BlindBox: Deep Packet Inspection Over Encrypted Traffic

Slides:



Advertisements
Similar presentations
Revisiting the efficiency of malicious two party computation David Woodruff MIT.
Advertisements

CloudWatcher: Network Security Monitoring Using OpenFlow in Dynamic Cloud Networks or: How to Provide Security Monitoring as a Service in Clouds? Seungwon.
Henry C. H. Chen and Patrick P. C. Lee
Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Presenter: Qin Liu a,b Joint work with Chiu C. Tan b, Jie Wu b,
Building web applications on top of encrypted data using Mylar Presented by Tenglu Liang Tai Liu.
Secure Content Delivery in Information-Centric Networks: Design, Implementation, and Analyses Computer Science Department New Mexico State University,
VOYAGER: Yet Another Secure Web Browser to Demonstrate Secure Socket Layer Working and Implementation By : Shrinivas G. Deshpande Advisor: Dr. Chung E.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
Secrecy Preserving Signatures Filtering Packets without Learning the Filtering Rules.
Traffic Shaping Why traffic shaping? Isochronous shaping
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Information Security 1 Information Security: Security Tools Jeffy Mwakalinga.
Attacking Session Management Juliette Lessing
 The IP address and port combination at which the NetScaler appliance receives client requests for the associated web application.  A public endpoint.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Part 5:Security Network Security (Access Control, Encryption, Firewalls)
Information Security 1 Information Security: Demo of Some Security Tools Jeffy Mwakalinga.
Efficient Multi-match Packet Classification with TCAM Fang Yu Randy H. Katz EECS Department, UC Berkeley {fyu,
Snort - an network intrusion prevention and detection system Student: Yue Jiang Professor: Dr. Bojan Cukic CS665 class presentation.
Secure communications Week 10 – Lecture 2. To summarise yesterday Security is a system issue Technology and security specialists are part of the system.
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
INSENS: Intrusion-Tolerant Routing For Wireless Sensor Networks By: Jing Deng, Richard Han, Shivakant Mishra Presented by: Daryl Lonnon.
Efficient Multi-Match Packet Classification with TCAM Fang Yu
Link Setup Time (ms) Details : How do sender and receiver synchronize i ? Discovery/binding messages: infrequent and narrow interface  short term linkability.
Deep Packet Inspection with Regular Expression Matching Min Chen, Danny Guo {michen, CSE Dept, UC Riverside 03/14/2007.
Intrusion Prevention System Group 6 Mu-Hsin Wei Renaud Moussounda Group 6 Mu-Hsin Wei Renaud Moussounda.
1 Enabling Secure Internet Access with ISA Server.
Lecture 12 Electronic Business (MGT-485). Recap – Lecture 11 E-Commerce Security Environment Security Threats in E-commerce Technology Solutions.
Cong Wang1, Qian Wang1, Kui Ren1 and Wenjing Lou2
Towards a Safe Playground for HTTPS and Middle-Boxes with QoS2 Zhenyu Zhou CS Dept., Duke University.
Threat Management Gateway 2010 Questo sconosciuto? …ancora per poco! Manuela Polcaro Security Advisor.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Network Security Lecture 9 Presented by: Dr. Munam Ali Shah.
INTERNATIONAL NETWORKS At Indiana University Hans Addleman TransPAC Engineer, International Networks University Information Technology Services Indiana.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Firewall Technologies Prepared by: Dalia Al Dabbagh Manar Abd Al- Rhman University of Palestine
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Internet Security. 2 PGP is a security technology which allows us to send that is authenticated and/or encrypted. Authentication confirms the identity.
Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols ► Acts as denial of service by disrupting the flow of data between a source and.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
TASHKENT UNIVERSITY OF INFORMATION TECHNOLOGIES Lesson №18 Telecommunication software design for analyzing and control packets on the networks by using.
8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 part 2: Message integrity.
Non-Interactive Verifiable Computing August 5, 2009 Bryan Parno Carnegie Mellon University Rosario Gennaro, Craig Gentry IBM Research.
On Detecting Pollution Attacks in Inter-Session Network Coding Anh Le, Athina Markopoulou University of California, Irvine.
Security in Near Field Communication Strengths and Weaknesses
Aaron Gember, Theophilus Benson, Aditya Akella University of Wisconsin-Madison.
TCP/IP Protocol Suite 1 Chapter 30 Security Credit: most slides from Forouzan, TCP/IP protocol suit.
Network Security Continued. Digital Signature You want to sign a document. Three conditions. – 1. The receiver can verify the identity of the sender.
Securing Data Transmission and Authentication. Securing Traffic with IPSec IPSec allows us to protect our network from within IPSec secures the IP protocol.
A Study of Secure Communications in WiFi Networks Bumjo Park 1 and Namgi Kim 11 1 Dept. Of Computer Science, Kyonggi Univ. San 94-1, Iui, Yeongtong, Suwon,
Intrusion Detection Systems Paper written detailing importance of audit data in detecting misuse + user behavior 1984-SRI int’l develop method of.
Chapter 40 Network Security (Access Control, Encryption, Firewalls)
Don’t Log in!. Recap on the previous units I’ve tried to make it as concise as possible but there is a bit of writing, to ensure that you have some notes.
Design Lines for a Long Term Competitive IDS Erwan Lemonnier KTH-IT / Defcom.
Unit 2 Personal Cyber Security and Social Engineering Part 2.
Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography (confidentiality) 8.3 Message integrity 8.4 End-point authentication.
BlindBox: Deep Packet Inspection over Encrypted Traffic
SDN and Security Security as a service in the cloud
Snort – IDS / IPS.
Searchable Encryption in Cloud
The DPIaaS Controller Prototype
Securing the Network Perimeter with ISA 2004
The first Few Slides stolen from Boaz Barak
Firewalls Routers, Switches, Hubs VPNs
Lecture 2: Overview of TCP/IP protocol
Public-Key, Digital Signatures, Management, Security
OpenSec:Policy-Based Security Using Software-Defined Networking
Chapter 8 roadmap 8.1 What is network security?
Presentation transcript:

BlindBox: Deep Packet Inspection Over Encrypted Traffic Raluca Ada Popa Joint work with: Justine Sherry, Chang Lan, Sylvia Ratnasamy UC Berkeley SIGCOMM 2015

Deep Packet Inspection (DPI) Intrusion detection/prevention Exfiltration In-network devices which inspect packet payloads to enforce policies. Parental filtering

Example: Intrusion prevention ATTACK HACKS 183237 rules rule generator rules ATTACK Alice Bob middlebox Detect!

Observation: a lot of traffic today is sent over https

Problem: middleboxes cannot inspect traffic over https ATTACK Alice Bob middlebox ???

State-of-the-art: man in the middle attack on SSL [Huang et al.’14] I am Google fake certificate SECRET Alice middlebox No privacy! and a lot of other security issues [Jarmoc’12]

Can we achieve both privacy and payload inspection?

Yes: BlindBox The first system to enable DPI middleboxes to inspect traffic without seeing the traffic

inspect encrypted traffic Approach inspect encrypted traffic without decrypting it! SECRET Alice Bob middlebox

Technical setup

Model rule generator rules Alice Bob middlebox (MB)

Threat model generates rules correctly one endpoint can misbehave but at least one endpoint behaves correctly; rule generator rules endpoints cannot learn rules Alice Bob middlebox (MB) runs detection functionality correctly but curious to see traffic content (honest but curious/passive)

Goals Strong privacy guarantee Practical Wide range of functionality well-studied security guarantees Strong privacy guarantee Practical Wide range of functionality network rates are incredibly fast! (microsec) regexp, scripts

fully homomorphic or functional encryption? Strawmen: fully homomorphic or functional encryption? [Gentry’09, BSW’11] Does not fit our threat model Alice Bob middlebox Prohibitive performance: IDS detection over a single packet requires over 1 day* * based on our experiments using [Katz, Sahai,Waters’08]

BlindBox’s design

System overview BBhttps: enhance https SSL remains unchanged. BBhttps encrypt SSL traffic SSL decrypt message message BlindBox encrypt BlindBox verify encrypted tokens SSL remains unchanged. run detection on encrypted tokens split in tokens encrypt each token

How do we inspect encrypted traffic efficiently?

Step1: searchable encryption packet inspection scheme security fast O(log(#rules) * #bytes/packet) deterministic schemes weak no satisfying scheme for our setting randomized schemes [SongWagnerPerrig’00] slow O(#rules * #bytes/packet) high desired fast high our new searchable encryption scheme & detection algorithm

slow O(#rules * #tokens) Our new search scheme AESK(rule) Alice K middlebox example message AES BBhttps Fast encryption: only AES! AESK(token) salt, AES (salt) (salt) ?= AES tokens example xample ample m mple me … AESK(rule) But detection is slow O(#rules * #tokens)

Desired: Avoid combining a salt with each rule Build index on rules

Fast detection protocol Alice middlebox Use a salt schedule: Rule index: precompute tree with salt=1 EncK(1, rule1), EncK(1, rule2), … tokens A B encrypted tokens EncK(1, A) EncK(1, B) EncK(2, A) EncK(3, A) EncK(2, rule2) rare operation! For each token, one tree lookup! O(log #rules * # tokens)

But how does the middlebox obtain ? AESK(rule) Alice Bob K middlebox AESK(rule)

Step 2: BlindBox’s setup phase Alice K middlebox have rule want AESK(rule) Alice sends to MB garbled circuits [Yao’86] for MB runs oblivious transfer [Rabin’81] with Alice to obtain encoding for rule MB evaluates garbled circuit and obtains AESK() AESK(rule)

Security guarantee “Principle of least privilege”: the middlebox learns only byte positions where a rule matches (well-studied guarantee in the searchable encryption literature) byte stream ATTACK HACKS BLACKLIST match!

Need support for regular expressions! So far… complete system for equality matching exfiltration parental filtering intrusion prevention (IPS) Need support for regular expressions!

How to support regular expressions?

Rules with regular expressions in IPS Snort rule example: { content: “malicious string”, pcre: “/\r\nHost\x3As+[^\r\n]*?[bcdfghjklmnpqrstvwxyz]{5,}[^\r\n]*?\x2Ebiz Hi”, […] } Rule first matches string by equality Must be highly selective string

New privacy model: probable cause privacy Privacy may be lost only if there is a probable cause If a malicious string matches a packet, middlebox can decrypt the packet, but not otherwise.

New encryption scheme for probable cause Enc’K(token) Alice K middlebox AESK(rule) If token = rule, middlebox obtains K

Middlebox can run regexp Rule {content: “malicious string”, pcre: “/\r\nHost\…”, […] } Step 1: match content string on encrypted traffic obtain K decrypt packet Step 2: run regexp on unencrypted traffic

More details in our paper! Optimizations to reduce bandwidth overhead Details on garbled circuits + oblivious transfer Support for malicious middlebox Rule generation, regular expressions, probable cause decryption…

Implementation Endpoints: BBhttps - C library Middlebox: Click framework

Evaluation functionality performance

Functionality Evaluation Dataset Without probable cause With probable cause Document watermarking 100% Parental filtering Snort community (HTTP) 67% Snort Emerging Threats (HTTP) 42% StoneSoft (McAffee) IDS 40% LastLine IDS 29% IDS

Performance highlights Three main performance figures: Detection Time: competitive with existing IDSes! 186Mbps with BlindBox (comparable to Snort) Transmission Time: practical overhead Page load completion time increases by 0.15-1x Setup Time: not yet competitive 1 min for 3000 rules fine for long-lived connections (cloud-enterprise)

Outsourcing middleboxes to the cloud Upcoming work: MBArk Outsourcing middleboxes to the cloud Support header-based computations over encrypted data: firewall, NAT, IP forwarder, load balancer, VPN, IDS, exfiltration

Conclusion BlindBox is the first system to enable DPI middleboxes to process traffic without seeing it practical for a class of applications Thanks!