Publikationen

Selfrando: Securing the Tor Browser against De-anonymization Exploits

AutorConti, Mauro; Crane, Stephen; Frassetto, Tommaso; Homescu, Andrei; Koppen, Georg; Larsen, Per; Liebchen, Christopher; Perry, Mike; Sadeghi, Ahmad-Reza
Datum2016
ArtConference Proceedings
AbstraktTor is a well-known anonymous communication system used by millions of users, including journalists and civil rights activists all over the world. The Tor Browser gives non-technical users an easy way to access the Tor Network. However, many government organizations are actively trying to compromise Tor not only in regions with repressive regimes but also in the free world, as the recent FBI incidents clearly demonstrate. Exploiting software vulnerabilities in general, and browser vulnerabilities in particular, constitutes a clear and present threat to the Tor software. The Tor Browser shares a large part of its attack surface with the Firefox browser. Therefore, Firefox vulnerabilities (even patched ones) are highly valuable to attackers trying to monitor users of the Tor Browser. In this paper, we present selfrando — an enhanced and practical load-time randomization technique for the Tor Browser that defends against exploits, such as the one FBI allegedly used against Tor users. Our solution significantly improves security over standard ASLR techniques currently used by Firefox and other mainstream browsers. Moreover, we collaborated closely with the Tor Project to ensure that selfrando is fully compatible with AddressSanitizer, a compiler feature to detect memory corruption. AddressSanitizer is used in a hardened version of Tor Browser for test purposes. The Tor Project decided to include our solution in the hardened releases of the Tor Browser, which is currently undergoing field testing.
InThe annual Privacy Enhancing Technologies Symposium (PETS)
SchlüsselTUD-CS-2016-0094
Urlhttps://tubiblio.ulb.tu-darmstadt.de/id/eprint/104115