Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Shruti Tople is active.

Publication


Featured researches published by Shruti Tople.


computer and communications security | 2013

AUTOCRYPT: enabling homomorphic computation on servers to protect sensitive web content

Shruti Tople; Shweta Shinde; Zhaofeng Chen; Prateek Saxena

Web servers are vulnerable to a large class of attacks which can allow network attacker to steal sensitive web content. In this work, we investigate the feasibility of a web server architecture, wherein the vulnerable server VM runs on a trusted cloud. All sensitive web content is made available to the vulnerable server VM in encrypted form, thereby limiting the effectiveness of data-stealing attacks through server VM compromise. In this context, the main challenge is to allow the legitimate functionality of the untrusted server VM to work. As a step towards this goal, we develop a tool called AutoCrypt, which transforms a subset of existing C functionality in the web stack to operate on encrypted sensitive content. We show that such a transformation is feasible for several standard Unix utilities available in a typical LAMP stack, with no developer effort. Key to achieving this expressiveness over encrypted data, is our scheme to combine and convert between partially-homomorphic encryption (PHE) schemes using a small TCB in the trusted cloud hypervisor. We show that x86 code transformed with AutoCrypt achieves performance that is significantly better than its alternatives (downloading to a trusted client, or using fully-homomorphic encryption).


computer and communications security | 2013

Protecting sensitive web content from client-side vulnerabilities with CRYPTONS

Xinshu Dong; Zhaofeng Chen; Hossein Siadati; Shruti Tople; Prateek Saxena; Zhenkai Liang

Web browsers isolate web origins, but do not provide direct abstractions to isolate sensitive data and control computation over it within the same origin. As a result, guaranteeing security of sensitive web content requires trusting all code in the browser and client-side applications to be vulnerability-free. In this paper, we propose a new abstraction, called Crypton, which supports intra-origin control over sensitive data throughout its life cycle. To securely enforce the semantics of Cryptons, we develop a standalone component called Crypton-Kernel, which extensively leverages the functionality of existing web browsers without relying on their large TCB. Our evaluation demonstrates that the Crypton abstraction supported by the Crypton-Kernel is widely applicable to popular real-world applications with millions of users, including webmail, chat, blog applications, and Alexa Top 50 websites, with low performance overhead.


annual computer security applications conference | 2016

A uror : defending against poisoning attacks in collaborative deep learning systems

Shiqi Shen; Shruti Tople; Prateek Saxena

Deep learning in a collaborative setting is emerging as a corner-stone of many upcoming applications, wherein untrusted users collaborate to generate more accurate models. From the security perspective, this opens collaborative deep learning to poisoning attacks, wherein adversarial users deliberately alter their inputs to mis-train the model. These attacks are known for machine learning systems in general, but their impact on new deep learning systems is not well-established. We investigate the setting of indirect collaborative deep learning --- a form of practical deep learning wherein users submit masked features rather than direct data. Indirect collaborative deep learning is preferred over direct, because it distributes the cost of computation and can be made privacy-preserving. In this paper, we study the susceptibility of collaborative deep learning systems to adversarial poisoning attacks. Specifically, we obtain the following empirical results on 2 popular datasets for handwritten images (MNIST) and traffic signs (GTSRB) used in auto-driving cars. For collaborative deep learning systems, we demonstrate that the attacks have 99% success rate for misclassifying specific target data while poisoning only 10% of the entire training dataset. As a defense, we propose Auror, a system that detects malicious users and generates an accurate model. The accuracy under the deployed defense on practical datasets is nearly unchanged when operating in the absence of attacks. The accuracy of a model trained using Auror drops by only 3% even when 30% of all the users are adversarial. Auror provides a strong guarantee against evasion; if the attacker tries to evade, its attack effectiveness is bounded.


european symposium on research in computer security | 2017

A Traceability Analysis of Monero’s Blockchain

Amrit Kumar; Clément Fischer; Shruti Tople; Prateek Saxena

Privacy and anonymity are important desiderata in the use of cryptocurrencies. Monero—a privacy centric cryptocurrency has rapidly gained popularity due to its unlinkability and untraceablity guarantees. It has a market capitalization of USD 290M. In this work, we quantify the efficacy of three attacks on Monero’s untraceability guarantee, which promises to make it hard to trace the origin of a received fund, by analyzing its blockchain data. To this end, we develop three attack routines and evaluate them on the Monero blockchain. Our results show that in 88% of cases, the origin of the funds can be easily determined with certainty. Moreover, we have compelling evidence that two of the attack routines also extend to Monero RingCTs—the second generation Monero that even hides the transaction amount. We further observe that over 98% of the results can in fact be obtained by a simple temporal analysis. In light of our findings, we discuss mitigations to strengthen Monero against these attacks. We shared our findings with the Monero development team and the general community. This has resulted into several discussions and proposals for fixes.


international conference on detection of intrusions and malware, and vulnerability assessment | 2017

On the Trade-Offs in Oblivious Execution Techniques

Shruti Tople; Prateek Saxena

To enable privacy-preserving computation on encrypted data, a class of techniques for input-oblivious execution have surfaced. The property of input-oblivious execution guarantees that an adversary observing the interaction of a program with the underlying system learns nothing about the sensitive input. To highlight the importance of oblivious execution, we demonstrate a concrete practical attack—called a logic-reuse attack—that leaks every byte of encrypted input if oblivious techniques are not used. Next, we study the efficacy of oblivious execution techniques and understand their limitations from a practical perspective. We manually transform 30 common Linux utilities by applying known oblivious execution techniques. As a positive result, we show that 6 utilities perform input-oblivious execution without modification, 11 utilities can be transformed with O(1) performance overhead and 11 other show O(N) overhead. As a negative result, we show that theoretical limitations of oblivious execution techniques do manifest in 2 real applications in our case studies incurring a performance cost of \(O(2^N)\) over non-oblivious execution.


applied cryptography and network security | 2018

VeriCount: Verifiable Resource Accounting Using Hardware and Software Isolation

Shruti Tople; Soyeon Park; Min Suk Kang; Prateek Saxena

In cloud computing, where clients are billed based on the consumed resources for outsourced tasks, both the cloud providers and the clients have the incentive to manipulate claims about resource usage. Both desire an accurate and verifiable resource accounting system, which is neutral and can be trusted to refute any disputes. In this work, we present VeriCount—a verifiable resource accounting system coupled with refutable billing support for Linux container-based applications. To protect VeriCount logic, we propose a novel approach called self-accounting that combines hardware-based isolation guarantees from trusted computing mechanisms and software fault isolation techniques. The self-accounting engine in VeriCount leverages security features present in trusted computing solutions, such as Intel SGX, to measure user CPU time, memory, I/O bytes and network bandwidth while simultaneously detecting resource usage inflation attacks. We claim three main results. First, VeriCount incurs an average performance overhead of 3.62% and 16.03% over non-accounting but SGX-compatible applications in hardware and simulation mode respectively. Next, it contributes only an additional 542 lines of code to the trusted computing base. Lastly, it generates highly accurate, fine-grained resource accounting, with no discernible difference to the resource measuring tool available with the OS.


network and distributed system security symposium | 2017

Panoply: Low-TCB Linux Applications With SGX Enclaves.

Shweta Shinde; Dat Le Tien; Shruti Tople; Prateek Saxena


IACR Cryptology ePrint Archive | 2014

Faster Secure Arithmetic Computation Using Switchable Homomorphic Encryption.

Hoon Wei Lim; Shruti Tople; Prateek Saxena; Ee-Chien Chang


usenix security symposium | 2016

OblivP2P: An Oblivious Peer-to-Peer Content Sharing System.

Yaoqi Jia; Tarik Moataz; Shruti Tople; Prateek Saxena


IACR Cryptology ePrint Archive | 2017

A Traceability Analysis of Monero's Blockchain.

Amrit Kumar; Clément Fischer; Shruti Tople; Prateek Saxena

Collaboration


Dive into the Shruti Tople's collaboration.

Top Co-Authors

Avatar

Prateek Saxena

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Ee-Chien Chang

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Shweta Shinde

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Yaoqi Jia

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Amrit Kumar

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Clément Fischer

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Hung Dang

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Zhenkai Liang

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tarik Moataz

Colorado State University

View shared research outputs
Researchain Logo
Decentralizing Knowledge