Department of Computer Science and Technology

Security Group

2013 seminars

Expand all Collapse all

View original pageView slides/notes

23 December 16:15Lawful Hacking: Using Existing Vulnerabilities for Wiretapping on the Internet. / Prof. Steven M. Bellovin, Columbia University

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
For years, legal wiretapping was straightforward: the officer doing the intercept connected a tape recorder or the like to a single pair of wires. By the 1990s, though, the changing structure of telecommunications — there was no longer just “Ma Bell” to talk to — and new technologies such as ISDN and cellular telephony made executing a wiretap more complicated for law enforcement. Simple technologies would no longer suffice. In response, Congress passed the Communications Assistance for Law Enforcement Act (CALEA), which mandated a standardized lawful intercept interface on all local phone switches. Technology has continued to progress, and in the face of new forms of communication — Skype, voice chat during multi-player online games, many forms of instant messaging, etc.— law enforcement is again experiencing problems. The FBI has called this “Going Dark”: their loss of access to suspects’ communication. According to news reports, they want changes to the wiretap laws to require a CALEA-­like interface in Internet software.

CALEA, though, has its own issues: it is complex software specifically intended to create a security hole — eavesdropping capability — in the already-­complex environment of a phone switch. It has unfortunately made wiretapping easier for everyone, not just law enforcement. Congress failed to heed experts’ warnings of the danger posed by this mandated vulnerability, but time has proven the experts right. The so-­called “Athens Affair”, where someone used the built-­in lawful intercept mechanism to listen to the cell phone calls of high Greek officials, including the Prime Minister, is but one example. In an earlier work, we showed why extending CALEA to the Internet would create very serious problems, including the security problems it has visited on the phone system.

This talk explores the viability and implications of an alternative method for addressing law enforcement's need to access communications: legalized hacking of target devices through existing vulnerabilities in end-­user software and platforms.

*Bio:*
Steven M. Bellovin is a professor of computer science at Columbia University, where he does research on networks, security, and especially why the two don't get along, as well as related public policy issues. In his spare professional time, he does some work on the history of cryptography. He joined the faculty in 2005 after many years at Bell Labs and AT&T Labs Research, where he was an AT&T Fellow. He received a BA degree from Columbia University, and an MS and PhD in Computer Science from the University of North Carolina at Chapel Hill. While a graduate student, he helped create Netnews; for this, he and the other perpetrators were given the 1995 Usenix Lifetime Achievement Award (The Flame). Bellovin has served as Chief Technologist of the Federal Trade Commission. He is a member of the National Academy of Engineering and is serving on the Computer Science and Telecommunications Board of the National Academies, the Department of Homeland Security's Science and Technology Advisory Committee, and the Technical Guidelines Development Committee of the Election Assistance Commission; he has also received the 2007 NIST/NSA National Computer Systems Security Award.

Bellovin is the co-author of Firewalls and Internet Security: Repelling the Wily Hacker, and holds a number of patents on cryptographic and network protocols. He has served on many National Research Council study committees, including those on information systems trustworthiness, the privacy implications of authentication technologies, and cybersecurity research needs; he was also a member of the information technology subcommittee of an NRC study group on science versus terrorism. He was a member of the Internet Architecture Board from 1996-2002; he was co-director of the Security Area of the IETF from 2002 through 2004.

More details may be found at http://www.cs.columbia.edu/~smb/informal-bio.html.

View original page

03 December 16:15Reviewing Cybercrime; Epistemology, Political Economy and Models / Dr Michael McGuire, University of Surrey

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
The recent publication of the UK Home Office’s paper “Cybercrime - a Review of the Evidence” forms a useful departure point for considering the way knowledge around online offending is currently produced and disseminated. As an evidence review, the aim of the paper was to assemble as comprehensive and up-to-date an overview of cybercrime as possible. But recurring issues around the availability and quality of evidence as well as the kind of evidence considered relevant by the research sponsors had important effects upon the content of the review. Equally, if not more important to its conclusions was the way the construct of ‘cybercrime’ was interpreted and presented within the typology underlying the offending categories. In this paper I set out a background to the research and consider some of the key methodological issues which arose, in particular the balances which had to be made between available knowledge, political expediency and the kinds of harmful behaviours considered worthy of inclusion within the review. I relate some of these issues to wider problems in the field of cybercrime research and link these problems to the technological fetishism which infects much of the thinking within this field. I conclude by outlining an alternative, more socially based conceptual model which I argue offers a more robust and, in the long term, adaptable framework for the understanding and policing of ICT enabled crime.


*Bio:*
Dr Michael McGuire is a Senior Lecturer in Criminology in the University of Surrey and has a particular interest in the study of technology and its impacts upon the justice system. His first book Hypercrime: The New Geometry of Harm (Glasshouse, 2008), critiqued the notion of cybercrime as a way of modelling computer enabled offending and was was awarded the 2008 British Society of Criminology runners up Book Prize. His most recent publication - Technology, Crime & Justice: The Question Concerning Technomia (Routledge, 2012) - provides one of the first overviews of the fundamental shifts in crime and the justice system arising from new technologies. His theoretical research is completed by a range of applied studies in this area, including recent work on the impacts of E-crime upon UK retail for the British Retail Consortium; a study of Organised Digital Crime Groups for BAE/Detica and a comprehensive evidence review of cybercrime for the Home Office.

View original page

26 November 16:15TESLA: Temporally-enhanced security logic assertions / Jonathan Anderson, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
The security of complex software such as operating system kernels
depends on properties that we (currently) cannot prove correct. We can
validate some of these properties with assertions and testing, but
temporal properties such as access control and locking protocols are
beyond the reach of contemporary tools. TESLA is a compiler-based tool
that helps programmers describe and understand the temporal behaviour
of low-level systems code. Using temporal assertions (inspired by
linear temporal logic), developers can specify security properties and
validate them at run-time. We have used TESLA to validate OpenSSL API
use, find security-related bugs in the FreeBSD kernel and to explore
complex rendering bugs that were impervious to existing debugging
tools.

*Bio:*
Jonathan Anderson is a postdoctoral researcher in the security group
here at the CL. He works on tools that support application and OS
security as part of the CTSRD project. His PhD work (also at
Cambridge) explored the intersection of privacy and operating systems
concepts in the context of online social network.

View original page

18 November 14:00SCION: Scalability, Control, and Isolation On Next-Generation Networks / Prof. Adrian Perrig, Department of Computer Science at the Swiss Federal Institute of Technology (ETH)

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
We present the first Internet architecture designed to provide route
control, failure isolation, and explicit trust information for
end-to-end communications. SCION separates ASes into groups of
independent routing sub-planes, called trust domains, which then
interconnect to form complete routes. Trust domains provide natural
isolation of routing failures and human misconfiguration, give
endpoints strong control for both inbound and outbound traffic,
provide meaningful and enforceable trust, and enable scalable routing
updates with high path freshness. As a result, our architecture
provides strong resilience and security properties as an intrinsic
consequence of good design principles, avoiding piecemeal add-on
protocols as security patches. Meanwhile, SCION only assumes that a
few top-tier ISPs in the trust domain are trusted for providing
reliable end-to-end communications, thus achieving a small Trusted
Computing Base. Both our security analysis and evaluation results
show that SCION naturally prevents numerous attacks and provides a
high level of resilience, scalability, control, and isolation.

*Bio:*
Adrian Perrig is a Professor of Computer Science at the Department of
Computer Science at the Swiss Federal Institute of Technology (ETH) in
Zürich, where he leads the network security group. From 2002 to 2012,
he was a Professor of Electrical and Computer Engineering, Engineering
and Public Policy, and Computer Science (courtesy) at Carnegie Mellon
University. He served as the technical director for Carnegie Mellon's
Cybersecurity Laboratory (CyLab). He earned his Ph.D. degree in
Computer Science from Carnegie Mellon University under the guidance of
J. D. Tygar, and spent three years during his Ph.D. degree at the
University of California at Berkeley. He received his B.Sc. degree in
Computer Engineering from the Swiss Federal Institute of Technology in
Lausanne (EPFL). Adrian's research revolves around building secure
systems -- in particular security of future Internet architectures.

View original page

12 November 16:15A day in the life of government cybersecurity / Ian Levy

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:* The security of government systems and programmes is often attacked - both over the wire and in the press. During this presentation, we'll go into some of the issues around security in these systems and the unique challenges they bring.

*Bio:* Dr Ian Levy is technical director at CESG, the information assurance arm of GCHQ.

View original pageView slides

05 November 16:15Animals as Mobile Social Users / Tanya Berger-Wolf

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
Recent advances in data collection technology, such as GPS and other
mobile sensors, high definition cameras, and UAVs have given biologists access to high spatial and temporal resolution data about animal populations. Many of the questions biologists are asking while trying to leverage those data are similar to questions being asked about mobile users. Why do animals go here rather than there? How does location influence activity and social interactions? How do social interactions influence activity and movement choices? How are movement decision being made in a group and individually?

While some of the methodology for answering those questions has been developed for understanding human behavior, animals offer the advantage of visible and trackable interactions and movements, simpler context and rules of behavior, and no privacy issues. I will present examples of the recent developments from the mobile world of animal populations, show some of the methodology we have developed for understanding their mobile social networks, and discuss the challenges for understanding these kinds of data, common to all animals, including humans.

*Bio:*
Dr. Tanya Berger-Wolf is an Associate Professor in the Department of Computer Science at the University of Illinois at Chicago, where she heads the Computational Population Biology Lab. Her research interests are in applications of computational techniques to problems in population biology of plants, animals, and humans, from genetics to social interactions. As a legitimate part of her research she gets to fly in a super-light airplane over a nature preserve in Kenya, taking a hyper-stereo video of zebra populations.
Dr. Berger-Wolf has received her Ph.D. in Computer Science from University of Illinois at Urbana-Champaign in 2002. After spending some time as a postdoctoral fellow working in computational phylogenetics and doing research in computational epidemiology, she returned to Illinois. She has received numerous awards for her research and mentoring, including the US National Science Foundation CAREER Award in 2008 and the UIC Mentor of the Year (2009) and Graduate Mentor (2012) awards.

View original pageView slides/notes

25 October 14:00In-depth crypto attacks: "It always takes two bugs" / Karsten Nohl, Security Research Labs

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
Real-world cryptographic systems rarely meet academic
expectations, with most systems' being shown "insecure" at some point. At
the same time, our IT-driven world has not yet fallen apart, suggesting that
many protection mechanisms are "secure enough" for how they are employed.

This talk argues that hacks with real-world implications are mostly the
result of being able to break security assumptions on multiple design
layers. Protection designs that focus on a single security function and
neglect complimentary layers are hence more prone to compromise.

We look at three widely deployed protection systems from the cell phone,
automotive, and smart-card domains and show how technology abuse arises
from the combination of best-practice deviations on multiple design layers.

*Bio:*
Karsten Nohl is a cryptographer and security researcher with a degree
in Computer Engineering from UVa. Karsten likes to test security assumptions
in proprietary systems and typically breaks them.

View original pageView slides/notes

22 October 16:15Psychology of scams / David Modic, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
There are some interesting specifics concerning crime. A lot of thought has
been put into perpetrating it and into preventing it. There are pedestrian
types of crime; those that require no particular skill or intelligence to
do. Crime, where potential victims have no say in the matter and are, so to
speak, innocent. There are also other types of crime. Crime where there
needs to be interaction between the potential victim and the offender.
Crimes, where the criminals need to think on their feet or carefully plan.
White collar crime or fraud as it is also called, is often in this latter
category.

Internet fraud specifically has recently received much attention in the
field of social sciences. Some researchers (e.g. Marian Fitzgerald from
Oxford) suggest that an overall perception of decline in crime numbers
should be attributed to offenders moving online. This is, broadly speaking,
an application of classic criminological theory to the phenomena of
cybercrime (i.e. the overall crime incidence rate stays roughly the same
over the years. So, if specific crime numbers decline, then there is bound
to be another type of crime that rises).

If we accept a certain level of victim facilitation in fraud, then the
mechanisms that may influence a potential victim become important. This talk
shows an impact of several social psychological factors on the level of
compliance with Internet scams (i.e. scam compliance). A scale of
Susceptibility to Persuasion was developed, validated and then applied to
the phenomena of scam compliance in two studies. Four reliable factors
contributing to susceptibility to persuasion emerged. The Susceptibility to
Persuasion scale was then used to predict overall lifetime (study 1) and
time-limited (study 2) scam compliance across the three stages of scams
(i.e. finding the scam plausible, responding to it and losing funds to the
scam), with lack of self-control emerging as the strongest predictor of
compliance across both studies.

*Bio:*
Born in Ljubljana, Slovenia in 1973. Finished high-school for computer
sciences in 1991. Enrolled into University of Ljubljana, Department for
Social Pedagogy in 1993. Received BSc (distinction) in 1999, with GPA of
9.0/10.00. Enrolled into MSc at the University of Ljubljana, Department for
Social Pedagogy in 2001, awarded MSc (distinction) in 2006. Applied for a
research position at the University of Exeter in 2007, was accepted in 2008.
In 2009 became an Exeter Graduate Fellow. HEA certified in 2010. Certified
Transactional Analysis Counsellor (CTAC). PhD in Psychology awarded in 2013
from University of Exeter. Currently a research associate at the Computer
Lab, here, at Cambridge.

My research interests broadly include psychology of Internet fraud and
topics connected to it. The topics include psychology of will /
self-control, social psychology, psychology of persuasion, decision making
processes, cyber-criminology, victimology and personality psychology.

The other area I am interested in is psychotherapy from the perspective of
the practitioner.

View original pageView slides/notes

15 October 16:15TLS Security - Where Do We Stand? / Kenny Paterson, Royal Holloway

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
TLS is the de facto secure protocol of choice on the Internet. In this talk, I’ll give an overview of the state-of-the-art of TLS security, focusing mostly on the TLS Record Protocol which is responsible for providing the basic secure channel functionality in TLS. I’ll focus on recently-discovered vulnerabilities in the TLS specification and its cryptographic algorithms. These lead to plaintext recovery attacks against TLS-protected traffic. I will reflect on why the deployment of secure cryptography is seemingly so hard, and what the barriers are to adopting better approaches than the current techniques used in TLS.

*Bio:*
Professor Kenny Paterson obtained his BSc (Hons) in 1990 from the University of Glasgow and a PhD from the University of London in 1993, both in Mathematics. He was a Royal Society Fellow at the Swiss Federal Institute of Technology, Zurich, from 1993 to 1994 and a Lloyd's of London Tercentenary Foundation Fellow at the University of London from 1994 to 1996. He joined Hewlett-Packard Laboratories in 1996, becoming project manager in 1999. His technical work there involved him in international standards setting, internal consultancy on a wide range of mathematical and cryptographic subjects, and intellectual property generation. He also continued with more academic activities. In 2001, Kenny re-joined Royal Holloway as a Lecturer, becoming Reader in 2002 and Professor in 2004. He led the ISG's participation in the MoD/DoD-funded International Technology Alliance from 2006 to 2011. In March 2010, Kenny commenced a 5-year research fellowship funded by EPSRC on the topic of "Cryptography: Bridging Theory and Practice". He was Program Chair for Eurocrypt 2011 and serves on the editorial board of the Journal of Cryptology. Kenny's research interests span a wide range of topics in theoretical and applied cryptography, and information security. He has published more than 120 research papers on these topics.

View original page

11 June 16:15PHANTOM: A Parallel Architecture for Practical Oblivious Computation / Martin Maas, UC Berkeley

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*

Offloading computation to an untrusted datacenter can leak confidential information. Adversaries with physical access -- such as a malicious datacenter employee -- can probe the on-board interconnect to extract secret data from a processor. Tamper-proof computing platforms, where all code is executed within a physically sealed processor and all data outside the processor is encrypted, alleviate this problem only partially. The addresses of data that is accessed in DRAM are still visible in plain-text and represent a source of information leakage.

Our goal is to make a processor's memory accesses "oblivious" so that adversaries see a completely obfuscated address trace, and to build an oblivious platform that is practical today. To this end, we present PHANTOM (++), an oblivious memory controller that achieves high performance by aggressively exploiting memory parallelism and employing a carefully designed stall-free architecture. We have built an FPGA-based prototype on the Convey HC-2ex heterogeneous computing platform and solve several challenges in mapping an Oblivious RAM algorithm to FPGAs running at low frequencies without stalling the high bandwidth memory controllers.

(++) Parallel Hardware to make Applications Non-leaking Through Oblivious Memory

*Bio:*

Martin Maas is a second-year PhD student at UC Berkeley, working with Krste Asanović and John Kubiatowicz. His research interests include managed languages, computer architecture and operating systems. Before coming to Berkeley, Martin received his undergraduate degree from the University of Cambridge. He is currently completing an internship with Tim Harris at Oracle Labs.

View original page

24 May 14:00Distributed Electronic Rights in JavaScript / Mark S. Miller, Google

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
Contracts enable mutually suspicious parties to cooperate safely through the exchange of rights. Smart contracts are programs whose behavior enforces the terms of the contract. This paper shows how such contracts can be specified elegantly and executed safely, given an appropriate distributed, secure, persistent, and ubiquitous computational fabric. JavaScript provides the
ubiquity but must be significantly extended to deal with the other aspects. The first part of this [talk] is a progress report on our efforts to turn JavaScript into this fabric. To demonstrate the suitability of this design, we describe an escrow exchange contract implemented in 42 lines of JavaScript code.

*Bio:*
Mark S. Miller is the main designer of the E and Caja object-capability programming languages, inventor of Miller Columns, a pioneer of agoric (market-based secure distributed) computing, an architect of the Xanadu hypertext publishing system, and a representative to the EcmaScript committee.

View original page

14 May 16:15Rendezvous: A search engine for binary code / Wei Ming Khoo, Computer Laboratory, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

The problem of matching between binaries is important for software copyright enforcement as well as for identifying disclosed vulnerabilities in software. We present a search engine prototype called Rendezvous which enables indexing and searching for code in binary form. Rendezvous identifies binary code using a statistical model comprising instruction mnemonics, control flow sub-graphs and data constants which are simple to extract from a disassembly, yet normalising with respect to different compilers and optimisations. Experiments show that Rendezvous achieves F2 measures of 86.7% and 83.0% on the GNU C library compiled with different compiler optimisations and the GNU coreutils suite compiled with gcc and clang respectively. These two code bases together comprise more than one million lines of code. Rendezvous will bring significant changes to the way patch management and copyright enforcement is currently performed.

This is a practice talk for MSR'13.

View original page

08 May 16:15Pins, Tacks, and Slinks: Proposals for patching PKI on the web / Joseph Bonneau, Google

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
The Certificate Authority (CA) system, added as an afterthought in the mid-1990s during initial development of SSL, has become a critical component for security on the web. Its faults have been become painfully clear over the past 2 years, with at least four known CA compromises which have enabled eavesdropping of real user's web traffic with grave consequences. This talk will survey the growing menagerie of proposals patching the CA system to mitigate such failures, including HPKP, Certificate Transparency, DANE, TACK, Perspectives, and s-links. It will lay out the challenges inherent in any attempt to efficiently and securely distribute security policy on a global scale and compare several potential combinations of protocols which could be paths forward.

*Bio:* Joseph Bonneau is an engineer at Google New York. He completed his PhD in 2012 at the Security Group in Cambridge under Ross Anderson on human authentication.

View original page

05 February 16:15A novel, efficient, scalable and easy-to-use cryptographic key management solution for wireless sensor networks / Dr Michael Healy, University of Limerick

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:* Due to the sensitive nature of the data gathered by many wireless sensor networks (WSNs) it is becoming critical that this data be protected. However, due to the constrained nature of resources on sensor nodes, this is a difficult task. In particular, the use of asymmetric cryptographic operations, i.e. public key ciphers, often places an unjustifiable burden on a sensor node’s resources. As a result symmetric key ciphers are primarily used in WSNs. This introduces the difficult task of deploying and managing the required symmetric keys, which can be a major challenge even for
moderately sized networks. All currently available WSN specific solutions to this problem either have a very simple key utilisation strategy for the network, resulting in a low level of security overall, or else only provide limited connectivity. Additionally the majority of these solutions are overly complex, both conceptually and in terms of implementation, and so they are not used. This work identifies ten requirements for a WSN key management solution and then presents the design, implementation and evaluation of a solution, called µKM, which meets each of these requirements and
overcomes the problems of the existing schemes. This is achieved by relaxing the memory constraint in order to provide a large pool of keys to each node, a valid concession on newer generation sensor nodes. The evaluation of µKM shows that it is as efficient, if not more so, than the existing solutions in terms of energy consumption, network latency, and, to a lesser extent, program memory and RAM requirements. It also comes out well ahead of the alternatives in link key establishment overheads due to the fact that it requires no prior and/or additional communication in order to set up individual link keys between any two nodes.

*Bio:* Dr. Michael Healy is the lead embedded systems software developer for Shimmer Research, a supplier of wireless sensor network technology primarily focused on health and fitness applications. He received a BEng
Degree in Computer Engineering from the University of Limerick in 2005 and was granted a PhD from the same institution in 2012 for work on securing wireless sensor networks. Prior to Shimmer Research Michael
worked as an R&D applications engineer in Intel's digital health group.

View original page

22 January 16:15CERB Banking: How to secure online banking and keep the users happy? / Pawel Jakub Dawidek

Lecture Theatre 2, Computer Laboratory, William Gates Building

*Abstract:*
CERB Banking is an authentication system used to secure authentication to online banking sites as well as to sign transactions. The main authentication method is mobile application, which generates one-time
passwords and confirmation codes to sign transactions.

To our knowledge CERB Banking deployed in 2008 for Eurobank in Poland was the first such solution in the world: a mobile application that was able to protect users against Man-in-the-Browser attacks by presenting
transaction details and sign transactions.

The talk will provide in-depth analysis of the system and mobile application security, including details not disclosed anywhere else.

*Bio:*
Pawel Jakub Dawidek is coowner of the WHEEL Systems company and the main architect of the CERB authentication system. Pawel is also long time
FreeBSD committer working mostly on security- and storage-related aspects of the system.

View original page

15 January 16:15Protecting your website from hackers / Ben Mathews, Facebook

Lecture Theatre 2, Computer Laboratory, William Gates Building

I will give a modified version of the talk we give our new engineers on how not to write security holes.
This may be a little bit closer to Zend's talk. I will talk more openly about some of our solutions to a variety of web security issues where an outside hacker is typically trying to get control of your website. Among other things, I will cover:
a. XSS: XHP; Alternatives to innerHTML in JavaScript; Automatic detection of XSS holes.
b. SQL injection: Our abstracted graph data store (which avoids the need for SQL); printf()-style SQL functions
c. URL injection: Our URI class for building URLs
d. Shell injection: Our printf()-style functions for running shell
commands
e. CSRF: Generating CSRF tokens and checking them automatically on all POST
requests; The importance of a good crypto library
f. Brute-force attacks: Also the importance of a good crypto library.