1,363 research outputs found

    Moving in next door: Network flooding as a side channel in cloud environments

    Full text link
    The final publication is available at http://link.springer.com/chapter/10.1007/978-3-319-48965-0_56Co-locating multiple tenants' virtual machines (VMs) on the same host underpins public clouds' affordability, but sharing physical hardware also exposes consumer VMs to side channel attacks from adversarial co-residents. We demonstrate passive bandwidth measurement to perform traffic analysis attacks on co-located VMs. Our attacks do not assume a privileged position in the network or require any communication between adversarial and victim VMs. Using a single feature in the observed bandwidth data, our algorithm can identify which of 3 potential YouTube videos a co-resident VM streamed with 66% accuracy. We discuss defense from both a cloud provider's and a consumer's perspective, showing that effective defense is difficult to achieve without costly under-utilization on the part of the cloud provider or over-utilization on the part of the consumer.We would like to acknowledge the MIT PRIMES program and thank in particular Dr. Slava Gerovitch and Dr. Srini Devadas for their support. We are also grateful to Boston University, the Hariri Institute, and the Massachusetts Open Cloud. This paper is based upon work supported by the National Science Foundation under Grants No. 1414119 and 1413920

    Functionalizing Graphene Surfaces with Precise Dye Absorbed Oxygen Deposition

    Get PDF
    This thesis studies the properties found in graphene and combines them with the potential of increased responsivity due the addition of dyes which could allow for more efficient and effective optoelectronics. Here, we theorize the bonding between 2,4,6-trichloro-1,3,5-triazine (Cyanuric Chloride) and Graphene Oxide to allow the bonding of 1-amino-2-methylanthraquinone (Disperse Orange 11) to occur. With this bond occurrence, future studies can investigate the local bonding of such organic bonds onto graphene oxide for the use in micro and nanotechnology. The specific design is as follows. Cyanuric Chloride is covalently bonded to the oxygen of the Graphene Oxide sample. Disperse Orange 11 is then added to the mixture allowing for the covalent bonding of the dye. This sample is then tested with a series of spectroscopy instruments including a UV-Vis machine and an XPS machine as well as height testing with an AFM to determine the success of the dye bonding

    Secure Boot and Remote Attestation in the Sanctum Processor

    Get PDF
    During the secure boot process for a trusted execution environment, the processor must provide a chain of certificates to the remote client demonstrating that their secure container was established as specified. This certificate chain is rooted at the hardware manufacturer who is responsible for constructing chips according to the correct specification and provisioning them with key material. We consider a semi-honest manufacturer who is assumed to construct chips correctly, but may attempt to obtain knowledge of client private keys during the process. Using the RISC-V Rocket chip architecture as a base, we design, document, and implement an attested execution processor that does not require secure non-volatile memory, nor a private key explicitly assigned by the manufacturer. Instead, the processor derives its cryptographic identity from manufacturing variation measured by a Physical Unclonable Function (PUF). Software executed by a bootloader built into the processor transforms the PUF output into an elliptic curve key pair. The (re)generated private key is used to sign trusted portions of the boot image, and is immediately destroyed. The platform can therefore provide attestations about its state to remote clients. Reliability and security of PUF keys are ensured through the use of a trapdoor computational fuzzy extractor. We present detailed evaluation results for secure boot and attestation by a client of a Rocket chip implementation on a Xilinx Zynq 7000 FPGA

    AdVeil: A Private Targeted Advertising Ecosystem

    Get PDF
    This paper presents AdVeil, a private targeted advertising ecosystem with strong security guarantees for end users. AdVeil is built around an untrusted advertising network which targets relevant ads to users and processes metrics without learning any of the users’ personal information in the process. Our targeting protocol combines private information retrieval with locality-sensitive hashing for nearest neighbor search. User data is kept locally on the client, giving users full control over and transparency into the contents of their targeting profiles. AdVeil supports private billing metrics, allowing the ad network to correctly charge advertisers and pay websites for publishing ads. This is done without the ad network learning which user interacted with which ads. AdVeil achieves this using an anonymizing proxy (e.g., Tor) along with unlinkable anonymous tokens to identify and prevent fraud. We build a prototype implementation of AdVeil to demonstrate its potential for real-world deployment. Our evaluation shows that AdVeil scales to ad networks with millions of targeting categories. Targeting from a set of 1 million possible categories takes roughly 1.6 seconds with a single 16-core server and is highly parallelizable. Targeting is performed out-of-band (e.g., on a daily basis) while ad delivery happens in real time as users browse the web. Verifying reports (for fraud prevention) requires less than 300 microseconds per report

    A Universally Composable Treatment of Network Time

    Get PDF
    The security of almost any real-world distributed system today depends on the participants having some reasonably accurate sense of current real time. Indeed, to name one example, the very authenticity of practically any communication on the Internet today hinges on the ability of the parties to accurately detect revocation of certificates, or expiration of passwords or shared keys. However, as recent attacks show, the standard protocols for determining time are subvertible, resulting in wide-spread security loss. Worse yet, we do not have security notions for network time protocols that (a) can be rigorously asserted and (b) rigorously guarantee security of applications that require a sense of real time. We propose such notions, within the universally composable (UC) security framework. That is, we formulate ideal functionalities that capture a number of prevalent forms of time measurement within existing systems. We show how they can be realized by real-world protocols, and how they can be used to assert security of time-reliant applications --- specifically, certificates with revocation and expiration times. This allows for relatively clear and modular treatment of the use of time in security-sensitive systems. Our modeling and analysis are done within the existing UC framework, in spite of its asynchronous, event-driven nature. This allows incorporating the use of real time within the existing body of analytical work done in this framework. In particular it allows for rigorous incorporation of real time within cryptographic tools and primitives

    Sanctorum: A lightweight security monitor for secure enclaves

    Get PDF
    Enclaves have emerged as a particularly compelling primitive to implement trusted execution environments: strongly isolated sensitive user-mode processes in a largely untrusted software environment. While the threat models employed by various enclave systems differ, the high-level guarantees they offer are essentially the same: attestation of an enclave's initial state, as well as a guarantee of enclave integrity and privacy in the presence of an adversary. This work describes Sanctorum, a small trusted code base (TCB), consisting of a generic enclave-capable system, which is sufficient to implement secure enclaves akin to the primitive offered by Intel's SGX. While enclaves may be implemented via unconditionally trusted hardware and microcode, as it is the case in SGX, we employ a smaller TCB principally consisting of authenticated, privileged software, which may be replaced or patched as needed. Sanctorum implements a formally verified specification for generic enclaves on an in-order multiprocessor system meeting baseline security requirements, e.g., the MIT Sanctum processor and the Keystone enclave framework. Sanctorum requires trustworthy hardware including a random number generator, a private cryptographic key pair derived via a secure bootstrapping protocol, and a robust isolation primitive to safeguard sensitive information. Sanctorum's threat model is informed by the threat model of the isolation primitive, and is suitable for adding enclaves to a variety of processor systems.Comment: 6 page

    A search of CO emission lines in blazars: the low molecular gas content of BL Lac objects compared to quasars

    Get PDF
    BL Lacertae (Lac) objects that are detected at very high energies (VHE) are of fundamental importance to study multiple astrophysical processes, including the physics of jets, the properties of the extragalactic background light and the strength of the intergalactic magnetic field. Unfortunately, since most blazars have featureless optical spectra that preclude a redshift determination, a substantial fraction of these VHE extragalactic sources cannot be used for cosmological studies. To assess whether molecular lines are a viable way to establish distances, we have undertaken a pilot programme at the Institut of Millimétrique (IRAM) 30 m telescope to search for CO lines in three BL Lac objects with known redshifts. We report a positive detection of  M⊙ towards 1ES 1959+650, but due to the poor quality of the baseline, this value is affected by a large systematic uncertainty. For the remaining two sources, W Comae and RGB J0710+591, we derive 3σ upper limits at, respectively, and 1.6 × 109  M⊙, assuming a line width of 150 km s−1 and a standard conversion factor α = 4  M⊙ (K km s−1 pc2)−1. If these low molecular gas masses are typical for blazars, blind redshift searches in molecular lines are currently unfeasible. However, deep observations are still a promising way to obtain precise redshifts for sources whose approximate distances are known via indirect methods. Our observations further reveal a deficiency of molecular gas in BL Lac objects compared to quasars, suggesting that the host galaxies of these two types of active galactic nuclei (AGN) are not drawn from the same parent population. Future observations are needed to assess whether this discrepancy is statistically significant, but our pilot programme shows how studies of the interstellar medium in AGN can provide key information to explore the connection between the active nuclei and the host galaxie
    • …
    corecore