enhancing security and privacy of tor s ecosystem
play

Enhancing Security and Privacy of Tors Ecosystem by using Trusted - PowerPoint PPT Presentation

Enhancing Security and Privacy of Tors Ecosystem by using Trusted Execution Environments Seongmin Kim , Juhyeng Han, Jaehyeong Ha, Taesoo Kim *, Dongsu Han * 1 Tor anonymity network Tor: the most popular anonymity network for Internet


  1. Enhancing Security and Privacy of Tor’s Ecosystem by using Trusted Execution Environments Seongmin Kim , Juhyeng Han, Jaehyeong Ha, Taesoo Kim *, Dongsu Han * 1

  2. Tor anonymity network • Tor: the most popular anonymity network for Internet users – Helps users to defend against traffic analysis and keep user’s privacy (e.g., what sites you visit, IP address) [ from Tor project, www.torproject.org ] – Freely available as an open source – 1.8 million users on a daily basis The geographic location of Tor relays * * from Onionview, https://onionview.codeplex.com/ 2

  3. Tor anonymity network • Tor: the most popular anonymity network for Internet users – Helps users to defend against traffic analysis and keep user’s privacy (e.g., what sites you visit, IP address) [ from Tor project, www.torproject.org ] – Freely available as an open source – 1.8 million users on a daily basis The geographic location of Tor relays * * from Onionview, https://onionview.codeplex.com/ 3

  4. Tor anonymity network • Tor: the most popular anonymity network for Internet users – Helps users to defend against traffic analysis and keep user’s privacy (e.g., what sites you visit, IP address) [ from Tor project, www.torproject.org ] – Freely available as an open source – 1.8 million users on a daily basis The geographic location of Tor relays * * from Onionview, https://onionview.codeplex.com/ 4

  5. Tor anonymity network • Tor: the most popular anonymity network for Internet users – Helps users to defend against traffic analysis and keep user’s privacy (e.g., what sites you visit, IP address) [ from Tor project, www.torproject.org ] – Freely available as an open source – 1.8 million users on a daily basis The geographic location of Tor relays * * from Onionview, https://onionview.codeplex.com/ 5

  6. Tor network: Threat model • 3-hop onion routing: a single Tor entity cannot know both client and server Tor client Entry Middle Exit Destination TLS channel TLS channel TLS channel Plain-text Processing Unit : Cell (512 Bytes) 6

  7. Tor network: Threat model • 3-hop onion routing: a single Tor entity cannot know both client and server Tor client Entry Middle Exit Destination TLS channel TLS channel TLS channel Plain-text Processing Unit : Cell (512 Bytes) • Tor’s Threat model – Tor is a volunteer-based network: Tor relays are not trusted Can run a Tor relays of Can compromise some his own fraction of Tor relays 7

  8. Tor network: Threat model • 3-hop onion routing: a single Tor entity cannot know both client and server Tor client Entry Middle Exit Destination TLS channel TLS channel TLS channel Plain-text Processing Unit : Cell (512 Bytes) • Tor’s Threat model – Tor is a volunteer-based network: Tor relays are not trusted Can run a Tor relays of Can compromise some Can observe some fraction his own fraction of Tor relays of network traffic 8

  9. Tor network: Threat model (Cont.) Tor client Destination Directory authorities • Careful admission • Behavior monitoring 9

  10. Tor network: Threat model (Cont.) Tor client Destination Anonymity Broken! Directory authorities • Careful admission • Behavior monitoring 10

  11. Tor network: Threat model (Cont.) Tor client Destination Anonymity Broken! Directory authorities … • Careful admission • Having a large • Behavior monitoring number of relays Out-of-scope: network-level adversary (controls a large fraction of network) 1. Currently runs ~10,000 relays 2. Large-scale traffic correlation is believed to be verify difficult in practice 11

  12. Tor network: Threat model (Cont.) Tor client Destination Anonymity Broken! Directory authorities … • Careful admission • Having a large • behavior monitoring number of relays Out-of-scope : network-level adversary who can controls a large fraction of Tor network However, Tor is still vulnerable to many types of attacks under 1. Currently runs ~10000 relays its traditional threat model 2. Large-scale traffic correlation are believed to be verify difficult in practice 12

  13. Limitations of Tor Problem 1. Tor relays are semi-trusted – Authorities cannot fully verify the behaviors of them Problem 2. Even attackers control a few Tor relays, they can – Access internal information (circuit identifier, cell header, …) – Modify the behavior of relays (DDoS, packet tampering, …) <Low-resource attacks> • • • tagging attack [ICC08, TON12, Harvesting hidden service Malicious circuit creation CCS12, S&P13] descriptors [S&P13] [Security09, CCS11] • • • Bandwidth inflation [PETS07, Circuit demultiplexing [S&P06] Sniper attack [NDSS15] • • S&P13] Website fingerprinting Bad apple attack • Controlling HSDir [S&P13] [Security15] [LEET11] Modifying the behavior Both Accessing internal information 13

  14. Limitations of Tor (Cont.) Tor clients Exit Entry Middle Destination TLS channel TLS channel Cell TLS channel Plain-text Cell Processing Unit: Cell (512 Bytes) Information visible to attackers Attackers can modify the behavior header Modify or inject the cell Cell: Give false information to others Bandwidth 20MB/s Inflated! 150MB/s Demultiplex and identify a circuit 14

  15. Limitations of Tor (Cont.) Exit Tor client Entry Middle Destination TLS channel TLS channel TLS channel Plain-text To address the problems on Tor, 1) Fundamental trust bootstrapping mechanism 2) Advanced trust model to verify untrusted remote parties are required 15

  16. Trend: Commoditization of TEE • Trusted Execution Environment (TEE): Hardware technology for trusted computing Modified Original Secure container Integrity checking Tor code  Prevents behavior modification edit Application (untrusted) Cannot access data, flow control X  Protects the secrecy of the program OS (untrusted) • Intel SGX : a promising TEE technology for generic applications – Native performance in the secure mode – Available on Intel Skylake and Kaby lake CPU 16

  17. SGX-Tor: Leveraging Intel SGX on Tor SGX-Tor Improved trust model Operational privacy Middle Intel SGX Practicality Tor network Improved trust model Operational privacy Practicality • Spells out what users trust • Protects sensitive data and • The chance of having more in practice Tor operations hardware resources donated • Provides ultimate privacy • Prevents modifications on • Incrementally deployable • Compatibility Tor relays 17

  18. SGX-Tor: Leveraging Intel SGX on Tor SGX-Tor Improved trust model Operational privacy Middle Intel SGX Practicality Tor network  Reduces the power of an attacker who currently gets the Improved trust model Operational privacy Practicality sensitive information by running Tor relays • Explicitly spells out what • Protects sensitive data and • Increasing the chance of users trust in practice Tor operations having more hardware  Raises the bar for Tor adversary to a traditional network- • Provides ultimate privacy • Denies modifications on resources donated • Incrementally deployable due to the mix-in model Tor relays level adversary (only passively see the TLS bytestream) • Compatibility 18

  19. Intel SGX 101: Isolated Execution • Protects app’s secret from untrusted privilege software • Application keeps its data/code inside the “ Enclave ” • Trusted Computing Base (TCB) = Enclave + CPU package Physical Address Memory Space CPU Package Enclave Processor Key Encrypted Memory Encryption Cell Engine (MEE) Snooping EPC Access from (Enclave Page Cache) OS/VMM 19

  20. Intel SGX 101: Remote attestation • Attest an application on remote platform – Checks the integrity of enclave (hash of code/data pages) – Verifies whether enclave is running on real SGX CPU – Can establish a “ secure channel ” between enclaves User platform Remote platform 1. Request Application Challenger Enclave Application Enclave 4. Send Ephemeral QUOTE 2. Create REPORT 5. Verify 3. Sign with Quoting Attestation EPID group key Enclave Verification (Create QUOTE) EPID key 20 20

  21. SGX-Tor: Threat Model <SGX Threat model> <Tor Threat model> Enclave Application (untrusted) CPU OS (untrusted) TCB : Enclave + CPU package A powerful network-level adversary : out-of-scope • Only trusts the underlying SGX hardware & Tor code itself • Do not address network-level adversaries : who can perform large-scale traffic analysis • Out of scope :Vulnerabilities in Tor codes, SGX side channel attacks  Mitigated by recent SGX research: Moat [CCS16], SGX-Shield [NDSS17], T-SGX [NDSS17] 21

  22. SGX-Tor: Design and Implementation User process (Tor application) Enclave memory Tor code/data (Core) - Circuit Establishment - Hidden service - Voting - Encryption/Decryption - Cell/Consensus creation Crypto/TLS operations Securely obtains the SSL Library entropy and time value Integrity check with remote host Validates the enclave hash Attestation Module of the Tor program Seals/unseals private data Encrypts and stores the sensitive Sealing Module data outside the enclave 22

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend