273 research outputs found

    Kleptography and steganography in blockchains

    Get PDF
    Despite its vast proliferation, the blockchain technology is still evolving, and witnesses continuous technical innovations to address its numerous unresolved issues. An example of these issues is the excessive electrical power consumed by some consensus protocols. Besides, although various media reports have highlighted the existence of objectionable content in blockchains, this topic has not received sufficient research. Hence, this work investigates the threat and deterrence of arbitrary-content insertion in public blockchains, which poses a legal, moral, and technical challenge. In particular, the overall aim of this work is to thoroughly study the risk of manipulating the implementation of randomized cryptographic primitives in public blockchains to mount kleptographic attacks, establish steganographic communication, and store arbitrary content. As part of our study, we present three new kleptographic attacks on two of the most commonly used digital signatures: ring signature and ECDSA. We also demonstrate our kleptographic attacks on two real cryptocurrencies: Bytecoin and Monero. Moreover, we illustrate the plausibility of hijacking public blockchains to establish steganographic channels. Particularly, we design, implement, and evaluate the first blockchain-based broadcast communication tool on top of a real-world cryptocurrency. Furthermore, we explain the detrimental consequences of kleptography and steganography on the users and the future of the blockchain technology. Namely, we show that kleptography can be used to surreptitiously steal the users' secret signing keys, which are the most valuable and guarded secret in public blockchains. After losing their keys, users of cryptocurrencies will inevitably lose their funds. In addition, we clarify that steganography can be used to establish subliminal communication and secretly store arbitrary content in public blockchains, which turns them into cheap cyberlockers. Consequently, the participation in such blockchains, which are known to store unethical content, can be criminalized, hindering the future adoption of blockchains. After discussing the adverse effects of kleptographic and steganographic attacks on blockchains, we survey all of the existing techniques that can defend against these attacks. Finally, due to the shortcomings of the available techniques, we propose four countermeasures that ensure kleptography and steganography-resistant public blockchains. Our countermeasures include two new cryptographic primitives and a generic steganographyresistant blockchain framework (SRBF). This framework presents a universal solution that deters steganography and practically achieves the right to be forgotten (RtbF) in blockchains, which represents a regulatory challenge for current immutable blockchains

    Security and privacy of incentive-driven mechanisms

    Get PDF
    While cryptographic tools offer practical security and privacy supported by theory and formal proofs, there are often gaps between the theory and intricacies of the real world. This is especially apparent in the realm of game theoretic applications where protocol participants are motivated by incentives and preferences on the protocol outcome. These incentives can lead to additional requirements or unexpected attack vectors, making standard cryptographic concepts inapplicable. The goal of this thesis is to bridge some of the gaps between cryptography and incentive-driven mechanisms. The thesis will consist of three main research threads, each studying the privacy or security of a game-theoretic scenario in non-standard cryptographic frameworks in order to satisfy the scenario’s unique requirements. Our first scenario is preference aggregation, where we will analyze the privacy of voting rules while requiring the rules to be deterministic. Then, we will study games, and how to achieve collusion-freeness (and its composable version, collusion-preservation) in the decentralized setting. Finally, we explore the robustness of Nakamoto-style proof-of-work blockchains against 51% attacks when the main security assumption of honest majority fails. Most of the results in this thesis are also published in the following (in order): Ch. 3: [103], Ch. 4: [47], and Ch. 5: [104]. Our first focus is preference aggregation—in particular voting rules. Specifically, we answer the crucial question: How private is the voting rule we use and the voting information we release? This natural and seemingly simple question was sidestepped in previous works, where randomization was added to voting rules in order to achieve the widely-known notion of differential privacy (DP). Yet, randomness in an election can be undesirable, and may alter voter incentives and strategies. In this chapter of our thesis, we expand and improve upon previous works and study deterministic voting rules. In a similarly well-accepted framework of distributional differential privacy (DDP), we develop new techniques in analyzing and comparing the privacy of voting rules—leading to a new measure to contrast different rules in addition to existing ones in the field of social choice. We learn the positive message that even vote tallies have very limited privacy leakage that decreases quickly in the number of votes, and a surprising fact that outputting the winner using different voting rules can result in asymptotically different privacy leakage. Having studied privacy in the context of parties with preferences and incentives, we turn our attention to the secure implementation of games. Specifically, we study the issue of collusion and how to avoid it. Collusion, or subliminal communication, can introduce undesirable coalitions in games that allow malicious parties, e.g. cheating poker players, a wider set of strategies. Standard cryptographic security is insufficient to address the issue, spurring on a line of work that defined and constructed collusion-free (CF), or its composable version, collusion-preserving (CP) protocols. Unfortunately, they all required strong assumptions on the communication medium, such as physical presence of the parties, or a restrictive star-topology network with a trusted mediator in the center. In fact, CF is impossible without restricted communication, and CP is conjectured to always require a mediator. Thus, circumventing these impossibilities is necessary to truly implement games in a decentralized setting. Fortunately, in the rational setting, the attacker can also be assumed to have utility. By ensuring collusion is only possible by sending incorrect, penalizable messages, and composing our protocol with a blockchain protocol as the source of the penalization, we prove our protocol as CP against incentive-driven attackers in a framework of rational cryptography called rational protocol design (RPD). Lastly, it is also useful to analyze the security of the blockchain and its associated cryptocurrencies—cryptographic transaction ledger protocols with embedded monetary value— using a rational cryptography framework like RPD. Our last chapter studies the incentives of attackers that perform 51% attacks by breaking the main security assumption of honest majority in proof-of-work (PoW) blockchains such as Bitcoin and Ethereum Classic. Previous works abstracted the blockchain protocol and the attacker’s actions, analyzing 51% attacks via various techniques in economics or probability theory. This leads open the question of exploring this attack in a model closer to standard cryptographic analyses. We answer this question by working in the RPD framework. Improving upon previous analyses that geared towards only mining rewards, we construct utility functions that model the incentives of 51% attackers. Under the RPD framework, we are able to determine when an attacker is incentivized to attack a given instantiation of the blockchain protocol. More importantly, we can make general statements that indicate changes to protocol parameters to make it secure against all rational attackers under these incentives

    Data Hiding and Its Applications

    Get PDF
    Data hiding techniques have been widely used to provide copyright protection, data integrity, covert communication, non-repudiation, and authentication, among other applications. In the context of the increased dissemination and distribution of multimedia content over the internet, data hiding methods, such as digital watermarking and steganography, are becoming increasingly relevant in providing multimedia security. The goal of this book is to focus on the improvement of data hiding algorithms and their different applications (both traditional and emerging), bringing together researchers and practitioners from different research fields, including data hiding, signal processing, cryptography, and information theory, among others

    Detection and Mitigation of Steganographic Malware

    Get PDF
    A new attack trend concerns the use of some form of steganography and information hiding to make malware stealthier and able to elude many standard security mechanisms. Therefore, this Thesis addresses the detection and the mitigation of this class of threats. In particular, it considers malware implementing covert communications within network traffic or cloaking malicious payloads within digital images. The first research contribution of this Thesis is in the detection of network covert channels. Unfortunately, the literature on the topic lacks of real traffic traces or attack samples to perform precise tests or security assessments. Thus, a propaedeutic research activity has been devoted to develop two ad-hoc tools. The first allows to create covert channels targeting the IPv6 protocol by eavesdropping flows, whereas the second allows to embed secret data within arbitrary traffic traces that can be replayed to perform investigations in realistic conditions. This Thesis then starts with a security assessment concerning the impact of hidden network communications in production-quality scenarios. Results have been obtained by considering channels cloaking data in the most popular protocols (e.g., TLS, IPv4/v6, and ICMPv4/v6) and showcased that de-facto standard intrusion detection systems and firewalls (i.e., Snort, Suricata, and Zeek) are unable to spot this class of hazards. Since malware can conceal information (e.g., commands and configuration files) in almost every protocol, traffic feature or network element, configuring or adapting pre-existent security solutions could be not straightforward. Moreover, inspecting multiple protocols, fields or conversations at the same time could lead to performance issues. Thus, a major effort has been devoted to develop a suite based on the extended Berkeley Packet Filter (eBPF) to gain visibility over different network protocols/components and to efficiently collect various performance indicators or statistics by using a unique technology. This part of research allowed to spot the presence of network covert channels targeting the header of the IPv6 protocol or the inter-packet time of generic network conversations. In addition, the approach based on eBPF turned out to be very flexible and also allowed to reveal hidden data transfers between two processes co-located within the same host. Another important contribution of this part of the Thesis concerns the deployment of the suite in realistic scenarios and its comparison with other similar tools. Specifically, a thorough performance evaluation demonstrated that eBPF can be used to inspect traffic and reveal the presence of covert communications also when in the presence of high loads, e.g., it can sustain rates up to 3 Gbit/s with commodity hardware. To further address the problem of revealing network covert channels in realistic environments, this Thesis also investigates malware targeting traffic generated by Internet of Things devices. In this case, an incremental ensemble of autoencoders has been considered to face the ''unknown'' location of the hidden data generated by a threat covertly exchanging commands towards a remote attacker. The second research contribution of this Thesis is in the detection of malicious payloads hidden within digital images. In fact, the majority of real-world malware exploits hiding methods based on Least Significant Bit steganography and some of its variants, such as the Invoke-PSImage mechanism. Therefore, a relevant amount of research has been done to detect the presence of hidden data and classify the payload (e.g., malicious PowerShell scripts or PHP fragments). To this aim, mechanisms leveraging Deep Neural Networks (DNNs) proved to be flexible and effective since they can learn by combining raw low-level data and can be updated or retrained to consider unseen payloads or images with different features. To take into account realistic threat models, this Thesis studies malware targeting different types of images (i.e., favicons and icons) and various payloads (e.g., URLs and Ethereum addresses, as well as webshells). Obtained results showcased that DNNs can be considered a valid tool for spotting the presence of hidden contents since their detection accuracy is always above 90% also when facing ''elusion'' mechanisms such as basic obfuscation techniques or alternative encoding schemes. Lastly, when detection or classification are not possible (e.g., due to resource constraints), approaches enforcing ''sanitization'' can be applied. Thus, this Thesis also considers autoencoders able to disrupt hidden malicious contents without degrading the quality of the image

    The Origins of Self

    Get PDF
    The Origins of Self explores the role that selfhood plays in defining human society, and each human individual in that society. It considers the genetic and cultural origins of self, the role that self plays in socialisation and language, and the types of self we generate in our individual journeys to and through adulthood. Edwardes argues that other awareness is a relatively early evolutionary development, present throughout the primate clade and perhaps beyond, but self-awareness is a product of the sharing of social models, something only humans appear to do. The self of which we are aware is not something innate within us, it is a model of our self produced as a response to the models of us offered to us by other people. Edwardes proposes that human construction of selfhood involves seven different types of self. All but one of them are internally generated models, and the only non-model, the actual self, is completely hidden from conscious awareness. We rely on others to tell us about our self, and even to let us know we are a self

    Security of Ubiquitous Computing Systems

    Get PDF
    The chapters in this open access book arise out of the EU Cost Action project Cryptacus, the objective of which was to improve and adapt existent cryptanalysis methodologies and tools to the ubiquitous computing framework. The cryptanalysis implemented lies along four axes: cryptographic models, cryptanalysis of building blocks, hardware and software security engineering, and security assessment of real-world systems. The authors are top-class researchers in security and cryptography, and the contributions are of value to researchers and practitioners in these domains. This book is open access under a CC BY license

    Improvements on the enforcement process based on intelligent transportation techniques: model and mechanisms for electronic reporting, offence notification and evidence generation

    Get PDF
    Enforcement activities in the road traffi c context have shown to be one of the key factors for reducing fatalities. However, despite their evolution (both in their underlying legislation and their technical means), there are several aspects that may be subject to improvement. Three of them are on the focus of this thesis. First, victims of offenders are usually not able to report them, as there are not enough data to support their claims. Second, there is a significant delay between the offence and its notification, which negatively affects to its educational purpose. Third, the offender does not have the practical chance to defend herself (i.e. claim her innocence or, at least, that it was a less serious offence) as there are no suitable attesting elements. In order to contribute on these issues, recent advances on data processing, communication and sensing capabilities of vehicles conform an interesting technological context. These new capabilities are the basis over which a new family of services, called Intelligent Transportation Systems (ITS) are being developed. Despite the new opportunities provided by ITSs, it does not exist an adequate framework to guide the introduction of these new techniques in the surveillance of the adherence to the road traffi c rules. Thus, there is a lack of a clear view on how these techniques may help on the aforementioned problems. The general goal of this thesis is to provide the technical basis for the realization of an ITS-enhanced electronic road traffi c administrative enforcement process. Particularly, four contributions are developed in this thesis. First, an enforcement process model is proposed, based on the results of the European VERA2 project. The model describes the entities, the stakeholders, the data at stake and the underlying security considerations. It conforms the aforementioned framework that enables identifying where to introduce the required ITS enhancements. Based on the previous model, the remaining contributions focus on the development of specific mechanisms where the enforcement actors (the offender, the offence witnesses, the victims and the Authority) participate actively through ITS-related technologies. Thus, the second contribution is a mechanism that enables victims to report their offenders. In order to prevent this action to be noticeable by the reported driver, the report information is embedded into innocuous-looking messages by means of steganography. As the educational purpose of the punishment grows with its immediacy, the third contribution is a protocol to send an offence notification to the offending vehicle. Thanks to the human-machine interface of the vehicle, the offender is able to realize about the fine even during the same trip in which the offence was committed. Finally, in order to ensure that the driver has adequate means to defend herself against unfair punishments, a protocol to create evidences on its recent driving behavior has been proposed. Such evidences are based on the sensorial perceptions by surrounding vehicles, which are contacted using ITS communication technologies. At the light of these contributions, this thesis opens the door to upcoming developments that may end into a fully automated enforcement process. ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------Uno de los factores m as críticos para la reducción de la siniestralidad en las carreteras es la vigilancia del cumplimiento de las normas de circulación. A pesar de la evolución de los procedimientos y técnicas para efectuar dicha vigilancia (tanto en el ámbito normativo como en el técnico), existen algunos factores que son susceptibles de mejora. Tres de ellos constituyen el foco principal de esta tesis. En primer lugar, las víctimas de los infractores no disponen de medios prácticos para denunciarles, pues habitualmente no existen datos que permitan acreditar la descripción de los hechos manifestada. En segundo lugar, existe un intervalo significativo de tiempo entre la comisión de la infracción y la recepción de la notificación de la correspondiente denuncia, lo que afecta negativamente a la capacidad educativa de las sanciones. En tercer lugar, el supuesto infractor no dispone de medios prácticos para defenderse, pues habitualmente no se cuenta con elementos que soporten su argumento. Con el fin de contribuir a estas cuestiones, los avances recientes en materia de procesamiento de información, transmisión de información y percepción sensorial en los vehículos constituyen un contexto tecnológico interesante. Estas nuevas capacidades son la base sobre la que se construyen los Sistemas Inteligentes de Transporte (habitualmente referidos mediante sus siglas en ingl es, ITS). A pesar del desarrollo constante de dichos sistemas, no existe un marco adecuado para la utilización de dichas capacidades en el ámbito de la vigilancia del cumplimiento de las normas de circulación. Así, se detecta una carencia de una visión clara de cómo estas nuevas técnicas pueden contribuir a resolver los aspectos problemáticos identificados anteriormente. El objetivo general de esta tesis es proporcionar la base técnica para el desarrollo de un procedimiento administrativo sancionador en el ámbito del tr áfico que aproveche las oportunidades que plantean los ITS. En particular, en esta tesis se desarrollan cuatro contribuciones. En primer lugar, se propone un modelo de procedimiento administrativo sancionador, extendiendo los resultados del proyecto de investigación europeo VERA2. Este modelo describe las entidades participantes, los interesados, la información en juego y las consideraciones de seguridad subyacentes. Este modelo constituye el antedicho marco y permite identificar la forma de introducir las tecnologías ITS en dicho proceso. Basándose en este modelo, las contribuciones restantes se centran en el desarrollo de mecanismos espec íficos en los que los actores del proceso (el infractor, los testigos, las víctimas y la Autoridad) participan activamente empleando tecnologías relacionadas con los ITS. Así, la segunda contribuci ó es un mecanismo que permite a las víctimas denunciar a los infractores. Con el objetivo de impedir que dicha denuncia sea conocida por el infractor, el mensaje es introducido mediante técnicas esteganográficas en otro mensaje aparentemente inofensivo. La tercera contribución es el envío de la notificaci on de forma directa al vehí culo infractor, lo cual pretende incrementar la inmediatez del proceso (ya que se le puede presentar al infractor durante la conducción) y, con ello, su eficacia educativa. Finalmente, para promover que el conductor disponga de los medios adecuados para defenderse de sanciones supuestamente injustas, se propone un protocolo para la creaci on de evidencias que describan su comportamiento reciente en lo que respecta a la conducción. Dichas evidencias se basan en las percepciones sensoriales de los vehículos cercanos, los cuales son contactados empleando tecnologías de comunicaci on relacionadas con los ITS. A la vista de estas contribuciones, esta tesis abre la puerta al futuro desarrollo de un proceso sancionador completamente automatizado

    Journal of Telecommunications and Information Technology, 2009, nr 4

    Get PDF
    kwartalni
    corecore