Nothing Special   »   [go: up one dir, main page]

Skip to main content

Bruteware: A Novel Family of Cryptoviral Attacks

  • Conference paper
  • First Online:
ICT Systems Security and Privacy Protection (SEC 2024)

Abstract

We introduce a novel family of cryptoviral attacks designed to disrupt a system for a period of time determined by the attacker. This allows the attacker to impose a specific cost on the target organization or individual. We also unveil two practical cryptographic schemes that can be used to mount such attacks. The proposed schemes exploit the key generation and signing capabilities of the Trusted Platform Module (TPM) to create machine-bound computationally hard problems. These problems are constructed using time-based and memory-hard cryptographic primitives. Victims are then forced to allocate resources to solve them in order to recover their data. By analyzing detection and prevention techniques, this paper also provides guidance on defensive strategies to thwart the presented attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Abliz, M., Znati, T.: A guided tour puzzle for denial of service prevention. In: 2009 Annual Computer Security Applications Conference, pp. 279–288 (2009). https://doi.org/10.1109/ACSAC.2009.33

  2. Arthur, W., Challener, D., Goldman, K.: A Practical Guide to TPM 2.0. Apress (2015). https://doi.org/10.1007/978-1-4302-6584-9

  3. Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 1–15. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68697-5_1

    Chapter  Google Scholar 

  4. Biryukov, A., Dinu, D., Khovratovich, D.: Argon2: new generation of memory-hard functions for password hashing and other applications. In: 2016 IEEE European Symposium on Security and Privacy (EuroS &P), pp. 292–302 (2016). https://doi.org/10.1109/EuroSP.2016.31

  5. Boneh, D., Corrigan-Gibbs, H., Schechter, S.: Balloon hashing: a memory-hard function providing provable protection against sequential attacks. Cryptology ePrint Archive, Paper 2016/027 (2016)

    Google Scholar 

  6. Dang, Q.: Secure Hash Standard. National Institute of Standards and Technology (2015). https://doi.org/10.6028/NIST.FIPS.180-4

  7. Dunn, A.M., Hofmann, O.S., Waters, B., Witchel, E.: Cloaking malware with the trusted platform module. In: 20th USENIX Security Symposium (USENIX Security 11). USENIX Association (2011)

    Google Scholar 

  8. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987). https://doi.org/10.1007/3-540-47721-7_12

    Chapter  Google Scholar 

  9. Giacomelli, I., Madsen, J., Orlandi, C.: ZKBoo: faster zero-knowledge for boolean circuits. In: 25th USENIX Security Symposium (USENIX Security 16), pp. 1069–1083. USENIX Association (2016)

    Google Scholar 

  10. Gómez Hernández, J.A., García Teodoro, P., Magán Carrión, R., Rodríguez Gómez, R.: Crypto-ransomware: a revision of the state of the art, advances and challenges. Electronics 12(21) (2023). https://doi.org/10.3390/electronics12214494

  11. Percival, C.: Stronger Key Derivation via Sequential Memory-Hard Functions (2009)

    Google Scholar 

  12. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock Puzzles and Timed-release Crypto. Technical Report. MIT/LCS/TR-684. MIT Laboratory for Computer Science (1996)

    Google Scholar 

  13. Young, A., Yung, M.: Malicious Cryptography: Exposing Cryptovirology. John Wiley & Sons, Inc., Hoboken (2004)

    Google Scholar 

Download references

Acknowledgments

The authors would like to thank Luisa Siniscalchi and Tyge Tiessen for their constructive feedback. Their comments and suggestions improved the quality and clarity of this work. We also acknowledge Nicolas Venizelou for coining the term “bruteware”, which captures the essence of the presented attacks.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nicola Dragoni .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 IFIP International Federation for Information Processing

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Coletti, V., Müller, E., Lundsbjerg, F.M.L., Dragoni, N. (2024). Bruteware: A Novel Family of Cryptoviral Attacks. In: Pitropakis, N., Katsikas, S., Furnell, S., Markantonakis, K. (eds) ICT Systems Security and Privacy Protection. SEC 2024. IFIP Advances in Information and Communication Technology, vol 710. Springer, Cham. https://doi.org/10.1007/978-3-031-65175-5_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-65175-5_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-65174-8

  • Online ISBN: 978-3-031-65175-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics