Michael Kaminsky (Intel Research Pittsburgh)



Similar documents
RE: Reliable . Abstract. 1 Introduction and Motivation

OIS. Update on the anti spam system at CERN. Pawel Grzywaczewski, CERN IT/OIS HEPIX fall 2010

3-6 Toward Realizing Privacy-Preserving IP-Traceback

. Daniel Zappala. CS 460 Computer Networking Brigham Young University

HPL Barracuda Spam/Virus Firewall

Author: Kai Engert, kaie at redhat dot com or kaie at kuix dot de For updates to this document, please check

AntiSpam QuickStart Guide

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109

Configuring Your Gateman Server

About this documentation

eprism Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide

Anti Spam Best Practices

Directions on How to Set up Your Spam Settings in your *for those individuals who use the district's web-based (webmail)

Migration Manual (For Outlook 2010)

Configuring MDaemon for Centralized Spam Blocking and Filtering

EXAM questions for the course TTM Information Security May Part 1

Collateral Damage. Consequences of Spam and Virus Filtering for the System. Peter Eisentraut 22C3. credativ GmbH.

The What, Why, and How of Authentication

XGENPLUS SECURITY FEATURES...

Books and Beyond. Erhan J Kartaltepe, Paul Parker, and Shouhuai Xu Department of Computer Science University of Texas at San Antonio

Advanced Settings. Help Documentation

Spam blocking methods and experiences

Security. Help Documentation

Spam, Spam and More Spam. Spammers: Cost to send

LENS: Leveraging Social Networking and Trust to Prevent Spam Transmission

An Introduction to Secure . Presented by: Addam Schroll IT Security & Privacy Analyst

Frequently Asked Questions for New Electric Mail Administrators 1 Domain Setup/Administration

Anti-SPAM Solutions as a Component of Digital Communications Management

Analysis of Spam Filter Methods on SMTP Servers Category: Trends in Anti-Spam Development

Guardian Digital Secure Mail Suite Quick Start Guide

Panda Cloud Protection

Barracuda Spam Firewall

Migration Manual (For Outlook Express 6)

Efficient Private Techniques for Verifying Social Proximity

Filtering for Spam: Macintosh

Introduction to Cryptography

Message authentication and. digital signatures

COAT : Collaborative Outgoing Anti-Spam Technique

Antispam Security Best Practices

Why should I get someone else to send my campaign when my CRM/IT Team/web host/can do it?

MDaemon configuration recommendations for dealing with spam related issues

Recalling A Sent Message in Outlook 2010

BARRACUDA. N e t w o r k s SPAM FIREWALL 600

REPUTATION-BASED MAIL FLOW CONTROL

Mail and Address Book Management

escan Anti-Spam White Paper

Bayesian Learning Cleansing. In its original meaning, spam was associated with a canned meat from

Dealing with Spam. February 16, Marc Berger SRJC Information Technology. Tuesday, April 10, 12

DomainKeys Identified Mail DKIM authenticates senders, message content

Anti-spam filtering techniques

Network Security Protocols

Encrypting with KMail, Mozilla Thunderbird, and Evolution LOCK AND KEY BY FRAUKE OSTER

On Attacking Statistical Spam Filters

PGP - Pretty Good Privacy

EFFECTIVE SPAM FILTERING WITH MDAEMON

Chapter 37. Secure Networks

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007

The Guardian Digital Control and Policy Enforcement Center

CS558. Network Security. Boston University, Computer Science. Midterm Spring 2014.

Deployment Guide. For the latest version of this document please go to:

Sender Identity and Reputation Management

Filtering for Spam: PC

Serial Deployment Quick Start Guide

Cryptography and Network Security

Domains Help Documentation This document was auto-created from web content and is subject to change at any time. Copyright (c) 2016 SmarterTools Inc.

Key Management and Distribution

Cryptography and Key Management Basics

Mail agents. Introduction to Internet Mail. Message format (2) Authenticating senders

EnterGroup offers multiple spam fighting technologies so that you can pick and choose one or more that are right for you.

Security Fort Mac

Spam Filtering at CERN Emmanuel Ormancey - 23 October 2002

Configuration Guide for Exchange 2003, 2007 and 2010

WEBMAIL USER MANUAL AN INTRODUCTION TO WLINK WEBMAIL. Table of content:

Secure Inside the Corporate Network: INDEX 1 INTRODUCTION 2. Encryption at the Internal Desktop 2 CURRENT TECHNIQUES FOR DESKTOP ENCRYPTION 3

Mail Services. Easy-to-manage Internet mail solutions featuring best-in-class open source technologies. Features

to hide away details from prying eyes. Pretty Good Privacy (PGP) utilizes many

Controller of Certification Authorities of Mauritius

Personal Spam Solution Overview

Mail Avenger. David Mazières New York University

Introduction. Digital Signature

Network Security. Computer Networking Lecture 08. March 19, HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Setting up Microsoft Outlook to reject unsolicited (UCE or Spam )

Deliverability Demystified:

Collax Mail Server. Howto. This howto describes the setup of a Collax server as mail server.

SPAM ARREST WORKS! Quick Start Enterprise Administrators. Take Control of Your Inbox. Protecting mailboxes since 2001

Barracuda Security Service User Guide

Administrator Quick Start Guide

A Secure Decentralized Access Control Scheme for Data stored in Clouds

Collaborative Reputation-based Voice Spam Filtering

Cloud & Web Security. Administrator Quick Start Guide

CS Network Security: Public Key Infrastructure

Websense Content Gateway HTTPS Configuration

Comprehensive Filtering: Barracuda Spam Firewall Safeguards Legitimate

USER S MANUAL Cloud Firewall Cloud & Web Security

SpamPanel Level Manual Version 1 Last update: March 21, 2014 SpamPanel

INSTITUTE of TECHNOLOGY CARLOW Intelligent Anti-Spam Technology. Project Report

CipherMail Gateway Quick Setup Guide

Fighting Spam Using Social GateKeepers

Module 7 Security CS655! 7-1!

Transcription:

RE: Reliable Email Michael Kaminsky (Intel Research Pittsburgh) Scott Garriss (CMU) Michael Freedman (NYU/Stanford) Brad Karp (University College London) David Mazières (Stanford) Haifeng Yu (Intel Research Pittsburgh/CMU)

Motivation Spam is a huge problem today More than 50% of email traffic is spam. Large investment by users/it organizations ($2.3b in 2003 on increased server capacity) But, more importantly

Email is no longer reliable Users can't say what they want any more Ex: Intel job offer goes to spam folder Ex: Discussion about spam filtering Goal: Improve email's reliability

Outline Background / Related Work Design Social networks and Attestations Preserving Privacy Re: in Practice Evaluation Implementation Conclusion

Basic Terminology False Positives (FP) Legitimate email marked as spam Can lose important mail Email less reliable False Negatives (FN) Spam marked as legitimate email Annoying and/or offensive

A Typical Spam Defense System Accept Incoming Mail Whitelist System Default Path Rejection System Default Path Inbox Reject Spam

Related Work People use a variety of techniques Content filters (SpamAssassin, Bayesian) Payment/proof-of-work schemes Sender verification Blacklists Human-based (collaborative) filtering Whitelists Idea: Whitelist friends of friends Re: is complementary to existing systems.

Traditional Whitelist Systems Alice From: Charlie Bob Traditional WLs suffer from two problems: 1) Spammers can forge sender addresses

Traditional Whitelist Systems Use Alice anti-forgery mechanism to handle From: Alice Bob (1), similar to existing techniques. Whitelist l Debby l Tom Handle (2) with social networks Traditional WLs suffer from two problems: 1) Spammers can forge sender addresses 2) Whitelists don t help with strangers

Approach: Use Social Networks Accept! Bob (B) Attestation: B A trust A is a friend of B Alice (A) B trusts A not to send him spam Bob whitelists people he trusts Bob signs attestation B A No one can forge attestations from Bob Bob can share his attestations

Approach: Use Social Networks Accept? Bob (B) trust FoF trust relationship Alice (A) trust Charlie (C) What if sender & recipient are not friends? Note that B A and A C B trusts C because he's a friend-of-friend (FoF)

Find FoFs: Attestation Servers Charlie (C) Note: no changes to SMTP, incremental deployment Charlie s Attestation Server (AS) A C Bob (B) Recipient (Bob) queries sender s attestation server for mutual friends Sharing attestations reveals your correspondents!

Privacy Goals Charlie (C) Charlie s AS X X B s list of friends C s list of friends FoF Query Bob (B) Debby Email recipients never reveal their friends Email senders only reveal specific friends queried for by recipients Only users who have actually received mail from the sender can query the sender for attestations

Outline Background / Related Work Design Social networks and Attestations Preserving Privacy Re: in Practice Evaluation Implementation Conclusion

Cryptographic Private Matching Sender (S) s AS Recipient (R) friends A S C S PM Evaluate encrypted friends A B PM Encrypt friends R A R B D S C R C E S encrypted mutual friends A C? S S PM Decrypt A C? S S mutual friends??

PM Details First implementation & use of PM protocol Based on our previous work [Freedman04] Attestations encoded in encrypted polynomial Uses Homomorphic Encryption Ex: Paillier, ElGamal variant enc(m1+m2) = enc(m1) enc(m2) enc(c m1) = enc(m1) c

Restricting FoF Queries Sender (S) Signed authentication token Recipient (R) Sender can use token to restrict FoF query Users have a public/secret key pair

Restricting FoF Queries Sender (S) Recipient (R) Sender s Attestation Server (AS) FoF Query Sender can use token to restrict FoF query Users have a public/secret key pair Recipient can use token to detect forgery

Outline Background / Related Work Design Social networks and Attestations Preserving Privacy Re: in Practice Evaluation Implementation Conclusion

Scenario 1: Valid Mail Rejected Alice Bob Mail Client mortgage... Mail Server Spam Assassin

Scenario 2: Direct Acceptance Alice Bob Bob s Friends Mail Client mortgage... Mail Server l Alice l Tom Hit! Attestation Server Token OK auth. token Re: Spam Assassin

Scenario 3: FoF Acceptance Charlie Bob Mail Client mortgage... Mail Server Bob s Friends l Alice l Tom Attestation Server token OK & E(?) E(Alice) auth. token & FoF query Mutual friend: Alice Re: No Direct Hit Charlie is a friend of l John l Alice Spam Assassin

Outline Background / Related Work Design Social networks and Attestations Preserving Privacy Re: in Practice Evaluation Implementation Conclusion

Evaluation How often do content filters produce false positives? How many opportunities for FoF whitelisting beyond direct whitelisting? Would Re: eliminate actual false positives?

For each message: Trace Data Sender and recipient (anonymized) Spam or not as assessed by content-based spam filter Corporate trace One month 47 million messages total (58% spam)

False Positive Data Corporate mail server bounces spam Bounce allows sender to report FP Server admin validates reports and decides whether to whitelist sender We have a list of ~300 whitelisted senders 2837 messages in trace from these senders that were marked as spam by content filter These are almost certainly false positives

Opportunities for FoF Whitelisting FoF relationships help most when receiving mail from strangers. When user receives non-spam mail from a stranger, how often do they share a mutual correspondent? 18% of mail from strangers Only counts mutual correspondents in trace Opportunity: when correspondents = friends

Saved FPs: Ideal Experiment Ideally: run Re: & content filter side-by-side Measure how many FPs avoided by Re: Re: List of whitelisted messages Compare Content Filter List of spam List of FPs

Saved FPs: Trace-Driven Experiment We have an implementation, but unfortunately, no deployment yet No social network data for traces Infer friendship from previous non-spam messages Recall that 2837 messages were from people who reported FPs How many of these would Re: whitelist? Re: would have saved 87% of these FPs (71% direct, 16% FoF)

Implementation Prototype implementation in C++/libasync Attestation Server Private Matching (PM) implementation Client & administrative utilities 4500 LoC + XDR protocol description Integration Mutt and Thunderbird mail clients Mail Avenger SMTP server Postfix mail client

Performance Direct attestations are cheap Friend-of-friend is somewhat slower PM performance bottleneck is on sender s AS Ex: intersecting two 40-friend sets takes 2.8 sec versus 0.032 sec for the recipient But Many messages accepted by direct attestation Can be parallelized Performance improvements possible

Nuances Audit Trails Recipients always know why they accepted a message (e.g., the mutual friend) Mailing Lists Attest to list Rely on moderator to eliminate spam Profiles Senders use only a subset of possible attestations when answering FoF queries

Conclusion Email is no longer reliable because of FPs Idea: Whitelist friends of friends Preserve privacy using PM protocol Opportunity for FoF whitelisting Re: could eliminate up to 87% of real FPs Acceptable performance cost

Backup Slides

Coverage Tradeoff Trusting a central authority can get you more coverage (DQE) Ex: random grad student Trusted Central Authority

Coverage Tradeoff Social relationships can help avoid the need to trust a central authority (Re:) Ex: friends, colleagues

Forgery Protection Sender (S) Signed authentication token Recipient (R) {Sender, Recipient, Timestamp, MessageID} SK(Sender) Users have a public/secret key pair Sender attaches a signed authentication token to each outgoing email message

Forgery Protection Sender (S) Recipient (R) Sender s Attestation Server (AS) Authentication token check Recipient asks sender's AS to verify token Assume: man-in-the-middle attack is difficult Advantage: Don't need key distribution/pki Sender can use token to restrict FoF query

Revocation What if A s key is lost or compromised? Two things are signed Authentication tokens Attestations Authentication tokens User uploads new PK to AS AS rejects tokens signed with the old key

Revocation: Attestations Local attestations Delete local attestations (A *) Remote attestations: expiration If A gave A B to B, Re: does not currently provide a way for A to tell B to delete the attestation When A B expires, B will stop using it for FoF If C A, C should stop trusting attestations signed by A s old key When C A expires, C will re-fetch A s public key

False Negatives Assumption: people will not attest to spammers Therefore Re: does not have false negatives What if this assumption does not hold? Remove offending attestations using audit trail Attest without transitivity A trusts B, but not B s friends Don t share attestation with attestee Ex: a mailing lists

PM Protocol Details Sender s Attestation Server (AS) P(y) = (x 1 y)(x 2 y)...(x k Recipient (R) R y) = k R u= 0 a u y u Each x i is one of R s friends R has k R friends Canonical version of P(y) R constructs the P(y) so that each friend is a root of the polynomial

PM Protocol Details Sender s Attestation Server (AS) P(y) = (x 1 Recipient (R) y)(x 2 y)...(x k R y) = k R u= 0 a u y u

PM Protocol Details Sender s Attestation Server (AS) P(y) = (x 1 Recipient (R) y)(x 2 y)...(x k R y) Note: R never sends its attestations enc( a ), enc( a1),..., enc( a k 0 R ) = k R u= 0 a u y u Use homomorphic encryption [Paillier, ElGamal variant] enc(m1+m2) = enc(m1) enc(m2) enc(c m1) = enc(m1) c

PM Protocol Details Sender s Attestation Server (AS) P(y) = (x 1 Recipient (R) y)(x 2 y)...(x k R y) enc( a ), enc( a1),..., enc( a k 0 R ) = k R u= 0 a u y u For each enc y S R u kr ( P( y )) enc a y = enc( a ) + enc( a ) y +... + enc( a ) y i 1...y k compute (people who have attested to S) : k = u= 0 u i 0 1 i k R i

PM Protocol Details Sender s Attestation Server (AS) P(y) = (x 1 Recipient (R) y)(x 2 y)...(x k R y) Computation complexity is O(k S 2 ) enc( a ), enc( a1),..., enc( a k 0 R ) = k R u= 0 a u y u For each enc Then enc y S R u kr ( P( y )) enc a y = enc( a ) + enc( a ) y +... + enc( a ) y i 1...y k compute (people who have attested to S) : k = u= 0 ( r P(y ) + { y S} ) random value i i u i attestation 0 1 i Recover or a k y i R random value i S

PM Performance

WL Effectiveness: Conservative 12% gain 17% gain

WL Effectiveness: Strangers Only, Conservative 320% gain 425% gain

WL Effectiveness: Best Case 16% gain 13% gain

WL Effectiveness: Strangers Only, Best Case 550% gain 380% gain