Google has announced the open beta release of Device Bound Session Credentials (DBSC) in its Chrome browser for Windows, aiming to bolster user security against session cookie theft attacks. This initiative is part of Google’s ongoing efforts to enhance online safety and protect user accounts from unauthorized access.
Understanding DBSC
DBSC was first introduced as a prototype in April 2024. It is designed to bind authentication sessions to a specific device, thereby preventing malicious actors from using stolen cookies to access victims’ accounts from unauthorized devices. Andy Wen, senior director of product management at Google Workspace, explained that DBSC strengthens security post-login by binding session cookies—small files used by websites to remember user information—to the device from which the user authenticated.
The Mechanics of DBSC
When a user logs into a website, Chrome with DBSC generates a unique public and private key pair. The private key is securely stored on the user’s device, often within a Trusted Platform Module (TPM), a specialized hardware security chip. This cryptographic binding ensures that even if session cookies are stolen, they cannot be used to access accounts from another device, as the private key required for authentication remains inaccessible.
This approach significantly reduces the success rate of cookie theft malware. Attackers would be forced to act locally on the device, making on-device detection and cleanup more effective for antivirus software and enterprise-managed devices.
Broader Security Enhancements
In addition to DBSC, Google has made passkey support generally available to over 11 million Google Workspace customers. Passkeys offer a more secure and user-friendly authentication method, as they are tied to a device and cannot be phished. Administrators now have expanded controls to audit enrollment and restrict passkeys to physical security keys, further enhancing organizational security.
Furthermore, Google plans to introduce a shared signals framework (SSF) receiver in a closed beta for select customers. This framework enables the exchange of crucial security signals in near real-time using the OpenID standard. By facilitating prompt communication between ‘transmitters’ and ‘receivers’ about significant events, SSF aims to enhance coordinated responses to security threats. Beyond threat detection and response, signal sharing also allows for the general sharing of different properties, such as device or user information, further enhancing the overall security posture and collaborative defense mechanisms.
Project Zero’s Reporting Transparency Initiative
Concurrently, Google’s Project Zero team has unveiled a new trial policy called Reporting Transparency to address the upstream patch gap. This gap refers to the period between when an upstream vendor has a fix available and when downstream customers integrate and deploy the patch to end users.
To mitigate this issue, Google plans to publicly share the discovery of a vulnerability within a week of reporting it to the relevant vendor. The information will include the vendor or open-source project that received the report, the affected product, the date the report was filed, and the expiration date of the 90-day disclosure deadline. The current list includes two Microsoft Windows bugs, one flaw in Dolby Unified Decoder, and three issues in Google BigWave.
Tim Willis of Project Zero stated that the primary goal of this trial is to shrink the upstream patch gap by increasing transparency. By providing an early signal that a vulnerability has been reported upstream, downstream dependents can be better informed. For the small set of issues, they will have an additional source of information to monitor for issues that may affect their users.
Google also plans to apply this principle to Big Sleep, an artificial intelligence (AI) agent launched last year in collaboration with DeepMind and Google Project Zero to augment vulnerability discovery.
Importantly, no technical details, proof-of-concept code, or any other information that could materially assist bad actors will be released until the disclosure deadline. With this approach, Google Project Zero aims to expedite the release of patches to devices, systems, and services relied upon by end users, thereby bolstering the overall security ecosystem.
Implications for Users and Organizations
The introduction of DBSC and the Reporting Transparency initiative reflect Google’s proactive stance in enhancing cybersecurity measures. By binding session credentials to devices and increasing transparency in vulnerability reporting, Google aims to reduce the risk of unauthorized access and improve the timeliness of security patches.
For users, these developments mean enhanced protection against session hijacking and a more secure browsing experience. Organizations, particularly those using Google Workspace, can leverage these features to strengthen their security posture and safeguard sensitive information.
As cyber threats continue to evolve, initiatives like DBSC and Reporting Transparency are crucial in staying ahead of potential vulnerabilities and ensuring a safer digital environment for all users.