首页 > 最新文献

Proceedings of the 2021 on Cloud Computing Security Workshop最新文献

英文 中文
Proceedings of the 2021 on Cloud Computing Security Workshop 2021云计算安全研讨会论文集
Pub Date : 2021-11-15 DOI: 10.1145/3474123
{"title":"Proceedings of the 2021 on Cloud Computing Security Workshop","authors":"","doi":"10.1145/3474123","DOIUrl":"https://doi.org/10.1145/3474123","url":null,"abstract":"","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121858861","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure Featurization and Applications to Secure Phishing Detection 安全特性及其在安全网络钓鱼检测中的应用
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486759
Akash Shah, Nishanth Chandran, Mesfin Dema, Divya Gupta, A. Gururajan, Huang Yu
Secure inference allows a server holding a machine learning (ML) inference algorithm with private weights, and a client with a private input, to obtain the output of the inference algorithm, without revealing their respective private inputs to one another. While this problem has received plenty of attention, existing systems are not applicable to a large class of ML algorithms (such as in the domain of Natural Language Processing) that perform featurization as their first step. In this work, we address this gap and make the following contributions: We initiate the formal study of secure featurization and its use in conjunction with secure inference protocols. We build secure featurization protocols in the one/two/three-server settings that provide a tradeoff between security and efficiency. Finally, we apply our algorithms in the context of secure phishing detection and evaluate our end-to-end protocol on models that are commonly used for phishing detection.
安全推理允许持有具有私有权重的机器学习(ML)推理算法的服务器和具有私有输入的客户端获得推理算法的输出,而无需向彼此透露各自的私有输入。虽然这个问题已经得到了大量的关注,但现有的系统并不适用于将特征化作为第一步的大型ML算法(例如在自然语言处理领域)。在这项工作中,我们解决了这一差距,并做出了以下贡献:我们启动了安全特性的正式研究,并将其与安全推理协议结合使用。我们在一个/两个/三个服务器设置中构建安全特性协议,在安全性和效率之间进行权衡。最后,我们将我们的算法应用于安全网络钓鱼检测的上下文中,并在通常用于网络钓鱼检测的模型上评估我们的端到端协议。
{"title":"Secure Featurization and Applications to Secure Phishing Detection","authors":"Akash Shah, Nishanth Chandran, Mesfin Dema, Divya Gupta, A. Gururajan, Huang Yu","doi":"10.1145/3474123.3486759","DOIUrl":"https://doi.org/10.1145/3474123.3486759","url":null,"abstract":"Secure inference allows a server holding a machine learning (ML) inference algorithm with private weights, and a client with a private input, to obtain the output of the inference algorithm, without revealing their respective private inputs to one another. While this problem has received plenty of attention, existing systems are not applicable to a large class of ML algorithms (such as in the domain of Natural Language Processing) that perform featurization as their first step. In this work, we address this gap and make the following contributions: We initiate the formal study of secure featurization and its use in conjunction with secure inference protocols. We build secure featurization protocols in the one/two/three-server settings that provide a tradeoff between security and efficiency. Finally, we apply our algorithms in the context of secure phishing detection and evaluate our end-to-end protocol on models that are commonly used for phishing detection.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"157 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133880866","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Live Migration of Operating System Containers in Encrypted Virtual Machines 加密虚拟机中操作系统容器的热迁移
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486761
Joana Pecholt, Monika Huber, Sascha Wessel
With the widespread use of Docker and Kubernetes, OS-level virtualization has become a key technology to deploy and run software. At the same time, data centers and cloud providers offer shared computing resources on demand. The use of these resources usually leads to a larger trusted computing base and less control over the data. We present a confidential computing concept for the migration of operating system containers in secure encrypted virtual machines so that these are protected from the operator and administrator. In our approach, processes inside of the containers remain intact, i.e., they keep their state and do not have to be restarted. Network services inside of the containers remain unchanged and reachable. This is typically called live migration. Integrity and confidentiality of the data inside of the containers is enforced during migration as well as on the destination platform, namely in transit, in use and at rest. The authenticity and integrity of the destination platform is verified using remote attestation before any data is transferred. While our core concept is not specific to a particular hardware, we present two different approaches corresponding to the first generation of AMD SEV as well as SEV-SNP. Our proof of concept implementation is based on the first generation of SEV.
随着Docker和Kubernetes的广泛使用,操作系统级虚拟化已经成为部署和运行软件的关键技术。与此同时,数据中心和云提供商按需提供共享计算资源。这些资源的使用通常会导致更大的可信计算基础和更少的对数据的控制。我们提出了在安全加密的虚拟机中迁移操作系统容器的保密计算概念,从而保护这些容器不受操作人员和管理员的攻击。在我们的方法中,容器内的进程保持完整,也就是说,它们保持自己的状态,不必重新启动。容器内的网络服务保持不变并可访问。这通常被称为实时迁移。容器内数据的完整性和机密性在迁移过程中以及在目的地平台上(即在传输、使用和静止时)得到强制执行。在传输任何数据之前,使用远程认证验证目标平台的真实性和完整性。虽然我们的核心概念并不特定于特定的硬件,但我们提出了两种不同的方法,分别对应于第一代AMD SEV和SEV- snp。我们的概念验证实现是基于第一代SEV。
{"title":"Live Migration of Operating System Containers in Encrypted Virtual Machines","authors":"Joana Pecholt, Monika Huber, Sascha Wessel","doi":"10.1145/3474123.3486761","DOIUrl":"https://doi.org/10.1145/3474123.3486761","url":null,"abstract":"With the widespread use of Docker and Kubernetes, OS-level virtualization has become a key technology to deploy and run software. At the same time, data centers and cloud providers offer shared computing resources on demand. The use of these resources usually leads to a larger trusted computing base and less control over the data. We present a confidential computing concept for the migration of operating system containers in secure encrypted virtual machines so that these are protected from the operator and administrator. In our approach, processes inside of the containers remain intact, i.e., they keep their state and do not have to be restarted. Network services inside of the containers remain unchanged and reachable. This is typically called live migration. Integrity and confidentiality of the data inside of the containers is enforced during migration as well as on the destination platform, namely in transit, in use and at rest. The authenticity and integrity of the destination platform is verified using remote attestation before any data is transferred. While our core concept is not specific to a particular hardware, we present two different approaches corresponding to the first generation of AMD SEV as well as SEV-SNP. Our proof of concept implementation is based on the first generation of SEV.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122617622","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Programmable Security in the Age of Software-Defined Infrastructure 软件定义基础设施时代的可编程安全性
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486765
G. Gu
Today's network and computing infrastructure rests on inadequate foundations. An emerging, promising new foundation for computing is software-defined infrastructure (SDI), which offers a range of technologies including: compute, storage, and network virtualization; novel separation of concerns at the systems level; and new approaches to system and device management. As a representative example of SDI, software-defined networking (SDN) is a new networking paradigm that decouples the control logic from the closed and proprietary implementations of traditional network data plane infrastructure. SDN is now becoming the networking foundation for cloud/data-center, future Internet and 5G infrastructures. We argue that we should leverage software-defined infrastructure to design new methodologies and principles to make security programmable. In this talk, I will discuss some new opportunities as well as challenges in this new direction, and demonstrate with case studies from our recent research results. Our vision is that future security will be programmable thus more intelligent and powerful to secure a software-defined world.
今天的网络和计算基础设施建立在不充分的基础上。软件定义基础设施(SDI)是一种新兴的、有前景的计算新基础,它提供了一系列技术,包括:计算、存储和网络虚拟化;新颖的系统级关注点分离;以及系统和设备管理的新方法。作为SDI的一个典型例子,软件定义网络(SDN)是一种新的网络范例,它将控制逻辑与传统网络数据平面基础设施的封闭和专有实现解耦。SDN正在成为云/数据中心、未来互联网和5G基础设施的网络基础。我们认为我们应该利用软件定义的基础设施来设计新的方法和原则,使安全性可编程。在这次演讲中,我将讨论在这个新方向上的一些新的机遇和挑战,并从我们最近的研究成果中进行案例研究。我们的愿景是,未来的安全将是可编程的,因此更加智能和强大,以确保一个软件定义的世界。
{"title":"Programmable Security in the Age of Software-Defined Infrastructure","authors":"G. Gu","doi":"10.1145/3474123.3486765","DOIUrl":"https://doi.org/10.1145/3474123.3486765","url":null,"abstract":"Today's network and computing infrastructure rests on inadequate foundations. An emerging, promising new foundation for computing is software-defined infrastructure (SDI), which offers a range of technologies including: compute, storage, and network virtualization; novel separation of concerns at the systems level; and new approaches to system and device management. As a representative example of SDI, software-defined networking (SDN) is a new networking paradigm that decouples the control logic from the closed and proprietary implementations of traditional network data plane infrastructure. SDN is now becoming the networking foundation for cloud/data-center, future Internet and 5G infrastructures. We argue that we should leverage software-defined infrastructure to design new methodologies and principles to make security programmable. In this talk, I will discuss some new opportunities as well as challenges in this new direction, and demonstrate with case studies from our recent research results. Our vision is that future security will be programmable thus more intelligent and powerful to secure a software-defined world.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122970211","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Security in a Cloud Bazaar 云集市中的安全性
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486791
O. Krieger
While cloud computing is transforming society, today's public clouds are black boxes, implemented and operated by a single provider that makes all business and technology decisions. In 2013 we launched the Mass Open Cloud (MOC) with the vision of creating a production cloud that would enable innovation by a broad industry and research community. This open cloud has become a laboratory for cloud research and innovation, resulting in hundreds of publications, contributions to open source software, and collaborations between researchers, open source developers, and production operations staff. Recently we launched the Open Research Cloud Initiative (ORCI) to provide a framework to coordinate the bazaar of interrelated projects and initiatives that have evolved since 2013, including the Red Hat Collaboratory@BU, Open Cloud Testbed (OCT), New England Research Cloud (NERC), Northeast Storage Exchange (NESE), Operate First, and OpenInfra Labs. With its launch, the MOC inspired and enabled research in cloud security. For example, the Modular Approach to Cloud Security (MACS) SaTC NSF frontier project, launched in 2014, brought together cryptographers, operating system, database and computer architecture researchers from BU, MIT, UConn and NEU. This security research resulted in new open-source software and products that are today enabling new services in the ORCI bazaar. This talk will discuss the ORCI cloud bazaar, some of the security research and projects it inspired, and some exciting new collaborations happening now to make the cloud both open and secure.
虽然云计算正在改变社会,但今天的公共云是黑盒子,由单一提供商实施和操作,并做出所有业务和技术决策。2013年,我们推出了大规模开放云(MOC),其愿景是创建一个生产云,使广泛的行业和研究社区能够进行创新。这个开放的云已经成为云研究和创新的实验室,产生了数百种出版物,对开源软件的贡献,以及研究人员、开源开发人员和生产操作人员之间的合作。最近,我们启动了开放研究云计划(ORCI),以提供一个框架来协调自2013年以来发展起来的相关项目和计划的市场,包括红帽Collaboratory@BU、开放云测试平台(OCT)、新英格兰研究云(NERC)、东北存储交换(NESE)、运营第一和OpenInfra实验室。随着它的推出,MOC激发并推动了云安全的研究。例如,2014年启动的SaTC NSF前沿项目“云安全模块化方法”(MACS)汇集了来自波士顿大学、麻省理工学院、康涅狄格大学和纽大的密码学家、操作系统、数据库和计算机体系结构研究人员。这项安全性研究产生了新的开源软件和产品,这些软件和产品今天在ORCI市场中支持新的服务。本次演讲将讨论ORCI云集市,一些受其启发的安全研究和项目,以及目前正在进行的一些令人兴奋的新合作,以使云既开放又安全。
{"title":"Security in a Cloud Bazaar","authors":"O. Krieger","doi":"10.1145/3474123.3486791","DOIUrl":"https://doi.org/10.1145/3474123.3486791","url":null,"abstract":"While cloud computing is transforming society, today's public clouds are black boxes, implemented and operated by a single provider that makes all business and technology decisions. In 2013 we launched the Mass Open Cloud (MOC) with the vision of creating a production cloud that would enable innovation by a broad industry and research community. This open cloud has become a laboratory for cloud research and innovation, resulting in hundreds of publications, contributions to open source software, and collaborations between researchers, open source developers, and production operations staff. Recently we launched the Open Research Cloud Initiative (ORCI) to provide a framework to coordinate the bazaar of interrelated projects and initiatives that have evolved since 2013, including the Red Hat Collaboratory@BU, Open Cloud Testbed (OCT), New England Research Cloud (NERC), Northeast Storage Exchange (NESE), Operate First, and OpenInfra Labs. With its launch, the MOC inspired and enabled research in cloud security. For example, the Modular Approach to Cloud Security (MACS) SaTC NSF frontier project, launched in 2014, brought together cryptographers, operating system, database and computer architecture researchers from BU, MIT, UConn and NEU. This security research resulted in new open-source software and products that are today enabling new services in the ORCI bazaar. This talk will discuss the ORCI cloud bazaar, some of the security research and projects it inspired, and some exciting new collaborations happening now to make the cloud both open and secure.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133229342","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
m-Stability: Threshold Security Meets Transferable Utility m-稳定性:阈值安全性满足可转移效用
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486758
O. Biçer, B. Yildiz, Alptekin Küpçü
Use of game theory and mechanism design in cloud security is a well-studied topic. When applicable, it has the advantages of being efficient and simple compared to cryptography alone. Most analyses consider two-party settings, or multi-party settings where coalitions are not allowed. However, many cloud security problems that we face are in the multi-party setting and the involved parties can almost freely collaborate with each other. To formalize the study of disincentivizing coalitions from deviating strategies, a well-known definition named k-resiliency has been proposed by Abraham et al. (ACM PODC '06). Since its proposal, k-resiliency and related definitions are used extensively for mechanism design. However, in this work we observe the shortcoming of k-resiliency. That is, although this definition is secure, it is too strict to use for many cases and rule out secure mechanisms as insecure. To overcome this issue, we propose a new definition named ℓ-repellence against the presence of a single coalition to replace k-resiliency. Our definition incorporates transferable utility in game theory as it is realistic in many distributed and multi-party computing settings. We also propose m-stability definition against the presence of multiple coalitions, which is inspired by threshold security in cryptography. We then show the advantages of our novel definitions on three mechanisms, none of which were previously analyzed against coalitions: incentivized cloud computation, forwarding data packages in ad hoc networks, and connectivity in ad hoc networks. Regarding the former, our concepts improve the proposal by Küpçü (IEEE TDSC '17), by ensuring a coalition-proof mechanism.
博弈论和机制设计在云安全中的应用是一个很好的研究课题。在适用的情况下,与单独的密码学相比,它具有高效和简单的优点。大多数分析考虑的是不允许联合的两党或多党情况。然而,我们面临的许多云安全问题都是在多方环境中,各方几乎可以自由地相互协作。为了使对偏离策略的抑制联盟的研究形式化,Abraham等人(ACM PODC '06)提出了一个著名的定义,即k-弹性。自提出以来,k-弹性及其相关定义被广泛用于机制设计。然而,在这项工作中,我们观察到k-弹性的缺点。也就是说,尽管这个定义是安全的,但对于许多情况来说,它过于严格,不能排除不安全的安全机制。为了克服这一问题,我们提出了一个新的定义,即针对单一联盟的存在,以取代k-弹性。我们的定义结合了博弈论中的可转移效用,因为它在许多分布式和多方计算设置中是现实的。我们还从密码学的阈值安全性中得到启发,提出了针对多联盟存在的m-稳定性定义。然后,我们展示了我们在三种机制上的新定义的优势,这些机制之前都没有针对联盟进行分析:激励云计算,在自组织网络中转发数据包,以及自组织网络中的连接。对于前者,我们的概念通过确保联盟防机制来改进Küpçü (IEEE TDSC '17)的提案。
{"title":"m-Stability: Threshold Security Meets Transferable Utility","authors":"O. Biçer, B. Yildiz, Alptekin Küpçü","doi":"10.1145/3474123.3486758","DOIUrl":"https://doi.org/10.1145/3474123.3486758","url":null,"abstract":"Use of game theory and mechanism design in cloud security is a well-studied topic. When applicable, it has the advantages of being efficient and simple compared to cryptography alone. Most analyses consider two-party settings, or multi-party settings where coalitions are not allowed. However, many cloud security problems that we face are in the multi-party setting and the involved parties can almost freely collaborate with each other. To formalize the study of disincentivizing coalitions from deviating strategies, a well-known definition named k-resiliency has been proposed by Abraham et al. (ACM PODC '06). Since its proposal, k-resiliency and related definitions are used extensively for mechanism design. However, in this work we observe the shortcoming of k-resiliency. That is, although this definition is secure, it is too strict to use for many cases and rule out secure mechanisms as insecure. To overcome this issue, we propose a new definition named ℓ-repellence against the presence of a single coalition to replace k-resiliency. Our definition incorporates transferable utility in game theory as it is realistic in many distributed and multi-party computing settings. We also propose m-stability definition against the presence of multiple coalitions, which is inspired by threshold security in cryptography. We then show the advantages of our novel definitions on three mechanisms, none of which were previously analyzed against coalitions: incentivized cloud computation, forwarding data packages in ad hoc networks, and connectivity in ad hoc networks. Regarding the former, our concepts improve the proposal by Küpçü (IEEE TDSC '17), by ensuring a coalition-proof mechanism.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123379313","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
ACCO: Algebraic Computation with Comparison ACCO:代数计算与比较
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486757
Xiaoqin Duan, Vipul Goyal, Hanjun Li, R. Ostrovsky, Antigoni Polychroniadou, Yifan Song
We propose ACCO: the first maliciously secure multiparty computation engine in the honest majority setting, which also supports secure and efficient comparison and integer truncation. Our system is also the first to achieve information theoretic security. We use ACCO to build an information theoretic privacy preserving machine learning system where a set of parties collaboratively train regression models in the presence of a malicious adversary. We report an implementation of our system and compare the performance against Helen, the work of Zheng, Popa, Gonzalez and Stoica (SP'19) which provided multiparty regression models secure against malicious adversaries. Our system offers a significant speedup over Helen.
我们提出了ACCO:在诚实多数设置下的第一个恶意安全多方计算引擎,它还支持安全高效的比较和整数截断。本系统也是第一个实现信息理论安全的系统。我们使用ACCO构建了一个信息论隐私保护机器学习系统,其中一组各方在恶意对手存在的情况下协作训练回归模型。我们报告了我们系统的实现,并将其性能与Helen, Zheng, Popa, Gonzalez和Stoica (SP'19)的工作进行了比较,后者提供了针对恶意对手的多方回归模型。我们的系统比海伦的速度快得多。
{"title":"ACCO: Algebraic Computation with Comparison","authors":"Xiaoqin Duan, Vipul Goyal, Hanjun Li, R. Ostrovsky, Antigoni Polychroniadou, Yifan Song","doi":"10.1145/3474123.3486757","DOIUrl":"https://doi.org/10.1145/3474123.3486757","url":null,"abstract":"We propose ACCO: the first maliciously secure multiparty computation engine in the honest majority setting, which also supports secure and efficient comparison and integer truncation. Our system is also the first to achieve information theoretic security. We use ACCO to build an information theoretic privacy preserving machine learning system where a set of parties collaboratively train regression models in the presence of a malicious adversary. We report an implementation of our system and compare the performance against Helen, the work of Zheng, Popa, Gonzalez and Stoica (SP'19) which provided multiparty regression models secure against malicious adversaries. Our system offers a significant speedup over Helen.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116798278","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
ROSEN: RObust and SElective Non-repudiation (for TLS) 稳健和选择性不可抵赖性(TLS)
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486763
Srdjan Capkun, Ercan Ozturk, Gene Tsudik, Karl Wüst
A versatile non-repudiation service that can be used directly and without application-specific modifications is desirable in many realistic use-cases. Since TLS is one of the most popular current means of secure communication, several proposals have been made for augmenting it with a general, flexible and efficient non-repudiation service. However, none of them offers sufficient robustness for scenarios that require high reliability. Also, they lack flexibility by requiring the party providing non-repudiable evidence to do so for all content transmitted within a given TLS session. In this paper, we propose ROSEN, an extension for TLS that provides non-repudiation using an efficient checkpointing mechanism that minimizes loss of evidence in the presence of faults in order to increase robustness and ensure reliability. In addition, ROSEN inherits privacy-preserving properties of prior methods and introduces selective non-repudiation which allows the party providing non-repudiable evidence to selectively and efficiently redact parts of the session so as to make them repudiable.
在许多实际用例中,可以直接使用且无需特定于应用程序的修改的通用不可否认服务是理想的。由于TLS是当前最流行的安全通信手段之一,因此已经提出了一些建议,以便通过通用、灵活和高效的不可否认服务对其进行扩展。然而,它们都不能为需要高可靠性的场景提供足够的健壮性。此外,它们缺乏灵活性,要求提供不可否认证据的一方对给定TLS会话中传输的所有内容都这样做。在本文中,我们提出了ROSEN,这是TLS的扩展,它使用有效的检查点机制提供不可否认性,该机制可以最大限度地减少存在错误时的证据损失,从而提高鲁棒性并确保可靠性。此外,ROSEN继承了先前方法的隐私保护特性,并引入了选择性不可否认性,允许提供不可否认证据的一方有选择地有效地编辑部分会话,使其不可否认。
{"title":"ROSEN: RObust and SElective Non-repudiation (for TLS)","authors":"Srdjan Capkun, Ercan Ozturk, Gene Tsudik, Karl Wüst","doi":"10.1145/3474123.3486763","DOIUrl":"https://doi.org/10.1145/3474123.3486763","url":null,"abstract":"A versatile non-repudiation service that can be used directly and without application-specific modifications is desirable in many realistic use-cases. Since TLS is one of the most popular current means of secure communication, several proposals have been made for augmenting it with a general, flexible and efficient non-repudiation service. However, none of them offers sufficient robustness for scenarios that require high reliability. Also, they lack flexibility by requiring the party providing non-repudiable evidence to do so for all content transmitted within a given TLS session. In this paper, we propose ROSEN, an extension for TLS that provides non-repudiation using an efficient checkpointing mechanism that minimizes loss of evidence in the presence of faults in order to increase robustness and ensure reliability. In addition, ROSEN inherits privacy-preserving properties of prior methods and introduces selective non-repudiation which allows the party providing non-repudiable evidence to selectively and efficiently redact parts of the session so as to make them repudiable.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129502161","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Privacy-enhanced OptiSwap Privacy-enhanced OptiSwap
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486756
S. Avizheh, Preston Haffey, R. Safavi-Naini
Fair Exchange is a fundamental problem in the exchange of digital items with direct application to electronic commerce. In a fair exchange protocol, two parties want to exchange their corresponding items such that either both receive the other's item, or neither of them receives anything. It has been shown that fair exchange without a trusted third party (TTP) is not possible. Optimistic fair exchange protocols limit the role of TTP to the case that one of the parties misbehaves. OptiSwap (Eckey et al., 2020) is a fair exchange protocol for the exchange of confidential digital items with digital coins. OptiSwap uses a smart contract as the TTP and allows the buyer to use an interactive dispute resolution protocol with the seller (mediated through smart contract) to generate a proof of misbehaviour for a misbehaving seller. We show that OptiSwap's dispute resolution protocol leaks information about the item to the smart contract (public) which can completely reveal the item to the public, and this provides an opportunity for a malicious buyer to pose a credible threat to the fairness guarantee of the system. We propose and design privacy-enhanced OptiSwap that prevents the leakage of information and guarantees security and fairness of the exchange without significantly affecting the efficiency of the protocol. We prove security of the new protocol in an extension of the universal composability for non-monolithic adversaries, and implement and evaluate its efficiency against the original OptiSwap. We discuss our results and suggest directions for future research.
公平交换是直接应用于电子商务的数字物品交换中的一个基本问题。在一个公平的交换协议中,双方希望交换他们相应的物品,这样要么双方都收到对方的物品,要么双方都没有收到任何东西。事实证明,没有可信第三方(TTP)的公平交换是不可能的。乐观的公平交换协议将TTP的作用限制在一方行为不端的情况下。OptiSwap (Eckey et al., 2020)是一种公平的交换协议,用于用数字货币交换机密数字项目。OptiSwap使用智能合约作为TTP,并允许买方与卖方使用交互式争议解决协议(通过智能合约进行调解),为行为不端的卖方生成不当行为的证明。我们证明OptiSwap的争议解决协议将项目信息泄露给智能合约(public),从而将项目完全泄露给公众,这为恶意买家提供了对系统公平性保证构成可信威胁的机会。我们提出并设计了一种隐私增强的OptiSwap,在不显著影响协议效率的前提下,防止信息泄露,保证交换的安全性和公平性。我们在非单片对手的通用可组合性的扩展中证明了新协议的安全性,并在原始OptiSwap的基础上实现并评估了其效率。我们讨论了我们的结果,并提出了未来的研究方向。
{"title":"Privacy-enhanced OptiSwap","authors":"S. Avizheh, Preston Haffey, R. Safavi-Naini","doi":"10.1145/3474123.3486756","DOIUrl":"https://doi.org/10.1145/3474123.3486756","url":null,"abstract":"Fair Exchange is a fundamental problem in the exchange of digital items with direct application to electronic commerce. In a fair exchange protocol, two parties want to exchange their corresponding items such that either both receive the other's item, or neither of them receives anything. It has been shown that fair exchange without a trusted third party (TTP) is not possible. Optimistic fair exchange protocols limit the role of TTP to the case that one of the parties misbehaves. OptiSwap (Eckey et al., 2020) is a fair exchange protocol for the exchange of confidential digital items with digital coins. OptiSwap uses a smart contract as the TTP and allows the buyer to use an interactive dispute resolution protocol with the seller (mediated through smart contract) to generate a proof of misbehaviour for a misbehaving seller. We show that OptiSwap's dispute resolution protocol leaks information about the item to the smart contract (public) which can completely reveal the item to the public, and this provides an opportunity for a malicious buyer to pose a credible threat to the fairness guarantee of the system. We propose and design privacy-enhanced OptiSwap that prevents the leakage of information and guarantees security and fairness of the exchange without significantly affecting the efficiency of the protocol. We prove security of the new protocol in an extension of the universal composability for non-monolithic adversaries, and implement and evaluate its efficiency against the original OptiSwap. We discuss our results and suggest directions for future research.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"478 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133398413","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Data Sovereignty in the Cloud - Wishful Thinking or Reality? 云中的数据主权——一厢情愿还是现实?
Pub Date : 2021-11-15 DOI: 10.1145/3474123.3486792
Christian Banse
The idea of data sovereignty has been at the core of various research activities over the last years, especially in Europe. The topic gained additional traction through various regulations and initiatives such as the EU General Data Protection Regulation (GDPR), the European Cybersecurity Certification Scheme for Cloud Services (EUCS) and lastly, Gaia-X. While asserting digital control over your data is relatively easy in a closed ecosystem, such as your own on-premises or a community data space, it is infinitely more challenging in a public open ecosystem, such as the Cloud. On one hand, recent advantages in the field of confidential computing, such as the introduction of secure enclaves and encrypted virtual machine memory are promising new ways to enforce data sovereignty even in Cloud infrastructures. On the other hand, the mere existence of these techniques does not ensure an overall secure system, demonstrated by various flaws found in confidential computing techniques themselves, such as AMD SEV. So, the question remains if data sovereignty in the cloud is already reality or still wishful thinking? Keeping the requirements from initiatives such as Gaia-X and the EUCS in mind, this talk will explore what it means to achieve data sovereignty and security in the Cloud. It is important to understand, that it is not only necessary to implement appropriate security measures, but also (continuously) demonstrate the effectiveness of them. Therefore, this talk will show an overview of different technical means to leverage confidential computing for data sovereignty in the Cloud, especially using remote attestation and integrity verification. Furthermore, it will explore techniques to demonstrate the effectiveness of these measures with regards to regulation compliance. One such example is the MEDINA framework, which aims to continuously verify the requirements of EUCS and Gaia-X, both on the infrastructure as well as the application level in cloud systems.
数据主权的概念在过去几年中一直是各种研究活动的核心,特别是在欧洲。通过欧盟通用数据保护条例(GDPR)、欧洲云服务网络安全认证计划(EUCS)以及Gaia-X等各种法规和举措,该主题获得了更多的关注。虽然在封闭的生态系统(例如您自己的内部部署或社区数据空间)中对数据进行数字控制相对容易,但在公共开放的生态系统(例如云)中则更具挑战性。一方面,机密计算领域的最新优势,例如引入安全飞地和加密虚拟机内存,有望在云基础设施中实施数据主权。另一方面,这些技术的存在并不能确保整个系统的安全,在机密计算技术本身(如AMD SEV)中发现的各种缺陷就证明了这一点。因此,问题仍然存在,云中的数据主权是已经成为现实,还是只是一厢情愿的想法?考虑到Gaia-X和EUCS等计划的要求,本演讲将探讨在云中实现数据主权和安全意味着什么。重要的是要明白,不仅有必要实施适当的安全措施,而且还(不断地)证明它们的有效性。因此,本演讲将概述利用机密计算实现云中的数据主权的不同技术手段,特别是使用远程认证和完整性验证。此外,它将探索技术来证明这些措施在遵守法规方面的有效性。MEDINA框架就是这样一个例子,它旨在不断验证EUCS和Gaia-X在基础设施和云系统中的应用级别上的需求。
{"title":"Data Sovereignty in the Cloud - Wishful Thinking or Reality?","authors":"Christian Banse","doi":"10.1145/3474123.3486792","DOIUrl":"https://doi.org/10.1145/3474123.3486792","url":null,"abstract":"The idea of data sovereignty has been at the core of various research activities over the last years, especially in Europe. The topic gained additional traction through various regulations and initiatives such as the EU General Data Protection Regulation (GDPR), the European Cybersecurity Certification Scheme for Cloud Services (EUCS) and lastly, Gaia-X. While asserting digital control over your data is relatively easy in a closed ecosystem, such as your own on-premises or a community data space, it is infinitely more challenging in a public open ecosystem, such as the Cloud. On one hand, recent advantages in the field of confidential computing, such as the introduction of secure enclaves and encrypted virtual machine memory are promising new ways to enforce data sovereignty even in Cloud infrastructures. On the other hand, the mere existence of these techniques does not ensure an overall secure system, demonstrated by various flaws found in confidential computing techniques themselves, such as AMD SEV. So, the question remains if data sovereignty in the cloud is already reality or still wishful thinking? Keeping the requirements from initiatives such as Gaia-X and the EUCS in mind, this talk will explore what it means to achieve data sovereignty and security in the Cloud. It is important to understand, that it is not only necessary to implement appropriate security measures, but also (continuously) demonstrate the effectiveness of them. Therefore, this talk will show an overview of different technical means to leverage confidential computing for data sovereignty in the Cloud, especially using remote attestation and integrity verification. Furthermore, it will explore techniques to demonstrate the effectiveness of these measures with regards to regulation compliance. One such example is the MEDINA framework, which aims to continuously verify the requirements of EUCS and Gaia-X, both on the infrastructure as well as the application level in cloud systems.","PeriodicalId":109533,"journal":{"name":"Proceedings of the 2021 on Cloud Computing Security Workshop","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130440906","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
Proceedings of the 2021 on Cloud Computing Security Workshop
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1