The ACM Conference on Computer and Communications Security (CCS) is the flagship annual conference of the Special Interest Group on Security, Audit and Control (SIGSAC) of the Association for Computing Machinery (ACM). The 2023 conference is Nov. 26 – 30 and will bring together information security researchers, practitioners, developers, and users from all over the world to explore cutting-edge ideas and results.
Among the nearly 1,000 experts in the papers program—hailing from 32 countries—are Georgia Tech’s experts advancing areas such as cryptography and software security, among others.
Explore Georgia Tech’s wholistic approach to advancing cybersecurity and privacy research for a safe and secure world.
Georgia Tech @ CCS 2023
Georgia Tech’s contributions at CCS represent the expansive research areas in computer and communications security. Implementing solutions that will protect our modern digital infrastructures and allow people to connect safely is a complex challenge. Explore Georgia Tech’s work at CCS to see where our experts are innovating in cybersecurity and privacy.
HOW TO READ:
- The chord diagram shows GT papers by track and session.
- 1 chord = 1 paper
- The chords connect sessions to their parent tracks.
People
Includes all experts from across Georgia Tech
Graduate Students
Omar Alrawi • Suood Alroomi • Yufei Du • Jason Kim • Stanislav Peceny • Pavel Ponomarev • Yibin Yang
Alumni
David Heath • Dhruv Kuchhal
Largest Study of its Kind Shows Outdated Password Practices are Widespread
By John “JP” Popham
Three out of four of the world’s most popular websites are failing to meet minimum requirement standards and allowing tens of millions of users to create weak passwords. The findings are part of a new Georgia Tech cybersecurity study that examines the current state of password policies across the internet.
Using a first-of-its-kind automated tool that can assess a website’s password creation policies, researchers also discovered that 12% of websites completely lacked password length requirements.
Assistant Professor Frank Li and Ph.D. student Suood Al Roomi in Georgia Tech’s School of Cybersecurity and Privacy created the automated assessment tool to explore all sites in the Google Chrome User Experience Report (CrUX), a database of one million websites and pages.
As a security community, we’ve identified and developed various solutions and best practices for improving internet and web security. It’s crucial that we investigate whether those solutions or guidelines are actually adopted in practice to understand whether security is improving in reality.
Frank Li, Asst. Professor, Cybersecurity and Privacy/Electrical and Computer Engineering
iLeakage shows these attacks are still relevant and exploitable, even after nearly six years of Spectre mitigation efforts following its discovery. Spectre attacks coerce CPUs into speculatively executing the wrong flow of instructions. We have found that this can be used in several different environments, including Google Chrome and Safari.
Daniel Genkin, Assoc. Professor, Cybersecurity and Privacy/Computer Science
Researchers Break Apple’s New MacBook Pro Weeks After Release
By John “JP” Popham
A researcher from Georgia Tech demonstrated how to slip past security measures on Apple’s latest MacBook Pro with the M3 processor chip to capture the Facebook password and second factor authentication text of his fictional target.
By the end of his demonstration video, Ph.D. student Jason Kim showed how the recently discovered iLeakage side-channel exploit is still a genuine threat to Apple devices, regardless of how updated their software might be.
First discovered by Kim and Daniel Genkin, an associate professor in the School of Cybersecurity and Privacy, the vulnerability affects all recent iPhones, iPads, laptops, and desktops produced by Apple since 2020.
iLeakage allows attackers to see what’s happening on their target’s Safari browser. This vulnerability allows potential access to Instagram login credentials, Gmail inboxes, and YouTube watch histories, as Kim demonstrated last month on a slightly older MacBook Pro.
Schedule
NOV 27
11:30 a.m.
Hardware, Side Channels, and CyberPhysical Systems
Side-channels
Optical Cryptanalysis: Recovering Cryptographic Keys from Power LED Light Fluctuations
NOV 28
1:45 p.m.
Blockchain and Distributed Systems
Interoperability & 2nd layer solutions
CryptoConcurrency: [Almost] Consensusless Asset Transfer with Shared Accounts
2 p.m.
Applied Cryptography
Zero Knowledge Proofs
Batchman and Robin: Batched and Non-batched Branching for Interactive ZK
3:15 p.m.
Hardware, Side Channels, and CyberPhysical Systems
Speculative execution & information flow
iLeakage: Browser-based Timerless Speculative Execution Attacks on Apple Devices
NOV 29
9:30 a.m.
Security Usability and Measurement
Measuring Security Deployments
Evaluating the Security Posture of Real-World FIDO2 Deployments
11:15 a.m.
Applied Cryptography
Multiparty Computation II
Towards Generic MPC Compilers via Variable Instruction Set Architectures [VISAs]
11:15 a.m.
Software Security
Program Analysis & Instrumentation
Improving Security Tasks Using Compiler Provenance Information Recovered At the Binary-Level
1:30 p.m.
Security Usability and Measurement
Usable Authentication
Measuring Website Password Creation Policies At Scale
Big Picture
Explore an international view of CCS’s 2023 papers by country. The default view shows US contributions by paper; select a country to change the view.
Research
Applied Cryptography
Batchman and Robin: Batched and Non-batched Branching for Interactive ZK
Yibin Yang, David Heath, Carmit Hazay, Vladimir Kolesnikov, and Muthuramakrishnan Venkitasubramaniam
Vector Oblivious Linear Evaluation (VOLE) supports fast and scalable interactive Zero-Knowledge (ZK) proofs. Despite recent improvements to VOLE-based ZK, compiling proof statements to a control-flow oblivious form (e.g., a circuit) continues to lead to expensive proofs. One useful setting where this inefficiency stands out is when the statement is a disjunction of clauses L1 ∨ · · · ∨ LB. Typically, ZK requires paying the price to handle all B branches. Prior works have shown how to avoid this price in communication, but not in computation. Our main result, Batchman, is asymptotically and concretely efficient VOLE-based ZK for batched disjunctions, i.e. statements containing R repetitions of the same disjunction. This is crucial for, e.g., emulating CPU steps in ZK. Our prover and verifier complexity is only O(RB + R|C| + B|C|), where |C| is the maximum circuit size of the B branches. Prior works’ computation scales in RB|C|. For non-batched disjunctions, we also construct a VOLE-based ZK protocol, Robin, which is (only) communication efficient. For small fields and for statistical security parameter λ, this protocol’s communication improves over the previous state of the art (Mac′n′Cheese, Baum et al., CRYPTO’21) by up to factor λ. Our implementation outperforms prior state of the art. E.g., we achieve up to 6× improvement over Mac′n′Cheese (Boolean, single disjunction), and for arithmetic batched disjunctions our experiments show we improve over QuickSilver (Yang et al., CCS’21) by up to 70× and over AntMan (Weng et al., CCS’22) by up to 36×.
Towards Generic MPC Compilers via Variable Instruction Set Architectures (VISAs)
Yibin Yang, Stanislav Peceny, David Heath, and Vladimir Kolesnikov
In MPC, we usually represent programs as circuits. This is a poor fit for programs that use complex control flow, as it is costly to compile control flow to circuits. This motivated prior work to emulate CPUs inside MPC. Emulated CPUs can run complex programs, but they introduce high overhead due to the need to evaluate not just the program, but also the machinery of the CPU, including fetching, decoding, and executing instructions, accessing RAM, etc. Thus, both circuits and CPU emulation seem a poor fit for general MPC. The former cannot scale to arbitrary programs; the latter incurs high per-operation overhead. We propose variable instruction set architectures (VISAs), an approach that inherits the best features of both circuits and CPU emulation. Unlike a CPU, a VISA machine repeatedly executes entire program fragments, not individual instructions. By considering larger building blocks, we avoid most of the machinery associated with CPU emulation: we directly handle each fragment as a circuit. We instantiated a VISA machine via garbled circuits (GC), yielding constant-round 2PC for arbitrary assembly programs. We use improved branching (Stacked Garbling, Heath and Kolesnikov, Crypto 2020) and recent Garbled RAM (GRAM) (Heath et al., Eurocrypt 2022). Composing these securely and efficiently is intricate, and is one of our main contributions. We implemented our approach and ran it on common programs, including Dijkstra’s and Knuth-Morris-Pratt. Our 2PC VISA machine executes assembly instructions at 300Hz to 4000Hz, depending on the target program. We significantly outperform the state-of-the-art CPU-based approach (Wang et al., ESORICS 2016, whose tool we re-benchmarked on our setup). We run in constant rounds, use 6× less bandwidth, and run more than 40× faster on a low-latency network. With 50ms (resp. 100ms) latency, we are 898× (resp. 1585×) faster on the same setup. While our focus is MPC, the VISA model also benefits CPU-emulation-based Zero-Knowledge proof compilers, such as ZEE and EZEE (Heath et al., Oakland’21 and Yang et al., EuroS&P’22).
Blockchain and Distributed Systems
CryptoConcurrency: [Almost] Consensusless Asset Transfer with Shared Accounts
Andrei Tonkikh, Pavel Ponomarev, Petr Kuznetsov, Yvonne-Anne Pignolet
A typical blockchain protocol uses consensus to make sure that mutually mistrusting users agree on the order in which their operations on shared data are executed. However, it is known that asset transfer systems, by far the most popular application of blockchains, can be implemented without consensus. Assuming that no account can be accessed concurrently and every account belongs to a single owner, one can efficiently implement an asset transfer system in a purely asynchronous, consensus-free manner. It has also been shown that implementing asset transfer with shared accounts is impossible without consensus. In this paper, we propose CryptoConcurrency, an asset transfer protocol that allows concurrent accesses to be processed in parallel, without involving consensus, whenever possible. More precisely, if concurrent transfer operations on a given account do not lead to overspending, i.e. can all be applied without the account balance going below zero, they proceed in parallel. Otherwise, the account’s owners may have to access an external consensus object. Notably, we avoid relying on a central, universally-trusted, consensus mechanism and allow each account to use its own consensus implementation, which only the owners of this account trust. This provides greater decentralization and flexibility.
Hardware, Side Channels, and CyberPhysical Systems
iLeakage: Browser-based Timerless Speculative Execution Attacks on Apple Devices
Jason Kim, Stephanvan Schaik, Daniel Genkin, and Yuval Yarom
Over the past few years, the high-end CPU market has been undergoing a transformational change. Moving away from using x86 as the sole architecture for high performance devices, we have witnessed the introduction of computing devices with heavy weight Arm CPUs. Among these, perhaps the most influential was the introduction of Apple’s M-series architecture, aimed at completely replacing Intel CPUs in the Apple ecosystem. However, while significant effort has been invested analyzing x86 CPUs, the Apple ecosystem remains largely unexplored. In this paper, we set out to investigate the resilience of the Apple ecosystem to speculative side-channel attacks. We first establish the basic toolkit needed for mounting side-channel attacks, such as the structure of caches and CPU speculation depth. We then tackle Apple’s degradation of the timer resolution in both native and browser-based code. Remarkably, we show that distinguishing cache misses from cache hits can be done without time measurements, replacing timing-based primitives with timer less and architecture-agnostic counterparts based on race conditions. Finally, we use our distinguishing primitive to construct eviction sets and mount Spectre attacks, all while avoiding the use of timers. We then evaluate Safari’s side-channel resilience. We bypass the compressed 35-bit addressing and the value poisoning countermeasures, creating a primitive that can speculatively read and leak any 64-bit address within Safari’s rendering process. Combining this with a new method for consolidating websites from different domains into the same renderer process, we demonstrate end-to-end attacks leaking sensitive information, such as passwords, inbox content, and locations from popular services such as Google.
Optical Cryptanalysis: Recovering Cryptographic Keys from Power LED Light Fluctuations
Ben Nassi, Ofek Vayner, Etay Iluz, Dudi Nassi, Or Hai Cohen, Jan Jancar, Daniel Genkin, Eran Tromer, Boris Zadov, and Yuval Elovici
Although power LEDs have been integrated in various devices that perform cryptographic operations for decades, the cryptanalysis risk they pose has not yet been investigated. In this paper, we present optical cryptanalysis, a new form of cryptanalytic side-channel attack, in which secret keys are extracted by using a photodiode to measure the light emitted by a device’s power LED and analyzing subtle fluctuations in the light intensity during cryptographic operations. We analyze the optical leakage of power LEDs of various consumer devices and the factors that affect the optical SNR. We then demonstrate end-to-end optical cryptanalytic attacks against a range of consumer devices (smartphone, smartcard, and Raspberry Pi, along with their USB peripherals) and recover secret keys (RSA, ECDSA, SIKE) from prior and recent versions of popular cryptographic libraries (GnuPG, Libgcrypt, PQCrypto-SIDH) from a maximum distance of 25 meters.
Security Usability and Measurement
A Large-Scale Measurement of Website Login Policies
Suood Al Roomi and Frank Li
Authenticating on a website using a password involves a multi-stage login process, where each stage entails critical policy and implementation decisions that impact login security and usability. While the security community has identified best practices for each stage of the login workflow, we currently lack a broad understanding of website login policies in practice. Prior work relied upon manual inspection of websites, producing evaluations of only a small population of sites skewed towards the most popular ones.
In this work, we seek to provide a more comprehensive and systematic picture of real-world website login policies. We develop an automated method for inferring website login policies and apply it to domains across the Google CrUX Top 1 Million. We successfully evaluate the login policies on between 18K and 359K sites (varying depending on the login stage considered), providing characterization of a population two to three orders of magnitude larger than previous studies. Our findings reveal the extent to which insecure login policies exist and identify some underlying causes. Ultimately, our study provides the most comprehensive empirical grounding to date on the state of website login security, shedding light on directions for improving online authentication.
Evaluating the Security Posture of Real-World FIDO2 Deployments
Dhruv Kuchhal, Muhammad Saad, Adam Oest, and Frank Li
FIDO2 is a suite of protocols that combines the usability of local authentication (e.g., biometrics) with the security of public-key cryptography to deliver password less authentication. It eliminates shared authentication secrets (i.e., passwords, which could be leaked or phished) and provides strong security guarantees assuming the benign behavior of the client-side protocol components. However, when this assumption does not hold true, such as in the presence of malware, client authentications pose a risk that FIDO2 deployments must account for. FIDO2 provides recommendations for deployments to mitigate such situations. Yet, to date, there has been limited empirical investigation into whether deployments adopt these mitigations and what risks compromised clients present to real-world FIDO2 deployments, such as unauthorized account access or registration. In this work, we aim to fill in the gap by: 1) systematizing the threats to FIDO2 deployments when assumptions about the client-side protocol components do not hold, 2) empirically evaluating the security posture of real-world FIDO2 deployments across the Tranco Top 1K websites, considering both the server-side and client-side perspectives, and 3) synthesizing the mitigations that the ecosystem can adopt to further strengthen the practical security provided by FIDO2. Through our investigation, we identify that compromised clients pose a practical threat to FIDO2 deployments due to weak configurations, and known mitigations exhibit critical short comings and/or minimal adoption. Based on our findings, we propose directions for the ecosystem to develop additional defenses into their FIDO2 deployments. Ultimately, our work aims to drive improvements to FIDO2’s practical security.
Software Security
Improving Security Tasks Using Compiler Provenance Information Recovered At the Binary-Level
Yufei Du, Omar Alrawi, Kevin Snow, Manos Antonakakis, and Fabian Monrose
The complex optimizations supported by modern compilers allow for compiler provenance recovery at many levels. For instance, it is possible to identify the compiler family and optimization level used when building a binary, as well as the individual compiler passes applied to functions within the binary. Yet, many downstream applications of compiler provenance remain unexplored. To bridge that gap, we train and evaluate a multi-label compiler provenance model on data collected from over 27,000 programs built using LLVM 14, and apply the model to a number of security-related tasks. Our approach considers 68 distinct compiler passes and achieves an average F-1 score of 84.4%. We first use the model to examine the magnitude of compiler-induced vulnerabilities, identifying 53 information leak bugs in 10 popular projects. We also show that several compiler optimization passes introduce a substantial amount of functional code reuse gadgets that negatively impact security. Beyond vulnerability detection, we evaluate other security applications, including using recovered provenance information to verify the correctness of Rich header data in Windows binaries (e.g., forensic analysis), as well as for binary decomposition tasks (e.g., third party library detection).
See You in Copenhagen!
Development: College of Computing, School of Cybersecurity and Privacy
Web Lead; Data Graphics: Josh Preston
News: John “JP” Popham
Data Source: CCS 2023
Additional Data Collection: John “JP” Popham