scispace - formally typeset
Search or ask a question

Showing papers by "Tadayoshi Kohno published in 2008"


Proceedings ArticleDOI
18 May 2008
TL;DR: This paper is the first in the community to use general-purpose software radios to analyze and attack previously unknown radio communications protocols, and introduces three new zero-power defenses based on RF power harvesting.
Abstract: Our study analyzes the security and privacy properties of an implantable cardioverter defibrillator (ICD). Introduced to the U.S. market in 2003, this model of ICD includes pacemaker technology and is designed to communicate wirelessly with a nearby external programmer in the 175 kHz frequency range. After partially reverse-engineering the ICD's communications protocol with an oscilloscope and a software radio, we implemented several software radio-based attacks that could compromise patient safety and patient privacy. Motivated by our desire to improve patient safety, and mindful of conventional trade-offs between security and power consumption for resource-constrained devices, we introduce three new zero-power defenses based on RF power harvesting. Two of these defenses are human-centric, bringing patients into the loop with respect to the security and privacy of their implantable medical devices (IMDs). Our contributions provide a scientific baseline for understanding the potential security and privacy risks of current and future IMDs, and introduce human-perceptible and zero-power mitigation techniques that address those risks. To the best of our knowledge, this paper is the first in our community to use general-purpose software radios to analyze and attack previously unknown radio communications protocols.

767 citations


Journal ArticleDOI
TL;DR: This work identifies and fills some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS) and defines computational and statistical relaxations of the existing notion of perfect consistency.
Abstract: We identify and fill some gaps with regard to consistency (the extent to which false positives are produced) for public-key encryption with keyword search (PEKS). We define computational and statistical relaxations of the existing notion of perfect consistency, show that the scheme of Boneh et al. (Advances in Cryptology—EUROCRYPT 2004, ed. by C. Cachin, J. Camenisch, pp. 506–522, 2004) is computationally consistent, and provide a new scheme that is statistically consistent. We also provide a transform of an anonymous identity-based encryption (IBE) scheme to a secure PEKS scheme that, unlike the previous one, guarantees consistency. Finally, we suggest three extensions of the basic notions considered here, namely anonymous hierarchical identity-based encryption, public-key encryption with temporary keyword search, and identity-based encryption with keyword search.

463 citations


Journal ArticleDOI
TL;DR: The latest IMDs support delivery of telemetry for remote monitoring over long-range, high-bandwidth wireless links, and emerging devices will communicate with other interoperating IMDs.
Abstract: Protecting implantable medical devices against attack without compromising patient health requires balancing security and privacy goals with traditional goals such as safety and utility. Implantable medical devices monitor and treat physiological conditions within the body. These devices - including pacemakers, implantable cardiac defibrillators (ICDs), drug delivery systems, and neurostimulators - can help manage a broad range of ailments, such as cardiac arrhythmia, diabetes, and Parkinson's disease. IMDs' pervasiveness continues to swell, with upward of 25 million US citizens currently reliant on them for life-critical functions. Growth is spurred by geriatric care of the aging baby-boomer generation, and new therapies continually emerge for chronic conditions ranging from pediatric type 1 diabetes to anorgasmia and other sexual dysfunctions. Moreover, the latest IMDs support delivery of telemetry for remote monitoring over long-range, high-bandwidth wireless links, and emerging devices will communicate with other interoperating IMDs.

427 citations


Book ChapterDOI
23 Jul 2008
TL;DR: A survey of how Tor is being misused, both by clients and by Tor router operators is provided, and a method for detecting exit router logging is developed.
Abstract: To date, there has yet to be a study that characterizes the usage of a real deployed anonymity service. We present observations and analysis obtained by participating in the Tor network. Our primary goals are to better understand Tor as it is deployed and through this understanding, propose improvements. In particular, we are interested in answering the following questions: (1) How is Tor being used? (2) How is Tor being mis-used? (3) Who is using Tor? To sample the results, we show that web traffic makes up the majority of the connections and bandwidth, but non-interactive protocols consume a disproportionately large amount of bandwidth when compared to interactive protocols. We provide a survey of how Tor is being misused, both by clients and by Tor router operators. In particular, we develop a method for detecting exit router logging (in certain cases). Finally, we present evidence that Tor is used throughout the world, but router participation is limited to only a few countries.

317 citations


Proceedings Article
29 Jul 2008
TL;DR: A class of new, fail-open defensive techniques for implantable medical devices that attempt to strike a balance between safety in the common case and security under adversarial conditions for wireless implantableMedical Alert bracelets are proposed.
Abstract: A fundamental tension exists between safety in the common case and security under adversarial conditions for wireless implantable medical devices. We propose a class of new, fail-open defensive techniques for implantable medical devices that attempt to strike a balance between these two goals. We refer to these defensive techniques as Communication Cloakers. Cloakers are externally worn devices, much like computational Medical Alert bracelets. Cloakers protect the security of an IMD when worn, but allow for open access during emergencies if removed.

149 citations


Proceedings ArticleDOI
17 Jun 2008
TL;DR: The design and evaluation of an 802.11-like wireless link layer protocol that obfuscates all transmitted bits to increase privacy is presented, called SlyFi, which is nearly as efficient as existing schemes such as WPA for discovery, link setup, and data delivery despite its heightened protections.
Abstract: We present the design and evaluation of an 802.11-like wireless link layer protocol that obfuscates all transmitted bits to increase privacy. This includes explicit identifiers such as MAC addresses, the contents of management messages, and other protocol fields that the existing 802.11 protocol relies on to be sent in the clear. By obscuring these fields, we greatly increase the difficulty of identifying or profiling users from their transmissions in ways that are otherwise straightforward. Our design, called SlyFi, is nearly as efficient as existing schemes such as WPA for discovery, link setup, and data delivery despite its heightened protections; transmission requires only symmetric key encryption and reception requires a table lookup followed by symmetric key decryption. Experiments using our implementation on Atheros 802.11 drivers show that SlyFi can discover and associate with networks faster than 802.11 using WPA-PSK. The overhead SlyFi introduces in packet delivery is only slightly higher than that added by WPA-CCMP encryption (10% vs. 3% decrease in throughput).

136 citations


Proceedings ArticleDOI
27 Oct 2008
TL;DR: The approach is to incorporate gesture recognition techniques directly on the RFID tags or contactless cards, allowing the execution of secret handshakes without removing the card from one's wallet, and could extend to improving the security and privacy properties of other uses ofRFID tags, like contactless payment cards.
Abstract: We tackle the problem of defending against ghost-and-leech (a.k.a. proxying, relay, or man-in-the-middle) attacks against RFID tags and other contactless cards. The approach we take -- which we dub secret handshakes -- is to incorporate gesture recognition techniques directly on the RFID tags or contactless cards. These cards will only engage in wireless communications when they internally detect these secret handshakes. We demonstrate the effectiveness of this approach by implementing our secret handshake recognition system on a passive WISP RFID tag with a built-in accelerometer. Our secret handshakes approach is backward compatible with existing deployments of RFID tag and contactless card readers.Our approach was also designed to minimize the changes to the existing usage model of certain classes of RFID and contactless cards, like access cards kept in billfold and purse wallets, allowing the execution of secret handshakes without removing the card from one's wallet. Our techniques could extend to improving the security and privacy properties of other uses of RFID tags, like contactless payment cards.

127 citations


Proceedings Article
16 Apr 2008
TL;DR: Evidence of surprisingly widespread and diverse changes made to web pages between the server and client is provided, and web tripwires--client-side JavaScript code that can detect most in-flight modifications to a web page are introduced.
Abstract: While web pages sent over HTTP have no integrity guarantees, it is commonly assumed that such pages are not modified in transit. In this paper, we provide evidence of surprisingly widespread and diverse changes made to web pages between the server and client. Over 1% of web clients in our study received altered pages, and we show that these changes often have undesirable consequences for web publishers or end users. Such changes include popup blocking scripts inserted by client software, advertisements injected by ISPs, and even malicious code likely inserted by malware using ARP poisoning. Additionally, we find that changes introduced by client software can inadvertently cause harm, such as introducing cross-site scripting vulnerabilities into most pages a client visits. To help publishers understand and react appropriately to such changes, we introduce web tripwires--client-side JavaScript code that can detect most in-flight modifications to a web page. We discuss several web tripwire designs intended to provide basic integrity checks for web servers. We show that they are more flexible and less expensive than switching to HTTPS and do not require changes to current browsers.

120 citations


Proceedings ArticleDOI
27 Oct 2008
TL;DR: The design and implementation of Privacy Oracle, a system that reports on application leaks of user information via the network traffic that they send are described, and a differential testing technique in which perturbations in the application inputs are mapped to perturbation in theApplication outputs to discover likely leaks is developed.
Abstract: We describe the design and implementation of Privacy Oracle, a system that reports on application leaks of user information via the network traffic that they send. Privacy Oracle treats each application as a black box, without access to either its internal structure or communication protocols. This means that it can be used over a broad range of applications and information leaks (i.e., not only Web traffic or credit card numbers). To accomplish this, we develop a differential testing technique in which perturbations in the application inputs are mapped to perturbations in the application outputs to discover likely leaks; we leverage alignment algorithms from computational biology to find high quality mappings between different byte-sequences efficiently. Privacy Oracle includes this technique and a virtual machine-based testing system. To evaluate it, we tested 26 popular applications, including system and file utilities, media players, and IM clients. We found that Privacy Oracle discovered many small and previously undisclosed information leaks. In several cases, these are leaks of directly identifying information that are regularly sent in the clear (without end-to-end encryption) and which could make users vulnerable to tracking by third parties or providers.

94 citations


Proceedings Article
29 Jul 2008
TL;DR: This research highlights several fundamental challenges to the creation and use of any DFS: even when the file system may be deniable in the pure, mathematical sense, the environment surrounding that file system can undermine its deniability, as well as its contents.
Abstract: We examine the security requirements for creating a Deniable File System (DFS), and the efficacy with which the TrueCrypt disk-encryption software meets those requirements. We find that the Windows Vista operating system itself, Microsoft Word, and Google Desktop all compromise the deniability of a TrueCrypt DFS. While staged in the context of TrueCrypt, our research highlights several fundamental challenges to the creation and use of any DFS: even when the file system may be deniable in the pure, mathematical sense, we find that the environment surrounding that file system can undermine its deniability, as well as its contents. We hypothesize some extensions of our discoveries to regular (non-deniable) encrypted file systems. Finally, we suggest approaches for overcoming these challenges on modern operating systems like Windows. We analyzed TrueCrypt version 5.1a (latest available version during the writing of the paper); Truecrypt v6 introduces new features, including the ability to create deniable operating systems, which we have not studied.

74 citations


Proceedings Article
29 Jul 2008
TL;DR: It is found that a common approach for identifying infringing users is not conclusive, and the challenges and possible future directions for pervasive monitoring in P2P file sharing networks are evaluated.
Abstract: We reverse engineer copyright enforcement in the popular BitTorrent file sharing network and find that a common approach for identifying infringing users is not conclusive. We describe simple techniques for implicating arbitrary network endpoints in illegal content sharing and demonstrate the effectiveness of these techniques experimentally, attracting real DMCA complaints for nonsense devices, e.g., IP printers and a wireless access point. We then step back and evaluate the challenges and possible future directions for pervasive monitoring in P2P file sharing networks.

Patent
24 Nov 2008
TL;DR: In this article, a privacy-preserving device-tracking system and method to assist in the recovery of lost or stolen Internet-connected mobile devices is proposed, which uses a DHT for storing encrypted location information and other forensic information.
Abstract: A privacy-preserving device-tracking system and method to assist in the recovery of lost or stolen Internet-connected mobile devices. The function of such a system seem contradictory, since it is desirable to hide a device's legitimately-visited locations from third-party services and other parties to achieve location privacy, while still enabling recovery of the device's location(s) after it goes missing by tracking the device to determine its location. An exemplary embodiment uses a DHT for storing encrypted location information and other forensic information in connection with indices that are successively determined based on initial pseudorandom seed information (i.e., state) that is retained by the owner of the device. Using the seed information, the software can determine indices mapped to location information stored after the device went missing, enabling the device to be located. Numerous extensions are discussed for the basic exemplary design that increase its suitability for particular deployment environments.

Proceedings Article
28 Jul 2008
TL;DR: A version of Adeona is built that uses OpenDHT as the third party service, resulting in an immediately deployable system that does not rely on any single trusted third party.
Abstract: We tackle the problem of building privacy-preserving device-tracking systems--or private methods to assist in the recovery of lost or stolen Internet-connected mobile devices. The main goals of such systems are seemingly contradictory: to hide the device's legitimately-visited locations from third-party services and other parties (location privacy) while simultaneously using those same services to help recover the device's location(s) after it goes missing (device-tracking). We propose a system, named Adeona, that nevertheless meets both goals. It provides strong guarantees of location privacy while preserving the ability to efficiently track missing devices. We build a version of Adeona that uses OpenDHT as the third party service, resulting in an immediately deployable system that does not rely on any single trusted third party. We describe numerous extensions for the basic design that increase Adeona's suitability for particular deployment environments.


01 Jan 2008
TL;DR: The recently issued United States Passport Card and Washington State "enhanced" drivers license (WA EDL) are examined, both of which incorporate Gen-2 EPC tags, and it is shown that a key anti-cloning feature proposed by the U.S. Department of Homeland Security remains undeployed in these cards.
Abstract: EPC (Electronic Product Code) tags are industry-standard RFID devices poised to supplant optical barcodes in many applications. They are prevalent in case and pallet tracking, and also percolating into individual consumer items and border-crossing documents. In this paper, we explore the systemic risks and challenges created by increasingly common use of EPC for security applications. As a central case study, we examine the recently issued United States Passport Card and Washington State \enhanced" drivers license (WA EDL), both of which incorporate Gen-2 EPC tags. We explore several issues: 1. Cloning: We report on the data format of Passport Cards and WA EDLs and demonstrate their apparent susceptibility to straightforward cloning into o-theshelf EPC tags. We show that a key anti-cloning feature proposed by the U.S. Department of Homeland Security (the tag-unique TID) remains undeployed in these cards.

Journal ArticleDOI
TL;DR: An interview with Ari Juels, chief scientist and director of RSA Laboratories and a leading expert in computer security in general and in RFID security and privacy in particular.
Abstract: An interview with Ari Juels, chief scientist and director of RSA Laboratories and a leading expert in computer security in general and in RFID security and privacy in particular. This interview is part of a special issue on implantable electronics.