Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jiwu Jing is active.

Publication


Featured researches published by Jiwu Jing.


ieee symposium on security and privacy | 2015

Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory

Le Guan; Jingqiang Lin; Bo Luo; Jiwu Jing; Jing Wang

Cryptography plays an important role in computer and communication security. In practical implementations of cryptosystems, the cryptographic keys are usually loaded into the memory as plaintext, and then used in the cryptographic algorithms. Therefore, the private keys are subject to memory disclosure attacks that read unauthorized data from RAM. Such attacks could be performed through software methods (e.g., Open SSL Heart bleed) even when the integrity of the victim systems executable binaries is maintained. They could also be performed through physical methods (e.g., Cold-boot attacks on RAM chips) even when the system is free of software vulnerabilities. In this paper, we propose Mimosa that protects RSA private keys against the above software-based and physical memory attacks. When the Mimosa service is in idle, private keys are encrypted and reside in memory as cipher text. During the cryptographic computing, Mimosa uses hardware transactional memory (HTM) to ensure that (a) whenever a malicious process other than Mimosa attempts to read the plaintext private key, the transaction aborts and all sensitive data are automatically cleared with hardware mechanisms, due to the strong atomicity guarantee of HTM, and (b) all sensitive data, including private keys and intermediate states, appear as plaintext only within CPU-bound caches, and are never loaded to RAM chips. To the best of our knowledge, Mimosa is the first solution to use transactional memory to protect sensitive data against memory disclosure attacks. We have implemented Mimosa on a commodity machine with Intel Core i7 Haswell CPUs. Through extensive experiments, we show that Mimosa effectively protects cryptographic keys against various attacks that attempt to read sensitive data from memory, and it only introduces a small performance overhead.


european symposium on research in computer security | 2014

TrustDump: Reliable Memory Acquisition on Smartphones

He Sun; Kun Sun; Yuewu Wang; Jiwu Jing; Sushil Jajodia

With the wide usage of smartphones in our daily life, new malware is emerging to compromise the mobile OS and steal the sensitive data from the mobile applications. Anti-malware tools should be continuously updated via static and dynamic malware analysis to detect and prevent the newest malware. Dynamic malware analysis depends on a reliable memory acquisition of the OS and the applications running on the smartphones. In this paper, we develop a TrustZone-based memory acquisition mechanism called TrustDump that is capable of reliably obtaining the RAM memory and CPU registers of the mobile OS even if the OS has crashed or has been compromised. The mobile OS is running in the TrustZone’s normal domain, and the memory acquisition tool is running in the TrustZone’s secure domain, which has the access privilege to the memory in the normal domain. Instead of using a hypervisor to ensure an isolation between the OS and the memory acquisition tool, we rely on ARM TrustZone to achieve a hardware-assisted isolation with a small trusted computing base (TCB) of about 450 lines of code. We build a TrustDump prototype on Freescale i.MX53 QSB.


intelligent information systems | 2004

The design and implementation of a self-healing database system

Peng Liu; Jiwu Jing; Pramote Luenam; Ying Wang; Lunquan Li; Supawadee Ingsriswang

In this paper, we present the design and implementation of ITDB, a self-healing or intrusion-tolerant database prototype system. While traditional secure database systems rely on preventive controls and are very limited in surviving malicious attacks, ITDB can detect intrusions, isolate attacks, contain, assess, and repair the damage caused by intrusions in a timely manner such that sustained, self-stabilized levels of data integrity and availability can be provided to applications in the face of attacks. ITDB is implemented on top of a COTS DBMS. We have evaluated the cost-effectiveness of ITDB using several micro-benchmarks. Preliminary testing measurements suggest that when the accuracy of intrusion detection is satisfactory, ITDB can effectively locate and repair the damage on-the-fly with reasonable (database) performance penalty.


computer and communications security | 2015

TrustOTP: Transforming Smartphones into Secure One-Time Password Tokens

He Sun; Kun Sun; Yuewu Wang; Jiwu Jing

Two-factor authentication has been widely used due to the vulnerabilities associated with traditional text-based password. One-time password (OTP) plays an indispensable role on authenticating mobile users to critical web services that demand a high level of security. As the smartphones are increasingly gaining popularity nowadays, software-based OTP generators have been developed and installed into smartphones as software apps, which bring great convenience to the users without introducing extra burden. However, software-based OTP solutions cannot guarantee the confidentiality of the generated passwords or even the seeds when the mobile OS is compromised. Moreover, they also suffer from denial-of-service attacks when the mobile OS crashes. Hardware-based OTP tokens can solve these security problems in the software-based OTP solutions; however, it is inconvenient for the users to carry physical tokens with them, particularly, when there are more than one token to be carried. In this paper, we present TrustOTP, a secure one-time password solution that can achieve both the flexibility of software tokens and the security of hardware tokens by using ARM TrustZone technology. TrustOTP can not only protect the confidentiality of the OTPs against a malicious mobile OS, but also guarantee reliable OTP generation and trusted OTP display when the mobile OS is compromised or even crashes. It is flexible to integrate multiple OTP algorithms and instances for different application scenarios on the same smartphone platform without modifying the mobile OS. We develop a prototype of TrustOTP on Freescale i.MX53 QSB. The experimental results show that TrustOTP has small impacts on the mobile OS and its power consumption is low.


dependable systems and networks | 2015

TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices

He Sun; Kun Sun; Yuewu Wang; Jiwu Jing; Haining Wang

Mobile devices have been widely used to process sensitive data and perform important transactions. It is a challenge to protect secure code from a malicious mobile OS. ARM TrustZone technology can protect secure code in a secure domain from an untrusted normal domain. However, since the attack surface of the secure domain will increase along with the size of secure code, it becomes arduous to negotiate with OEMs to get new secure code installed. We propose a novel TrustZone-based isolation framework named TrustICE to create isolated computing environments (ICEs) in the normal domain. TrustICE securely isolates the secure code in an ICE from an untrusted Rich OS in the normal domain. The trusted computing base (TCB) of TrustICE remains small and unchanged regardless of the amount of secure code being protected. Our prototype shows that the switching time between an ICE and the Rich OS is less than 12 ms.


trust security and privacy in computing and communications | 2011

Launching Return-Oriented Programming Attacks against Randomized Relocatable Executables

Limin Liu; Jin Han; Debin Gao; Jiwu Jing; Daren Zha

Since the day it was proposed, return-oriented programming has shown to be an effective and powerful attack technique against the write or execute only (W xor X) protection. However, a general belief in the previous research is, systems deployed with address space randomization where the executables are also randomized at run-time are able to defend against return-oriented programming, as the addresses of all instructions are randomized. In this paper, we show that due to the weakness of current address space randomization technique, there are still ways of launching return-oriented programming attacks against those well-protected systems efficiently. We demonstrate and evaluate our attacks with existing typical web server applications and discuss possible methods of mitigating such threats.


international conference on information security | 2014

MobiHydra: Pragmatic and Multi-level Plausibly Deniable Encryption Storage for Mobile Devices

Xingjie Yu; Bo Chen; Zhan Wang; Bing Chang; Wen Tao Zhu; Jiwu Jing

Nowadays, smartphones have started being used as a tool to collect and spread politically sensitive or activism information. The exposure of the possession of such sensitive data shall pose a risk in severely threatening the life safety of the device owner. Particularly, the data owner may be caught and coerced to give away the encryption keys. Under this circumstances, applying the encryption to data still fails to mitigate such risk.


DBSec'12 Proceedings of the 26th Annual IFIP WG 11.3 conference on Data and Applications Security and Privacy | 2012

Improving virtualization security by splitting hypervisor into smaller components

Wuqiong Pan; Yulong Zhang; Meng Yu; Jiwu Jing

In cloud computing, the security of infrastructure is determined by hypervisor (or Virtual Machine Monitor, VMM) designs. Unfortunately, in recent years, many attacks have been developed to compromise the hypervisor, taking over all virtual machines running above the hypervisor. Due to the functions a hypervisor provides, it is very hard to reduce its size. Including a big hypervisor in the Trusted Computing Base (TCB) is not acceptable for a secure system design. Several secure, small, and innovative hypervisor designs, e.g., TrustVisor, CloudVisor, etc., have been proposed to solve the problem. However, these designs either have reduced functionalities or pose strong restrictions to the virtual machines. In this paper, we propose an innovative hypervisor design that splits hypervisors functions into a small enough component in the TCB, and other components to provide full functionalities. Our design can significantly reduce the TCB size without sacrificing functionalities. Our experiments also show acceptable costs of our design.


computer and information technology | 2010

CCA-Secure Type-based Proxy Re-encryption with Invisible Proxy

Xiaoqi Jia; Jun Shao; Jiwu Jing; Peng Liu

Proxy re-encryption is a useful cryptographic primitive, which allows a proxy to transform a ciphertext for Alice to another ciphertext of the same plaintext for Bob. Type-based proxy re-encryption is a specific kind of proxy re-encryption, where the proxy is restricted to transform only a subset of Alices ciphertexts. This restriction is very useful in the situation where the fine-grained transformation is required. Some applications of type-based proxy re-encryption require that the underlying scheme simultaneously achieves CCA Security and Invisible Proxy. However, to the best of our knowledge, no such scheme has been proposed. In this paper, we propose the first type-based proxy re-encryption scheme that satisfies both requirements. The CCA security proof of our proposal is given in the random oracle model based on the decisional bilinear Diffie-Hellman (DBDH) assumption, extended decisional bilinear Diffie-Hellman inversion (eDBDHI) assumption, and extended decisional linear (eDL) assumption. Furthermore, our proposal holds the invisible proxy requirement unconditionally.


FTRA International Conference on Secure and Trust Computing, Data Management, and Application | 2011

Efficient Secret Sharing Schemes

Chunli Lv; Xiaoqi Jia; Jingqiang Lin; Jiwu Jing; Lijun Tian; Mingli Sun

We propose a new XOR-based (k,n) threshold secret SSS, where the secret is a binary string and only XOR operations are used to make shares and recover the secret. Moreover, it is easy to extend our scheme to a multi-secret sharing scheme. When k is closer to n, the computation costs are much lower than existing XOR-based schemes in both distribution and recovery phases. In our scheme, using more shares (≥ k) will accelerate the recovery speed.

Collaboration


Dive into the Jiwu Jing's collaboration.

Top Co-Authors

Avatar

Jingqiang Lin

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Peng Liu

Pennsylvania State University

View shared research outputs
Top Co-Authors

Avatar

Zongbin Liu

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Yuewu Wang

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Yuan Ma

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Ji Xiang

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Neng Gao

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Wuqiong Pan

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Kun Sun

George Mason University

View shared research outputs
Top Co-Authors

Avatar

Luning Xia

Chinese Academy of Sciences

View shared research outputs
Researchain Logo
Decentralizing Knowledge