Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Mutexion: Mutually Exclusive Compression System for Mitigating Compression Side-Channel Attacks

Published: 16 November 2022 Publication History

Abstract

To enhance the performance of web services, web servers often compress data to be delivered. Unfortunately, the data compression technique has also introduced a side effect called compression side-channel attacks (CSCA). CSCA allows eavesdroppers to unveil secret strings included in the encrypted traffic by observing the length of data. A promising defense technique called Debreach was recently proposed to mitigate CSCA by excluding all secret data in a web page during the compression process. Although Debreach has proven to be safe against CSCA and outperforms other approaches, the exclusion of all secret data from compression eventually resulted in a decreased compression efficiency. In this paper, we present a highly efficient CSCA mitigation system called “Mutexion” (Mutually exclusive compression) which allows us to fully take advantage of compression over an entire web page, including secret data. The key idea behind Mutexion is to fully take advantage of all the matching subsequences within a web page except only for those between secret data and user-controlled data (potentially controlled by an attacker) during the compression process. This approach of Mutexion effectively prevents side-channel leaks of secret data under CSCA misusing user-controlled data in a web page while minimizing the degradation in compression efficiency. It is required for our compressor to trace both secret data and user-controlled data in its compression process of web pages. To meet this requirement, we provide techniques to enable automated annotation of secret and user-controlled data in web pages. We implemented Mutexion as a fully working system to test live web pages and evaluated its performance with respect to security and compression efficiency. Our evaluation results demonstrated that Mutexion effectively prevents CSCA and also achieves almost the same compression ratio as the original zlib, which is vulnerable to CSCA, with a slight increase (0.032 milliseconds (7.9%) on average) in execution time.

References

[1]
AddressBook. 2017. https://sourceforge.net/projects/php-addressbook/. (Accessed on Jul. 22, 2022).
[2]
Adminer. 2018. https://www.adminer.org/. (Accessed on Jul. 22, 2022).
[3]
Janaka Alawatugoda, Douglas Stebila, and Colin Boyd. 2015. Protecting encrypted cookies from compression side-channel attacks. In International Conference on Financial Cryptography and Data Security. Springer, 86–106.
[4]
L. Peter Deutsch. 1996. DEFLATE Compressed Data Format Specification version 1.3. RFC 1951.
[5]
Yoel Gluck, Neal Harris, and Angelo Prado. 2013. BREACH: Reviving the CRIME attack. Black Hat USA (2013).
[6]
The PHP Group. 2001. PHP: Superglobals. https://www.php.net/manual/en/language.variables.superglobals.php. (Accessed on May 25, 2022).
[7]
iAddressBook. 2017. https://iaddressbook.org/wiki/. (Accessed on Jul. 22, 2022).
[8]
Rod Johnson. 2004. Spring Framework. https://spring.io/web-applications. (Accessed on May 25, 2022).
[9]
Dimitris Karakostas, Aggelos Kiayias, Eva Sarafianou, and Dionysis Zindros. 2016. CTX: Eliminating BREACH with context hiding. Black Hat EU (2016).
[10]
John Kelsey. 2002. Compression and information leakage of plaintext. In International Workshop on Fast Software Encryption. Springer, 263–276.
[11]
Balachander Krishnamurthy and Jennifer Rexford. 2001. Web Protocols and Practice: HTTP/1.1, Networking Protocols, Caching, and Traffic Measurement. Addison-Wesley Professional.
[12]
James F. Kurose and Keith W. Ross. 2016. Computer Networking: A Top-Down Approach (7th ed.). Pearson, Boston, MA.
[13]
Jean-loup Gailly and Mark Adler. 2017. zlib Compression Library. https://zlib.net. (Accessed on Apr. 7, 2021).
[14]
Abdalla Wasef Marashdih, Zarul Fitri Zaaba, and Herman Khalid Omer. 2017. Web security: Detection of cross site scripting in PHP web application using genetic algorithm. International Journal of Advanced Computer Science and Applications 8 (2017).
[15]
Messenger. 2011. https://www.messenger.com/. (Accessed on Jul. 22, 2022).
[16]
NOCC. 2018. http://nocc.sourceforge.net/. (Accessed on Jul. 22, 2022).
[17]
Brandon Paulsen, Chungha Sung, Peter A. H. Peterson, and Chao Wang. 2019. Debreach: Mitigating compression side channels via static analysis and transformation. arXiv preprint arXiv:1909.05977 (2019).
[18]
Roberto Peon and Herve Ruellan. 2015. HPACK: Header Compression for HTTP/2. RFC 7541.
[19]
Luke Pomfrey. 2018. django-debreach. https://github.com/lpomfrey/django-debreach. (Accessed on Apr. 7, 2021).
[20]
Eric Rescorla. 2018. The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446.
[21]
Juliano Rizzo and Thai Duong. 2012. The CRIME attack. In Ekoparty Security Conference, Vol. 2012.
[22]
Joseph Salowey. 2014. Confirmation of consensus on removing compression from TLS 1.3. https://mailarchive.ietf.org/arch/msg/tls/xhMLf8j4pq8W_ZGXUUU1G_m6r1c/. (Accessed on Apr. 7, 2021).
[23]
Ruby Sam, Dave Thomas, and David Heinemeier Hansson. 2009. Agile Web Development with Rails.
[24]
Squirrelmail. 2011. https://squirrelmail.org/. (Accessed on Jul. 22, 2022).
[25]
Tom Van Goethem, Mathy Vanhoef, Frank Piessens, and Wouter Joosen. 2016. Request and conquer: Exposing cross-origin resource size. In 25th USENIX Security Symposium (USENIX Security 16). 447–462.
[26]
Mathy Vanhoef and Tom Van Goethem. 2016. HEIST: HTTP encrypted information can be stolen through TCP-windows. In Black Hat USA.
[27]
W3Techs. 2022. Usage statistics of Gzip compression for websites. https://w3techs.com/technologies/details/ce-gzipcompression. (Accessed on Jul. 22, 2021).
[28]
William Zeller and Edward W. Felten. 2008. Cross-Site Request Forgeries: Exploitation and Prevention. http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.147.1445. (Accessed on Jul. 22, 2021).
[29]
Michał Zieliński. 2016. SafeDeflate: Compression Without Leaking Secrets. Technical Report. Cryptology ePrint Archive. https://eprint.iacr.org/2016/958. (Accessed on Jul. 22, 2022).
[30]
Jacob Ziv and Abraham Lempel. 1977. A universal algorithm for sequential data compression. IEEE Transactions on Information Theory 23, 3 (1977), 337–343.

Cited By

View all
  • (2024)A security analysis of compressed communication in distributed deep neural networksAssurance and Security for AI-enabled Systems10.1117/12.3022435(124)Online publication date: 7-Jun-2024
  • (2024)Design and Implementation of System Communication Computing Acceleration Algorithm under Cloud Edge Collaboration2024 International Conference on Electronic Engineering and Information Systems (EEISS)10.1109/EEISS62553.2024.00011(25-29)Online publication date: 13-Jan-2024
  • (2023)Practical Timing Side-Channel Attacks on Memory Compression2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179297(1186-1203)Online publication date: May-2023

Index Terms

  1. Mutexion: Mutually Exclusive Compression System for Mitigating Compression Side-Channel Attacks

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on the Web
      ACM Transactions on the Web  Volume 16, Issue 4
      November 2022
      165 pages
      ISSN:1559-1131
      EISSN:1559-114X
      DOI:10.1145/3571715
      Issue’s Table of Contents

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 16 November 2022
      Online AM: 07 September 2022
      Accepted: 21 July 2022
      Revised: 25 May 2022
      Received: 08 April 2021
      Published in TWEB Volume 16, Issue 4

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Web security
      2. side-channel attack
      3. compression

      Qualifiers

      • Research-article
      • Refereed

      Funding Sources

      • Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Korea Ministry of Science and ICT
      • Korea Internet & Security Agency (KISA) grant funded by the Korea government

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)50
      • Downloads (Last 6 weeks)9
      Reflects downloads up to 16 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)A security analysis of compressed communication in distributed deep neural networksAssurance and Security for AI-enabled Systems10.1117/12.3022435(124)Online publication date: 7-Jun-2024
      • (2024)Design and Implementation of System Communication Computing Acceleration Algorithm under Cloud Edge Collaboration2024 International Conference on Electronic Engineering and Information Systems (EEISS)10.1109/EEISS62553.2024.00011(25-29)Online publication date: 13-Jan-2024
      • (2023)Practical Timing Side-Channel Attacks on Memory Compression2023 IEEE Symposium on Security and Privacy (SP)10.1109/SP46215.2023.10179297(1186-1203)Online publication date: May-2023

      View Options

      Get Access

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Full Text

      View this article in Full Text.

      Full Text

      HTML Format

      View this article in HTML Format.

      HTML Format

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media