and user-friendly manner. The Ubic-framework combines these new devices with mathematically sound digital cryptographic primitives and resource-friendly computer vision techniques to provide users with novel security and privacy guarantees in their everyday life. In our hands-on demo we show how Ubic allows users to read encrypted and verify digitally signed physical documents. In addition, we present an identification scheme, which is secure against real-world attacks, such as skimming and shoulder-surfing, but remains user friendly and easily deployable in current infrastructures. The Ubic-framework first appeared at ESORICS 2014.

【Keywords】: UBIC; authentication; content encryption; content verification; google glass; head-mounted-displays; ubiquitous cryptography; usable security

128. POSTER: Proactive Blacklist Update for Anti-Phishing.

Paper Link】 【Pages】:1448-1450

【Authors】: Lung-Hao Lee ; Kuei-Ching Lee ; Hsin-Hsi Chen ; Yuen-Hsien Tseng

【Abstract】: This study explores the existing blacklists to discover suspected URLs that refer to on-the-fly phishing threats in real time. We propose a PhishTrack framework that includes redirection tracking and form tracking components to update the phishing blacklists. It actively finds phishing URLs as early as possible. Experimental results show that our proactive phishing update method is an effective and efficient approach for improving the coverage of the blacklists. In practice, our solution is complementary to the existing anti-phishing techniques for providing secured web surfing.

【Keywords】: cyber crime; phishing threat detection; web security

129. POSTER: Abusing URL Shortening Services for Stealthy and Resilient Message Transmitting.

Paper Link】 【Pages】:1451-1453

【Authors】: Dong Li ; Fangjiao Zhang ; Chaoge Liu

【Abstract】: URL shortening services (USS) have been widely used on the Internet, but are currently prone to abuse. In this poster, we exploit the possibility of building a novel stealthy and robust message transmission channel through use of USS. A text string or binary file can be transmitted stealthily using this channel. Our preliminary results show that the proposed channel is feasible and affects many popular USS, thus posing a practical threat to attackers.

【Keywords】: URL shortening service; channel; message transmission

130. POSTER: A Lightweight Unknown HTTP Botnets Detecting and Characterizing System.

Paper Link】 【Pages】:1454-1456

【Authors】: Ke Li ; Chaoge Liu ; Xiang Cui

【Abstract】: The ability of the HTTP protocol to bypass Firewalls and IDSs has resulted in it becoming the most popular command and control (C&C) protocol adopted for use by most current botnets. To date, most botnet detection approaches either operate at packet-level or flow-level by identifying signatures or flow patterns. In addition, some detection technologies correlate both flow and malicious behaviors to detect botnets. However, most of these approaches relay on obvious behavior characteristics of botnets and cannot simultaneously detect and characterize unknown bots in the early stages subsequent to an infection. In an effort to rectify this situation, we studied the distribution pattern of relevant packets and determined that, in general, the first request packet from bots and the first response packet from C&C servers contain the most valuable information. Consequently, we propose a technique that automatically detects unknown HTTP botnets and generates the signatures of C&C activities on the basis of this knowledge. The results of preliminary experiments conducted indicate that our proposed approach can accurately detect unknown HTTP botnets (such as SpyEye and ZeuS) with low false positive rates and generate their signatures automatically.

【Keywords】: C&C; botnet; characterization; detection

131. POSTER: Arranging the Layout of Alphanumeric Buttons-the Role of Passwords.

Paper Link】 【Pages】:1457-1459

【Authors】: Xiangxue Li ; Yu Yu ; Qiang Li ; Haifeng Qian ; Yuan Zhou ; Jian Weng

【Abstract】: A typical but trivial layout of alphanumeric buttons in the touchscreen setting is to arrange the 10 digits and 26 letters in a natural order. This arrangement does not take into account the frequencies of letters and digits when the users touch the buttons to key in their passwords or messages. We examine large scale datasets of over 141 million passwords collected from several leading websites for social networking, Internet forums, gaming, dating, and various other online service providers in China, and find that the distribution of letters in passwords is quite close to that in Chinese language. Based on the letter/digit frequencies, we further propose an alphanumeric button layout scheme with the following advantages: the buttons are clicked as uniformly as possible, so that the lifetime of the touchscreen can be prolonged and finger oil residues may scatter more evenly over the button area of the screen; and in the meantime, the movements of users' fingers are improved to enhance good user experience when inputting messages. The idea behind the layout is potentially applicable to diversified races.

【Keywords】: alphanumeric button; passwords; touchscreen

132. POSTER: Using Chinese Characters for Authentication-Algorithmic Framework and Empirical Results.

Paper Link】 【Pages】:1460-1462

【Authors】: Xiangxue Li ; Yu Yu ; Qiang Li ; Haifeng Qian ; Yuan Zhou ; Jian Weng

【Abstract】: Graphical password methods rely on human experience and hand selection (not well-quantified metric) to evaluate the appropriateness and the confusion of the challenge images. In this paper we propose to use for authentication Chinese characters, for which the entropy can be up to 9.65 (much larger than other languages). We first show an algorithmic framework to authenticate a user and then present an empirical analysis conducted at a university. The advantages of the framework include the following: the storage overhead is low; no personal experience or hand selection is involved; there is no predefined dictionary of likely choices; and it can be easily referenced by personal-style cues. Our study shows that the number of participants that prefer our framework is much close to that in favor of graphical passwords, with an interesting outcome that the two groups of participants present significantly distinct backgrounds. Our framework and graphical passwords can be used as candidate authentication methods for users with different backgrounds. We also measure user choices of patterns and find that there is a slight preference of the 3$\times$3 grid to the circle patterns. While the proposed framework prescribes the challenge characters, the users have the option to define challenge characters of their own.

【Keywords】: entropy; evaluation; human factors in security

133. POSTER: Study of Software Plugin-based Malware.

Paper Link】 【Pages】:1463-1465

【Authors】: Yu Liang ; Zhiqiao Li ; Xiang Cui

【Abstract】: Security issues of software plugins are seldom studied in existing researches. The plugin mechanism provides a convenient way to extend an application's functionality. However, it may also introduce susceptibility to new security issues. For example, attackers can create a malicious plugin to accomplish intended goals stealthily. In this poster, we propose a Software Plugin-based Malware (SPM) model and implement SPM prototypes for Microsoft Office, Adobe Reader and mainstream browsers, with the aim to study the development feasibility of such malware and illustrate their potential threats.

【Keywords】: SPM; malware; software plugin

134. POSTER: TraceVirt: A Framework for Detecting the Non-tampering Attacks in the Virtual Machine.

Paper Link】 【Pages】:1466-1468

【Authors】: Jie Lin ; Chuanyi Liu ; Binxing Fang

【Abstract】: Building a trustworthy cloud is critical for its practical use. Most current researches usually take integrity measurements using trusted computing to address trust issue, such as integrity measurement architecture (IMA) implemented in Linux kernel. However, some runtime attacks intrude the system while not tampering with the programs, which cannot be detected by integrity mechanism. We call them non-tampering attacks. This paper presents TraceVirt, a framework for detecting these non-tampering attacks, which combines the strong isolation and event-driven capacity to log runtime information. The logging data is processed by remote intrusion analysis cluster to analyze potential attacks. The experimental results show that TraceVirt can detect the real world non-tampering attacks and the performance overhead is acceptable.

【Keywords】: cloud; detection; logging; security; virtual machine

135. POSTER: Fingerprinting the Publicly Available Sandboxes.

Paper Link】 【Pages】:1469-1471

【Authors】: Ke Liu ; Shuai Lu ; Chaoge Liu

【Abstract】: Online sandbox services provide an effective method for Internet users to identify suspicious programs rapidly via automated analysis reports. However, malware authors have already developed corresponding countermeasures to evade analysis. The improved malware can behave similar to normal programs or exit processes immediately when they detect that they are running inside sandbox environments. Our experiments show that most publicly available sandbox services have specific fingerprints thus can be detected easily. To rectify this problem, we propose a fingerprints randomization methodology that exploits hook techniques to defeat sandbox-aware malware. We implement the proposed techniques based on the Cuckoo sandbox, and demonstrate that it can effectively defeat sandbox-aware malware.

【Keywords】: fingerprint; hook; malware; sandbox

136. POSTER: Recommendation-based Third-Party Tracking Monitor to Balance Privacy with Personalization.

Paper Link】 【Pages】:1472-1474

【Authors】: Qixu Liu ; Qianru Wu ; Yuqing Zhang ; Xiali Wang

【Abstract】: Third-party tracking has proliferated across the whole Internet in recent years. To protect Web users, much effort has been spent and almost all of them merely choose to stop third-party service to prevent tracking. However, users should be in total charge of their personal information and it does not mean that every user would like to give up personalization service to protect privacy in any case. In this poster, we present a new approach to make a balance between privacy and personalization through recommendation system, which can help users judge the level of privacy threat so that users can choose between privacy and personalization in a reasonable way.

【Keywords】: classification; privacy security; recommendation system; third-party tracking

137. POSTER: A Proactive Cloud-Based Cross-Reference Forensic Framework.

Paper Link】 【Pages】:1475-1477

【Authors】: Zhenbang Liu ; Hengming Zou

【Abstract】: Traditional computer forensic tools suffer from several drawbacks: 1) information recorded by the operating system and application may not be enough for performing exact forensics, because such information is not tailored for forensic purpose; 2) evidence extraction is based on single computer; 3) evidence is vulnerable to be tampered; 4) volatile yet important evidence may not be recorded for forensic analysis. To overcome these limitations, this paper proposes a cloud-based proactive forensics framework to record state information across a set of computers (such as the cluster of computers that consist a cloud) for cross forensic analysis. Our forensic framework is built on Microsoft Azure and can be scaled easily to accommodate the increase or decrease of forensic targets. The information recorded by our proposed forensics framework may be volatile and the recording frequency can be customized. When a digital crime occurs, there is no need to speculate what happened, instead we can analyze and cross reference the recorded information to reconstruct the events occurred. We have conducted an experiment to assess the feasibility of our framework and found the result to be satisfactory.

【Keywords】: cloud computing; evidence collection; intrusion detection; microsoft azure; proactive forensics; security monitoring

138. POSTER: Blind Separation of Benign and Malicious Events to Enable Accurate Malware Family Classification.

Paper Link】 【Pages】:1478-1480

【Authors】: Hesham Mekky ; Aziz Mohaisen ; Zhi-Li Zhang

【Abstract】: Malware families classification has been studied extensively in the literature. Machine learning based identification techniques rely on building a classification model for the malware traffic, and then the model is used for labeling unseen observations. In practice, malware traffic (malware signal) is mixed with other legitimate traffic (background signal). Consequently, the classifier's effectiveness may be hindered, since the observed traffic is mixed. We propose to apply signal decomposition in order to decompose the observed traffic into two components, malware traffic and background traffic, and then classification techniques are applied effectively on the malware traffic after removing the background attributes. Our preliminary results show the effectiveness of the proposed approach.

【Keywords】: ICA; background noise elimination; classification; malware

139. Demo Overview: Privacy-Enhancing Features of IdentiDroid.

Paper Link】 【Pages】:1481-1483

【Authors】: Daniele Midi ; Oyindamola Oluwatimi ; Bilal Shebaro ; Elisa Bertino

【Abstract】: As privacy today is a major concern for mobile systems, network anonymizers are widely available on smartphones systems, such as Android. However, in many cases applications are still able to identify the user and the device by means different from the IP address. In this demo we show two solutions that address this problem by providing application-level anonymity. The first solution shadows sensitive data that can reveal the user identity. The second solutions dynamically revokes Android application permissions associated with sensitive information at run-time. In addition, both solutions offer protection from applications that identify their users through traces left in the application's data storage or by exchanging identifying data messages. We developed IdentiDroid, a customized Android operating system, to deploy these solutions, and built IdentiDroid Profile Manager, a profile-based configuration tool for setting different configurations for each installed Android application.

【Keywords】: android; anonymity; identidroid; permissions; shadowing

140. POSTER: Android System Broadcast Actions Broadcasts Your Privacy.

Paper Link】 【Pages】:1484-1486

【Authors】: Fadi Mohsen ; Mohamed Shehab ; Emmanuel Bello-Ogunu ; Abeer Al Jarrah

【Abstract】: Android provides finer-grained security features through a "permission" mechanism that puts limitations on the resources that each application can access. Upon installing a new Android application, a user is prompted to grant it a set of permissions. There are two typical assumptions made regarding permissions and mobile application security and privacy. The first one is that malicious applications need to retain many permissions. Secondly, mobile devices users assume that installed applications do not access data if they are not in the foreground. In this project, we show that malicious Android applications can still fulfill their objectives with minimum permissions and that they can access user data while in the background. This could happen with the help of another Android component, called broadcast receiver. We study the evaluation of Android broadcast actions. We demonstrate an attack scenario made possible by the broadcast receivers. Moreover, we propose solutions to protect from such attacks.

【Keywords】: actions; broadcast; receivers

141. POSTER: TLS Proxies: Friend or Foe?

Paper Link】 【Pages】:1487-1489

【Authors】: Mark O'Neill ; Scott Ruoti ; Kent E. Seamons ; Daniel Zappala

【Abstract】: The use of TLS proxies to intercept encrypted traffic is controversial since the same mechanism can be used for both benevolent purposes, such as protecting against malware, and for malicious purposes, such as identity theft or warrantless government surveillance. To understand the prevalence and uses of these proxies, we build a TLS proxy measurement tool and deploy it via a Google AdWords campaign. We generate 2.9 million certificate tests and find that 1 in 250 TLS connections are proxied. The majority of these proxies appear to be benevolent, however we identify over 1,000 cases where three malware products are using this technology nefariously. We also find numerous instances of negligent and duplicitous behavior, some of which degrade security for users without their knowledge.

【Keywords】: TLS proxy; man-in-the-middle attack; measurement

142. POSTER: Efficient Ciphertext Policy Attribute Based Encryption Under Decisional Linear Assumption.

Paper Link】 【Pages】:1490-1492

【Authors】: Tran Viet Xuan Phuong ; Guomin Yang ; Willy Susilo

【Abstract】: We propose a new Ciphertext Policy Attribute Based Encryption(CP-ABE) scheme where access structures are defined by AND-Gates with wildcards. One major difference between our scheme and the existing ones is that we can use a single element to represent one attribute, while the previous schemes require three different elements to represent the three possible values (namely positive, negative, and wildcard) of an attribute. Our proposed scheme also achieves both constant-size ciphertext and constant number of decryption operations, and is proven secure under the standard Decision Linear Assumption.

【Keywords】: Viète's formulas; attribute based encryption; decisional linear assumption

143. POSTER: Protecting Against Data Exfiltration Insider Attacks Through Application Programs.

Paper Link】 【Pages】:1493-1495

【Authors】: Asmaa Sallam ; Elisa Bertino

【Abstract】: In this paper, we describe a system that distinguishes between legitimate and malicious database transactions performed by application programs. Our system is particularly useful for protecting against code-modification attacks performed by insiders who have access to and can change the programs' source code to make them execute different queries than those they are expected to execute. Our system works with any type of DBMS and requires minimum modification to application programs.

【Keywords】: anomaly detection; application programs; database management systems; insider attacks

144. POSTER: Misuseablity Analysis for IT Infrastructure.

Paper Link】 【Pages】:1496-1498

【Authors】: Asaf Shabtai ; Yuval Elovici

【Abstract】: Today, organizations have limited resources available to allocate to the detection of complex cyber-attacks. In order to optimize their resource allocation, organizations must conduct a thorough risk analysis process so as to focus their efforts and resources on the protection of the organization's important assets. In this study we propose a framework that automatically and dynamically derives a misuseability score for every IT component (e.g., PC, laptop, server, router, smartphone, and user). The misuseability score encapsulates the potential damage that can be caused to the organization when its assets are compromised and misused.

【Keywords】: insider threat; misuseability score; risk analysis; security

145. POSTER: On the Resilience of DNS Infrastructure.

Paper Link】 【Pages】:1499-1501

【Authors】: Haya Shulman ; Shiran Ezra

【Abstract】: We study the operational characteristics of the DNS infrastructure: transitive-trust, coresidence and servers placement. We discuss how these factors impact resilience, stability and security of the DNS services. As our study indicates, common configuration choices, that domain operators make, result in a fragile DNS infrastructure, susceptible to malicious attacks and benign failures. We provide recommendations for improving robustness of DNS.

【Keywords】: DNS reliability; DNS security; coresidence; name server; zone file

146. POSTER: Quasi-ID: In fact, I am a human.

Paper Link】 【Pages】:1502-1504

【Authors】: Milivoj Simeonovski

【Abstract】: CAPTCHAs (Completely Automated Public Turing test to tell Computers and Humans Apart) are the dominantly used turing tests to protect websites against bots that are impersonating human users to gain access to various types of services. The test is designed in a way to be very difficult for robotic programs, but comfortably easy for humans. As artificial intelligence research thrives towards the biggest challenge of the field - simulating the work of a human brain - the complexity of CAPTCHA tests increases, making it more and more difficult for humans to answer the tests. The problem gets even bigger, with the latest research reports in fact indicating that CAPTCHAs are broken. We present Quasi-ID: a novel approach for determining whether or not a user is a human in a scalable and privacy-preserving manner. Our system utilizes smart devices as ubiquitous input devices for invoking a physical interaction with the users. Such an interaction between the user and his smart device can prove that the user is actually a human. Support for Quasi-ID can be deployed today along with the current CAPTCHA solutions. It does not add additional burden to the web service and requires a non-persistent communication with the Quasi-ID service provider.

【Keywords】: authentication ticket; captcha; human factors; privacy; pseudonyms; two-step verification; unlinkability

147. POSTER: A Measurement Framework to Quantify Software Protections.

Paper Link】 【Pages】:1505-1507

【Authors】: Paolo Tonella ; Mariano Ceccato ; Bjorn De Sutter ; Bart Coppens

【Abstract】: Programs often run under strict usage conditions (e.g., license restrictions) that could be broken in case of code tampering. Possible attacks include malicious reverse engineering, tampering using static, dynamic and hybrid techniques, on standard devices as well as in labs with additional special purpose hardware equipment. ASPIRE (http://www.aspire-fp7.eu) is a European FP7 research project devoted to the elaboration of novel techniques to mitigate and prevent attacks to code integrity, to code/data confidentiality and to code lifting. This paper presents the ongoing activity to define a set of metrics aimed at quantifying the effect on code of the ASPIRE protections. The metrics have been conceived based on a measurement framework, which prescribes the identification of the relevant code features to consider and of their relationships with attacks and protections.

【Keywords】: code tampering; software metrics; software protection

148. POSTER: Analyzing Access Control Policies with SMT.

Paper Link】 【Pages】:1508-1510

【Authors】: Fatih Turkmen ; Jerry den Hartog ; Nicola Zannone

【Abstract】: The flexibility and expressiveness of eXtensible Access Control Markup Language (XACML) allows the specification of a wide range of policies in different access control models. However, XACML policies are often verbose and, thus, prone to errors. Several tools have been developed to assist policy authors for the verification and analysis of policies, but most of them are limited in the types of analysis they can perform. In particular, they are not able to reason about predicates of non-boolean variables and, even if they do, they do it inefficiently. In this paper, we present the X2S framework, a formal framework for the analysis of XACML policies that employs Satisfiability Modulo Theories (SMT) as the underlying reasoning mechanism. The use of SMT not only allows more fine-grained analysis of policies, but it also improves the performance of policy analysis significantly.

【Keywords】: access control; policy analysis and verification; property checking; sat modulo theories

149. POSTER: How Distributed Are Today's DDoS Attacks?

Paper Link】 【Pages】:1511-1513

【Authors】: An Wang ; Wentao Chang ; Aziz Mohaisen ; Songqing Chen

【Abstract】: Today botnets are responsible for most of the DDoS attacks on the Internet. Understanding the characteristics of such DDoS attacks is critical to develop effective DDoS mitigation schemes. In this poster, we present some preliminary findings, mainly concerning the distribution of the attackers, of today's DDoS attacks. Our investigation is based on 50,704 different Internet DDoS attacks collected within a seven-month period for activities across the globe. These attacks were launched by 674 botnet generations from 23 different bonet families with a total of 9026 victim IPs belonging to 1074 organizations that are collectively located in 186 countries. We find that different from the traditional widely distributed intuition, most of these DDoS attacks are not widely distributed as the attackers are mostly from the same region, i.e., highly regionalized. We also find that different botnet families have strong target preferences in the same area as well. These findings refresh our understanding on the modern DDoS attacks.

【Keywords】: DDoS attacks; attack characterization; botnet

150. POSTER: AdHoneyDroid - Capture Malicious Android Advertisements.

Paper Link】 【Pages】:1514-1516

【Authors】: Dongqi Wang ; Shuaifu Dai ; Yu Ding ; Tongxin Li ; Xinhui Han

【Abstract】: In this paper we explore the problem of collecting malicious smartphone advertisements. Most smartphone app contains advertisements and also suffers from vulnerable advertisement libraries. Malicious advertisements exploit the ad library vulnerability and attack victim smartphones. Similar to the traditional honeypots, we need an effective way to capture malicious ads. In this paper, we provide our approach named AdHoneyDroid. We build a crawler to gather apps on the android marketplaces and manually collect ad libraries and their vulnerabilities. Then AdHoneyDroid executes the apps and detects malicious advertisements. In our approach, we adopt the idea of API sandbox and TaintDroid to detect the attack event. We store the malicious advertisements in a database for future analysis. Malicious ads can help security analysts have a better understanding of current mobile attacks and also disclose the attack payloads.

【Keywords】: android; attack detection; malicious ads

151. POSTER: An E2E Trusted Cloud Infrastructure.

Paper Link】 【Pages】:1517-1519

【Authors】: Juan Wang ; Bo Zhao ; Huanguo Zhang ; Fei Yan ; Fajiang Yu ; Liqiang Zhang ; Hongxin Hu

【Abstract】: In this paper, a framework of end to end (E2E) trusted cloud infrastructure is proposed. On one end of the cloud provider, the trusted chain is extended to VMM and VM by trusted measurement and remote attestation, which can assure the trust of VMM and VM. On another end of the cloud terminal, the trusted mechanism is used to protect the terminal security. For the trust of cloud network, trusted network connect (TNC) is leveraged to protect the security of communication between the loud provider and the cloud terminal. The E2E trusted cloud infrastructure provides an E2E trusted protection for cloud computing. In addition, it can support the Chinese cryptographic algorithm (SMx) based on TPM 2.0.

【Keywords】: cloud computing; security; trusted computing; virtual machine

152. POSTER: T-IP: A Self-Trustworthy and Secure Internet Protocol with Full Compliance to TCP/IP.

Paper Link】 【Pages】:1520-1522

【Authors】: Xiaofeng Wang ; Huan Zhou ; Jinshu Su ; Bofeng Zhang ; Fan Yang

【Abstract】: In this demo, we propose the self-trustworthy and secure Internet protocol (T-IP) for authenticated and encrypted network layer communications. T-IP has the following advantages: 1) Self-Trustworthy IP address. 2) Low connection latency and transmission overhead. 3) Reserving to be stateless (an important merit of IP). 4) Compatible with the existing TCP/IP architecture. We have implemented the protocol and deployed it in our campus network. Compared with IPsec, the evaluation shows that T-IP has a much lower transmission overhead and connection latency.

【Keywords】: T-IP; identity-based cryptography; key calculation

153. POSTER: On the Capability of DNS Cache Poisoning Attacks.

Paper Link】 【Pages】:1523-1525

【Authors】: Zheng Wang

【Abstract】: Cache poisoning is a serious threat to today's DNS, and Kaminsky cache poisoning is proposed as the most effective. We develop a maximum-efficiency attack model of Kaminsky cache poisoning, which is built on persistent poisoning attempts optimized for more than one windows of opportunity. Using the model, we illustrate the effects of Kaminsky cache poisoning and the optimal number of outstanding queries in terms of probability of compromise.

【Keywords】: DNS cache poisoning; Kaminsky attacks; outstanding queries

154. POSTER: LocMask: A Location Privacy Protection Framework in Android System.

Paper Link】 【Pages】:1526-1528

【Authors】: Qiuyu Xiao ; Jiayi Chen ; Le Yu ; Huaxin Li ; Haojin Zhu ; Muyuan Li ; Kui Ren

【Abstract】: The mobile users are facing a serious risk of losing location privacy (e.g., users' location information transmitted by open advertisement network, and the reported event of involuntary tracking of mobile users in popular mobile social apps). In this study, we design and implement LocMask, a system-level solution that provides location privacy protection in Android system. LocMask achieves the tradeoff of the privacy and the utility of location based services by providing the Quality of Protection (QoP) on demand, which sets different privacy protection levels to different locations based on how sensitive these locations are. Motivated by the fact that Top locations (e.g, user's home or office) are more sensitive than less visiting locations, LocMask provides location profile management module that records the user's mobility history and ranks the locations in terms of the user's visiting frequency. With users' location profiles, LocMask can automatically determines the sensitiveness of these locations as well as their corresponding privacy protection level. LocMask is also designed to incorporate various obfuscation techniques. The effectiveness of LocMask is supported by extensive real-world data based evaluations.

【Keywords】: android; location privacy; smartphone security

155. POSTER: UAFChecker: Scalable Static Detection of Use-After-Free Vulnerabilities.

Paper Link】 【Pages】:1529-1531

【Authors】: Jiayi Ye ; Chao Zhang ; Xinhui Han

【Abstract】: Use-after-free vulnerabilities are gaining more and more attentions in recent years, since they are commonly exploited in applications like browsers, and exposed in abundant security updates, e.g., from Microsoft, Google or Mozilla. This kind of vulnerabilities are triggered by dereferencing a dangling pointer, and may introduce high risks into the system once they are exploited. In this paper, we propose a comprehensive solution called UAFChecker to detect use-after-free vulnerabilities in source code. Our solution utilizes classical static analysis techniques, including taint analysis and symbolic execution, to make an inter-procedural analysis to find as many use-after-free vulnerabilities as possible, with a low false negative rate and a low false positive rate. We implement a prototype of UAFChecker based on the compiler framework LLVM. We then use the Juliet Test Suite to evaluate UAFChecker's capability of detecting use-after-free vulnerabilities. Results show that UAFChecker is able to identify most use-after-free vulnerabilities in the Juliet Test Suite. We also test UAFChecker against two open source applications, and successfully find out all known use-after-free vulnerabilities in them.

【Keywords】: UAFChecker; static detection; use-after-free

156. POSTER: Mining Elephant Applications in Unknown Traffic by Service Clustering.

Paper Link】 【Pages】:1532-1534

【Authors】: Hongliang Yu ; Yong Zhao ; Gang Xiong ; Li Guo ; Zhen Li ; Yong Wang

【Abstract】: Network traffic classification is of great importance for fine-grained network management and network security. However, with the rapid development of new network applications in recent years, traffic that cannot be identified by classifiers accounts for an increasing ratio, which brings a great challenge for network operators. Most of the unknown traffic is usually generated by only a few or some certain kinds of applications. We call this kind of traffic as the elephant traffic. It is generally recognized that traffic sharing the same server IP and server port is generated by the same application. In this paper, we say that they are belonging to the same service. Therefore, we propose a novel method, in which service-based statistical features are used for cluster analysis, to classify these elephant traffic. Preliminary results on a real network traffic dataset show that our method is able to automatically identify similar unknown applications. We believe that classifying unknown traffic in service perspective is a promising direction.

【Keywords】: elephant applications; service; traffic classification; unknown traffic

Paper Link】 【Pages】:1535-1537

【Authors】: Yu Zhang ; Songfeng Lu

【Abstract】: A previous work proposed a method which can change a predicate encryption supporting inner product (IPE) scheme into a public key encryption with conjunctive keyword search (PECK) or public key encryption with disjunctive keyword search (PEDK) scheme. However, there are two problems in this method. The one is that the PEDK scheme based on this method has low efficiency on the time and space complexity. The other is that the PECK scheme and the PEDK scheme generated by using this approach can not be combine into one scheme which can support both conjunctive and disjunctive keyword search over encrypted data. To mitigate these concerns, we propose a method for constructing a scheme called public key encryption with conjunctive and disjunctive keyword search (PECDK), and give an instance. The comparison shows that our scheme can solve two problems mentioned above efficiently.

【Keywords】: disjunctive keyword search; public key system; searching on encrypted data

Tutorials 3

158. Integrity, Consistency, and Verification of Remote Computation.

Paper Link】 【Pages】:1538-1539

【Authors】: Christian Cachin

【Abstract】:

【Keywords】: authenticated data types; distributed consistency enforcement; forking consistency; verifiable computation

159. Tutorial: Text Analytics for Security.

Paper Link】 【Pages】:1540-1541

【Authors】: William Enck ; Tao Xie

【Abstract】: Computing systems that make security decisions often fail to take into account human expectations. This failure occurs because human expectations are typically drawn from in textual sources (e.g., mobile application description and requirements documents) and are hard to extract and codify. Recently, researchers in security and software engineering have begun using text analytics to create initial models of human expectation. In this tutorial, we will provide an introduction to popular techniques and tools of natural language processing (NLP) and text mining, and share our experiences in applying text analytics to security problems. We will also highlight the current challenges of applying these techniques and tools for addressing security problems. We conclude with discussion of future research directions.

【Keywords】: human expectations; security; text analytics

160. Client-Controlled Cloud Encryption.

Paper Link】 【Pages】:1542-1543

【Authors】: Florian Kerschbaum

【Abstract】: Customers of cloud service demand control over their data. Next to threats to intellectual property, legal requirements and risks, such as data protection compliance or the possibility of a subpoena of the cloud service provider, also pose restrictions. A commonly proposed and implemented solution is to encrypt the data on the client and retain the key at the client. In this tutorial we will review: - the available encryption methods, such deterministic, order-preserving, homomorphic, searchable (functional) encryption and secure multi-party computation, - possible attacks on currently deployed systems like dictionary and frequency attacks, - architectures integrating these solutions into SaaS and PaaS (DBaaS) applications.

【Keywords】: cloud; encryption; tutorial

Workshop Summaries 10

161. Summary Abstract for the 7th ACM International Workshop on Cyber Security Analytics, Intelligence and Automation.

Paper Link】 【Pages】:1544-1545

【Authors】: Ehab Al-Shaer ; Krishna Kant

【Abstract】: The 7th ACM International Workshop on Cyber Security Analytics, Intelligence and Automation (SafeConfig) is held as part of ACM Computer and Communications Security CCS 2014. SafeConfig 14, following many successful preceding workshops, is concerned with developing new security techniques and approaches that offer proactive, intelligent and a holistic security analytics based on analyzing the system artifacts including system traces, configurations, logs, incident reports, alarms and network traffic. Scalable analytics techniques are essential to handle large volumes of data and to normalize, model, integrate, analyze and respond to threats in real time.

【Keywords】: automation; cyber intelligence; security analytics

162. WPES 2014: 13th Workshop on Privacy in the Electronic Society.

Paper Link】 【Pages】:1546-1547

【Authors】: Gail-Joon Ahn ; Anupam Datta

【Abstract】: The 13th Workshop on Privacy in the Electronic Society is held on November 3, 2014 in Scottsdale, Arizona, USA in conjunction with the 21st ACM Conference on Computer and Communications Security. The goal of this workshop is to discuss the problems of privacy in global interconnected societies and possible solutions to them. The workshop program includes 17 full papers and 9 short papers on a diverse set of exciting privacy topics selected from a set of 67 total submissions. Specific areas covered include but are not limited to healthcare privacy, censorship circumvention, anonymous communication, web tracking, location and social network privacy.

【Keywords】: privacy protection

163. Fourth International Workshop on Trustworthy Embedded Devices (TrustED 2014).

Paper Link】 【Pages】:1548-1549

【Authors】: Frederik Armknecht ; Jorge Guajardo

【Abstract】: The Internet of Things (IoTS) is expected to seamlessly connect everything and everyone and bring about the promise of smart environments, industry 4.0, intelligent infrastructure management, environmental monitoring and disaster recover, etc. In fact, ABI Research [MI-ABI2013] and Gartner [MI-Gartner2013] estimate that there will be between 20 and 30 billion devices on the IoTS by 2020. The explosion in the number of interconnected devices makes it a challenge to guarantee their security, the security of their networks and the privacy of the data collected by them. The Workshop on Trustworthy Embedded Devices (TrustED) focuses on all aspects of security and privacy related to embedded systems and the IoTS. TrustED 2014 continues a successful series of workshops, which were held in conjunction with ESORICS 2011, IEEE Security & Privacy 2012, and ACM CCS 2013 (see http://www.trusted-workshop.de for details). The goal of this workshop is to bring together experts from academia and research institutes, industry, and government in the field of security and privacy in cyber physical systems.

【Keywords】: cryptography; embedded devices; security; trusted

164. MTD 2014: First ACM Workshop on Moving Target Defense.

Paper Link】 【Pages】:1550-1551

【Authors】: Sushil Jajodia ; Kun Sun

【Abstract】: Moving Target Defense (MTD) is emerging as a game changing approach consisting in a number of mechanisms that automatically change one or more system attributes in order to make a system's attack surface unpredictable to adversaries. The main objective of the First ACM Workshop on Moving Target Defense (MTD 2014) is to address the challenges of developing new MTD techniques and evaluating the effectiveness of MTD techniques with theoretical analysis and experimental results. This workshop aims to bring together researchers from academia, government, and industry to report on the latest research efforts on moving target defense,and to have productive discussion and constructive debate on this topic.

【Keywords】: algorithms; design; reliability; security; theory

165. WISCS 2014: The First ACM Workshop on Information Sharing & Collaborative Security.

Paper Link】 【Pages】:1552-1553

【Authors】: Tomas Sander

【Abstract】: Sharing of security related information is believed to greatly enhance the ability of organizations to defend themselves against sophisticated attacks. If one organization detects a breach the automated sharing of observed security indicators (such as IP addresses, domain names etc.) provide valuable, actionable information to others. Through analyzing shared data it seems possible to get much better insights into emerging attacks. Sharing higher level intelligence about campaigns, threat actors and mitigations is also of great interest. Both in the US and the EU there are major efforts underway to strengthen information sharing. Yet there are a number of technical and policy challenges to realizing this vision. The First ACM Workshop on Information Sharing and Collaborative Security (WISCS 2014) aims to bring together experts and practitioners from academia, industry and government to present innovative research, case studies, and legal and policy issues. WISCS 2014 is held in Scottsdale, Arizona, USA on Nov. 3, 2014 in conjunction with 21st ACM Conference on Computer and Communications Security (CCS 2014).

【Keywords】: collaborative security; information sharing; privacy; security

166. SIW 2014: First Workshop on Security Information Workers.

Paper Link】 【Pages】:1554

【Authors】: Emerson R. Murphy-Hill ; Heather Richter Lipford ; Bill Chu ; Robert Biddle

【Abstract】: The human element is often considered the weakest element in security. Although many kinds of humans interact with systems that are designed to be secure, one particular type of human is especially important, the security information worker. Security information workers include software developers, system administrators, and intelligence analysts. This workshop aims to develop and stimulate discussion about security information workers.

【Keywords】: forensics; intelligence analysis; operations centers

167. Workshop Summary of AISec'14: 2014 Workshop on Artificial Intelligent and Security.

Paper Link】 【Pages】:1555

【Authors】: Christos Dimitrakakis ; Aikaterini Mitrokotsa ; Benjamin I. P. Rubinstein

【Abstract】: It is our great pleasure to welcome you to the 2014 ACM Workshop Artificial Intelligence and Security (AISec 2014) -- the seventh annual workshop addressing technologies that fuse intelligent systems into computer security applications and the implications of these approaches. The workshop's aim is to advance research at the intersection of artificial intelligence, machine learning, privacy and security. In particular, AISec gives researchers and practitioners working within one or more of those fields a platform for interdisciplinary discussion, which would otherwise be lacking. Hopefully, the workshop will lead to the initiation of knew col- laborations between groups working across these areas. The papers to be presented in this year's program include topics such as the analysis of privacy, adversarial learning models, intrusion detection and automatic advertisement filtering. We are delighted to again be co-located with the premier ACM Computer and Communication Security (CCS 2014) conference. This year we had 23 submissions from Asia, Europe and North America. This year, the workshop also includes a "presentation-only" track, for papers appearing elsewhere. After a rigorous reviewing process, 11 original papers were accepted for presentation at the workshop, while one paper was accepted for peresentation only. Organizing AISec 2014 was a team effort made possible by colleagues from institutions around the world. We sincerely thank the AISec program committee and external reviewers for their invaluable efforts towards guaranteeing a strong program, and the authors of papers who provided us with such excellent material. Their high caliber submissions and the thoughtful feedback from the reviewers continue to ensure the success of the ACM AISec workshop series. Finally, we wish to thank the ACM CCS organizers, for providing us with a suitable forum and for their continued support of this workshop. We believe that the workshop program will be interesting not only for researchers working in the field, but also for practitioners and academics in other areas in security. We look forward to seeing you all in Scottsdale, Arizona this year.

【Keywords】: artificial intelligence; cryptography; data mining; machine learning; privacy; security

168. Second Smart Energy Grid Security Workshop (SEGS 2014).

Paper Link】 【Pages】:1556-1557

【Authors】: Klaus Kursawe ; Benessa Defend

【Abstract】: In the last year, the digitalization of the power grids has been pushed further, creating an ever increasing need for security approaches in this domain. One of the most prominent and visible aspects are smart meters, which are being deployed in millions of homes with the intend to optimize billing, but also to generate data for energy saving, load balancing, and other use cases. The first session of the workshop focuses on the privacy of smart meter data, which is an important precondition for a successful and widely accepted rollout, and to make efficient use of the smart metering data. For the overall smartgrid, the workshop takes a higher level view, discussing risk analysis and overall security strategy approaches towards a secure grid. Finally, the topic addresses issues of implementations, discussing new findings on weaknesses in smart grid deployments as well as testing tools.

【Keywords】: smart grid security

169. CCS'14 Co-Located Workshop Summary for SPSM 2014.

Paper Link】 【Pages】:1558-1559

【Authors】: Kapil Singh ; Zhenkai Liang

【Abstract】: Security and privacy in smartphones and mobile devices is an emerging area which has received significant attention from the research community during the past few years. The SPSM workshop was created to bring together these researchers and practitioners. Following the success of the three previous editions, we present this fourth edition of the workshop which has attracted a significant number of great submissions and benefited from the expertise of an international program committee comprising of mobile security experts across the academia and the industry.

【Keywords】: forensics; malware; mobile devices; privacy; security; smartphones

170. CCSW 2014: Sixth ACM Cloud Computing Security Workshop.

Paper Link】 【Pages】:1560-1561

【Authors】: Alina Oprea ; Reihaneh Safavi-Naini

【Abstract】: The 6th ACM Cloud Computing Security Workshop (CCSW 2014) is held in conjunction with the 21st ACM Conference on Computer and Communications Security (CCS 2014), on November 7 at The Scottsdale Plaza Resort, Scottsdale, Arizona, USA. Cloud computing is a new paradigm for computing as a utility and refers to aggregation of virtualized computing resources managed by a service provider and dynamically allocated to tenants on demand. The "cloud" transforms the entire IT industry, enables new business applications and services at reduced costs, but at the same time raises new security and privacy issues that must be addressed before its wide adoption. The CCSW workshop series focuses on the security challenges and exciting research opportunities that are brought about by recent developments in cloud computing. The goal of the workshop is to explore the novel security and privacy challenges in cloud computing, and foster the development of new ideas and solutions that can be transitioned into practice.

【Keywords】: cloud computing; computer privacy; computer security