Skip to main content

Showing 1–16 of 16 results for author: Soriente, C

Searching in archive cs. Search in all archives.
.
  1. arXiv:2310.03002  [pdf, other

    cs.CR

    No Forking Way: Detecting Cloning Attacks on Intel SGX Applications

    Authors: Samira Briongos, Ghassan Karame, Claudio Soriente, Annika Wilde

    Abstract: Forking attacks against TEEs like Intel SGX can be carried out either by rolling back the application to a previous state, or by cloning the application and by partitioning its inputs across the cloned instances. Current solutions to forking attacks require Trusted Third Parties (TTP) that are hard to find in real-world deployments. In the absence of a TTP, many TEE applications rely on monotonic… ▽ More

    Submitted 4 October, 2023; originally announced October 2023.

    Comments: 26 pages, 26 figures, 5 tables

  2. arXiv:2308.02208  [pdf, other

    cs.CR

    LISA: LIghtweight single-server Secure Aggregation with a public source of randomness

    Authors: Elina van Kempen, Qifei Li, Giorgia Azzurra Marson, Claudio Soriente

    Abstract: Secure Aggregation (SA) is a key component of privacy-friendly federated learning applications, where the server learns the sum of many user-supplied gradients, while individual gradients are kept private. State-of-the-art SA protocols protect individual inputs with zero-sum random shares that are distributed across users, have a per-user overhead that is logarithmic in the number of users, and ta… ▽ More

    Submitted 4 August, 2023; originally announced August 2023.

  3. arXiv:2205.04108  [pdf, other

    cs.CR

    On the Storage Overhead of Proof-of-Work Blockchains

    Authors: Alessandro Sforzin, Matteo Maso, Claudio Soriente, Ghassan Karame

    Abstract: Permissionless blockchains such as Bitcoin have long been criticized for their high computational and storage overhead. Unfortunately, while a number of proposals address the energy consumption of existing Proof-of-Work deployments, little attention has been given so far to remedy the storage overhead incurred by those blockchains. In fact, it seems widely acceptable that full nodes supporting the… ▽ More

    Submitted 30 June, 2022; v1 submitted 9 May, 2022; originally announced May 2022.

  4. arXiv:2011.14599  [pdf, other

    cs.CR

    On the Challenges of Detecting Side-Channel Attacks in SGX

    Authors: Jianyu Jiang, Claudio Soriente, Ghassan Karame

    Abstract: Existing tools to detect side-channel attacks on Intel SGX are grounded on the observation that attacks affect the performance of the victim application. As such, all detection tools monitor the potential victim and raise an alarm if the witnessed performance (in terms of runtime, enclave interruptions, cache misses, etc.) is out of the ordinary. In this paper, we show that monitoring the perfor… ▽ More

    Submitted 30 June, 2022; v1 submitted 30 November, 2020; originally announced November 2020.

  5. arXiv:1908.09015  [pdf, other

    cs.DC cs.CR

    Towards Secure and Decentralized Sharing of IoT Data

    Authors: Hien Thi Thu Truong, Miguel Almeida, Ghassan Karame, Claudio Soriente

    Abstract: The Internet of Things (IoT) bears unprecedented security and scalability challenges due to the magnitude of data produced and exchanged by IoT devices and platforms. Some of those challenges are currently being addressed by coupling IoT applications with blockchains. However, current blockchain-backed IoT systems simply use the blockchain to store access control policies, thereby underutilizing t… ▽ More

    Submitted 23 August, 2019; originally announced August 2019.

  6. Beyond content analysis: Detecting targeted ads via distributed counting

    Authors: Costas Iordanou, Nicolas Kourtellis, Juan Miguel Carrascosa, Claudio Soriente, Ruben Cuevas, Nikolaos Laoutaris

    Abstract: Being able to check whether an online advertisement has been targeted is essential for resolving privacy controversies and implementing in practice data protection regulations like GDPR, CCPA, and COPPA. In this paper we describe the design, implementation, and deployment of an advertisement auditing system called iWnder that uses crowdsourcing to reveal in real time whether a display advertisemen… ▽ More

    Submitted 23 July, 2019; v1 submitted 3 July, 2019; originally announced July 2019.

    Comments: 14 pages, 5 Figures, 3 Tables

    Report number: Proceedings of the 15th International Conference on Emerging Networking Experiments And Technologies

    Journal ref: CoNEXT 2019

  7. arXiv:1809.05027  [pdf, other

    cs.CR

    ReplicaTEE: Enabling Seamless Replication of SGX Enclaves in the Cloud

    Authors: Claudio Soriente, Ghassan Karame, Wenting Li, Sergey Fedorov

    Abstract: With the proliferation of Trusted Execution Environments (TEEs) such as Intel SGX, a number of cloud providers will soon introduce TEE capabilities within their offering (e.g., Microsoft Azure). Although the integration of SGX within the cloud considerably strengthens the threat model for cloud applications, the current model to deploy and provision enclaves prevents the cloud operator from adding… ▽ More

    Submitted 13 September, 2018; originally announced September 2018.

  8. arXiv:1806.02701  [pdf, other

    cs.CR

    There goes Wally: Anonymously sharing your location gives you away

    Authors: Apostolos Pyrgelis, Nicolas Kourtellis, Ilias Leontiadis, Joan SerrĂ , Claudio Soriente

    Abstract: With current technology, a number of entities have access to user mobility traces at different levels of spatio-temporal granularity. At the same time, users frequently reveal their location through different means, including geo-tagged social media posts and mobile app usage. Such leaks are often bound to a pseudonym or a fake identity in an attempt to preserve one's privacy. In this work, we inv… ▽ More

    Submitted 15 November, 2018; v1 submitted 7 June, 2018; originally announced June 2018.

    Comments: To appear in the 2018 IEEE International Conference on Big Data

  9. arXiv:1803.07211  [pdf, other

    cs.CR

    DoubleEcho: Mitigating Context-Manipulation Attacks in Copresence Verification

    Authors: Hien Thi Thu Truong, Juhani Toivonen, Thien Duc Nguyen, Claudio Soriente, Sasu Tarkoma, N. Asokan

    Abstract: Copresence verification based on context can improve usability and strengthen security of many authentication and access control systems. By sensing and comparing their surroundings, two or more devices can tell whether they are copresent and use this information to make access control decisions. To the best of our knowledge, all context-based copresence verification mechanisms to date are suscept… ▽ More

    Submitted 18 February, 2019; v1 submitted 19 March, 2018; originally announced March 2018.

  10. arXiv:1612.06126  [pdf, other

    cs.NI

    ProxyTorrent: Untangling the Free HTTP(S) Proxy Ecosystem

    Authors: Diego Perino, Matteo Varvello, Claudio Soriente

    Abstract: Free web proxies promise anonymity and censorship circumvention at no cost. Several websites publish lists of free proxies organized by country, anonymity level, and performance. These lists index hundreds of thousand of hosts discovered via automated tools and crowd-sourcing. A complex free proxy ecosystem has been forming over the years, of which very little is known. In this paper we shed light… ▽ More

    Submitted 2 November, 2017; v1 submitted 19 December, 2016; originally announced December 2016.

  11. SALVE: Server Authentication with Location VErification

    Authors: Der-Yeuan Yu, Aanjhan Ranganathan, Ramya Jayaram Masti, Claudio Soriente, Srdjan Capkun

    Abstract: The Location Service (LCS) proposed by the telecommunication industry is an architecture that allows the location of mobile devices to be accessed in various applications. We explore the use of LCS in location-enhanced server authentication, which traditionally relies on certificates. Given recent incidents involving certificate authorities, various techniques to strengthen server authentication w… ▽ More

    Submitted 16 August, 2016; originally announced August 2016.

    Comments: 14 pages. This paper will be presented at the 22nd ACM International Conference on Mobile Computing and Networking (MobiCom 2016). Related paper: https://eprint.iacr.org/2015/230

  12. arXiv:1503.03790  [pdf, other

    cs.CR cs.HC

    Sound-Proof: Usable Two-Factor Authentication Based on Ambient Sound

    Authors: Nikolaos Karapanos, Claudio Marforio, Claudio Soriente, Srdjan Capkun

    Abstract: Two-factor authentication protects online accounts even if passwords are leaked. Most users, however, prefer password-only authentication. One reason why two-factor authentication is so unpopular is the extra steps that the user must complete in order to log in. Currently deployed two-factor authentication mechanisms require the user to interact with his phone to, for example, copy a verification… ▽ More

    Submitted 3 August, 2015; v1 submitted 12 March, 2015; originally announced March 2015.

    Comments: 16 pages

  13. arXiv:1502.06824  [pdf, other

    cs.CR

    Personalized Security Indicators to Detect Application Phishing Attacks in Mobile Platforms

    Authors: Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun

    Abstract: Phishing in mobile applications is a relevant threat with successful attacks reported in the wild. In such attacks, malicious mobile applications masquerade as legitimate ones to steal user credentials. In this paper we categorize application phishing attacks in mobile platforms and possible countermeasures. We show that personalized security indicators can help users to detect phishing attacks an… ▽ More

    Submitted 24 February, 2015; originally announced February 2015.

  14. arXiv:1311.6236  [pdf, other

    cs.CR

    Commune: Shared Ownership in an Agnostic Cloud

    Authors: Claudio Soriente, Ghassan Karame, Hubert Ritzdorf, Srdjan Marinovic, Srdjan Capkun

    Abstract: Although cloud storage platforms promise a convenient way for users to share files and engage in collaborations, they require all files to have a single owner who unilaterally makes access control decisions. Existing clouds are, thus, agnostic to shared ownership. This can be a significant limitation in many collaborations because one owner can, for example, delete files and revoke access without… ▽ More

    Submitted 25 November, 2013; originally announced November 2013.

  15. arXiv:1308.2921  [pdf, other

    cs.CR

    Extended Capabilities for a Privacy-Enhanced Participatory Sensing Infrastructure (PEPSI)

    Authors: Emiliano De Cristofaro, Claudio Soriente

    Abstract: Participatory sensing is emerging as an innovative computing paradigm that targets the ubiquity of always-connected mobile phones and their sensing capabilities. In this context, a multitude of pioneering applications increasingly carry out pervasive collection and dissemination of information and environmental data, such as, traffic conditions, pollution, temperature, etc. Participants collect an… ▽ More

    Submitted 13 August, 2013; originally announced August 2013.

    Comments: A preliminary version of this article, titled "PEPSI: Privacy-Enhanced Participatory Sensing Infrastructure", appears in the Proceedings of the 4th ACM Conference on Wireless Security (WiSec 2011). This is the extended (journal) version, currently in revision

  16. arXiv:1201.4376  [pdf, other

    cs.CR cs.NI

    Participatory Privacy: Enabling Privacy in Participatory Sensing

    Authors: Emiliano De Cristofaro, Claudio Soriente

    Abstract: Participatory Sensing is an emerging computing paradigm that enables the distributed collection of data by self-selected participants. It allows the increasing number of mobile phone users to share local knowledge acquired by their sensor-equipped devices, e.g., to monitor temperature, pollution level or consumer pricing information. While research initiatives and prototypes proliferate, their rea… ▽ More

    Submitted 7 February, 2013; v1 submitted 20 January, 2012; originally announced January 2012.

    Comments: To appear in IEEE Network. Vol. 27, No. 1. January 2013. Submitted March 2011, Accepted January 2012