Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mehmet Sinan Inci is active.

Publication


Featured researches published by Mehmet Sinan Inci.


computer and communications security | 2015

Lucky 13 Strikes Back

Gorka Irazoqui; Mehmet Sinan Inci; Thomas Eisenbarth; Berk Sunar

In this work we show how the Lucky 13 attack can be resurrected in the cloud by gaining access to a virtual machine co-located with the target. Our version of the attack exploits distinguishable cache access times enabled by VM deduplication to detect dummy function calls that only happen in case of an incorrectly CBC-padded TLS packet. Thereby, we gain back a new covert channel not considered in the original paper that enables the Lucky 13 attack. In fact, the new side channel is significantly more accurate, thus yielding a much more effective attack. We briefly survey prominent cryptographic libraries for this vulnerability. The attack currently succeeds to compromise PolarSSL, GnuTLS and CyaSSL on deduplication enabled platforms while the Lucky 13 patches in OpenSSL, Mozilla NSS and MatrixSSL are immune to this vulnerability. We conclude that, any program that follows secret data dependent execution flow is exploitable by side-channel attacks as shown in (but not limited to) our version of the Lucky 13 attack.


cryptographic hardware and embedded systems | 2016

Cache Attacks Enable Bulk Key Recovery on the Cloud

Mehmet Sinan Inci; Berk Gulmezoglu; Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

Cloud services keep gaining popularity despite the security concerns. While non-sensitive data is easily trusted to cloud, security critical data and applications are not. The main concern with the cloud is the shared resources like the CPU, memory and even the network adapter that provide subtle side-channels to malicious parties. We argue that these side-channels indeed leak fine grained, sensitive information and enable key recovery attacks on the cloud. Even further, as a quick scan in one of the Amazon EC2 regions shows, high percentage – 55 % – of users run outdated, leakage prone libraries leaving them vulnerable to mass surveillance.


privacy enhancing technologies | 2015

Know Thy Neighbor: Crypto Library Detection in Cloud

Gorka Irazoqui; Mehmet Sinan Inci; Thomas Eisenbarth; Berk Sunar

Abstract Software updates and security patches have become a standard method to fix known and recently discovered security vulnerabilities in deployed software. In server applications, outdated cryptographic libraries allow adversaries to exploit weaknesses and launch attacks with significant security results. The proposed technique exploits leakages at the hardware level to first, determine if a specific cryptographic library is running inside (or not) a co-located virtual machine (VM) and second to discover the IP of the co-located target. To this end, we use a Flush+Reload cache side-channel technique to measure the time it takes to call (load) a cryptographic library function. Shorter loading times are indicative of the library already residing in memory and shared by the VM manager through deduplication. We demonstrate the viability of the proposed technique by detecting and distinguishing various cryptographic libraries, including MatrixSSL, PolarSSL, GnuTLS, OpenSSL and CyaSSL along with the IP of the VM running these libraries. In addition, we show how to differentiate between various versions of libraries to better select an attack target as well as the applicable exploit. Our experiments show a complete attack setup scenario with single-trial success rates of up to 90% under light load and up to 50% under heavy load for libraries running in KVM.


international workshop constructive side channel analysis and secure design | 2015

A Faster and More Realistic Flush+Reload Attack on AES

Berk Gulmezoglu; Mehmet Sinan Inci; Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

Clouds unrivaled cost effectiveness and on the fly operation versatility is attractive to enterprise and personal users. However, the cloud inherits a dangerous behavior from virtualization systems that poses a serious security risk: resource sharing. This work exploits a shared resource optimization technique called memory deduplication to mount a powerful known-ciphertext only cache side-channel attack on a popular OpenSSL implementation of AES. In contrast to the other cross-VM cache attacks, our attack does not require synchronization with the target server and is fully asynchronous, working in a more realistic scenario with much weaker assumption. Also, our attack succeeds in just 15 seconds working across cores in the cross-VM setting. Our results show that there is strong information leakage through cache in virtualized systems and the memory deduplication should be approached with caution.


international workshop constructive side-channel analysis and secure design | 2016

Co-location Detection on the Cloud

Mehmet Sinan Inci; Berk Gulmezoglu; Thomas Eisenbarth; Berk Sunar

In this work we focus on the problem of co-location as a first step of conducting Cross-VM attacks such as Prime and Probe or Flush+Reload in commercial clouds. We demonstrate and compare three co-location detection methods namely, cooperative Last-Level Cache (LLC) covert channel, software profiling on the LLC and memory bus locking. We conduct our experiments on three commercial clouds, Amazon EC2, Google Compute Engine and Microsoft Azure. Finally, we show that both cooperative and non-cooperative co-location to specific targets on cloud is still possible on major cloud services.


international conference on big data and cloud computing | 2014

Fine Grain Cross-VM Attacks on Xen and VMware

Gorka Irazoqui; Mehmet Sinan Inci; Thomas Eisenbarth; Berk Sunar

This work exposes vulnerabilities in virtualized cloud servers by mounting Cross-VM cache attacks in Xen and VMware VMs. We show for the first time that AES implementations in a number popular cryptographic libraries including Open SSL, Polar SSL and Libgcrypt have non-constant execution times and are vulnerable to Bernsteins correlation attack when run in Xen and VMware (bare metal version) VMs. We show that the vulnerability persists even if the VMs are running on different cores in the same machine. Experiments on Amazon EC2 and Google Compute Engine highlight the practical implications of the found vulnerability. The results of this study show that there remains a security risk to AES implementations of popular libraries and data encrypted under AES on popular cloud services.


smart card research and advanced application conference | 2016

SpecTre: A Tiny Side-Channel Resistant Speck Core for FPGAs

Cong Chen; Mehmet Sinan Inci; Mostafa M. I. Taha; Thomas Eisenbarth

Emerging applications such as the Internet of Things require security solutions that are small, low power and low cost, yet provide solid protection against a wide range of sophisticated attacks. Lightweight cryptographic schemes such as the Speck cipher that was recently proposed by the NSA aim to solve some of these challenges. However, before using Speck in any practical application, sound protection against side-channel attacks must be in place. In this work, we propose a bit-serialized implementation of Speck, to achieve minimal area footprint. We further propose a Speck core that is provably secure against first-order side-channel attacks using a Threshold Implementation technique which depends on secure multi-party computation. The resulting design is a tiny crypto core that provides AES-like security in under 40 slices on a low-cost Xilinx Spartan 3 FPGA. The first-order side-channel resistant version of the same core needs less than 100 slices. Further, we validate the security of the protected core by state-of-the-art side-channel leakage detection tests.


IEEE Transactions on Multi-Scale Computing Systems | 2016

Cross-VM Cache Attacks on AES

Berk Gulmezoglu; Mehmet Sinan Inci; Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

Cache based attacks can overcome software-level isolation techniques to recover cryptographic keys across VMboundaries. Therefore, cache attacks are believed to pose a serious threat to public clouds. In this work, we investigate the effectiveness of cache attacks in such scenarios. Specifically, we apply the Flush+Reload and Prime+Probe methods to mount cache side-channel attacks on a popular OpenSSL implementation of AES. The attacks work across cores in the cross-VM setting and succeeds to recover the full encryption keys in a short time-suggesting a practical threat to real-life systems. Our results show that there is strong information leakage through cache in virtualized systems and the software implementations of AES must be approached with caution. Indeed, for the first time, we demonstrate the effectiveness of the attack across co-located instances on the Amazon EC2 cloud. We argue that for secure usage of worlds most commonly used block cipher such as AES, one should rely on secure, constanttime hardware implementations offered by CPU vendors.


computer and communications security | 2017

Hit by the Bus: QoS Degradation Attack on Android

Mehmet Sinan Inci; Thomas Eisenbarth; Berk Sunar

Mobile apps need optimal performance and responsiveness to rise amongst numerous rivals on the market. Further, some apps like media streaming or gaming apps cannot even function properly with a performance below a certain threshold. In this work, we present the first performance degradation attack on Android OS that can target rival apps using a combination of logical channel leakages and low-level architectural bottlenecks in the underlying hardware. To show the viability of the attack, we design a proof-of-concept app and test it on various mobile platforms. The attack runs covertly and brings the target to the level of unresponsiveness. With less than 10% CPU time in the worst case, it requires minimal computational effort to run as a background service, and requires only the UsageStats permission from the user. We quantify the impact of our attack using 11 popular benchmark apps, running 44 different tests.} The measured QoS degradation varies across platforms and applications, reaching a maximum of 90\% in some cases. The attack combines the leakage from logical channels with low-level architectural bottlenecks to design a malicious app that can covertly degrade Quality of Service (QoS) of any targeted app. Furthermore, our attack code has a small footprint and is not detected by the Android system as malicious. Finally, our app can pass the Google Play Store malware scanner, Google Bouncer, as well as the top malware scanners in the Play Store.


annual computer security applications conference | 2016

Efficient, adversarial neighbor discovery using logical channels on Microsoft Azure

Mehmet Sinan Inci; Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

We introduce an effective technique that exploits logical channels for malicious co-location and target identification on Microsoft Azure cloud instances. Specifically, we employ-two co-location scenarios: targeted co-location with a specific victim or co-location with subsequent identification of victims of interest. We develop a novel, noise-resistant co-location detection method through the network channel that provides fast, reliable results with no cooperation from the victim. Also, our method does not require access to the victim instance neither as a legitimate user nor a malicious attacker. The efficacy of the proposed technique enables practical QoS degradation attacks which are easy and cheap to implement yet hard to discover. The slightest performance degradation in web interfaces or time critical applications can result in significant financial losses. To this end, we show that once co-located, a malicious instance can use memory bus locking to render the victim server unusable to the customers. This work underlines the need for cloud service providers to apply stronger isolation techniques.

Collaboration


Dive into the Mehmet Sinan Inci's collaboration.

Top Co-Authors

Avatar

Thomas Eisenbarth

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Berk Sunar

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Gorka Irazoqui

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Berk Gulmezoglu

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Gorka Irazoqui Apecechea

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Cong Chen

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Mostafa M. I. Taha

University of Western Ontario

View shared research outputs
Top Co-Authors

Avatar

Mostafa M. I. Taha

University of Western Ontario

View shared research outputs
Researchain Logo
Decentralizing Knowledge