HPDS
Hardware-assisted Plausibly Deniable System for Mobile Devices
Project Descriptions:
Mobile computing devices typically use encryption to protect sensitive information. However, traditional encryption systems used in mobile devices cannot defend against an active attacker who can force the mobile device owner to disclose the key used for decrypting the sensitive information. This is particularly of concern to dissident users who are targets of nation states. An example of this would be a human rights worker collecting evidence of untoward activities in a region of oppression or conflict and storing the same in an encrypted form on the mobile device, and then being coerced to disclose the decryption key by an official. Plausibly Deniable Encryption (PDE) has been proposed to defend against such adversaries who can coerce users into revealing the encrypted sensitive content. However, existing techniques suffer from several problems when used in flash-memory-based mobile devices, such as weak deniability because of the way read/write/erase operations are handled at the operating systems level and at the flash translation layer, various types of side channel attacks, and computation and power limitations of mobile devices. This project investigates a unique opportunity to develop an efficient (low-overhead) and effective (high-deniability) hardware-assisted PDE scheme on mainstream mobile devices that is robust against a multi snapshot adversary. The project includes significant curriculum development activities and outreach activities to K-12 students.
This project fundamentally advances the mobile PDE systems by leveraging existing hardware features such as flash translation layer (FTL) firmware and TrustZone to achieve a high deniability with a low overhead. Specifically, this project develops a PDE system with capabilities to: 1) defend against snapshot attacks using raw flash memory on mobile devices; and 2) eliminate side-channel attacks that compromise deniability; 3) be scalable to deploy on mainstream mobile devices; and 4) efficiently provide usable functions like fast mode switching. This project also develops novel teaching material on PDE and cybersecurity for K-12 students and the Regional Cybersecurity Education Collaboration (RCEC), a new educational partnership on cybersecurity in Michigan (a brief video introduction).
Members:
Bo Chen (PI)
Harsh Singh (PhD student)
Caleb Rother (PhD student)
Niusen Chen (PhD student, graduated in Fall 2023 with PhD degree, will join University of Wisconsin-La Crosse as a tenure-track assistant professor)
Josh Dafoe (REU student)
Ryan Klemm (Former REU student, now an MTU SFS scholar)
Thomas Grifka (Former REU student, graduated in Spring 2022, now an MTU MS student in Computer Science)
Gary Watson (Former REU student, graduated in Spring 2022, now a Software Engineer in General Motors)
Publications:
[2024] Jinghui Liao, Niusen Chen, Lichen Xia, Bo Chen, and Weisong Shi. FSPDE: A Full Stack Plausibly Deniable Encryption System for Mobile Devices. 14th ACM Conference on Data and Application Security and Privacy (CODASPY '24), Porto, Portugal, June 2024 (Acceptance rate: 21.3%).
[2024] Lichen Xia, Jinghui Liao, Niusen Chen, Bo Chen, and Weisong Shi. A Simple Mobile Plausibly Deniable System Using Image Steganography and Secure Hardware. 2024 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems (SaT-CPS '24, in conjunction with CODASPY '24), Porto, Portugal, June 2024.
[2023] Niusen Chen, and Bo Chen. HiPDS: A Storage Hardware-independent Plausibly Deniable Storage System. IEEE Transactions on Information Forensics & Security (TIFS), 2023.
[2022] Niusen Chen, Bo Chen, and Weisong Shi. A Cross-layer Plausibly Deniable Encryption System for Mobile Devices. 18th EAI International Conference on Security and Privacy in Communication Networks (SecureComm '22), Kansas City, Missouri, October 2022 (Acceptance rate: 31.7%).
[2022] Niusen Chen, Bo Chen, and Weisong Shi. The Block-based Mobile PDE Systems Are Not Secure – Experimental Attacks. 2022 EAI International Conference on Applied Cryptography in Computer and Communications (AC3 '22), Nanjing, China, May 2022 (Acceptance rate: 36.8%).
[2021] Jinghui Liao, Bo Chen, and Weisong Shi. TrustZone Enhanced Plausibly Deniable Encryption System for Mobile Devices. The Fourth ACM/IEEE Workshop on Security and Privacy in Edge Computing (EdgeSP '21, in conjunction with Sixth ACM/IEEE Symposium on Edge Computing), San Jose, CA, December 2021.
[2021] Niusen Chen, Bo Chen, and Weisong Shi. MobiWear: A Plausibly Deniable Encryption System for Wearable Mobile Devices. 2021 EAI International Conference on Applied Cryptography in Computer and Communications (AC3 '21), Xiamen, China, May 2021 (Best Paper Award, top 2% of all the submissions).
[2020] Bo Chen, and Niusen Chen. A Secure Plausibly Deniable System for Mobile Devices against Multi-snapshot Adversaries. 2020 IEEE Symposium on Security and Privacy (S&P '20) Poster Session, San Francisco, CA, May 2020.
[2018] Bing Chang, Fengwei Zhang, Bo Chen, Yingjiu Li, Wen Tao Zhu, Yangguang Tian, Zhan Wang, and Albert Ching. MobiCeal: Towards Secure and Practical Plausibly Deniable Encryption on Mobile Devices. The 48th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN '18), June 2018 (Acceptance rate: 28%).
[2018] Bing Chang, Yao Cheng, Bo Chen, Fengwei Zhang, Wen Tao Zhu, Yingjiu Li, and Zhan Wang. User-Friendly Deniable Storage for Mobile Devices. Elsevier Computers & Security, vol. 72, pp. 163-174, January 2018.
[2018] Qionglu Zhang, Shijie Jia, Bing Chang, Bo Chen. Ensuring Data Confidentiality via Plausibly Deniable Encryption and Secure Deletion - A Survey. Cybersecurity (2018) 1: 1.
[2017] Shijie Jia, Luning Xia, Bo Chen, and Peng Liu. DEFTL: Implementing Plausibly Deniable Encryption in Flash Translation Layer. 2017 ACM Conference on Computer and Communications Security (CCS ’17), Dallas, Texas, USA, Oct 30 - Nov 3, 2017 (Acceptance rate: 18%).
[2015] Bing Chang, Zhan Wang, Bo Chen, and Fengwei Zhang. MobiPluto: File System Friendly Deniable Storage for Mobile Devices. 2015 Annual Computer Security Applications Conference (ACSAC ’15), Los Angeles, California, USA, December 2015 (Acceptance rate: 24.4%).
[2014] Xingjie Yu, Bo Chen, Zhan Wang, Bing Chang, Wen Tao Zhu, and Jiwu Jing. MobiHydra: Pragmatic and Multi-Level Plausibly Deniable Encryption Storage for Mobile Devices. The 17th Information Security Conference (ISC ’14), Hong Kong, China, Oct. 2014 (Acceptance rate: 34.9%).
Technical Reports:
[2022] Deepthi Tankasala, Niusen Chen, and Bo Chen. Creating A Testbed for Flash Memory Research via LPC-H3131 and OpenNFM – Linux Version. Technical report, MTU CS Department, June 2022 (Video guide).
[2020] Deepthi Tankasala, Niusen Chen, and Bo Chen. A Step-by-step Guideline for Creating A Testbed for Flash Memory Research via LPC-H3131 and OpenNFM. Technical report, MTU CS Department, July 2020 (Video guide).
[2020] Bo Chen. Towards Designing A Secure Plausibly Deniable System for Mobile Devices against Multi-snapshot Adversaries--A Preliminary Design. arXiv preprint arXiv:2002.02379 (2020).
Presentations:
[2023] Niusen Chen. Ensuring Data Confidentiality via Plausibly Deniable Encryption and Secure Deletion. Computer Science & Computer Engineering Department, University of Wisconsin-La Crosse, La Crosse, WI, December 2023.
[2023] Niusen Chen. A Secure Plausibly Deniable System for Mobile Devices against Multi-snapshot Adversaries. Showcase [AI] Poster Session, Houghton, MI, October 2023.
[2023] Niusen Chen. Ensuring Data Confidentiality via Plausibly Deniable Encryption and Secure Deletion. MTU CS Department, Houghton, MI, July 2023.
[2023] Niusen Chen. HiPDS: A Storage Hardware-independent Plausibly Deniable Storage System. MTU CS Cybersecurity Reading Group, Houghton, MI, April 2023.
[2023] Ryan Klemm. A study on Information Hiding in PDF Document. MTU CS Cybersecurity Reading Group, Houghton, MI, March 2023.
[2022] Niusen Chen. A Cross-layer Plausibly Deniable Encryption System for Mobile Devices (presentation video). 18th EAI International Conference on Security and Privacy in Communication Networks (virtual conference), October 2022.
[2022] Niusen Chen. A Secure Plausibly Deniable System for Mobile Devices against Multi-snapshot Adversaries. Computing[MTU] Showcase Poster Session, Houghton, MI, October 2022.
[2022] Bo Chen. SaTC: CORE: Small: Collaborative: Hardware-assisted Plausibly Deniable System for Mobile Devices. The 5th NSF SaTC PI Meeting, Arlington, VA, USA, June 2022 (poster presentation).
[2022] Niusen Chen. The Block-based Mobile PDE Systems Are Not Secure – Experimental Attacks. 2022 EAI International Conference on Applied Cryptography in Computer and Communications, virtual conference, May 2022 (presentation video).
[2022] Niusen Chen. A Secure Plausibly Deniable System for Mobile Devices against Multi-snapshot Adversaries. Computing[MTU] Showcase Poster Session, Houghton, MI, April 2022.
[2022] Thomas Grifka. Image Steganography: Unknown Information. Computing[MTU] Showcase Poster Session, Houghton, MI, Apri 2022 (won a Third Place among all the posters presented by undergraduate students).
[2021] Niusen Chen. Ensuring Data Confidentiality in Mobile Computing Devices via Plausibly Deniable Encryption and Secure Deletion. MTU CS Cybersecurity Reading Group, Houghton, MI, November 2021.
[2021] Niusen Chen. MobiWear: A Plausibly Deniable Encryption System for Wearable Mobile Devices. EAI AC3 2021, May 2021 (presentation video).
[2020] Niusen Chen. A Secure Plausibly Deniable System for Mobile Devices against Multi-snapshot Adversaries. IEEE S&P, May 2020 (poster, preview video).
Education:
[2024] The project was integrated into CS5740/4740 (Development of Trusted Software) during Spring 2024 as a special topic on data security (slide) by Dr. Niusen Chen.
[2023] The project was integrated into Cybersecurity Track of 2023 MTU Women in Computer Science Summer Youth Programs, in which we taught female students from local high schools to program the flash translation layer (FTL) to incorporate security features. Harsh Singh was leading this effort.
[2023] The project was integrated into CS5740/4740 (Development of Trusted Software) during Spring 2023 as a special topic on data security (slide).
[2023] The project was integrated into CS5472 (Advanced Topics in Computer Security) during Spring 2023 as an advanced topic on plausibly deniable encryption systems on mobile computing devices (slide1, slide2).
[2022] The project was integrated into CS5740/4740 (Development of Trusted Software) during Spring 2022 as a special topic on data security (slide).
[2022] The project was integrated into CS5472 (Advanced Topics in Computer Security) during Spring 2022 as an advanced topic on plausibly deniable encryption systems on mobile computing devices (slide1, slide2).
[2021] The project was integrated into CS5740 (Development of Trusted Software) during Spring 2021 as a special topic on data security (slide).
[2021] The project was integrated into CS5472 (Advanced Topics in Computer Security) during Spring 2021 as an advanced topic on plausibly deniable encryption systems on mobile computing devices (slide1, slide2).
[2021] The project was integrated into MTU CS cybersecurity reading group during Spring 2021 (slide).
[2020] The project was integrated into CS5740 (Development of Trusted Software) during Spring 2020 as a special topic about PDE systems (slide).
[2020] The project was integrated into MTU CS cybersecurity reading group during Spring 2020 (slide).
[2019] Knowledge relating to the project was integrated into CS5472 (Advanced Topics in Computer Security) during Spring 2019 as an advanced topic (slide1, slide2).
[2018] Knowledge relating to the project was integrated into CS5472 (Advanced Topics in Computer Security) during Spring 2018 as an advanced topic (slide1, slide2).
Other educational activities
Outreach:
Outreach activities
CyberCorps®: Scholarship for Service (SFS) Program at Michigan Tech
Funding:
This material is based upon work supported by the National Science Foundation under Grant Number 1928349: "SaTC: CORE: Small: Collaborative: Hardware-assisted Plausibly Deniable System for Mobile Devices", 10/2019-03/2024. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the National Science Foundation.
© 2024    Security and Privacy (SnP) Lab @ Michigan Technological University