Skip to main content

Showing 1–16 of 16 results for author: Enck, W

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.08762  [pdf, other

    cs.CR

    S3C2 Summit 2024-03: Industry Secure Supply Chain Summit

    Authors: Greg Tystahl, Yasemin Acar, Michel Cukier, William Enck, Christian Kastner, Alexandros Kapravelos, Dominik Wermke, Laurie Williams

    Abstract: Supply chain security has become a very important vector to consider when defending against adversary attacks. Due to this, more and more developers are keen on improving their supply chains to make them more robust against future threats. On March 7th, 2024 researchers from the Secure Software Supply Chain Center (S3C2) gathered 14 industry leaders, developers and consumers of the open source eco… ▽ More

    Submitted 14 May, 2024; originally announced May 2024.

    Comments: This is our WIP paper on the Summit. More versions will be released soon

  2. arXiv:2403.17382  [pdf, other

    cs.SE cs.CR

    Characterizing Dependency Update Practice of NPM, PyPI and Cargo Packages

    Authors: Imranur Rahman, Nusrat Zahan, Stephen Magill, William Enck, Laurie Williams

    Abstract: Kee** dependencies up-to-date prevents software supply chain attacks through outdated and vulnerable dependencies. Developers may use packages' dependency update practice as one of the selection criteria for choosing a package as a dependency. However, the lack of metrics characterizing packages' dependency update practice makes this assessment difficult. To measure the up-to-date characteristic… ▽ More

    Submitted 26 March, 2024; originally announced March 2024.

    Comments: currently under review

    ACM Class: D.2.8; D.2.7

  3. arXiv:2311.01532  [pdf, other

    cs.CR

    VFCFinder: Seamlessly Pairing Security Advisories and Patches

    Authors: Trevor Dunlap, Elizabeth Lin, William Enck, Bradley Reaves

    Abstract: Security advisories are the primary channel of communication for discovered vulnerabilities in open-source software, but they often lack crucial information. Specifically, 63% of vulnerability database reports are missing their patch links, also referred to as vulnerability fixing commits (VFCs). This paper introduces VFCFinder, a tool that generates the top-five ranked set of VFCs for a given sec… ▽ More

    Submitted 2 November, 2023; originally announced November 2023.

  4. arXiv:2308.06850  [pdf, other

    cs.CR

    S3C2 Summit 2023-06: Government Secure Supply Chain Summit

    Authors: William Enck, Yasemin Acar, Michel Cukier, Alexandros Kapravelos, Christian Kästner, Laurie Williams

    Abstract: Recent years have shown increased cyber attacks targeting less secure elements in the software supply chain and causing fatal damage to businesses and organizations. Past well-known examples of software supply chain attacks are the SolarWinds or log4j incidents that have affected thousands of customers and businesses. The US government and industry are equally interested in enhancing software supp… ▽ More

    Submitted 13 August, 2023; originally announced August 2023.

    Comments: arXiv admin note: text overlap with arXiv:2307.16557, arXiv:2307.15642

  5. arXiv:2307.16557  [pdf, other

    cs.CR

    S3C2 Summit 2023-02: Industry Secure Supply Chain Summit

    Authors: Trevor Dunlap, Yasemin Acar, Michel Cucker, William Enck, Alexandros Kapravelos, Christian Kastner, Laurie Williams

    Abstract: Recent years have shown increased cyber attacks targeting less secure elements in the software supply chain and causing fatal damage to businesses and organizations. Past well-known examples of software supply chain attacks are the SolarWinds or log4j incidents that have affected thousands of customers and businesses. The US government and industry are equally interested in enhancing software supp… ▽ More

    Submitted 31 July, 2023; originally announced July 2023.

    Comments: arXiv admin note: text overlap with arXiv:2307.15642

  6. arXiv:2307.15642  [pdf, other

    cs.CR

    S3C2 Summit 2202-09: Industry Secure Suppy Chain Summit

    Authors: Mindy Tran, Yasemin Acar, Michel Cucker, William Enck, Alexandros Kapravelos, Christian Kastner, Laurie Williams

    Abstract: Recent years have shown increased cyber attacks targeting less secure elements in the software supply chain and causing fatal damage to businesses and organizations. Past well-known examples of software supply chain attacks are the SolarWinds or log4j incidents that have affected thousands of customers and businesses. The US government and industry are equally interested in enhancing software supp… ▽ More

    Submitted 28 July, 2023; originally announced July 2023.

  7. arXiv:2302.13506  [pdf, other

    cs.CR

    PolyScope: Multi-Policy Access Control Analysis to Triage Android Scoped Storage

    Authors: Yu-Tsung Lee, Haining Chen, William Enck, Hayawardh Vijayakumar, Ninghui Li, Zhiyun Qian, Giuseppe Petracca, Trent Jaeger

    Abstract: Android's filesystem access control is a crucial aspect of its system integrity. It utilizes a combination of mandatory access controls, such as SELinux, and discretionary access controls, like Unix permissions, along with specialized access controls such as Android permissions to safeguard OEM and Android services from third-party applications. However, when OEMs introduce differentiating feature… ▽ More

    Submitted 27 February, 2023; v1 submitted 26 February, 2023; originally announced February 2023.

    Comments: 14 pages, 5 figures, submitted to IEEE TDSC. arXiv admin note: substantial text overlap with arXiv:2008.03593

  8. arXiv:2008.03593  [pdf, other

    cs.CR

    PolyScope: Multi-Policy Access Control Analysis to Triage Android Systems

    Authors: Yu-Tsung Lee, William Enck, Haining Chen, Hayawardh Vijayakumar, Ninghui Li, Daimeng Wang, Zhiyun Qian, Giuseppe Petracca, Trent Jaeger

    Abstract: Android filesystem access control provides a foundation for Android system integrity. Android utilizes a combination of mandatory (e.g., SEAndroid) and discretionary (e.g., UNIX permissions) access control, both to protect the Android platform from Android/OEM services and to protect Android/OEM services from third-party apps. However, OEMs often create vulnerabilities when they introduce market-d… ▽ More

    Submitted 8 August, 2020; originally announced August 2020.

  9. arXiv:2008.02979  [pdf, ps, other

    cs.CR

    Role-Based Deception in Enterprise Networks

    Authors: Iffat Anjum, Mu Zhu, Isaac Polinsky, William Enck, Michael K. Reiter, Munindar Singh

    Abstract: Historically, enterprise network reconnaissance is an active process, often involving port scanning. However, as routers and switches become more complex, they also become more susceptible to compromise. From this vantage point, an attacker can passively identify high-value hosts such as the workstations of IT administrators, C-suite executives, and finance personnel. The goal of this paper is to… ▽ More

    Submitted 6 August, 2020; originally announced August 2020.

    Comments: 15 pages, 7 Figures, coference

  10. LeakyPick: IoT Audio Spy Detector

    Authors: Richard Mitev, Anna Pazii, Markus Miettinen, William Enck, Ahmad-Reza Sadeghi

    Abstract: Manufacturers of smart home Internet of Things (IoT) devices are increasingly adding voice assistant and audio monitoring features to a wide range of devices including smart speakers, televisions, thermostats, security systems, and doorbells. Consequently, many of these devices are equipped with microphones, raising significant privacy concerns: users may not always be aware of when audio recordin… ▽ More

    Submitted 12 November, 2020; v1 submitted 1 July, 2020; originally announced July 2020.

  11. arXiv:2002.09069  [pdf, other

    cs.CR cs.GT

    Optimizing Vulnerability-Driven Honey Traffic Using Game Theory

    Authors: Iffat Anjum, Mohammad Sujan Miah, Mu Zhu, Nazia Sharmin, Christopher Kiekintveld, William Enck, Munindar P Singh

    Abstract: Enterprises are increasingly concerned about adversaries that slowly and deliberately exploit resources over the course of months or even years. A key step in this kill chain is network reconnaissance, which has historically been active (e.g., network scans) and therefore detectable. However, new networking technology increases the possibility of passive network reconnaissance, which will be large… ▽ More

    Submitted 20 February, 2020; originally announced February 2020.

    Journal ref: AAAI Workshop on Artificial Intelligence for Cyber Security (AICS), 2020

  12. arXiv:1910.08648  [pdf, other

    cs.CR

    n-m-Variant Systems: Adversarial-Resistant Software Rejuvenation for Cloud-Based Web Applications

    Authors: Isaac Polinsky, Kyle Martin, William Enck, Michael K. Reiter

    Abstract: Web servers are a popular target for adversaries as they are publicly accessible and often vulnerable to compromise. Compromises can go unnoticed for months, if not years, and recovery often involves a complete system rebuild. In this paper, we propose n-m-Variant Systems, an adversarial-resistant software rejuvenation framework for cloud-based web applications. We improve the state-of-the-art by… ▽ More

    Submitted 18 October, 2019; originally announced October 2019.

  13. arXiv:1901.03603  [pdf, other

    cs.CR

    ACMiner: Extraction and Analysis of Authorization Checks in Android's Middleware

    Authors: Sigmund Albert Gorski III, Benjamin Andow, Adwait Nadkarni, Sunil Manandhar, William Enck, Eric Bodden, Alexandre Bartel

    Abstract: Billions of users rely on the security of the Android platform to protect phones, tablets, and many different types of consumer electronics. While Android's permission model is well studied, the enforcement of the protection policy has received relatively little attention. Much of this enforcement is spread across system services, taking the form of hard-coded checks within their implementations.… ▽ More

    Submitted 11 January, 2019; originally announced January 2019.

  14. arXiv:1707.03967  [pdf, other

    cs.CR

    Policy by Example: An Approach for Security Policy Specification

    Authors: Adwait Nadkarni, William Enck, Somesh Jha, Jessica Staddon

    Abstract: Policy specification for personal user data is a hard problem, as it depends on many factors that cannot be predetermined by system developers. Simultaneously, systems are increasingly relying on users to make security decisions. In this paper, we propose the approach of Policy by Example (PyBE) for specifying user-specific security policies. PyBE brings the benefits of the successful approach of… ▽ More

    Submitted 12 July, 2017; originally announced July 2017.

  15. arXiv:1608.04303  [pdf, other

    cs.CR cs.OS

    SandBlaster: Reversing the Apple Sandbox

    Authors: Răzvan Deaconescu, Luke Deshotels, Mihai Bucicoiu, William Enck, Lucas Davi, Ahmad-Reza Sadeghi

    Abstract: In order to limit the damage of malware on Mac OS X and iOS, Apple uses sandboxing, a kernel-level security layer that provides tight constraints for system calls. Particularly used for Apple iOS, sandboxing prevents apps from executing potentially dangerous actions, by defining rules in a sandbox profile. Investigating Apple's built-in sandbox profiles is difficult as they are compiled and stored… ▽ More

    Submitted 15 August, 2016; originally announced August 2016.

    Comments: 25 pages, 9 figures, 14 listings This report is an auxiliary document to the paper "SandScout: Automatic Detection of Flaws in iOS Sandbox Profiles", to be presented at the ACM Conference on Computer and Communications Security (CCS) 2016

    ACM Class: D.4.6

  16. arXiv:1410.7745  [pdf

    cs.CR

    An Application Package Configuration Approach to Mitigating Android SSL Vulnerabilities

    Authors: Vasant Tendulkar, William Enck

    Abstract: Computing platforms such as smartphones frequently access Web content using many separate applications rather than a single Web browser application. These applications often deal with sensitive user information such as financial data or passwords, and use Secure Sockets Layer (SSL) to protect it from unauthorized eavesdrop**. However, recent studies have confirmed a wide-spread misconfiguration… ▽ More

    Submitted 28 October, 2014; originally announced October 2014.

    Comments: In Proceedings of the Third Workshop on Mobile Security Technologies (MoST) 2014 (http://arxiv.longhoe.net/abs/1410.6674)

    Report number: MoST/2014/04