Fan Sang | Georgia Institute of Technology (original) (raw)

Papers by Fan Sang

Research paper thumbnail of Prometheus: Infrastructure Security Posture Analysis with AI-generated Attack Graphs

arXiv (Cornell University), Dec 19, 2023

Research paper thumbnail of SENSE: Enhancing Microarchitectural Awareness for TEEs via Subscription-Based Notification

Effectively mitigating side-channel attacks (SCAs) in Trusted Execution Environments (TEEs) remai... more Effectively mitigating side-channel attacks (SCAs) in Trusted Execution Environments (TEEs) remains challenging despite advances in existing defenses. Current detection-based defenses hinge on observing abnormal victim performance characteristics but struggle to detect attacks leaking smaller portions of the secret across multiple executions. Limitations of existing detectionbased defenses stem from various factors, including the absence of a trusted microarchitectural data source in TEEs, low-quality available data, inflexibility of victim responses, and platformspecific constraints. We contend that the primary obstacles to effective detection techniques can be attributed to the lack of direct access to precise microarchitectural information within TEEs. We propose SENSE, a solution that actively exposes underlying microarchitectural information to userspace TEEs. SENSE enables userspace software in TEEs to subscribe to fine-grained microarchitectural events and utilize the events as a means to contextualize the ongoing microarchitectural states. We initially demonstrate SENSE's capability by applying it to defeat the state-of-the-art cache-based side-channel attacks. We conduct a comprehensive security analysis to ensure that SENSE does not leak more information than a system without it does. We prototype SENSE on a gem5-based emulator, and our evaluation shows that SENSE is secure, can effectively defeats cache SCAs, and incurs negligible performance overhead (1.2%) under benign situations.

Research paper thumbnail of Hardware Support to Improve Fuzzing Performance and Precision

Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its ... more Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its number of bugs reported. However, coverage tracing provided by existing software-based approaches, such as source instrumentation and dynamic binary translation, can incur large overhead. Hindered by the significantly lowered execution speed, it also becomes less beneficial to improve coverage feedback by incorporating additional execution states. In this paper, we propose SNAP, a customized hardware platform that implements hardware primitives to enhance the performance and precision of coverage-guided fuzzing. By sitting at the bottom of the computer stack, SNAP leverages the existing CPU pipeline and micro-architectural features to provide coverage tracing and rich execution semantics with near-zero cost regardless of source code availability. Prototyped as a synthesized RISC-V BOOM processor on FPGA, SNAP incurs a barely 3.1% tracing overhead on the SPEC benchmarks while achieving a 228× higher fuzzing throughput than the existing software-based solution. Posing only a 4.8% area and 6.5% power overhead, SNAP is highly practical and can be adopted by existing CPU architectures with minimal changes. CCS CONCEPTS • Security and privacy → Software security engineering; Domainspecific security and privacy architectures.

Research paper thumbnail of P2FAAS: Toward Privacy-Preserving Fuzzing as a Service

arXiv (Cornell University), Sep 24, 2019

Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud se... more Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud services, fuzzing-asa-service (FaaS). Despite effectively alleviating the cost of fuzzing, the model comes with privacy concerns. For example, the end user has to trust both cloud and service providers who have access to the application to be fuzzed. Such concerns are due to the platform is under the control of its provider and the application and the fuzzer are highly coupled. In this paper, we propose P 2 FAAS, a new ecosystem that preserves end user's privacy while providing FaaS in the cloud. The key idea of P 2 FAAS is to utilize Intel SGX for preventing cloud and service providers from learning information about the application. Our preliminary evaluation shows that P 2 FAAS imposes 45% runtime overhead to the fuzzing compared to the baseline. In addition, P 2 FAAS demonstrates that, with recently introduced hardware, Intel SGX Card, the fuzzing service can be scaled up to multiple servers without native SGX support.

Research paper thumbnail of Edge Security: Challenges and Issues

arXiv (Cornell University), Jun 14, 2022

Edge computing is a paradigm that shifts data processing services to the network edge, where data... more Edge computing is a paradigm that shifts data processing services to the network edge, where data are generated. While such an architecture provides faster processing and response, among other benefits, it also raises critical security issues and challenges that must be addressed. This paper discusses the security threats and vulnerabilities emerging from the edge network architecture spanning from the hardware layer to the system layer. We further discuss privacy and regulatory compliance challenges in such networks. Finally, we argue the need for a holistic approach to analyze edge network security posture, which must consider knowledge from each layer. 1 IoTs are being used in manufacturing industry (Industry 4.0 [135]), healthcare, personal health management, agriculture, transportation, and across other sectors [236]. II. BACKGROUND AND OVERVIEW A. Edge Computing Framework

Research paper thumbnail of Edge Security: Challenges and Issues

Cornell University - arXiv, Jun 14, 2022

Edge computing is a paradigm that shifts data processing services to the network edge, where data... more Edge computing is a paradigm that shifts data processing services to the network edge, where data are generated. While such an architecture provides faster processing and response, among other benefits, it also raises critical security issues and challenges that must be addressed. This paper discusses the security threats and vulnerabilities emerging from the edge network architecture spanning from the hardware layer to the system layer. We further discuss privacy and regulatory compliance challenges in such networks. Finally, we argue the need for a holistic approach to analyze edge network security posture, which must consider knowledge from each layer. 1 IoTs are being used in manufacturing industry (Industry 4.0 [135]), healthcare, personal health management, agriculture, transportation, and across other sectors [236]. II. BACKGROUND AND OVERVIEW A. Edge Computing Framework

Research paper thumbnail of P2FAAS: Toward Privacy-Preserving Fuzzing as a Service

ArXiv, 2019

Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud se... more Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud services, fuzzing-as-a-service (FaaS). Despite effectively alleviating the cost of fuzzing, the model comes with privacy concerns. For example, the end user has to trust both cloud and service providers who have access to the application to be fuzzed. Such concerns are due to the platform is under the control of its provider and the application and the fuzzer are highly coupled. In this paper, we propose P2FaaS, a new ecosystem that preserves end user's privacy while providing FaaS in the cloud. The key idea of P2FaaS is to utilize Intel SGX for preventing cloud and service providers from learning information about the application. Our preliminary evaluation shows that P2FaaS imposes 45% runtime overhead to the fuzzing compared to the baseline. In addition, P2FaaS demonstrates that, with recently introduced hardware, Intel SGX Card, the fuzzing service can be scaled up to multiple serv...

Research paper thumbnail of Hardware Support to Improve Fuzzing Performance and Precision

Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security

Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its ... more Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its number of bugs reported. However, coverage tracing provided by existing software-based approaches, such as source instrumentation and dynamic binary translation, can incur large overhead. Hindered by the significantly lowered execution speed, it also becomes less beneficial to improve coverage feedback by incorporating additional execution states. In this paper, we propose SNAP, a customized hardware platform that implements hardware primitives to enhance the performance and precision of coverage-guided fuzzing. By sitting at the bottom of the computer stack, SNAP leverages the existing CPU pipeline and micro-architectural features to provide coverage tracing and rich execution semantics with near-zero cost regardless of source code availability. Prototyped as a synthesized RISC-V BOOM processor on FPGA, SNAP incurs a barely 3.1% tracing overhead on the SPEC benchmarks while achieving a 228× higher fuzzing throughput than the existing software-based solution. Posing only a 4.8% area and 6.5% power overhead, SNAP is highly practical and can be adopted by existing CPU architectures with minimal changes. CCS CONCEPTS • Security and privacy → Software security engineering; Domainspecific security and privacy architectures.

Research paper thumbnail of Prometheus: Infrastructure Security Posture Analysis with AI-generated Attack Graphs

arXiv (Cornell University), Dec 19, 2023

Research paper thumbnail of SENSE: Enhancing Microarchitectural Awareness for TEEs via Subscription-Based Notification

Effectively mitigating side-channel attacks (SCAs) in Trusted Execution Environments (TEEs) remai... more Effectively mitigating side-channel attacks (SCAs) in Trusted Execution Environments (TEEs) remains challenging despite advances in existing defenses. Current detection-based defenses hinge on observing abnormal victim performance characteristics but struggle to detect attacks leaking smaller portions of the secret across multiple executions. Limitations of existing detectionbased defenses stem from various factors, including the absence of a trusted microarchitectural data source in TEEs, low-quality available data, inflexibility of victim responses, and platformspecific constraints. We contend that the primary obstacles to effective detection techniques can be attributed to the lack of direct access to precise microarchitectural information within TEEs. We propose SENSE, a solution that actively exposes underlying microarchitectural information to userspace TEEs. SENSE enables userspace software in TEEs to subscribe to fine-grained microarchitectural events and utilize the events as a means to contextualize the ongoing microarchitectural states. We initially demonstrate SENSE's capability by applying it to defeat the state-of-the-art cache-based side-channel attacks. We conduct a comprehensive security analysis to ensure that SENSE does not leak more information than a system without it does. We prototype SENSE on a gem5-based emulator, and our evaluation shows that SENSE is secure, can effectively defeats cache SCAs, and incurs negligible performance overhead (1.2%) under benign situations.

Research paper thumbnail of Hardware Support to Improve Fuzzing Performance and Precision

Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its ... more Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its number of bugs reported. However, coverage tracing provided by existing software-based approaches, such as source instrumentation and dynamic binary translation, can incur large overhead. Hindered by the significantly lowered execution speed, it also becomes less beneficial to improve coverage feedback by incorporating additional execution states. In this paper, we propose SNAP, a customized hardware platform that implements hardware primitives to enhance the performance and precision of coverage-guided fuzzing. By sitting at the bottom of the computer stack, SNAP leverages the existing CPU pipeline and micro-architectural features to provide coverage tracing and rich execution semantics with near-zero cost regardless of source code availability. Prototyped as a synthesized RISC-V BOOM processor on FPGA, SNAP incurs a barely 3.1% tracing overhead on the SPEC benchmarks while achieving a 228× higher fuzzing throughput than the existing software-based solution. Posing only a 4.8% area and 6.5% power overhead, SNAP is highly practical and can be adopted by existing CPU architectures with minimal changes. CCS CONCEPTS • Security and privacy → Software security engineering; Domainspecific security and privacy architectures.

Research paper thumbnail of P2FAAS: Toward Privacy-Preserving Fuzzing as a Service

arXiv (Cornell University), Sep 24, 2019

Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud se... more Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud services, fuzzing-asa-service (FaaS). Despite effectively alleviating the cost of fuzzing, the model comes with privacy concerns. For example, the end user has to trust both cloud and service providers who have access to the application to be fuzzed. Such concerns are due to the platform is under the control of its provider and the application and the fuzzer are highly coupled. In this paper, we propose P 2 FAAS, a new ecosystem that preserves end user's privacy while providing FaaS in the cloud. The key idea of P 2 FAAS is to utilize Intel SGX for preventing cloud and service providers from learning information about the application. Our preliminary evaluation shows that P 2 FAAS imposes 45% runtime overhead to the fuzzing compared to the baseline. In addition, P 2 FAAS demonstrates that, with recently introduced hardware, Intel SGX Card, the fuzzing service can be scaled up to multiple servers without native SGX support.

Research paper thumbnail of Edge Security: Challenges and Issues

arXiv (Cornell University), Jun 14, 2022

Edge computing is a paradigm that shifts data processing services to the network edge, where data... more Edge computing is a paradigm that shifts data processing services to the network edge, where data are generated. While such an architecture provides faster processing and response, among other benefits, it also raises critical security issues and challenges that must be addressed. This paper discusses the security threats and vulnerabilities emerging from the edge network architecture spanning from the hardware layer to the system layer. We further discuss privacy and regulatory compliance challenges in such networks. Finally, we argue the need for a holistic approach to analyze edge network security posture, which must consider knowledge from each layer. 1 IoTs are being used in manufacturing industry (Industry 4.0 [135]), healthcare, personal health management, agriculture, transportation, and across other sectors [236]. II. BACKGROUND AND OVERVIEW A. Edge Computing Framework

Research paper thumbnail of Edge Security: Challenges and Issues

Cornell University - arXiv, Jun 14, 2022

Edge computing is a paradigm that shifts data processing services to the network edge, where data... more Edge computing is a paradigm that shifts data processing services to the network edge, where data are generated. While such an architecture provides faster processing and response, among other benefits, it also raises critical security issues and challenges that must be addressed. This paper discusses the security threats and vulnerabilities emerging from the edge network architecture spanning from the hardware layer to the system layer. We further discuss privacy and regulatory compliance challenges in such networks. Finally, we argue the need for a holistic approach to analyze edge network security posture, which must consider knowledge from each layer. 1 IoTs are being used in manufacturing industry (Industry 4.0 [135]), healthcare, personal health management, agriculture, transportation, and across other sectors [236]. II. BACKGROUND AND OVERVIEW A. Edge Computing Framework

Research paper thumbnail of P2FAAS: Toward Privacy-Preserving Fuzzing as a Service

ArXiv, 2019

Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud se... more Global corporations (e.g., Google and Microsoft) have recently introduced a new model of cloud services, fuzzing-as-a-service (FaaS). Despite effectively alleviating the cost of fuzzing, the model comes with privacy concerns. For example, the end user has to trust both cloud and service providers who have access to the application to be fuzzed. Such concerns are due to the platform is under the control of its provider and the application and the fuzzer are highly coupled. In this paper, we propose P2FaaS, a new ecosystem that preserves end user's privacy while providing FaaS in the cloud. The key idea of P2FaaS is to utilize Intel SGX for preventing cloud and service providers from learning information about the application. Our preliminary evaluation shows that P2FaaS imposes 45% runtime overhead to the fuzzing compared to the baseline. In addition, P2FaaS demonstrates that, with recently introduced hardware, Intel SGX Card, the fuzzing service can be scaled up to multiple serv...

Research paper thumbnail of Hardware Support to Improve Fuzzing Performance and Precision

Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security

Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its ... more Coverage-guided fuzzing is considered one of the most efficient bugfinding techniques, given its number of bugs reported. However, coverage tracing provided by existing software-based approaches, such as source instrumentation and dynamic binary translation, can incur large overhead. Hindered by the significantly lowered execution speed, it also becomes less beneficial to improve coverage feedback by incorporating additional execution states. In this paper, we propose SNAP, a customized hardware platform that implements hardware primitives to enhance the performance and precision of coverage-guided fuzzing. By sitting at the bottom of the computer stack, SNAP leverages the existing CPU pipeline and micro-architectural features to provide coverage tracing and rich execution semantics with near-zero cost regardless of source code availability. Prototyped as a synthesized RISC-V BOOM processor on FPGA, SNAP incurs a barely 3.1% tracing overhead on the SPEC benchmarks while achieving a 228× higher fuzzing throughput than the existing software-based solution. Posing only a 4.8% area and 6.5% power overhead, SNAP is highly practical and can be adopted by existing CPU architectures with minimal changes. CCS CONCEPTS • Security and privacy → Software security engineering; Domainspecific security and privacy architectures.