Archive for 2011

Karsten’s GSM Studies

Saturday, December 31st, 2011


The New York Times has a new article about Karsten Nohl’s studies of mobile phone carrier security: Lax Security Exposes Voice Mail to Hacking, Study Says (the title is very misleading, since there is nothing really specific to voice mail here, it is about intercepting actual calls), New York Times, 25 December 2011.

In a study of 31 mobile operators in Europe, Morocco and Thailand, Karsten Nohl, a Berlin hacker and mobile security expert, found that many operators provided poor or weak defenses to protect consumers from illicit surveillance and identity theft.

Mr. Nohl said he was able to hack into mobile conversations and text messages and could impersonate the account identities of cellphone users in 11 countries using an inexpensive, 7-year-old Motorola cellphone and free decryption software available on the Internet. He has tested each mobile operator more than 100 times, he said, and has ranked the quality of their defenses.

“This is a major vulnerability in most networks we tested, and the irony is that it costs very little, if nothing, to repair,” Mr. Nohl said. “Often it is just a question of inertia on the part of operators, or they have other priorities, such as building their networks.” …

While the research was limited mostly to Europe, Mr. Nohl, a German citizen who received a doctorate in computer science at the University of Virginia, said the level of security provided by U.S. network operators was on a par with European operators, meaning there was also room for improvement.

In Asia, the Middle East and Latin America, the level of mobile security varies widely and can be much lower. Operators in India and China, Mr. Nohl said, encrypt digital traffic poorly or not at all, either to save on the network’s operating costs or to allow government censors unfettered access to communications.

ICISS Keynote

Saturday, December 31st, 2011

I gave a keynote talk on our secure computation work at the Seventh International Conference on Information Systems Security (ICISS) in Jadavpur University, Kolkata, India. 17 December 2011.



More Photos

Talk Slides: [PPTX] [PDF]

Congratulations to Jiamin and Peter!

Wednesday, November 30th, 2011

Jiamin Chen and Peter Chapman have been recognized by the Computing Research Association Outstanding Undergraduate Researchers Award. This is the premier national award for undergraduate researchers in computer science.

Peter was selected as the Runner-Up, and Jiamin Chen was selected as an Honorable Mention.

Congratulations to Jiamin and Peter!

[Added 9 Dec] Here’s the CRA Announcement:

Peter Chapman – Male Runner-Up

2012 Outstanding Undergraduate Researcher Runner-Up
Senior at University of Virginia

Peter Chapman is a Senior at the University of Virginia majoring in Computer Science and Cognitive Science.

Computer security and privacy is a critical concern, especially when medical issues are involved. Peter developed a method for automatically searching web applications to find side-channel vulnerabilities in web applications. He applied new statistical tools to better describe these vulnerabilities. In the end, he determined that 88% of queries to Google Health could be recovered by an eavesdropping adversary.

Peter has also worked on secure computation, where parties collaborate on computing a function of two inputs without exposing the inputs to each other. He has proposed novel applications of secure computation in smartphones, and is working on an improved approach to mobile secure computation, relying on the network carrier to provide suitable streams of randomness.

Private Set Intersection

Tuesday, November 29th, 2011

Our paper on using generic garbled circuits to perform private set intersection is now available:

Yan Huang, David Evans, and Jonathan Katz. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols?. In
19th Network and Distributed Security Symposium (NDSS 2012), San Diego, CA. 5-8 February 2012. [PDF, 15 pages]

The paper develops three circuit designs for securely computing the intersection of two sets, where each set is the private input from one protocol participant. We show that for many scenarios, protocols built using only generic garbled circuit secure computation techniques can be competitive with the best custom-designed protocols for private set intersection.



Yan Huang will present the paper at NDSS in San Diego, in February 2012.

Efficient Secure Computation with Garbled Circuits

Saturday, November 19th, 2011

Our paper on Efficient Secure Computation with Garbled Circuits (by Yan Huang, Chih-hao Shen, David Evans, Jonathan Katz, and abhi shelat) is now available (Abstract, Paper [PDF, 21 pages]).

The paper is connected with a keynote talk I will give at the Seventh International Conference on Information Systems Security (ICISS 2011) in Kolkata (previously known as Calcutta), India on 17 December 2011.

Abstract. Secure two-party computation enables applications in which participants compute the output of a function that depends on their private inputs, without revealing those inputs or relying on any trusted third party. In this paper, we show the potential of building privacy-preserving applications using garbled circuits, a generic technique that until recently was believed to be too inefficient to scale to realistic problems. We present a Java-based framework that uses pipelining and circuit-level optimizations to build efficient and scalable privacy-preserving applications. Although the standard garbled circuit protocol assumes a very week, honest-but-curious adversary, techniques are available for converting such protocols to resist stronger adversaries, including fully malicious adversaries. We summarize approaches to producing malicious-resistant secure computations that reduce the costs of transforming a protocol to be secure against stronger adversaries. In addition, we summarize results on ensuring fairness, the property that either both parties receive the result or neither party does. Several open problems remain, but as theory and pragmatism advance, secure computation is approaching the point where it offers practical solutions for a wide variety of important problems.

Steve Huffman Visit

Saturday, November 19th, 2011

Steve Huffman (BSCS 2005), co-founder of Reddit and Hipmunk, visited our lab yesterday. He was here for the Rice Hall Dedication.




SRG with Steve Huffman


Talk on Talks

Saturday, November 12th, 2011

I was invited by the Jefferson-Madison Regional Library to give a talk on talks for their in-service day (November 11). Giving a talk about giving talks is always a somewhat daunting, meta-circular task, but I guess I’ve learned a thing or two about this over the hundreds of talks I’ve given (and apparently what I did for them last year was good enough to get invited to do this).

A summary of the talk is here: Meta Talk: How to Give a Talk So Good You’ll Be Asked to Give Talks About Nothing (including the slides I used as PPTX and PDF).



NYU-Poly AT&T Applied Security Paper Finalist

Thursday, October 27th, 2011

Yan Huang has been selected as a finalist for the NYU-Poly AT&T Best Applied Security Paper Award for the paper, Faster Secure Two-Party Computation Using Garbled Circuits (USENIX Security 2011, co-authored with David Evans, Jonathan Katz, and Lior Malka). The award recognizes the best paper on applied security in any venue between September 1, 2010 and August 31, 2011.

The award will be announced at a ceremony as part of the CSAW Cybersecurity Competition in New York on 11 November.

Peter Chapman’s CCS talk on Side-Channel Analysis (and Guinness!)

Thursday, October 20th, 2011


Peter Chapman presented our work on side-channel analysis for web applications at CCS yesterday. His slides are available here: [PPTX] [PDF].

It provides an automated way to analyze a web application for side-channel vulnerabilities, as well as a better metric for quantifying those vulnerabilities (that may have applications to many other areas where it is important to know how well states can be distinguished). It is described in more detail in this paper: Automated Black-Box Detection of Side-Channel Vulnerabilities in Web Applications (and earlier post), but for the important connection to Guinness you need to view the slides. The tool is also freely available at http://www.cs.virginia.edu/sca/ (with a tutorial explaining how to use it!)

UVa Today Story on Secure Computation

Friday, October 14th, 2011

UVa Today has a story about our secure computation project: U.Va. Team Awarded $3 Million NSF Secure Computation Grant, Fariss Samarrai, UVa Today, 14 October 2011.


Photo: Cole Geddy


“Secure computation is the idea that you can have two people compute a function that depends on things that each one knows individually and wants to keep private without exposing their private data to the other person, or to anyone else,” Evans said.

The research has applications in everyday life, from private medical information, such as personal genomics, to privacy-preserving face recognition and electronic commerce.

As a simple example of how it works, consider two people who each have smartphones with personal address books. They would like to know if they know any of the same people by comparing their address books. But, they may not want to share their address books, which include potentially sensitive private information. So how can they find the common entries, without revealing anything about their other contacts?

Read More …