ProvUSB: Block-level Provenance-Based Data Protection for USB Storage Devices. Tian, D., J., Bates, A., Butler, K., R., B., & Rangaswami, R. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, of CCS '16, pages 242-253, 10, 2016. ACM.
ProvUSB: Block-level Provenance-Based Data Protection for USB Storage Devices [link]Website  abstract   bibtex   
Defenders of enterprise networks have a critical need to quickly identify the root causes of malware and data leakage. Increasingly, USB storage devices are the media of choice for data exfiltration, malware propagation, and even cyber-warfare. We observe that a critical aspect of explaining and preventing such attacks is understanding the provenance of data (i.e., the lineage of data from its creation to current state) on USB devices as a means of ensuring their safe usage. Unfortunately, provenance tracking is not offered by even sophisticated modern devices. This work presents ProvUSB, an architecture for fine-grained provenance collection and tracking on smart USB devices. ProvUSB maintains data provenance by recording reads and writes at the block layer and reliably identifying hosts editing those blocks through attestation over the USB channel. Our evaluation finds that ProvUSB imposes a one-time 850 ms overhead during USB enumeration, but approaches nearly-bare-metal runtime performance (90% of throughput) on larger files during normal execution, and less than 0.1% storage overhead for provenance in real-world workloads. ProvUSB thus provides essential new techniques in the defense of computer systems and USB storage devices.
@inProceedings{
 title = {ProvUSB: Block-level Provenance-Based Data Protection for USB Storage Devices},
 type = {inProceedings},
 year = {2016},
 identifiers = {[object Object]},
 keywords = {bates,provenance,secure-provenance,usb},
 pages = {242-253},
 websites = {http://dx.doi.org/10.1145/2976749.2978398},
 month = {10},
 publisher = {ACM},
 city = {New York, NY, USA},
 series = {CCS '16},
 id = {97afaab8-70a9-3756-8673-9e81416207cd},
 created = {2018-08-13T15:36:58.637Z},
 file_attached = {false},
 profile_id = {f954d000-ce94-3da6-bd26-b983145a920f},
 group_id = {b0b145a3-980e-3ad7-a16f-c93918c606ed},
 last_modified = {2018-08-13T15:36:58.637Z},
 read = {false},
 starred = {false},
 authored = {false},
 confirmed = {true},
 hidden = {false},
 citation_key = {tian:ProvUSB-2016},
 source_type = {inproceedings},
 private_publication = {false},
 abstract = {Defenders of enterprise networks have a critical need to quickly identify the root causes of malware and data leakage. Increasingly, USB storage devices are the media of choice for data exfiltration, malware propagation, and even cyber-warfare. We observe that a critical aspect of explaining and preventing such attacks is understanding the provenance of data (i.e., the lineage of data from its creation to current state) on USB devices as a means of ensuring their safe usage. Unfortunately, provenance tracking is not offered by even sophisticated modern devices. This work presents ProvUSB, an architecture for fine-grained provenance collection and tracking on smart USB devices. ProvUSB maintains data provenance by recording reads and writes at the block layer and reliably identifying hosts editing those blocks through attestation over the USB channel. Our evaluation finds that ProvUSB imposes a one-time 850 ms overhead during USB enumeration, but approaches nearly-bare-metal runtime performance (90% of throughput) on larger files during normal execution, and less than 0.1% storage overhead for provenance in real-world workloads. ProvUSB thus provides essential new techniques in the defense of computer systems and USB storage devices.},
 bibtype = {inProceedings},
 author = {Tian, Dave J and Bates, Adam and Butler, Kevin R B and Rangaswami, Raju},
 booktitle = {Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security}
}

Downloads: 0