Improved Strongly Deniable Authenticated Key Exchanges for Secure Messaging

Total Page:16

File Type:pdf, Size:1020Kb

Improved Strongly Deniable Authenticated Key Exchanges for Secure Messaging Proceedings on Privacy Enhancing Technologies ; 2018 (1):21–66 Nik Unger and Ian Goldberg Improved Strongly Deniable Authenticated Key Exchanges for Secure Messaging Abstract: A deniable authenticated key exchange 1 Introduction (DAKE) protocol establishes a secure channel without producing cryptographic evidence of communication. A In recent decades, our society has become heavily de- DAKE offers strong deniability if transcripts provide no pendent on electronic communication. The Internet has evidence even if long-term key material is compromised become the platform upon which our most critical dis- (offline deniability) and no outsider can obtain evidence course is conducted. Protecting the security and privacy even when interactively colluding with an insider (on- of this communication has never been more important. line deniability). Unfortunately, existing strongly deni- At the same time, revelations of widespread surveillance able DAKEs have not been adopted by secure messaging of the Internet and interference in security technologies tools due to security and deployability weaknesses. has led to increased public interest in the security and In this work, we propose three new strongly deniable privacy of their communications. Most Americans want key exchange protocols—DAKEZ, ZDH, and XZDH— to maintain control over their information online, while that are designed to be used in modern secure messaging few have confidence that they can do so [74]. applications while eliminating the weaknesses of previ- In response to these developments, we have seen an ous approaches. DAKEZ offers strong deniability in syn- explosion of new secure messaging protocols, compo- chronous network environments, while ZDH and XZDH nents, and applications in recent years [94]. While this can be used to construct asynchronous secure messag- proliferation has led to many options, each providing ing systems with offline and partial online deniability. a selection of security and privacy protections, indus- DAKEZ and XZDH provide forward secrecy against ac- try adoption by WhatsApp [80], Google Allo [81], and tive adversaries, and all three protocols can provide for- Facebook Messenger [82] have led to a de facto stan- ward secrecy against future quantum adversaries while dardization on the Signal protocol [79] as a means to remaining classically secure if attacks against quantum- secure communications. One of the most important pri- resistant cryptosystems are found. vacy properties of secure messaging protocols, as first We seek to reduce barriers to adoption by describing our identified in the Off-The-Record Messaging (OTR) pro- protocols from a practitioner’s perspective, including tocol [19] and later reinforced by Signal, is deniability complete algebraic specifications, cryptographic primi- (sometimes also called repudiation). A deniable secure tive recommendations, and prototype implementations. messaging protocol allows users to plausibly deny ex- We evaluate concrete instantiations of our DAKEs and changing messages using the protocol in the sense that show that they are the most efficient strongly deniable the protocol produces no convincing cryptographic ev- schemes; with all of our classical security guarantees, idence of an exchange. This property gained renewed our exchanges require only 1 ms of CPU time on a typ- interest recently after DKIM signatures were used to ical desktop computer and at most 464 bytes of data confirm the authenticity of emails leaked from the Clin- transmission. Our constructions are nearly as efficient ton presidential campaign in the United States [72]. as key exchanges with weaker deniability, such as the Unfortunately, popular secure messaging protocols ones used by the popular OTR and Signal protocols. like OTR and Signal do not provide strong deniability. A protocol is strongly deniable if transcripts provide no Keywords: Key exchange, deniability, secure messaging evidence even if long-term key material is compromised DOI 10.1515/popets-2018-0003 (offline deniability) and no outsider can obtain evidence Received 2017-05-31; revised 2017-09-15; accepted 2017-09-16. even if an insider interactively colludes with them (on- line deniability). The limited deniability of current se- cure messaging tools creates severe privacy weaknesses. Nik Unger: School of Computer Science, University of Wa- A protocol lacking unrestricted offline deniability per- terloo, [email protected] Ian Goldberg: School of Computer Science, University of mits production of irrefutable transcripts that could be Waterloo, [email protected] generated only by one of a few potential entities. A pro- tocol without online deniability allows a participant to Improved Strongly Deniable Authenticated Key Exchanges for Secure Messaging 22 generate irrefutable cryptographic proof of a conversa- key exchanges; Section 11 discusses key compromise im- tion with the aid of an interactive third party [42]. personation attacks in the context of strongly deniable For illustrative purposes, Appendix A describes key exchanges; and Section 12 concludes. how a malicious Signal or OTR participant can use a third-party service to reserve the capability, on a per- 2 Related Work session basis, to produce non-repudiable conversation transcripts. Appendix A also describes another attack An authenticated key exchange (AKE) is a protocol that in which an authority coerces an honest OTR or Signal allows two parties—an initiator and a responder—to user into participating in a malicious protocol that pro- securely derive a shared secret and authenticate each duces proof of message authorship in real time without other. Bellare and Rogaway first formalized the defi- compromising the user’s long-term secret key. In gen- nition of AKEs in 1993 [10]. Shortly afterward, several eral, this attack works by forcing the user to interac- AKEs claimed to offer deniability informally [20, 66, 67]. tively authenticate ephemeral decryption keys privately Each of these DAKEs lacks some aspect of strong deni- generated by the authority. ability. In a mostly independent line of research, denia- The primary component that provides deniability in bility was widely studied in the context of authentica- secure messaging protocols is a deniable authenticated tion [43, 44, 62, 101]. key exchange (DAKE) [37]. In this work, we present With the release of the Off-the-Record Messaging three new DAKEs—DAKEZ, ZDH, and XZDH—that protocol in 2004, deniability was recognized as a desir- are designed to patch this weakness in modern secure able feature for secure messaging [19]. Since then, a vari- messaging environments while overcoming barriers to ety of DAKEs have been published [37, 42, 61, 75, 87, 93, adoption. Our schemes can act as drop-in replacements 97, 99]. Walfish [95] was the first to introduce a DAKE, for the DAKEs in protocols like OTR and Signal in order Φdre, that simultaneously provides strong deniability, to efficiently provide strong deniability without sacrific- (weak) forward secrecy [14], security against active at- ing any existing security properties. Our definitions also tackers, and operation without trusted authorities. This explicitly include the option to add quantum resistance. work was later reiterated in a publication by Dodis et Our other contributions in this work include: al. [42]. In 2015, we introduced two DAKEs designed for 1. concrete instantiations of our protocols and their secure messaging—RSDAKE and Spawn—with compa- constituent primitives to simplify development, in- rable security proofs [93]. Notably, Spawn was the first cluding explicitly defined zero-knowledge proofs; DAKE with (partial) online deniability that can be used 2. definition and construction of dual-receiver encryp- in non-interactive applications. tion with associated data, a natural extension of The most popular secure messaging protocols in dual-receiver encryption, and its security properties; practice, OTR [3] and Signal [79], use DAKEs with 3. a concrete performance comparison between efficient weaker deniability. OTR’s variant of the SIGMA DAKE implementations of our DAKEs and existing key ex- offers no online deniability, and requires fragments of changes used by secure messaging applications; and legitimate exchanges to forge transcripts offline. Signal originally used 3DH [78], an implicit DAKE with unre- 4. a discussion of the relationship between online deni- stricted offline deniability (i.e., anyone can forge tran- ability and key compromise impersonation attacks— scripts using only public keys), but lacking online deni- a rarely mentioned and important topic—and tech- ability. Signal recently switched to a DAKE known as niques for messaging tools to mitigate these attacks. “Extended Triple Diffie-Hellman” (X3DH) [75] that im- The remainder of this paper is structured as fol- proves forward secrecy but regresses to the deniability lows: Section 2 surveys related work on deniability and properties of OTR’s DAKE. Consequently, real-world key exchanges; Section 3 defines the security properties deployments of “deniable” secure messaging protocols and features of our DAKEs, and outlines our approach still lack strong deniability. for achieving these properties; Section 4 establishes no- While RSDAKE and Spawn represent the state of tation and introduces constructions for cryptographic the art in terms of deniability for secure messaging pro- primitives; Section 5 defines DAKEZ; Section 6 defines tocols, they lack some key properties that prevent their ZDH; Section 7 defines XZDH; Section 8 covers practi- adoption
Recommended publications
  • Consensgx: Scaling Anonymous Communications Networks With
    Proceedings on Privacy Enhancing Technologies ; 2019 (3):331–349 Sajin Sasy* and Ian Goldberg* ConsenSGX: Scaling Anonymous Communications Networks with Trusted Execution Environments Abstract: Anonymous communications networks enable 1 Introduction individuals to maintain their privacy online. The most popular such network is Tor, with about two million Privacy is an integral right of every individual in daily users; however, Tor is reaching limits of its scala- society [72]. With almost every day-to-day interaction bility. One of the main scalability bottlenecks of Tor and shifting towards using the internet as a medium, it similar network designs originates from the requirement becomes essential to ensure that we can maintain the of distributing a global view of the servers in the network privacy of our actions online. Furthermore, in light to all network clients. This requirement is in place to of nation-state surveillance and censorship, it is all avoid epistemic attacks, in which adversaries who know the more important that we enable individuals and which parts of the network certain clients do and do not organizations to communicate online without revealing know about can rule in or out those clients from being their identities. There are a number of tools aiming to responsible for particular network traffic. provide such private communication, the most popular In this work, we introduce a novel solution to this of which is the Tor network [21]. scalability problem by leveraging oblivious RAM con- Tor is used by millions of people every day to structions and trusted execution environments in order protect their privacy online [70].
    [Show full text]
  • Doswell, Stephen (2016) Measurement and Management of the Impact of Mobility on Low-Latency Anonymity Networks
    Citation: Doswell, Stephen (2016) Measurement and management of the impact of mobility on low-latency anonymity networks. Doctoral thesis, Northumbria University. This version was downloaded from Northumbria Research Link: http://nrl.northumbria.ac.uk/30242/ Northumbria University has developed Northumbria Research Link (NRL) to enable users to access the University’s research output. Copyright © and moral rights for items on NRL are retained by the individual author(s) and/or other copyright owners. Single copies of full items can be reproduced, displayed or performed, and given to third parties in any format or medium for personal research or study, educational, or not-for-profit purposes without prior permission or charge, provided the authors, title and full bibliographic details are given, as well as a hyperlink and/or URL to the original metadata page. The content must not be changed in any way. Full items must not be sold commercially in any format or medium without formal permission of the copyright holder. The full policy is available online: http://nrl.northumbria.ac.uk/policies.html MEASUREMENT AND MANAGEMENT OF THE IMPACT OF MOBILITY ON LOW-LATENCY ANONYMITY NETWORKS S.DOSWELL Ph.D 2016 Measurement and management of the impact of mobility on low-latency anonymity networks Stephen Doswell A thesis submitted in partial fulfilment of the requirements of the University of Northumbria at Newcastle for the degree of Doctor of Philosophy Research undertaken in the Department of Computer Science and Digital Technologies, Faculty of Engineering and Environment October 2016 Declaration I declare that the work contained in this thesis has not been submitted for any other award and that it is all my own work.
    [Show full text]
  • Threat Modeling and Circumvention of Internet Censorship by David Fifield
    Threat modeling and circumvention of Internet censorship By David Fifield A dissertation submitted in partial satisfaction of the requirements for the degree of Doctor of Philosophy in Computer Science in the Graduate Division of the University of California, Berkeley Committee in charge: Professor J.D. Tygar, Chair Professor Deirdre Mulligan Professor Vern Paxson Fall 2017 1 Abstract Threat modeling and circumvention of Internet censorship by David Fifield Doctor of Philosophy in Computer Science University of California, Berkeley Professor J.D. Tygar, Chair Research on Internet censorship is hampered by poor models of censor behavior. Censor models guide the development of circumvention systems, so it is important to get them right. A censor model should be understood not just as a set of capabilities|such as the ability to monitor network traffic—but as a set of priorities constrained by resource limitations. My research addresses the twin themes of modeling and circumvention. With a grounding in empirical research, I build up an abstract model of the circumvention problem and examine how to adapt it to concrete censorship challenges. I describe the results of experiments on censors that probe their strengths and weaknesses; specifically, on the subject of active probing to discover proxy servers, and on delays in their reaction to changes in circumvention. I present two circumvention designs: domain fronting, which derives its resistance to blocking from the censor's reluctance to block other useful services; and Snowflake, based on quickly changing peer-to-peer proxy servers. I hope to change the perception that the circumvention problem is a cat-and-mouse game that affords only incremental and temporary advancements.
    [Show full text]
  • Changing of the Guards: a Framework for Understanding and Improving Entry Guard Selection in Tor
    Changing of the Guards: A Framework for Understanding and Improving Entry Guard Selection in Tor Tariq Elahi†, Kevin Bauer†, Mashael AlSabah†, Roger Dingledine‡, Ian Goldberg† †University of Waterloo ‡The Tor Project, Inc. †{mtelahi,k4bauer,malsabah,iang}@cs.uwaterloo.ca ‡[email protected] ABSTRACT parties with anonymity from their communication partners as well Tor is the most popular low-latency anonymity overlay network as from passive third parties observing the network. This is done for the Internet, protecting the privacy of hundreds of thousands by distributing trust over a series of Tor routers, which the network of people every day. To ensure a high level of security against cer- clients select to build paths to their Internet destinations. tain attacks, Tor currently utilizes special nodes called entry guards If the adversary can anticipate or compel clients to choose com- as each client’s long-term entry point into the anonymity network. promised routers then clients can lose their anonymity. Indeed, While the use of entry guards provides clear and well-studied secu- the client router selection protocol is a key ingredient in main- rity benefits, it is unclear how well the current entry guard design taining the anonymity properties that Tor provides and needs to achieves its security goals in practice. be secure against adversarial manipulation and leak no information We design and implement Changing of the Guards (COGS), a about clients’ selected routers. simulation-based research framework to study Tor’s entry guard de- When the Tor network was first launched in 2003, clients se- sign. Using COGS, we empirically demonstrate that natural, short- lected routers uniformly at random—an ideal scheme that provides term entry guard churn and explicit time-based entry guard rotation the highest amount of path entropy and thus the least amount of contribute to clients using more entry guards than they should, and information to the adversary.
    [Show full text]
  • Obstacles to the Adoption of Secure Communication Tools
    Obstacles to the Adoption of Secure Communication Tools Ruba Abu-Salma M. Angela Sasse Joseph Bonneau University College London, UK University College London, UK Stanford University & EFF, USA Anastasia Danilova Alena Naiakshina Matthew Smith University of Bonn, Germany University of Bonn, Germany University of Bonn, Germany Abstract—The computer security community has advocated Recent mobile phone-based secure communication tools widespread adoption of secure communication tools to counter have often been designed to hide security from the user com- mass surveillance. Several popular personal communication tools pletely (albeit at some security cost [1]). WhatsApp famously (e.g., WhatsApp, iMessage) have adopted end-to-end encryption, and many new tools (e.g., Signal, Telegram) have been launched deployed E2E encryption to approximately a billion users with security as a key selling point. However it remains unclear through a code update to its application for messages, voice if users understand what protection these tools offer, and if they calls and video communications [18], with only negligible value that protection. In this study, we interviewed 60 partici- changes to the user experience. Some other communication pants about their experience with different communication tools tools (e.g., Signal, Threema) have launched with security and their perceptions of the tools’ security properties. We found that the adoption of secure communication tools is hindered by as an explicit selling point, but they also hide nearly all fragmented user bases and incompatible tools. Furthermore, the cryptographic details. vast majority of participants did not understand the essential There are key differences in the security model of dif- concept of end-to-end encryption, limiting their motivation to ferent E2E-encrypted tools, in addition to a large gap in adopt secure tools.
    [Show full text]
  • A Study of Non-Abelian Public Key Cryptography
    International Journal of Network Security, Vol.20, No.2, PP.278-290, Mar. 2018 (DOI: 10.6633/IJNS.201803.20(2).09) 278 A Study of Non-Abelian Public Key Cryptography Tzu-Chun Lin Department of Applied Mathematics, Feng Chia University 100, Wenhwa Road, Taichung 40724, Taiwan, R.O.C. (Email: [email protected]) (Received Feb. 12, 2017; revised and accepted June 12, 2017) Abstract P.W. Shor pointed out that there are polynomial-time algorithms for solving the factorization and discrete log- Nonabelian group-based public key cryptography is a rel- arithmic problems based on abelian groups during the atively new and exciting research field. Rapidly increas- functions of a quantum computer. Research in new cryp- ing computing power and the futurity quantum comput- tographic methods is also imperative, as research on non- ers [52] that have since led to, the security of public key abelian group-based cryptosystems will be one of new re- cryptosystems in use today, will be questioned. Research search priorities. In fact, the pioneering work for non- in new cryptographic methods is also imperative. Re- abelian group-based public key cryptosystem was pro- search on nonabelian group-based cryptosystems will be- posed by N. R. Wagner and M. R. Magyarik [61] in 1985. come one of contemporary research priorities. Many inno- Their idea just is not suitable for practical applications. vative ideas for them have been presented for the past two For nearly two decades, numerous nonabelian groups have decades, and many corresponding problems remain to be been discussed to design efficient cryptographic systems.
    [Show full text]
  • The Algebraic Eraser: a Linear Asymmetric Protocol for Low-Resource Environments
    The Algebraic Eraser: a linear asymmetric protocol for low-resource environments Derek Atkins, Paul E. Gunnells SecureRF Corporation IETF92 (3/25/15) Algebraic Eraser I I. Anshel, M. Anshel, D. Goldfeld, and S. Lemieux, Key agreement, the Algebraic EraserTM, and lightweight cryptography, Algebraic methods in cryptography, Contemp. Math., vol. 418, Amer. Math. Soc., Providence, RI, 2006, pp. 1{34. I Asymmetric key agreement protocol I Designed for low-cost platforms with constrained computational resources I RFID I Bluetooth I NFC I \Internet of Things" I Complexity scales linearly with desired security level, unlike RSA, ECC. AE Performance vs ECC 2128 Security level (AES{128) ECC 283 AE B16, F256 Gain Cycles Gates Wtd. Perf. Cycles Gates Wtd. Perf. 164,823 29,458 4,855,355,934 71.7x 85,367 77,858 6,646,503,866 3,352 20,206 67,730,512 98.1x 70,469 195,382 13,768,374,158 203.3x Wtd. Perf. is Weighted Performance (clock cycles × gate count) and represents time and power usage. Gate counts are for 65nm CMOS. ECC data taken from A Flexible Soft IP Core for Standard Implementations of Elliptic Curve Cryptography in Hardware, B. Ferreira and N. Calazans, 2013 IEEE 20th International Conference on Electronics, Circuits, and Systems (ICECS), 12/2013. Overview of AE I The AE key exchange is a nonabelian Diffie–Hellman exchange. × I The underlying algebraic structure is not (Z=NZ) or E(Fq), but rather I Mn(Fq)(n × n matrices over Fq), I Bn (the braid group on n strands). I Private keys: a pair R = (m; µ) of a matrix and braid.
    [Show full text]
  • Analysis and Implementation of the Messaging Layer Security Protocol
    View metadata, citation and similar papers at core.ac.uk brought to you by CORE provided by AMS Tesi di Laurea Alma Mater Studiorum · Universita` di Bologna CAMPUS DI CESENA Dipartimento di Informatica - Scienza e Ingegneria Corso di Laurea Magistrale in Ingegneria e Scienze Informatiche Analysis and Implementation of the Messaging Layer Security Protocol Tesi in Sicurezza delle Reti Relatore: Presentata da: Gabriele D'Angelo Nicola Giancecchi Anno Accademico 2018/2019 Parole chiave Network Security Messaging MLS Protocol Ratchet Trees \Oh me, oh vita! Domande come queste mi perseguitano. Infiniti cortei d'infedeli, citt`agremite di stolti, che v'`edi nuovo in tutto questo, oh me, oh vita! Risposta: Che tu sei qui, che la vita esiste e l’identit`a. Che il potente spettacolo continua, e che tu puoi contribuire con un verso." - Walt Whitman Alla mia famiglia. Introduzione L'utilizzo di servizi di messaggistica su smartphone `eincrementato in maniera considerevole negli ultimi anni, complice la sempre maggiore disponi- bilit`adi dispositivi mobile e l'evoluzione delle tecnologie di comunicazione via Internet, fattori che hanno di fatto soppiantato l'uso dei classici SMS. Tale incremento ha riguardato anche l'utilizzo in ambito business, un contesto dove `epi`ufrequente lo scambio di informazioni confidenziali e quindi la necessit`adi proteggere la comunicazione tra due o pi`upersone. Ci`onon solo per un punto di vista di sicurezza, ma anche di privacy personale. I maggiori player mondiali hanno risposto implementando misure di sicurezza all'interno dei propri servizi, quali ad esempio la crittografia end-to-end e regole sempre pi`ustringenti sul trattamento dei dati personali.
    [Show full text]
  • A Practical Cryptanalysis of the Algebraic Eraser
    A Practical Cryptanalysis of the Algebraic Eraser B Adi Ben-Zvi1, Simon R. Blackburn2( ), and Boaz Tsaban1 1 Department of Mathematics, Bar-Ilan University, Ramat Gan 5290002, Israel 2 Department of Mathematics, Royal Holloway University of London, Egham TW20 0EX, Surrey, UK [email protected] Abstract. We present a novel cryptanalysis of the Algebraic Eraser prim- itive. This key agreement scheme, based on techniques from permutation groups, matrix groups and braid groups, is proposed as an underlying technology for ISO/IEC 29167-20, which is intended for authentication of RFID tags. SecureRF, the company owning the trademark Algebraic Eraser, markets it as suitable in general for lightweight environments such as RFID tags and other IoT applications. Our attack is practical on stan- dard hardware: for parameter sizes corresponding to claimed 128-bit secu- rity, our implementation recovers the shared key using less than 8 CPU hours, and less than 64 MB of memory. 1 Introduction The Algebraic EraserTM is a key agreement scheme using techniques from non- commutative group theory. It was announced by Anshel, Anshel, Goldfeld and Lemieaux in 2004; the corresponding paper [1] appeared in 2006. The Algebraic Eraser is defined in a very general fashion: various algebraic structures (monoids, groups and actions) need to be specified in order to be suitable for implementation. Anshel et al. provide most of this extra information, and name this concrete realisa- tion of the Algebraic Eraser the Colored Burau Key Agreement Protocol (CBKAP). This concrete representation involves a novel blend of finite matrix groups and per- mutation groups with infinite braid groups.
    [Show full text]
  • Introduction to Public Key Technology and Federal PKI Infrastructure
    Withdrawn NIST Technical Series Publication Warning Notice The attached publication has been withdrawn (archived), and is provided solely for historical purposes. It may have been superseded by another publication (indicated below). Withdrawn Publication Series/Number NIST Special Publication 800-32 Title Introduction to Public Key Technology and the Federal PKI Infrastructure Publication Date(s) February 26, 2001 Withdrawal Date September 13, 2021 Withdrawal Note SP 800-32 is withdrawn in its entirety. Superseding Publication(s) (if applicable) The attached publication has been superseded by the following publication(s): Series/Number Title Author(s) Publication Date(s) URL/DOI Additional Information (if applicable) Contact Computer Security Division (Information Technology Laboratory) Latest revision of the N/A attached publication Related Information https://csrc.nist.gov/projects/crypto-publication-review-project https://csrc.nist.gov/publications/detail/sp/800-32/archive/2001-02-26 Withdrawal https://csrc.nist.gov/news/2021/withdrawal-of-nist-special-pubs-800-15-25- Announcement Link and-32 Date updated: September 13, 2021 SP 800-32 IIInnntttrrroooddduuuccctttiiiooonnn tttooo PPPuuubbbllliiiccc KKKeeeyyy TTTeeeccchhhnnnooolllooogggyyy aaannnddd ttthhheee FFFeeedddeeerrraaalll PPPKKKIII IIInnnfffrrraaassstttrrruuuccctttuuurrreee D. Richard Kuhn Vincent C. Hu 26 February 2001 W. Timothy Polk Shu-Jen Chang 1 National Institute of Standards and Technology, 2001. U.S. Government publication. Not subject to copyright. Portions of this document have been abstracted from other U.S. Government publications, including: “Minimum Interoperability Specification for PKI Components (MISPC), Version 1” NIST SP 800-15, January 1998; “Certification Authority Systems”, OCC 99-20, Office of the Comptroller of the Currency, May 4, 1999; “Guideline for Implementing Cryptography in the Federal Government”, NIST SP800-21, November 1999; Advances and Remaining Challenges to Adoption of Public Key Infrastructure Technology, U.S.
    [Show full text]
  • A Secure Environment for Untrusted Helper Applications (Confining the Wily Hacker)
    The following paper was originally published in the Proceedings of the Sixth USENIX UNIX Security Symposium San Jose, California, July 1996. A Secure Environment for Untrusted Helper Applications (Confining the Wily Hacker) Ian Goldberg, David Wagner, Randi Thomas, and Eric Brewer Computer Science Division University of California, Berkeley For more information about USENIX Association contact: 1. Phone: 510 528-8649 2. FAX: 510 548-5738 3. Email: [email protected] 4. WWW URL: http://www.usenix.org A Secure Environment for Untruste d Help er Applications Con ningtheWilyHacker Ian Goldb erg David Wagner Randi Thomas Er ic A. Brewer fiang,daw,randit,[email protected] University of California, Berkeley cious programs to spawn pro ce ss e s andto read or Ab stract wr iteanunsusp ecting us er's le s [15,18,19,34,36]. Whatisnee ded in thi s new environment, then, i s Manypopular programs, suchasNetscap e, us e un- protection for all re source s on a us er's system f rom trusted help er applications to pro ce ss data f rom the thi s threat. network. Unfortunately,theunauthenticated net- workdatathey interpret could well have b een cre- Our aim i s tocon netheuntrusted software anddata ated byanadversary,andthehelp er applications are by monitor ingand re str ictingthe system calls it p er- 1 usually to o complex to b e bug-f ree. Thi s rai s e s s ig- forms. We builtJanus , a s ecure environment for ni cant s ecur ity concer ns. Therefore, it i s de s irable untrusted help er applications, bytaking advantage to create a s ecure environmenttocontain untrusted of the Solar i s pro ce ss tracing f acility.
    [Show full text]
  • Effective Attacks and Provable Defenses for Website Fingerprinting
    Effective Attacks and Provable Defenses for Website Fingerprinting Tao Wang, University of Waterloo; Xiang Cai, Rishab Nithyanand, and Rob Johnson, Stony Brook University; Ian Goldberg, University of Waterloo https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/wang_tao This paper is included in the Proceedings of the 23rd USENIX Security Symposium. August 20–22, 2014 • San Diego, CA ISBN 978-1-931971-15-7 Open access to the Proceedings of the 23rd USENIX Security Symposium is sponsored by USENIX Effective Attacks and Provable Defenses for Website Fingerprinting Tao Wang1 Xiang Cai2 Rishab Nithyanand2 Rob Johnson2 Ian Goldberg1 1University of Waterloo 2Stony Brook University t55wang,iang @cs.uwaterloo.ca xcai,rnithyanand,rob @cs.stonybrook.edu { } { } Abstract When a client browses the web, she reveals her desti- Website fingerprinting attacks allow a local, passive nation and packet content to intermediate routers, which eavesdropper to identify a user’s web activity by lever- are controlled by ISPs who may be susceptible to ma- aging packet sequence information. These attacks break licious attackers, eavesdroppers, and legal pressure. To the privacy expected by users of privacy technologies, protect her web-browsing privacy, the client would need including low-latency anonymity networks such as Tor. to encrypt her communication traffic and obscure her In this paper, we show a new attack that achieves sig- destinations with a proxy such as Tor. Website finger- nificantly higher accuracy than previous attacks in the printing refers to the set of techniques that seek to re- same field, further highlighting website fingerprinting as identify these clients’ destination web pages by passively a genuine threat to web privacy.
    [Show full text]