Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Claudio Marforio is active.

Publication


Featured researches published by Claudio Marforio.


security and privacy in smartphones and mobile devices | 2013

Secure enrollment and practical migration for mobile trusted execution environments

Claudio Marforio; Nikolaos Karapanos; Claudio Soriente; Kari Kostiainen; Srdjan Capkun

Smartphones can implement various security services from mobile banking to security tokens used for physical access control. System-wide trusted execution environments (TEEs), like ARM TrustZone, allow implementation of these services that withstand malware and operating system compromise. While researchers and developers have focused on secure storage and processing of credentials on such mobile TEEs, secure and practical bootstrapping of security services has been overlooked. The goal of this paper is to put forward the problem of secure user enrollment in the context of mobile system-wide TEEs. We explain why user identity binding to a mobile device is challenging on current smartphone platforms, and argue that current mobile device architectures do not facilitate secure enrollment and migration for such TEEs. We outline possible architecture changes that would enable the realization of secure and practical enrollment, and thus enable more widespread secure deployment of various mobile security services.


computer and communications security | 2012

User-level secure deletion on log-structured file systems

Joel Reardon; Claudio Marforio; Srdjan Capkun; David A. Basin

Deleting a file from a storage medium serves two purposes: it reclaims storage resources and ensures that any sensitive information contained in the file becomes inaccessible. When done for the latter purpose, it is critical that the file is securely deleted, meaning that its content does not persist on the storage medium after deletion. Secure deletion is the act of deleting data from a storage medium such that the data is afterwards irrecoverable from the storage medium. The time between deleting data and it becoming irrecoverable is called the deletion latency.


security and privacy in smartphones and mobile devices | 2016

Hardened Setup of Personalized Security Indicators to Counter Phishing Attacks in Mobile Banking

Claudio Marforio; Ramya Jayaram Masti; Claudio Soriente; Kari Kostiainen; Srdjan Capkun

Application phishing attacks are rooted in users inability to distinguish legitimate applications from malicious ones. Previous work has shown that personalized security indicators can help users in detecting application phishing attacks in mobile platforms. A personalized security indicator is a visual secret, shared between the user and a security-sensitive application (e.g., mobile banking). The user sets up the indicator when the application is started for the first time. Later on, the application displays the indicator to authenticate itself to the user. Despite their potential, no previous work has addressed the problem of how to securely setup a personalized security indicator -- a procedure that can itself be the target of phishing attacks. In this paper, we propose a setup scheme for personalized security indicators. Our solution allows a user to identify the legitimate application at the time she sets up the indicator, even in the presence of malicious applications. We implement and evaluate a prototype of the proposed solution for the Android platform. We also provide the results of a small-scale user study aimed at evaluating the usability and security of our solution.


cloud computing security workshop | 2013

An architecture for concurrent execution of secure environments in clouds

Ramya Jayaram Masti; Claudio Marforio; Srdjan Capkun

We propose an architecture that enables the creation and management of multiple, concurrent secure execution environments on multi-core systems. Our architecture is suitable for use in cloud settings where each user may require an independent secure environment within which he can run his sensitive applications. Our solution effectively scales architectures like Intel TXT which, both on single- and multi-core platforms, support the creation of only one secure environment. Unlike existing solutions that require significant hypervisor participation, our architecture relies on light-weight processor extensions and a novel hardware-based virtualized TPM that supports multiple, concurrent dynamic root of trust requests from different VMs. This, together with the virtualization extensions in modern processors, allows the use of a disengaged hypervisor that is only responsible for VM management (i.e., creation, deletion, startup, shutdown) and is not involved in the creation or management of secure execution environments. Such disengagement not only reduces hypervisor complexity but also its interaction with guest VMs and hence, the risk of system compromise. We show that our architecture provides guest applications independent secure environments within which they can concurrently execute, and protects them against other compromised system components including malicious VMs and peripherals. We also demonstrate the feasibility of realizing our architecture by emulating and testing it using QEMU.


annual computer security applications conference | 2012

Enabling trusted scheduling in embedded systems

Ramya Jayaram Masti; Claudio Marforio; Aanjhan Ranganathan; Aurélien Francillon; Srdjan Capkun

The growing complexity and increased networking of security and safety-critical systems expose them to the risk of adversarial compromise through remote attacks. These attacks can result in full system compromise, but often the attacker gains control only over some system components (e.g., a peripheral) and over some applications running on the system. We consider the latter scenario and focus on enabling on-schedule execution of critical applications that are running on a partially compromised system --- we call this trusted scheduling. We identify the essential properties needed for the realization of a trusted scheduling system and we design an embedded system that achieves these properties. We show that our system protects not only against misbehaving applications but also against attacks by compromised peripherals. We evaluate the feasibility and performance of our system through a prototype implementation based on the AVR ATmega103 microcontroller.


human factors in computing systems | 2016

Evaluation of Personalized Security Indicators as an Anti-Phishing Mechanism for Smartphone Applications

Claudio Marforio; Ramya Jayaram Masti; Claudio Soriente; Kari Kostiainen; Srdjan Capkun

Mobile application phishing happens when a malicious mobile application masquerades as a legitimate one to steal user credentials. Personalized security indicators may help users to detect phishing attacks, but rely on the users alertness. Previous studies in the context of website phishing have shown that users tend to ignore personalized security indicators and fall victim to attacks despite their deployment. Consequently, the research community has deemed personalized security indicators an ineffective phishing detection mechanism. We revisit the question of personalized security indicator effectiveness and evaluate them in the previously unexplored and increasingly important context of mobile applications. We conducted a user study with 221 participants and found that the deployment of personalized security indicators decreased the phishing attack success rate to 50%. Personalized security indicators can, therefore, help phishing detection in mobile applications and their reputation as an anti-phishing mechanism in the mobile context should be reconsidered.


annual computer security applications conference | 2015

Logical Partitions on Many-Core Platforms

Ramya Jayaram Masti; Claudio Marforio; Kari Kostiainen; Claudio Soriente; Srdjan Capkun

Cloud platforms that use logical partitions to allocate dedicated resources to VMs can benefit from small and therefore secure hypervisors. Many-core platforms, with their abundant resources, are an attractive basis to create and deploy logical partitions on a large scale. However, many-core platforms are designed for efficient cross-core data sharing rather than isolation, which is a key requirement for logical partitions. Typically, logical partitions leverage hardware virtualization extensions that require complex CPU core enhancements. These extensions are not optimal for many-core platforms, where it is preferable to keep the cores as simple as possible. In this paper, we show that a simple address-space isolation mechanism, that can be implemented in the Network-on-Chip of the many-core processor, is sufficient to enable logical partitions. We implement the proposed change for the Intel Single-Chip Cloud Computer (SCC). We also design a cloud architecture that relies on a small and disengaged hypervisor for the security-enhanced Intel SCC. Our prototype hypervisor is 3.4K LOC which is comparable to the smallest hypervisors available today. Furthermore, virtual machines execute bare-metal avoiding runtime interaction with the hypervisor and virtualization overhead.


annual computer security applications conference | 2012

Analysis of the communication between colluding applications on modern smartphones

Claudio Marforio; Hubert Ritzdorf; Aurélien Francillon; Srdjan Capkun


CTIT technical reports series | 2010

Application Collusion Attack on the Permission-Based Security Model and its Implications for Modern Smartphone Systems

Claudio Marforio; Aurélien Francillon; Srdjan Capkun


usenix security symposium | 2015

Sound-proof: usable two-factor authentication based on ambient sound

Nikolaos Karapanos; Claudio Marforio; Claudio Soriente; Srdjan Capkun

Collaboration


Dive into the Claudio Marforio's collaboration.

Researchain Logo
Decentralizing Knowledge