Department of Computer Science and Technology

Security Group

2006 seminars

Expand all Collapse all

View original pageView slides

21 November 16:15Politics of Internet Security / Richard Allan, Cisco

Lecture Theatre 2, Computer Laboratory, William Gates Building

Based on his experience dealing with technology issues as a Member of Parliament, Richard will describe the UK political perspective on internet security. Using Parliamentary material, he will demonstrate that politicians are primarily concerned about the effects of "bad" content rather than threats to the technology infrastructure. And he will show how there is an increasing demand to use technical methods to
limit access to content. This will include an analysis of the political events following a high-profile murder which has led to measures to ban access to violent pornography via the internet which the government has
said it intends to introduce.

More information about Richard Allan can be found <a href='http://www.richardallan.org.uk/?page_id=381'>here</a>.

Slides are <a href='http://www.cl.cam.ac.uk/research/security/seminars/2006/2006-11-21.ppt'>here</a>.

View original page

31 October 16:15Optically enhanced position-locked power analysis / Sergei Skorobogatov, Computer Laboratory, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

This talk introduces a refinement of the power-analysis attack on integrated circuits. By using a laser to illuminate a specific area on the chip surface, the current through an individual transistor can be made visible in the circuit's power trace. The photovoltaic effect converts light into a current that flows through a closed transistor. This way, the contribution of a single transistor to the overall supply current can be modulated by light. Compared to normal power-analysis attacks, the semi-invasive position-locking technique presented here gives attackers not only access to Hamming weights, but to individual bits of processed data. This technique is demonstrated on the SRAM array of a PIC16F84 microcontroller and reveals both which memory locations are being accessed, as well as their contents.

View original pageView slides/notes

24 October 16:15 Becoming paranoid or, How I learned to start worrying and fear the Internet / George Neville-Neil

Lecture Theatre 2, Computer Laboratory, William Gates Building

While traditional research and development in security continues to focus on algorithms and protocols for securing data privacy during storage and transmission, another battle is being waged that is far more broad. Many of the problems in building secure systems come not from designing cryptographic systems, but in building whole systems so that they avoid common errors. Input validation, protocol design, and good clean code are far and away the more important issues to the majority of people building systems today. It is not the brilliant basement hacker who finds most of the holes, but the casual script kiddie and others with far less specialized skills.

This presentation will give an overview of the security landscape as it appears from inside a large Internet company along with many specific cases of the kinds of security issues that are found on a day to day basis. The goal is to make people truly paranoid.

Speaker:

George Neville-Neil is a member of the application security team of a large Internet company with responsbilities that include system review, security tool authoring, and teaching about secure and fail safe programming. He has taught at development centers in Silicon Valley, Asia and Europe and routinely makes tours of international development centers to teach and address security concerns. He is the co-author of The Design and Implementation of the FreeBSD Operating System as well as a columnist for ACM Queue Magazine, where he writes under the name Kode Vicious. Mr. Neville-Neil's research interests include Networking, Operating Systems and Security. He currently makes his home in Tokyo Japan.

<a href='http://www.cl.cam.ac.uk/research/security/seminars/2006/2006-10-24.pdf'>Slides</a>

View original page

18 October 16:15The Polygraph / Marc Weber Tobias, Investigative Law Offices

Lecture Theatre 2, Computer Laboratory, William Gates Building

Marc Weber Tobias is an investigative attorney and a physical security expert in locks and safes. He was trained as both a lawyer and criminal investigator and has been a certified polygraph examiner for the past twenty years, employed by government agencies and private clients. He works in the United States and has conducted thousands of polygraph or lie detector examinations in both criminal and civil investigations involving cases of kidnapping and murder to employee theft from commercial businesses. The polygraph is utilized throughout the world by police and intelligence agencies for a variety of purposes, including the verification of statements by suspects and victims, plea bargains in criminal cases, and vetting of government employees and intelligence agents to obtain and maintain security clearances. Marc Tobias has worked several high-profile cases and in one investigation, he conducted the polygraph examination of the career criminal in Sweden that provided the gun that killed the prime minister of that country in 1986.

View original page

06 October 16:00Distance bounding protocols: Authentication logic analysis / Catherine Meadows, Naval Research Laboratory

Lecture Theatre 1, Computer Laboratory, William Gates Building

The analysis of cryptographic protocols is by now a well established application area for formal methods. However, there are many protocols that go beyond the traditional Dolev-Yao model for which these formal methods have been developed. In this talk we examine a particular class of such protocols, distance bounding protocols, designed to authenticate distance measurements in sensor networks. These rely not only on assumptions about the soundness of cryptographic functions, but on physical assumptions about the time of flight of signals. We adapt the authentication logic of Pavlovic, Meadows, and Cervesato to reason about these protocols by incorporating the physical assumptions necessary as axioms and definitions in the system, and apply it to the analysis of a family of distance bounding protocols. We also discuss the potential for adding probabilistic reasoning to the logic to better capture the necessary physical assumptions.

View original pageView slides/notes

26 September 16:15Privacy preserving data mining in distributed databases / Ehud Gudes, Department of Computer Science, Ben-Gurion University

Lecture Theatre 2, Computer Laboratory, William Gates Building

Privacy concerns have become an important issue in Data Mining. This seminar deals with the problem of association rule mining from distributed vertically partitioned data with the goal of preserving the confidentiality of each database. Each site holds some attributes of each transaction, and the sites wish to work together to find globally valid association rules without revealing individual transaction data. This problem occurs, for example, when the same users access several electronic shops purchasing different items in each, and the shops like to cooperate to obtain valid global rules without compromising their private databases.

In this talk, we first review the work on privacy based rules mining in both centralized and distributed databases, and in both vertically and horizontally pertitioned databases. We then present two algorithms for discovering frequent item sets and two algorithms for extracting the association rules. We analyze the security, privacy and complexity properties of the algorithms and compare them to the best known algorithms of Vaidya and Clifton.

View original page

19 September 16:15Daonity - Grid security with behaviour conformity from Trusted Computing / Wenbo Mao, HP Labs, China

Lecture Theatre 2, Computer Laboratory, William Gates Building

A central security requirement for grid computing can be referred to as behaviour conformity. This is an assurance that ad hoc related principals (users, platforms or instruments) forming a grid virtual organisation (VO) must each act in conformity with the rules for the VO constitution. Existing grid security practice has little means to enforce behaviour conformity and consequently falls short of satisfactory solutions to a number of problems.

Trusted Computing (TC) technology can add to grid computing the needed property of behaviour conformity. With TC using an essentially in-platform (trusted) third party, a principal can be imposed to have conformed behaviour and this fact can be reported to interested parties who may only need to be ad hoc related to the former. In this talk we report Daonity, a TC enabled emerging work in grid security standard, to manifest how behaviour conformity can help to improve grid security.

View original page

08 September 16:00Peer-to-peer network topologies and anonymity / Nikita Borisov, Electrical and Computer Engineering Department, University of Illinois at Urbana-Champaign

Lecture Theatre 2, Computer Laboratory, William Gates Building

Peer-to-peer networks, due to their decentralized construction, are a natural platform for anonymous communication and large-scale p2p networks may be the key to widespread deployment of anonymous communications technologies. In order to be scalable, however, p2p networks must maintain a limited view of the network, thereby creating a restricted topology graph of nodes that can communicate with each other. As all communication must follow paths within the graph, we study the information that can be learned about the origin of a path based on observing intermediate nodes. We use both graph models and simulations in our analysis.

In our work, we contrast structured networks, where the topology of the graph follows a mathematical model, and unstructured ones, where arbitrary connections can be made. Unstructured networks often develop an emergent power-law topology; we have found that such topologies are a detriment for anonymity because they have poor mixing (paths remaining correlated to their starting point after a large number of hops) and because the high-degree nodes can be subject to a targeted attack. We show that effective attacks against such networks can be carried out with only a moderate number of compromised nodes and without a global view of the network topology.

Structured networks, on the other hand, tend to have good mixing properties, and de Bruijn networks can be shown to achieve optimal mixing and therefore make an ideal candidate for anonymous p2p networks. We study the approximations to de Bruijn networks used in several p2p systems and show that they provide good anonymity on average, and acceptable anonymity in the worst case, even when the full topology of the network is known to the attackers.

View original page

25 July 16:15Milk or wine: does software security improve with age? / Andy Ozment, Computer Laboratory, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

We examine the code base of the OpenBSD operating system to determine whether its security is increasing over time. We measure the rate at which new code has been introduced and the rate at which vulnerabilities have been reported over the last 7.5 years and fifteen versions. We learn that 61% of the lines of code in today's OpenBSD are foundational: they were introduced prior to the release of the initial version we studied and have not been altered since. We also learn that 62% of reported vulnerabilities were present when the study began and can also be considered to be foundational. We find strong statistical evidence of a decrease in the rate at which foundational vulnerabilities are being reported. However, this decrease is anything but brisk: foundational vulnerabilities have a median lifetime of at least 2.6 years. Finally, we examined the density of vulnerabilities in the code that was altered/introduced in each version. The densities ranged from 0 to 0.033 vulnerabilities reported per thousand lines of code. These densities will increase as more vulnerabilities are reported.

View original page

16 June 16:15Bluetooth Simple Pairing: public key cryptography in adhoc wireless systems / Robin Heydon and Steven Wenham, CSR

Lecture Theatre 2, Computer Laboratory, William Gates Building

Abstract not available

View original pageView slides

23 May 14:15Opening locks by bumping in five seconds or less: is it really a threat to physical security? / Marc Weber Tobias, Investigative Law Offices

Lecture Theatre 2, Computer Laboratory, William Gates Building

There are millions of pin tumbler locks in the world that provide the primary security for the consumer, business and government. The vast majority of these can be compromised in seconds with a minimal skill level and virtually no tools. The procedure is called "bumping" and was first developed in Denmark a quarter century ago, although the underlying theory of physics was in fact presented by Sir Isaac Newton over three centuries ago. Marc Weber Tobias presents an introduction to the technique of bumping and a detailed analysis of its real security threat.

View original page

19 May 16:00Network Security Monitoring / Richard Bejtlich, TaoSecurity

Room FW11, Computer Laboratory, William Gates Building

This presentation will introduce the tenets of network security monitoring (NSM) as defined and applied by Richard Bejtlich. Attendees will see how Bejtlich approaches incident detection and response by using statistical, session, full content, and alert data. The open source NSM suite Sguil (www.sguil.net) will be demonstrated via a free VMware image that attendees can try. Network-centric incident response and forensics issues will also be covered. Expect a lively discussion!

View original page

17 May 14:15CCTV in the UK: A failure of theory or a failure of practice? / Martin Gill, PRCI Ltd

Lecture Theatre 1, Computer Laboratory, William Gates Building

Although CCTV was heralded as something of a silver bullet in the fight against crime (and by two Governments) scholarly research has questioned the extent to which it 'works'. Martin Gill led the Home Office national evaluation on CCTV and has subsequently conducted more research with CCTV schemes across the country. In this talk he will outline the findings from the national evalaution and assess the views of the public, scheme workers and offenders' perspectives (including showing film clips of offenders talking at crime scenes) to show just why CCTV has not worked out as many considered. Martin will relate these findings to the current development of a national strategy.

View original pageView slides

16 May 16:15An overview of vulnerability research and exploitation / Peter Winter-Smith and Chris Anley, NGS Software

Lecture Theatre 2, Computer Laboratory, William Gates Building

Peter Winter-Smith and Chris Anley of NGS Software (a world leading security assessment company) are giving a presentation revolving around some of the techniques and methods used by NGS consultants when performing security assessment and vulnerability research. This involves both methodology and technique, tools and frameworks which have been used by NGS consultants in the past to discover a large number of vulnerabilities, both known and unknown at this present moment to the general public.

View original page

09 May 16:15On inverting the VMPC one-way function / Kamil Kulesza, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

Informally speaking, one-way functions are functions for which it is "easy" to compute their values from their arguments but it is "computationally infeasible" to reverse them i.e. to find their arguments knowing their values. A rigorous definition of the terms "easy" and "computationally infeasible" is necessary but would detract from the simple idea that is being conveyed. Existence of one-way functions is only conjectured and closely connected with Cook's hypothesis. Roughly speaking, if P is not equal NP such functions should exist. Apart from their theoretical importance, one-way functions are fundamental for complexity based cryptography. The problem is being attacked in many ways and there are several instances which are perceived to be good candidates, for instance factorisation or discrete logarithm. There are also practical reasons to search for new candidates. We investigate the possibilities of inverting the VMPC one-way function, which was proposed at Fast Software Encryption 2004. (VMPC stands for Variably Modified Permutation Composition). First, we describe the function using the language of permutation theory. Next, easily invertible instances of VMPC are derived. We also show that no VMPC function is one-to-one. Implications of these results for cryptographic applications of VMPC conclude the presentation.

View original page

31 March 16:00Enhancing Signature-based Collaborative Spam Detection / Jeff Yan, University of Newcastle upon Tyne

FW11, Computer Laboratory, William Gates Building

To date, statistical spam filters are probably the most heavily studied, and most widely adopted technology for detecting junk emails. However, among other disadvantages, they fail to detect spam that cannot be predicated by machine learning algorithms on which they are based. Neither they identify spam that is sent in an image format. In addition, these filters need to be regularly trained, particularly when false positive occurs. Signature-based collaborative spam detection (SCSD) seems to provide a promising solution addressing all these problems. What is in particular attractive is that it can provide a reasonalbe solution to detect unforeseeable new spam, which intuitively appears to be mission impossible. In this talk, I will discuss reesarch issues in SCSD, and report our enhancements to two representative systems, Razor and DCC. One key problem addressed by us is that SCSD approaches usually rely on huge databases of email signatures (i.e., checksums), demanding lots of resource in signature lookup as well as signature database storage, transmission and merging. In our enhancements, signature lookups can be performed in O(1), i.e. constant time, independent of the number of signatures in the database. Space-efficient representation can reduce signature dababase size by a factor of 25.6 or more for Razor-style systems before any data compression algorithm is applied. A simple but efficient algorithm for merging different signature databases is also supported. If time allows, some ongoing work and open problems will also be discussed.

View original page

07 March 16:15Security Flaws in Tunnel Mode IPsec / Kenny Paterson, Royal Holloway, University of London

FW11, Computer Laboratory, William Gates Building

We present a variety of attacks that efficiently extract plaintext data from IP datagrams that are protected using the IPsec protocol ESP in tunnel mode. In contrast to earlier attacks of Bellovin, our attacks require only small amounts of time and network bandwidth to be successful. The attacks apply in situations where the IP packets are not integrity protected, or where integrity protection is supplied only by a higher layer protocol. While strongly discouraged by experts, these configurations of IPsec are still allowed by the relevant IPsec standards. In addition, we believe that these configurations may be widely used in practice. We report on successful implementation of the attacks against an IPsec VPN built using the native implementation of IPsec in Linux.

Joint work with Arnold K.L. Yau.

View original page

28 February 16:15Hiding on an Ethernet / Richard Clayton, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

Traceability on the Internet is the process of determining who was using a particular IP address at a particular time. In this talk I will show how fuzzy this idea becomes at the edges of the network when users are on an Ethernet — a broadcast medium — where the notion of identity becomes a matter of agreement rather than immutable fact. The hacker community has long known about ARP spoofing; but I've found a new trick. As a part of my PhD work I built some hardware that permitted one machine to borrow someone else's IP address and Ethernet MAC address and thereby impersonate them, even when they were actively using their machine. Then, by chance, I found that I'd taken far too complicated an approach — and modern software firewalls, that are supposed to make you more secure — permit others to impersonate you with impunity. This has significant implications not only for traceability, but also for the builders of NATs, and especially for the business models of those who overcharge for their WiFi hotspots.

View original page

21 February 16:15Design and implementation of a CC CAPP-compliant audit subsystem for the Mac OS X and FreeBSD operating systems / Robert N M Watson, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

Completing the Common Criteria CAPP (C2) security evaluation of Apple's Mac OS X operating system required the development of a significant new operating system feature, security event auditing. This facility provides for the fine-grained, configurable, and reliable logging of security events ranging from authentication events in user space to system call access control information throughout the kernel. As the leader for the team that implemented Audit for Apple, I had the opportunity to gain interesting insight into the evaluation requirements and process, as well as into the implementation implications of these requirements. This presentation will describe the requirements and how they have been implemented in traditional UNIX systems, as well as how some of the design decisions that make Mac OS X unique impacted the implementation of Audit. I'll also talk briefly about the later port of this source code base to the open source FreeBSD operating system, and the OpenBSM software package, which provides a portable implementation of the de facto industry standard BSM API and file format originally developed by Sun.

View original pageView slides/notes

31 January 16:15Covert channels in TCP/IP: attack and defence / Steven J. Murdoch, University of Cambridge

Lecture Theatre 2, Computer Laboratory, William Gates Building

This talk will show how idiosyncrasies in TCP/IP implementations can be used to reveal the use of several steganography schemes, and how they can be fixed. The analysis can even be extended to remotely identify the physical machine being used.

A number of steganography techniques have been designed to insert a covert channel into seemingly random TCP/IP fields, such as the IP ID, TCP initial sequence number (ISN) or the least significant bits of the TCP timestamp. While compliant with the TCP/IP specification, their output is unlike that an unmodified operating system would generate. This talk will show how by taking in account the implementation of the TCP/IP stack, a number of such specification-based steganography schemes can be broken. This includes Nushu, an ISN based scheme presented at 21C3.

Firstly the talk will introduce the field of covert channels and TCP/IP steganography in particular, giving an overview of the steganographic potential of different fields in the protocol. This will show that only the IP ID and TCP ISN can be plausibly used for steganography. The talk will then describe how these fields are generated, and how steganography schemes which do not properly take in account these algorithms can be detected.

The talk will then present improved TCP/IP steganography schemes for Linux and OpenBSD which, by deriving a reversible transformation from the standard TCP/IP stacks' implementation, make a much harder to detect covert channel. Such a scheme can be shown to be as strong as the underlying encryption, when attacked by an adversary monitoring packet content.

Finally, a side effect of the steganography detection system is to reveal microsecond-level deviations in the clock speed of the device being monitored. Clock-skew varies from computer to computer so can act as a fingerprint of a particular physical device. This talk will show how this fact can be used to track physical devices across the Internet, and how the use of TCP ISNs can improve over schemes based on TCP timestamps.

This work was done in conjunction with Stephen Lewis.