2023 Cybersecurity and Privacy Institute Annual Conference Poster Session Presenters

2023 CPI annual conference poster session

The following Posters were presented at the 2023 CPI Annual Conference by University of Waterloo students as part of our Poster Competition. We have added the PDF's of the posters and this page will remain up indefinitely to highlight the brilliant work that these students are producing.


Congratulations to Cameron Hadfield and Murray Dunne, they won the award for Best Poster with their work entitled:  SIVUS: System Backdoor Discovery by Combining Fuzz Testing and Powertrace Monitoring.

Cameron and Murray will share $1000 in prize money generously donated by BlackBerry.


*NOTE: Numbering is purely sequential for ease of identification and has no other value.


1: Btor2MLIR: A Format and Toolchain for Hardware Verification - Joseph Tafese/ECESupervisor: Arie Gurfinkel         

     

2: Privacy-Preserving Ownership Transfer: Challenges and An Outlined Solution Based on Zero-Knowledge Proofs - Mohammadtaghi Badakhshan/ECESupervisor: Guang Gong          

3: DProvDB: Differentially Private Query Processing with Multi-Analyst Provenance - Shufan Zhang/CS Supervisor: Xi He           

4: Speeding Up Multi-Scalar Multiplication over Fixed Points Towards Efficient zkSNARKs - Guiwen Luo/ECESupervisor: Guang Gong

5: BossWare in Canada Examining Canadian Companies' Use of Employee Monitoring Applications - Danielle Thompson/SOC&LS Supervisor: Adam Molnar     

6: The Spectre of Surveillance and Censorship in Future Internet Architectures - Michael Wrana/CS Supervisor: Diogo Barradas & N. Asokan

7: Secure Memory Allocator for Use-after-free and other Heap Vulnerabilities - Ruizhe Wang/CSSupervisor: N. Asokan & Meng Xu      

8: Side-Channel Attack on Open vSwitch - Daewoo Kim/CSSupervisor: Sihang Liu          

9: SIVUS: System Backdoor Discovery by Combining Fuzz Testing and Powertrace Monitoring - Cameron Hadfield/ECE Supervisor: Sebastian Fischmeister   

10: Leveraging Optimization for Adaptive Attacks against Image Watermarks - Nils Lukas/CS Supervisor: Florian Kerschbaum     

11: I Know What You Cloned Last Summer - Sina Kamali/CSSupervisor: Diogo Barradas  

12: A First Look at Generating Website Fingerprinting Attacks via Neural Architecture Search - Shreya Arun Naik/CSSupervisor: Diogo Barradas          

13: Cache Me If You Can: Accuracy-Aware Inference Engine for Differentially Private Data Exploration - Thomas Humphries/CS Supervisor: Florian Kerschbaum       

14: Is Homomorphic Encryption Actually Practical? - Rasoul Akhavan Mahdavi/CS Supervisor: Florian Kerschbaum      

15: Uncovering Replica APIs in the Android Framework - Mashal Abbas/CS Supervisor: Yousra Aafer 

16: Physical-Layer Security for Authentication and Key Exchange - Radi Abubaker/ECE Supervisor: Guang Gong       


Abstracts & PDF's

Please note: PDF's of the individual posters will be added as they become available.


1: Btor2MLIR: A Format and Toolchain for Hardware Verification - Joseph Tafese/ECE   Supervisor: Arie Gurfinkel         

Hardware Verification has been one of the biggest drivers of formal verification research, with a history that spans many breakthroughs. Insights derived from hardware verification often serve as the foundation for more complex verification research. Therefore, it is extremely important to have formats, for representing and manipulating verification problems, that can support our ecosystem of tools, developers, and practitioners. A good format allows representing many different types of problems, has a strong toolchain for manipulating and translating problems, and can grow with the community. In the world of hardware verification, and, specifically, the Hardware Model Checking Competition (HWMCC), the Btor2 format has emerged as the dominating format. It is supported by Btor2Tools, verification tools, and Verilog design tools like Yosys. We present an alternative format and toolchain, called Btor2MLIR, based on the recent MLIR framework. The advantage of Btor2MLIR is in reusing existing components from a mature compiler infrastructure, including parsers, text and binary formats, converters to a variety of intermediate representations, and executable semantics of LLVM. We hope that our format and toolchain will lead to rapid prototyping of verification and related tools for hardware verification.       

joseph tafese poster

2: Privacy-Preserving Ownership Transfer: Challenges and An Outlined Solution Based on Zero-Knowledge Proofs - Mohammadtaghi Badakhshan/ECESupervisor: Guang Gong          

Although employing blockchain in supply chain management (SCM) can provide benefits in numerous aspects such as traceability, transparency, and more, using public blockchain for SCM may compromise the privacy of the supply chain participants and their business secrets. In this poster presentation, we review recent papers that integrate blockchain with SCM and the papers that propose privacy-preserving approaches for public blockchain. Then, we identify the problem in the existing solutions. Additionally, we present an outline of a framework that enables entities in a supply chain to upload their data records anonymously. This framework preserves unlinkability when transferring product ownership. The proposed scheme allows data auditors, who can be the end customers of a supply chain, to access a product's history and verify the authenticity of the data while preserving the privacy of the data uploader. We demonstrate that supply chain data records follow a directed acyclic graph (DAG), similar to the data structure that maintains data records in version control systems (VCS). Hence, this insight could make the framework applicable for anonymous version control systems based on blockchain.

mohammadtaghi-badakhshan poster

3: DProvDB: Differentially Private Query Processing with Multi-Analyst Provenance - Shufan Zhang/CS   Supervisor: Xi He           

Recent years have witnessed the adoption of differential privacy (DP) in practical database systems like PINQ, FLEX, and PrivateSQL. Such systems allow data analysts to query sensitive data while providing a rigorous and provable privacy guarantee. However, the existing design of these systems does not distinguish data analysts of different privilege levels or trust levels. This design can have an unfair apportion of the privacy budget among the data analyst if treating them as a single entity or waste the privacy budget if considering them as non-colluding parties and answering their queries independently. In this paper, we propose DProvDB, a fine-grained privacy provenance framework for the multi-analyst scenario that tracks the privacy loss to each single data analyst. Under this framework, when given a fixed privacy budget, we build algorithms that maximize the number of queries that could be answered accurately and apportion the privacy budget according to the privilege levels of the data analysts.

shufan-zhang poster

4: Speeding Up Multi-Scalar Multiplication over Fixed Points Towards Efficient zkSNARKs - Guiwen Luo/ECESupervisor: Guang Gong               

The arithmetic of computing multiple scalar multiplications in an elliptic curve group then adding them together is called multi-scalar multiplication (MSM). MSM over fixed points dominates the time consumption in the pairing-based trusted setup zero-knowledge succinct non-interactive argument of knowledge (zkSNARK), thus for practical applications we would appreciate fast algorithms to compute it. This paper proposes a bucket set construction that can be utilized in the context of Pippenger’s bucket method to speed up MSM over fixed points with the help of precomputation. If instantiating the proposed construction over BLS12-381 curve, when computing n-scalar multiplications for n = 2e (10 ≤ e ≤ 21), theoretical analysis indicates that the proposed construction saves more than 21% computational cost compared to Pippenger’s bucket method, and that it saves 2.6% to 9.6% computational cost compared to the most popular variant of Pippenger’s bucket method. Finally, our experimental result demonstrates the feasibility of accelerating the computation of MSM over fixed points using large precomputation tables as well as the effectiveness of our new construction.

guiwen-luo poster

5: BossWare in Canada Examining Canadian Companies' Use of Employee Monitoring Applications - Danielle Thompson/SOC&LS   Supervisor: Adam Molnar     

Employee monitoring apps (i.e., ‘bossware’) have become increasingly affordable and accessible on the open market. Apps such as Interguard and Teramind provide companies with a powerful degree of surveillance about workers, including keystroke logging, location, and browser monitoring, and even webcam usage. However, as homes have become offices, and laptops and smartphones are used for business, school, and entertainment, the increasing surveillance of 'remote work' blurs the boundaries between work and personal spaces.

Drawing from an interdisciplinary study on the proliferation of employee monitoring applications in a nascent era of ‘remote work,’ this paper presents findings from a survey examining Canadian companies’ adoption of employee monitoring applications. The findings identify the most prevalent economic sectors that bossware is currently being used within, the rationalities that underpin the ongoing use of employee monitoring applications in Canada (such as Covid-19, ‘productivity/efficiency,’ ‘cybersecurity,’ and ‘health/wellness’), and the features of the most sought after bossware apps for Canadian companies (such as time tracking, website tracking, and keystroke logging). We conclude with a critical analysis of how the current patterns of employee monitoring in Canada reflect dominant neoliberal imaginaries about the anticipated benefits of surveillance, remote work, and digital labour.

danielle thompson poster

6: The Spectre of Surveillance and Censorship in Future Internet Architectures - Michael Wrana/CS   Supervisor: Diogo Barradas & N. Asokan

Recent initiatives known as Future Internet Architectures (FIAs) seek to redesign the Internet to improve performance, scalability, and security. However, some governments perceive Internet access as a threat to their political standing and engage in widespread network surveillance and censorship.  In this paper, we provide an in-depth analysis into the designs of prominent FIAs, to help understand of how FIAs impact surveillance and censorship abilities. Then, we survey the applicability of privacy-enhancing technologies to FIAs. We conclude by providing guidelines for future research into novel FIA-based privacy-enhancing technologies, and recommendations to guide the evaluation of these technologies.

michael-wrana poster

7: Secure Memory Allocator for Use-after-free and other Heap Vulnerabilities - Ruizhe Wang/CSSupervisor: N. Asokan & Meng Xu      

Attacks on heap memory, encompassing memory overflow, double and invalid free, use-after-free (UAF), and various heap spraying techniques are ever-increasing. Existing entropy-based secure memory allocators provide statistical defenses against virtually all of these attack vectors. Although they claim protections against UAF attacks, their designs are not tailored to detect (failed) attempts. Consequently, to beat this entropy-based protection, an attacker can simply launch the same attack repeatedly with the potential use of heap spraying to further improve their chance of success. We introduce a novel allocator, aiming to enhance UAF-attempt detection without compromising other security guarantees or introducing significant performance overhead. To achieve this, we use three innovative constructs in secure allocator design: free block canaries (FBC) to detect UAF attempts, random in-block offset (RIO) to stop the attacker from accurately overwriting the victim object, and random bag layout (RBL) to impede attackers from estimating the block size based on its address. We show that compared to state-of-the-art entropy-based allocators, it improves UAF-protection without incurring additional performance overhead. Compared to UAF-mitigating allocators, it trades off a minuscule probability of failed protection for significantly lower overhead.

ruizhe-wang poster

8: Side-Channel Attack on Open vSwitch - Daewoo Kim/CSSupervisor: Sihang Liu          

Open vSwtich (OVS) is one of the most popular virtual switches. Notably, there have been fewer studies on the security of virtual switches compared to physical switches. To reduce the number of hash lookup and accelerate forwarding, OVS adopts a logical cache hierarchy. However, sharing caches can potentially reveal vulnerabilities. In this work, we present a side-channel attack that exploits the cache hierarchy in OVS. We first introduce a covert channel between two virtual machines on different physical hosts. This covert channel leverages the latency difference between cache hits and cache misses. Additionally, we present a cache eviction technique for a targeting cache entry. Cache eviction is the common approach for cache attacks such as prime + probe and evict + reload. Furthermore, we propose ideas for probing cache activity and leaking information from packet headers by leveraging the cache eviction technique that we introduce.


9: SIVUS: System Backdoor Discovery by Combining Fuzz Testing and Powertrace Monitoring - Murray Dunne &Cameron Hadfield/ECE   Supervisor: Sebastian Fischmeister   

Deploying a manufactured product presupposes trust in the manufacturer and all other actors involved in the creation of said product. If malicious actors exist in the production or supply chains, they may compromise the integrity of the product through any number of attacks, including backdoors placed in the system. In safety-critical applications, these backdoors have devastating consequences for users, making firmware validation all the more critical.       

By using fuzz-testing, we can iterate over the command space to perform this type of validation. Using powertrace monitoring as a side channel, we can validate the system’s power consumption while processing known-good commands to build a model for expected behaviour. We compare the results to unknown commands to uncover scenarios under which the system may respond in invisible ways to the request, with known side effects. This analysis allows us to discover backdoors and other undocumented system behaviours, improving confidence in supply chain cybersecurity.

murray-dunne-cameron-hadfield poster

10: Leveraging Optimization for Adaptive Attacks against Image Watermarks - Nils Lukas/CS   Supervisor: Florian Kerschbaum     

Untrustworthy users can misuse image generators to synthesize high-quality deepfakes and engage in online spam or disinformation campaigns. Watermarking deters misuse by marking generated content with a hidden message, enabling its detection using a secret watermarking key. A core security property of watermarking is robustness, which states that an attacker can only evade detection by substantially degrading image quality. Assessing robustness requires designing an adaptive attack for the specific watermarking algorithm. A challenge when evaluating watermarking algorithms and their (adaptive) attacks is to determine whether an adaptive attack is optimal, i.e., it is the best possible attack. We solve this problem by defining an objective function and then approach adaptive attacks as an optimization problem. The core idea of our adaptive attacks is to replicate secret watermarking keys locally by creating surrogate keys that are differentiable and can be used to optimize the attack's parameters. We demonstrate for Stable Diffusion models that such an attacker can break all five surveyed watermarking methods at negligible degradation in image quality. These findings emphasize the need for more rigorous robustness testing against adaptive, learnable attackers.

nils-lukas poster

11: I Know What You Cloned Last Summer - Sina Kamali/CSSupervisor: Diogo Barradas  

In recent years, internet censorship has evolved in various ways. Censoring governments in multiple countries are resorting to more extreme measures to block users’ access to materials deemed sensitive. To tackle these blocking mechanisms, several censorship circumvention tools have been developed to allow citizens to access blocked Internet content. Many of these censorship circumvention tools are hosted on GitHub. Thus, GitHub has always been a prime target for censoring countries. However, due to the critical role of GitHub in the socio-economical tissue of developed countries, it is rarely blocked . 1 However, this doesn’t necessarily imply that resourceful countries like China will give up on devising techniques to monitor users' activities on the website. In this ongoing work, we are paving the way to answer the following question: "Is the access to GitHub repositories trackable?" To do so, we first collect three representative GitHub repository datasets. Then, we adapt Website Fingerprinting techniques, tailoring them to perform a large-scale closed-world (the user can choose between a predetermined set of repositories) attack to determine the performance of our approach. We conclude that this is a possible attack with closed-world results showing accuracies upwards of 95%.

sina-kamali poster

12: A First Look at Generating Website Fingerprinting Attacks via Neural Architecture Search - Shreya Arun Naik/CSSupervisor: Diogo Barradas          

An adversary can use website fingerprinting (WF) attacks to breach the privacy of users who access the web through encrypted tunnels like Tor. These attacks have increasingly relied on the use of deep neural networks (DNNs) to build powerful classifiers that can match the traffic of a target user to the specific traffic pattern of a website. In our short paper recently accepted to be published at the Workshop on Privacy in the Electronic Society (WPES), we study whether the use of neural architecture search (NAS) techniques can provide adversaries with a systematic way to find improved DNNs to launch WF attacks. Concretely, we study the performance of the prominent AutoKeras NAS tool on the WF scenario, under a limited exploration budget, and analyze the effectiveness and efficiency of the resulting DNNs. Our evaluation reveals that AutoKeras’s DNNs achieve a comparable accuracy to that of the state-of-the-art Tik-Tok attack on undefended Tor traffic and obtain 5–8% accuracy improvements against the FRONT random padding defense, thus highlighting the potential of NAS techniques to enhance the effectiveness of WF.

shreya-arun-naik poster

13: Cache Me If You Can: Accuracy-Aware Inference Engine for Differentially Private Data Exploration - Thomas Humphries/CS   Supervisor: Florian Kerschbaum       

Differential privacy (DP) allows data analysts to query databases that contain users' sensitive information while providing a quantifiable privacy guarantee to users. Recent interactive DP systems such as APEx provide accuracy guarantees over the query responses but fail to support a large number of queries with a limited total privacy budget, as they process incoming queries independently from past queries. We present an interactive, accuracy-aware DP query engine, CacheDP, which utilizes a differentially private cache of past responses, to answer the current workload at a lower privacy budget, while meeting strict accuracy guarantees. We integrate complex DP mechanisms with our structured cache, through novel cache-aware DP cost optimization. Our thorough evaluation illustrates that CacheDP can accurately answer various workload sequences, while lowering the privacy loss as compared to related work.

thomas-humphries poster

14: Is Homomorphic Encryption Actually Practical? - Rasoul Akhavan Mahdavi/CS   Supervisor: Florian Kerschbaum      

Homomorphic Encryption is a novel form of encryption that permits computation over data in encrypted form. This offers a plethora of opportunities for secure and private access to data which can help address important scientific questions. However, there is still a gap between the performance of computation over encrypted data and plaintext computation. As part of my research, I analyze the different aspects in which homomorphic encryption is constrained and address those limitations.

rasoul-akhavan-mahdavi poster

15: Uncovering Replica APIs in the Android Framework - Mashal Abbas/CS   Supervisor: Yousra Aafer 

There has been a constant growth in the number of users of Android devices since the last decade. With Android becoming a popular choice, the already large Android framework codebase goes through countless additions and modifications throughout its evolution. These changes can make the Android framework bloated and prone to security vulnerabilities. In this research work, we are doing a large-scale study spanning various Android Original Equipment Manufacturers (OEMs) to flag duplicate Android APIs using syntactic and semantic analysis. We are generating path-sensitive traces of Android APIs using static analysis to syntactically identify duplicates and then feeding that to our NL-PL. The NL-PL model carries out a sophisticated similarity analysis that outputs duplicate APIs based on their semantic similarity. Our preliminary evaluation shows promising results as we have been able to identify a duplicate API pair that can lead to attackers deploying a keylogger. We are further refining our analysis tool to reduce the False Positive rate and identify harmful duplicate API pairs. Ultimately, our research will lead to the debloating of the Android framework resulting in a smaller attack surface for malicious users and a more maintainable framework for the Android vendors.

mashal-abbas poster

16: Physical-Layer Security for Authentication and Key Exchange - Radi Abubaker/ECE   Supervisor: Guang Gong       

The physical layer of communications has typically not been well utilized for providing security features, such as authentication. Our work looks at using the unique qualities of a wireless channel to provide a symmetric key protocol for authentication that is resilient against both decode-and-forward and amplify-and-forward relay attacks, which is something that upper-layer cryptography cannot provide on its own. Furthermore, we have leveraged the same protocol to be able to perform a symmetric key-exchange if a key has not already been shared. To demonstrate our proposed protocols, we have simulation results that demonstrate the ability to provide authentication in different channel conditions, and to provide a faster key-generation rate, when compared to alternative methods. 

radi-abubaker poster