skip to main content
10.1145/2523649.2523683acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

Auto-FBI: a user-friendly approach for secure access to sensitive content on the web

Published:09 December 2013Publication History

ABSTRACT

We propose a novel and simple approach for securing access to sensitive content on the web. The approach automates the best manual compartmentalization practices for accessing different kinds of content with different browser instances. The automation is transparent to the user and does not require any modification of how non-sensitive content is accessed. For sensitive content, a Fresh Browser Instance (FBI) is automatically created to access the content. Our prototype system Auto-FBI can provide support for novice users with predefined sensitive content sites as well as for more experienced users who can define conflict of interest (COI) classes which allows content from sites in the same user-defined class to coexist in a browser instance. Our initial performance evaluation of Auto-FBI shows that the overhead introduced by the approach is acceptable (less than 160 ms for sites that already have fast load time, but for slow sites the overhead can be as high as 750 ms).

References

  1. A. Barth, C. Jackson, and J. C. Mitchell. Robust defenses for cross-site request forgery. In Proceedings of the 2008 ACM conference on Computer and Communications Security, CCS'08, pages 75--88, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. N. Bielova, D. Devriese, F. Massacci, and F. Piessens. Reactive non-interference for a browser model. In Proceedings of the 2011 international conference on Network and System Security, NSS'11, pages 97--104, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  3. D. F. C. Brewer and M. J. Nash. The chinese wall security policy. In Security and Privacy, 1989. Proceedings., 1989 IEEE Symposium on, pages 206--214. IEEE, 1989.Google ScholarGoogle ScholarCross RefCross Ref
  4. R. Capizzi, A. Longo, V. N. Venkatakrishnan, and A. P. Sistla. Preventing information leaks through shadow executions. In Annual Computer Security Applications Conference, 2008, ACSAC'08, pages 322--331, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. E. Y. Chen, J. Bau, C. Reis, A. Barth, and C. Jackson. App isolation: get the security of multiple browsers with just one. In Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, pages 227--238, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. W. De Groef, D. Devriese, N. Nikiforakis, and F. Piessens. Flowfox: a web browser with flexible and precise information flow control. In Proceedings of the 2012 ACM conference on Computer and Communications Security, CCS'12, pages 748--759, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Devriese and F. Piessens. Noninterference through secure multi-execution. In Proceedings of the 2010 IEEE Symposium on Security and Privacy, SP'10, pages 109--124, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Flanagan. JavaScript: the definitive guide. O'Reilly Media, 2011.Google ScholarGoogle Scholar
  9. T. Garfinkel. Traps and pitfalls: Practical problems in system call interposition based security tools. In Proceedings of the 2003 Network and Distributed Systems Security Symposium, volume 33 of NDSS'03, 2003.Google ScholarGoogle Scholar
  10. B. Hicks, S. Rueda, D. King, T. Moyer, J. Schiffman, Y. Sreenivasan, P. McDaniel, and T. Jaeger. An architecture for enforcing end-to-end access control over web applications. In Proceedings of the 15th ACM symposium on Access control models and technologies, SACMAT'10, pages 163--172, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Internet Engineering Task Force (IETF). Request for Comments: 6265.Google ScholarGoogle Scholar
  12. Internet Engineering Task Force (IETF). Request for Comments: 6454, 2011.Google ScholarGoogle Scholar
  13. C. Jackson, A. Barth, A. Bortz, W. Shao, and D. Boneh. Protecting browsers from dns rebinding attacks. ACM Transactions on the Web (TWEB), 3(1):2, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. D. Jang, R. Jhala, S. Lerner, and H. Shacham. An empirical study of privacy-violating information flows in javascript web applications. In Proceedings of the 2010 ACM conference on Computer and Communications Security, CCS'10, pages 270--283, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Johns. On javascript malware and related threats. Journal in Computer Virology, 4(3):161--178, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  16. E. Kirda and C. Kruegel. Protecting users against phishing attacks. The Computer Journal, 49(5):554--561, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. N. Provos, P. Mavrommatis, M. A. Rajab, and F. Monrose. All your iframes point to us. In Proceedings of the 2008 Security Symposium, SS'08, pages 1--15, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. G. Rydstedt, E. Bursztein, D. Boneh, and C. Jackson. Busting frame busting: a study of clickjacking vulnerabilities at popular sites. IEEE Oakland Web, 2, 2010.Google ScholarGoogle Scholar
  19. Z. Weinberg, E. Y. Chen, P. R. Jayaraman, and C. Jackson. I still know what you visited last summer: Leaking browsing history via user interaction and side channel attacks. In Proceedings of the 2011 IEEE Symposium on Security and Privacy, SP'11, pages 147--161, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Auto-FBI: a user-friendly approach for secure access to sensitive content on the web

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            ACSAC '13: Proceedings of the 29th Annual Computer Security Applications Conference
            December 2013
            374 pages
            ISBN:9781450320153
            DOI:10.1145/2523649

            Copyright © 2013 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 9 December 2013

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate104of497submissions,21%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader