SlideShare a Scribd company logo
1
Information Flow Control
Nick Feamster
CS 6262
Spring 2009
2
• Denning's axioms
• Bell-LaPadula model (BLP)
• Biba model
Lattice-Based Models
3
Denning’s Lattice Model
< SC, ,  >
SC set of security classes
SC X SC flow relation (i.e., can-
flow)
 SC X SC -> SC class-combining
operator
4
Denning’s Axioms
< SC, ,  >
1 SC is finite
2  is a partial order on SC
3 SC has a lower bound L such that L  A for all A
 SC
4  is a least upper bound (lub) operator on SC
5
Implications
• SC is a universally bounded lattice
• there exists a Greatest Lower
Bound (glb) operator  (also
called meet)
• there exists a highest security
class H
6
Lattice Structures
Unclassified
Confidential
Secret
Top Secret
Hierarchical
Classes
can-flow
reflexive and
transitive
edges are
implied but not
shown
7
Lattice Structures
Unclassified
Confidential
Secret
Top Secret
can-flow
dominance

8
Lattice Structures
{ARMY, CRYPTO}
Compartments
and Categories
{ARMY } {CRYPTO}
{}
9
Lattices Structures
{ARMY, NUCLEAR, CRYPTO}
Compartments
and Categories
{ARMY, NUCLEAR} {ARMY, CRYPTO} {NUCLEAR, CRYPTO}
{ARMY} {NUCLEAR} {CRYPTO}
{}
10
Lattice Structures
Hierarchical
Classes with
Compartments
TS
S
{A,B}
{}
{A} {B}
product of 2 lattices is a lattice
11
Challenges
• Implicit information flow
– Conditional statements can implicitly leak information
• Implementing a system that explicitly controls
the flow of information
12
Static Binding: Run-Time
• Objects are statically bound to classes
• Can operate either at runtime, or at compile-time
• Run-time mechanisms
– Each process has a mechanism that specifies the
highest class p can write from and the lowest class p
can write to
13
Static Binding: Compile-Time
• Certify program at compile-time
• Advantages
– Security guarantees before execution
– Does not affect the execution speed
• Disadvantages
– Flows not specified by the program cannot be verified
– Hardware could malfunction
14
Static Binding, Run-Time
15
Dynamic Binding
• Objects can dynamically change their
classification
• One approach: Update the class of an object
whenever data flows into it
– Nondecreasing class mechanisms
– Main problem: requires explicit flow to update the
class of an object
16
Possible Applications
• Confinement
– No leaking information about confidential processes
• Databases
– Control information flow for different classes of
information in the database
• Decoupling right of access from right of control
17
Taint Tracking
18
Motivation
• Malicious software sneaks onto computers
– Collects users’ private information
– Causes havoc on Internet
• Slows performance
• Costs to remove
– Reputable vendors violate users’ privacy
• Google Desktop
• Sony Media Player
19
Traditional Malware detection
• Signature-based
– Cannot detect new malware or variants
• Heuristics
– High false positives
– High false negatives
20
Panorama Approach
• Input
– Suspicious behavior
• Inappropriate data access, stealthfully
• Process
– Whole-system, fine-grained taint tracking
• Marking data
– Operating-system-aware taint analysis
• What touches the tainted data and how
• Output
– Taint Graphs
• Tracked tainted data
21
Taint Graph
• Information flow that shows the process that
accessed the tainted data
• Make policies based on Taint Graph
• Compare unknown samples against Taint Graph
– Automatic
– Numerous categories
22
Taint Graph generation
• Similar to a mapped out logic/process tree
– Conceptually, horizontal branching
• 9 different types of Root taint sources
– Text, password, http, https, icmp, ftp, document, and directory
• Non-root entries can be
– OS objects (processes, modules)
– OS resource (such as a file)
23
Conceptual Structure
• Works with closed code
– Windows OS
– FireFox
• Monitors the whole system in a processor emulator
• Shadow memory stores taint status of
– Each byte of physical memory
– CPU’s general purpose registers
– Hard disk and network interface buffer
24
Taint Sources
• Test information is inputted and marked as taint
source
• Inputted from hardware such as
– Keyboard
– Network interface
– Hard disk
• Tainting at hardware level
– Malware could hook before input reaches the
software
25
Taint Propagation
• Monitors CPU instructions and DMA operations
dealing with tainted data
• OS-Aware taint tracking
– Developed a kernel module
• Authenticated communications to taint engine
26
OS-Aware Taint Tracking
• Resolving process and module information
– Which process does an operation come from?
– Module notifier
– Tampering?
• Mapping file and network information to taints
– File system forensics
– Mapping connections back to processes
27
Code Identification
• Identifying the code under analysis and its
actions
– Entire code segment is labeled
• Dynamic or Encrypted code is labeled too
• A similar method labels trusted code
• What does the analysis do about various
derivatives of the code
– Dynamic generation
– Calling trusted code
28
Three Categorized Behaviors
• Anomalous information access
– MS Paint accessing passwords
• Anomalous information leakage
– BHO reporting home about surfed websites
• Excessive information access
– Repeatedly accessed directory to hide rootkit
29
Malware detections
• 42 real-world malware samples
• 56 benign applications were tested
• Only 3 false positives, no false negatives
– 2 from a personal firewall
– 1 from a browser accelerator
30
Summary
• A new system to detect malware
– System-Wide Information Flow
• Taint tracking
– Data access and process tracking
– Taint graphs
• Policies
31
Contributions
• Unified approach to detect and analyze diverse
malware
• Designed and developed a functional prototype
• Detected all malware samples
– Keystroke loggers, password sniffers, packet sniffers,
stealth backdoors, rootkits, and spyware
32
Weaknesses
• Performance Overhead
– Using Cygwin utilities
– Prototype is not optimized
– Slowdown average is 20 times
– Intended as a offline tool
• Evasive malware
– Time bombs
– Selective keystroke loggers
– Virtual environment detection
33
How to Improve
• Optimize the code
• Automate taint graph analysis and policy implementation
• Virtual environment shielding
– Or switch out of emulated environment
• Implement mentioned improvements
– Unicode conversion- switch case issue

More Related Content

Similar to 13517398.ppt

Chapter 1- Fundamentals of Cryptography.pdf
Chapter 1- Fundamentals of Cryptography.pdfChapter 1- Fundamentals of Cryptography.pdf
Chapter 1- Fundamentals of Cryptography.pdf
kiyya3
 
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Positive Hack Days
 
CONFidence 2014: Yaniv Miron: ATMs – We kick their ass
CONFidence 2014: Yaniv Miron: ATMs – We kick their assCONFidence 2014: Yaniv Miron: ATMs – We kick their ass
CONFidence 2014: Yaniv Miron: ATMs – We kick their ass
PROIDEA
 
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...
Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...
Denis Kolegov
 
Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)
Stephen Larroque
 
Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
talkaton
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
talkaton
 
Network Intrusion Detection Systems #2
Network Intrusion Detection Systems #2Network Intrusion Detection Systems #2
Network Intrusion Detection Systems #2
Peter Dulačka
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
Aj Maurya
 
Outsourced database
Outsourced databaseOutsourced database
Outsourced database
faraz Safarpour
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
Anjum Ahuja
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
EndgameInc
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
KAMALI PRIYA P
 
RuSIEM overview (english version)
RuSIEM overview (english version)RuSIEM overview (english version)
RuSIEM overview (english version)
Olesya Shelestova
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
Sam Bowne
 
Kaseya Connect 2012 - THE ABC'S OF MONITORING
Kaseya Connect 2012 - THE ABC'S OF MONITORINGKaseya Connect 2012 - THE ABC'S OF MONITORING
Kaseya Connect 2012 - THE ABC'S OF MONITORING
Kaseya
 
Attacks Attacks AND Attacks!
Attacks Attacks AND Attacks!Attacks Attacks AND Attacks!
Attacks Attacks AND Attacks!
Asad Ali
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
Splend
 
Network management
Network managementNetwork management
Network management
Mohd Arif
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
Priyanka Aash
 

Similar to 13517398.ppt (20)

Chapter 1- Fundamentals of Cryptography.pdf
Chapter 1- Fundamentals of Cryptography.pdfChapter 1- Fundamentals of Cryptography.pdf
Chapter 1- Fundamentals of Cryptography.pdf
 
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
Kolegov tkachenko-Non-Invasive Elimination of Logical Access Control Vulnerab...
 
CONFidence 2014: Yaniv Miron: ATMs – We kick their ass
CONFidence 2014: Yaniv Miron: ATMs – We kick their assCONFidence 2014: Yaniv Miron: ATMs – We kick their ass
CONFidence 2014: Yaniv Miron: ATMs – We kick their ass
 
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...
Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...Non-Invasive Elimination of  Logical Access Control  Vulnerabilities in Web A...
Non-Invasive Elimination of Logical Access Control Vulnerabilities in Web A...
 
Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)
 
Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
 
Network Intrusion Detection Systems #2
Network Intrusion Detection Systems #2Network Intrusion Detection Systems #2
Network Intrusion Detection Systems #2
 
intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
Outsourced database
Outsourced databaseOutsourced database
Outsourced database
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 
Network traffic analysis with cyber security
Network traffic analysis with cyber securityNetwork traffic analysis with cyber security
Network traffic analysis with cyber security
 
RuSIEM overview (english version)
RuSIEM overview (english version)RuSIEM overview (english version)
RuSIEM overview (english version)
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
Kaseya Connect 2012 - THE ABC'S OF MONITORING
Kaseya Connect 2012 - THE ABC'S OF MONITORINGKaseya Connect 2012 - THE ABC'S OF MONITORING
Kaseya Connect 2012 - THE ABC'S OF MONITORING
 
Attacks Attacks AND Attacks!
Attacks Attacks AND Attacks!Attacks Attacks AND Attacks!
Attacks Attacks AND Attacks!
 
HSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECHHSB15 - Pavel Minarik - INVEATECH
HSB15 - Pavel Minarik - INVEATECH
 
Network management
Network managementNetwork management
Network management
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 

Recently uploaded

DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
Gerardo Pardo-Castellote
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
Green Software Development
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Crescat
 
What is Augmented Reality Image Tracking
What is Augmented Reality Image TrackingWhat is Augmented Reality Image Tracking
What is Augmented Reality Image Tracking
pavan998932
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
rickgrimesss22
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
Sven Peters
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of CodeA Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
Aftab Hussain
 
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdfRevolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Undress Baby
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
timtebeek1
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
Octavian Nadolu
 
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
kalichargn70th171
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j
 
OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024
OpenMetadata
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
Aftab Hussain
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
Łukasz Chruściel
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
Philip Schwarz
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
Google
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Neo4j
 

Recently uploaded (20)

DDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systemsDDS-Security 1.2 - What's New? Stronger security for long-running systems
DDS-Security 1.2 - What's New? Stronger security for long-running systems
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Energy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina JonuziEnergy consumption of Database Management - Florina Jonuzi
Energy consumption of Database Management - Florina Jonuzi
 
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
Introducing Crescat - Event Management Software for Venues, Festivals and Eve...
 
What is Augmented Reality Image Tracking
What is Augmented Reality Image TrackingWhat is Augmented Reality Image Tracking
What is Augmented Reality Image Tracking
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
 
Microservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we workMicroservice Teams - How the cloud changes the way we work
Microservice Teams - How the cloud changes the way we work
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of CodeA Study of Variable-Role-based Feature Enrichment in Neural Models of Code
A Study of Variable-Role-based Feature Enrichment in Neural Models of Code
 
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdfRevolutionizing Visual Effects Mastering AI Face Swaps.pdf
Revolutionizing Visual Effects Mastering AI Face Swaps.pdf
 
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdfAutomated software refactoring with OpenRewrite and Generative AI.pptx.pdf
Automated software refactoring with OpenRewrite and Generative AI.pptx.pdf
 
Artificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension FunctionsArtificia Intellicence and XPath Extension Functions
Artificia Intellicence and XPath Extension Functions
 
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
Why Mobile App Regression Testing is Critical for Sustained Success_ A Detail...
 
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit ParisNeo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
Neo4j - Product Vision and Knowledge Graphs - GraphSummit Paris
 
OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
 
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf2024 eCommerceDays Toulouse - Sylius 2.0.pdf
2024 eCommerceDays Toulouse - Sylius 2.0.pdf
 
Hand Rolled Applicative User Validation Code Kata
Hand Rolled Applicative User ValidationCode KataHand Rolled Applicative User ValidationCode Kata
Hand Rolled Applicative User Validation Code Kata
 
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI AppAI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
AI Fusion Buddy Review: Brand New, Groundbreaking Gemini-Powered AI App
 
Atelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissancesAtelier - Innover avec l’IA Générative et les graphes de connaissances
Atelier - Innover avec l’IA Générative et les graphes de connaissances
 

13517398.ppt

  • 1. 1 Information Flow Control Nick Feamster CS 6262 Spring 2009
  • 2. 2 • Denning's axioms • Bell-LaPadula model (BLP) • Biba model Lattice-Based Models
  • 3. 3 Denning’s Lattice Model < SC, ,  > SC set of security classes SC X SC flow relation (i.e., can- flow)  SC X SC -> SC class-combining operator
  • 4. 4 Denning’s Axioms < SC, ,  > 1 SC is finite 2  is a partial order on SC 3 SC has a lower bound L such that L  A for all A  SC 4  is a least upper bound (lub) operator on SC
  • 5. 5 Implications • SC is a universally bounded lattice • there exists a Greatest Lower Bound (glb) operator  (also called meet) • there exists a highest security class H
  • 9. 9 Lattices Structures {ARMY, NUCLEAR, CRYPTO} Compartments and Categories {ARMY, NUCLEAR} {ARMY, CRYPTO} {NUCLEAR, CRYPTO} {ARMY} {NUCLEAR} {CRYPTO} {}
  • 11. 11 Challenges • Implicit information flow – Conditional statements can implicitly leak information • Implementing a system that explicitly controls the flow of information
  • 12. 12 Static Binding: Run-Time • Objects are statically bound to classes • Can operate either at runtime, or at compile-time • Run-time mechanisms – Each process has a mechanism that specifies the highest class p can write from and the lowest class p can write to
  • 13. 13 Static Binding: Compile-Time • Certify program at compile-time • Advantages – Security guarantees before execution – Does not affect the execution speed • Disadvantages – Flows not specified by the program cannot be verified – Hardware could malfunction
  • 15. 15 Dynamic Binding • Objects can dynamically change their classification • One approach: Update the class of an object whenever data flows into it – Nondecreasing class mechanisms – Main problem: requires explicit flow to update the class of an object
  • 16. 16 Possible Applications • Confinement – No leaking information about confidential processes • Databases – Control information flow for different classes of information in the database • Decoupling right of access from right of control
  • 18. 18 Motivation • Malicious software sneaks onto computers – Collects users’ private information – Causes havoc on Internet • Slows performance • Costs to remove – Reputable vendors violate users’ privacy • Google Desktop • Sony Media Player
  • 19. 19 Traditional Malware detection • Signature-based – Cannot detect new malware or variants • Heuristics – High false positives – High false negatives
  • 20. 20 Panorama Approach • Input – Suspicious behavior • Inappropriate data access, stealthfully • Process – Whole-system, fine-grained taint tracking • Marking data – Operating-system-aware taint analysis • What touches the tainted data and how • Output – Taint Graphs • Tracked tainted data
  • 21. 21 Taint Graph • Information flow that shows the process that accessed the tainted data • Make policies based on Taint Graph • Compare unknown samples against Taint Graph – Automatic – Numerous categories
  • 22. 22 Taint Graph generation • Similar to a mapped out logic/process tree – Conceptually, horizontal branching • 9 different types of Root taint sources – Text, password, http, https, icmp, ftp, document, and directory • Non-root entries can be – OS objects (processes, modules) – OS resource (such as a file)
  • 23. 23 Conceptual Structure • Works with closed code – Windows OS – FireFox • Monitors the whole system in a processor emulator • Shadow memory stores taint status of – Each byte of physical memory – CPU’s general purpose registers – Hard disk and network interface buffer
  • 24. 24 Taint Sources • Test information is inputted and marked as taint source • Inputted from hardware such as – Keyboard – Network interface – Hard disk • Tainting at hardware level – Malware could hook before input reaches the software
  • 25. 25 Taint Propagation • Monitors CPU instructions and DMA operations dealing with tainted data • OS-Aware taint tracking – Developed a kernel module • Authenticated communications to taint engine
  • 26. 26 OS-Aware Taint Tracking • Resolving process and module information – Which process does an operation come from? – Module notifier – Tampering? • Mapping file and network information to taints – File system forensics – Mapping connections back to processes
  • 27. 27 Code Identification • Identifying the code under analysis and its actions – Entire code segment is labeled • Dynamic or Encrypted code is labeled too • A similar method labels trusted code • What does the analysis do about various derivatives of the code – Dynamic generation – Calling trusted code
  • 28. 28 Three Categorized Behaviors • Anomalous information access – MS Paint accessing passwords • Anomalous information leakage – BHO reporting home about surfed websites • Excessive information access – Repeatedly accessed directory to hide rootkit
  • 29. 29 Malware detections • 42 real-world malware samples • 56 benign applications were tested • Only 3 false positives, no false negatives – 2 from a personal firewall – 1 from a browser accelerator
  • 30. 30 Summary • A new system to detect malware – System-Wide Information Flow • Taint tracking – Data access and process tracking – Taint graphs • Policies
  • 31. 31 Contributions • Unified approach to detect and analyze diverse malware • Designed and developed a functional prototype • Detected all malware samples – Keystroke loggers, password sniffers, packet sniffers, stealth backdoors, rootkits, and spyware
  • 32. 32 Weaknesses • Performance Overhead – Using Cygwin utilities – Prototype is not optimized – Slowdown average is 20 times – Intended as a offline tool • Evasive malware – Time bombs – Selective keystroke loggers – Virtual environment detection
  • 33. 33 How to Improve • Optimize the code • Automate taint graph analysis and policy implementation • Virtual environment shielding – Or switch out of emulated environment • Implement mentioned improvements – Unicode conversion- switch case issue