首页 > 最新文献

IACR Cryptol. ePrint Arch.最新文献

英文 中文
Digital signature schemes using non-square matrices or scrap automorphisms 使用非方阵或碎片自同构的数字签名方案
Pub Date : 2023-06-15 DOI: 10.48550/arXiv.2306.08927
Jiale Chen, D. Grigoriev, V. Shpilrain
We offer two very transparent digital signature schemes: one using non-square matrices and the other using scrap automorphisms. The former can be easily converted to a public key encryption scheme.
我们提供了两种非常透明的数字签名方案:一种使用非方阵,另一种使用废自同构。前者可以很容易地转换为公钥加密方案。
{"title":"Digital signature schemes using non-square matrices or scrap automorphisms","authors":"Jiale Chen, D. Grigoriev, V. Shpilrain","doi":"10.48550/arXiv.2306.08927","DOIUrl":"https://doi.org/10.48550/arXiv.2306.08927","url":null,"abstract":"We offer two very transparent digital signature schemes: one using non-square matrices and the other using scrap automorphisms. The former can be easily converted to a public key encryption scheme.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"12 1","pages":"873"},"PeriodicalIF":0.0,"publicationDate":"2023-06-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87310894","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Enforcing Data Geolocation Policies in Public Clouds using Trusted Computing 使用可信计算在公共云中实施数据地理位置策略
Pub Date : 2023-06-14 DOI: 10.48550/arXiv.2306.17171
Zair Abbas, Mudassar Aslam
With the advancement in technology, Cloud computing always amazes the world with revolutionizing solutions that automate and simplify complex computational tasks. The advantages like no maintenance cost, accessibility, data backup, pay-per-use models, unlimited storage, and processing power encourage individuals and businesses to migrate their workload to the cloud. Despite the numerous advantages of cloud computing, the geolocation of data in the cloud environment is a massive concern, which relates to the performance and government legislation that will be applied to data. The unclarity of data geolocation can cause compliance concerns. In this work, we have presented a technique that will allow users to restrict the geolocation of their data in the cloud environment. We have used trusted computing mechanisms to attest the host and its geolocation remotely. With this model, the user will upload the data whose decryption key will be shared with a third-party attestation server only. The decryption key will be sealed to the TPM of the host after successful attestation guaranteeing the authorized geolocation and platform state.
随着技术的进步,云计算总是以革命性的解决方案令世界惊叹,这些解决方案自动化并简化了复杂的计算任务。无维护成本、可访问性、数据备份、按使用付费模式、无限存储和处理能力等优势鼓励个人和企业将其工作负载迁移到云。尽管云计算有许多优点,但数据在云环境中的地理位置是一个大问题,它关系到将应用于数据的性能和政府立法。数据地理位置的不明确可能导致合规性问题。在这项工作中,我们提出了一种技术,允许用户限制其数据在云环境中的地理位置。我们使用可信计算机制来远程验证主机及其地理位置。使用此模型,用户将上传其解密密钥仅与第三方认证服务器共享的数据。认证成功后,解密密钥将被密封到主机的TPM中,以保证已授权的地理位置和平台状态。
{"title":"Enforcing Data Geolocation Policies in Public Clouds using Trusted Computing","authors":"Zair Abbas, Mudassar Aslam","doi":"10.48550/arXiv.2306.17171","DOIUrl":"https://doi.org/10.48550/arXiv.2306.17171","url":null,"abstract":"With the advancement in technology, Cloud computing always amazes the world with revolutionizing solutions that automate and simplify complex computational tasks. The advantages like no maintenance cost, accessibility, data backup, pay-per-use models, unlimited storage, and processing power encourage individuals and businesses to migrate their workload to the cloud. Despite the numerous advantages of cloud computing, the geolocation of data in the cloud environment is a massive concern, which relates to the performance and government legislation that will be applied to data. The unclarity of data geolocation can cause compliance concerns. In this work, we have presented a technique that will allow users to restrict the geolocation of their data in the cloud environment. We have used trusted computing mechanisms to attest the host and its geolocation remotely. With this model, the user will upload the data whose decryption key will be shared with a third-party attestation server only. The decryption key will be sealed to the TPM of the host after successful attestation guaranteeing the authorized geolocation and platform state.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"211 1","pages":"999"},"PeriodicalIF":0.0,"publicationDate":"2023-06-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73084619","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Information Bounds and Convergence Rates for Side-Channel Security Evaluators 边信道安全评估器的信息边界和收敛速率
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.522-569
Loïc Masure, Gaëtan Cassiers, J. Hendrickx, François-Xavier Standaert
Current side-channel evaluation methodologies exhibit a gap between inefficient tools offering strong theoretical guarantees and efficient tools only offering heuristic (sometimes case-specific) guarantees. Profiled attacks based on the empirical leakage distribution correspond to the first category. Bronchain et al. showed at Crypto 2019 that they allow bounding the worst-case security level of an implementation, but the bounds become loose as the leakage dimensionality increases. Template attacks and machine learning models are examples of the second category. In view of the increasing popularity of such parametric tools in the literature, a natural question is whether the information they can extract can be bounded.In this paper, we first show that a metric conjectured to be useful for this purpose, the hypothetical information, does not offer such a general bound. It only does when the assumptions exploited by a parametric model match the true leakage distribution. We therefore introduce a new metric, the training information, that provides the guarantees that were conjectured for the hypothetical information for practically-relevant models. We next initiate a study of the convergence rates of profiled side-channel distinguishers which clarifies, to the best of our knowledge for the first time, the parameters that influence the complexity of a profiling. On the one hand, the latter has practical consequences for evaluators as it can guide them in choosing the appropriate modeling tool depending on the implementation (e.g., protected or not) and contexts (e.g., granting them access to the countermeasures’ randomness or not). It also allows anticipating the amount of measurements needed to guarantee a sufficient model quality. On the other hand, our results connect and exhibit differences between side-channel analysis and statistical learning theory.
当前的侧通道评估方法在提供强大理论保证的低效率工具和仅提供启发式(有时具体情况)保证的高效工具之间表现出差距。基于经验泄漏分布的分析攻击属于第一类。Bronchain等人在Crypto 2019上表明,他们允许限制实现的最坏情况安全级别,但随着泄漏维度的增加,边界变得宽松。模板攻击和机器学习模型是第二类的例子。鉴于这类参数化工具在文献中越来越受欢迎,一个自然的问题是,它们可以提取的信息是否有界。在本文中,我们首先证明了一个被推测为对这一目的有用的度量,即假设信息,并没有提供这样一个一般的界。只有当参数模型所利用的假设与真实的泄漏分布相匹配时,才会发生这种情况。因此,我们引入了一个新的度量,即训练信息,它为实际相关模型的假设信息提供了推测的保证。接下来,我们将开始对剖面侧通道区分线的收敛速率进行研究,据我们所知,这将首次阐明影响剖面复杂性的参数。一方面,后者对评估者有实际的影响,因为它可以指导他们根据实现(例如,受保护与否)和上下文(例如,授予他们访问对策的随机性与否)选择适当的建模工具。它还允许预测所需的测量量,以保证足够的模型质量。另一方面,我们的结果连接并展示了侧通道分析和统计学习理论之间的差异。
{"title":"Information Bounds and Convergence Rates for Side-Channel Security Evaluators","authors":"Loïc Masure, Gaëtan Cassiers, J. Hendrickx, François-Xavier Standaert","doi":"10.46586/tches.v2023.i3.522-569","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.522-569","url":null,"abstract":"Current side-channel evaluation methodologies exhibit a gap between inefficient tools offering strong theoretical guarantees and efficient tools only offering heuristic (sometimes case-specific) guarantees. Profiled attacks based on the empirical leakage distribution correspond to the first category. Bronchain et al. showed at Crypto 2019 that they allow bounding the worst-case security level of an implementation, but the bounds become loose as the leakage dimensionality increases. Template attacks and machine learning models are examples of the second category. In view of the increasing popularity of such parametric tools in the literature, a natural question is whether the information they can extract can be bounded.In this paper, we first show that a metric conjectured to be useful for this purpose, the hypothetical information, does not offer such a general bound. It only does when the assumptions exploited by a parametric model match the true leakage distribution. We therefore introduce a new metric, the training information, that provides the guarantees that were conjectured for the hypothetical information for practically-relevant models. We next initiate a study of the convergence rates of profiled side-channel distinguishers which clarifies, to the best of our knowledge for the first time, the parameters that influence the complexity of a profiling. On the one hand, the latter has practical consequences for evaluators as it can guide them in choosing the appropriate modeling tool depending on the implementation (e.g., protected or not) and contexts (e.g., granting them access to the countermeasures’ randomness or not). It also allows anticipating the amount of measurements needed to guarantee a sufficient model quality. On the other hand, our results connect and exhibit differences between side-channel analysis and statistical learning theory.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"97 1","pages":"490"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85319394","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Efficient Algorithms for Large Prime Characteristic Fields and Their Application to Bilinear Pairings and Supersingular Isogeny-Based Protocols 大素数特征域的高效算法及其在双线性配对和超奇异等同性协议中的应用
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.445-472
P. Longa
We propose a novel approach that generalizes interleaved modular multiplication algorithms for the computation of sums of products over large prime fields. This operation has widespread use and is at the core of many cryptographic applications. The method reformulates the widely used lazy reduction technique, crucially avoiding the need for storage and computation of “double-precision” operations. Moreover, it can be easily adapted to the different methods that exist to compute modular multiplication, producing algorithms that are significantly more efficient and memory-friendly. We showcase the performance of the proposed approach in the computation of multiplication over an extension field Fpk , and demonstrate its impact with record-breaking implementations of bilinear pairings. Specifically, we accomplish a full optimal ate pairing computation over the popular BLS12-381 curve, designed for the 128-bit security level, in under half a millisecond on a 3.2GHz Intel Coffee Lake processor, which is about 1.40× faster than the state-of-the-art. Similarly, we perform the same computation over the BLS24-509 curve, targeting the 192-bit security level, in ~ 2.6 milliseconds, achieving a speedup of more than 1.30x. We also report a significant impact on other applications, including protocols based on supersingular isogenies.
我们提出了一种新的方法,将交错模乘法算法推广到计算大素数域上的乘积和。这种操作被广泛使用,并且是许多加密应用程序的核心。该方法重新定义了广泛使用的惰性约简技术,关键是避免了对“双精度”操作的存储和计算的需要。此外,它可以很容易地适应用于计算模块化乘法的不同方法,从而产生显着更高效和内存友好的算法。我们展示了所提出的方法在扩展域Fpk上的乘法计算中的性能,并展示了它对双线性对破记录实现的影响。具体来说,我们在流行的BLS12-381曲线上完成了一个完全最佳的ate配对计算,该曲线专为128位安全级别设计,在3.2GHz英特尔咖啡湖处理器上,在不到半毫秒的时间内完成,比最先进的速度快约1.40倍。同样,我们在BLS24-509曲线上执行相同的计算,目标是192位安全级别,用时约2.6毫秒,实现了超过1.30倍的加速。我们还报告了对其他应用的重大影响,包括基于超奇异同基因的协议。
{"title":"Efficient Algorithms for Large Prime Characteristic Fields and Their Application to Bilinear Pairings and Supersingular Isogeny-Based Protocols","authors":"P. Longa","doi":"10.46586/tches.v2023.i3.445-472","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.445-472","url":null,"abstract":"We propose a novel approach that generalizes interleaved modular multiplication algorithms for the computation of sums of products over large prime fields. This operation has widespread use and is at the core of many cryptographic applications. The method reformulates the widely used lazy reduction technique, crucially avoiding the need for storage and computation of “double-precision” operations. Moreover, it can be easily adapted to the different methods that exist to compute modular multiplication, producing algorithms that are significantly more efficient and memory-friendly. We showcase the performance of the proposed approach in the computation of multiplication over an extension field Fpk , and demonstrate its impact with record-breaking implementations of bilinear pairings. Specifically, we accomplish a full optimal ate pairing computation over the popular BLS12-381 curve, designed for the 128-bit security level, in under half a millisecond on a 3.2GHz Intel Coffee Lake processor, which is about 1.40× faster than the state-of-the-art. Similarly, we perform the same computation over the BLS24-509 curve, targeting the 192-bit security level, in ~ 2.6 milliseconds, achieving a speedup of more than 1.30x. We also report a significant impact on other applications, including protocols based on supersingular isogenies.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"59 1","pages":"367"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84180341","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
PROLEAD_SW - Probing-Based Software Leakage Detection for ARM Binaries PROLEAD_SW -基于探测的ARM二进制文件软件泄漏检测
Pub Date : 2023-06-09 DOI: 10.46586/tches.v2023.i3.391-421
Jannik Zeitschner, Nicolai Müller, A. Moradi
A decisive contribution to the all-embracing protection of cryptographic software, especially on embedded devices, is the protection against Side-Channel Analysis (SCA) attacks. Masking countermeasures can usually be integrated into the software during the design phase. In theory, this should provide reliable protection against such physical attacks. However, the correct application of masking is a non-trivial task that often causes even experts to make mistakes. In addition to human-caused errors, micro-architectural Central Processing Unit (CPU) effects can lead even a seemingly theoretically correct implementation to fail to satisfy the desired level of security in practice. This originates from different components of< the underlying CPU which complicates the tracing of leakage back to a particular source and hence avoids making general and device-independent statements about its security.PROLEAD has recently been presented at CHES 2022 and has originally been developed as a simulation-based tool to evaluate masked hardware designs. In this work, we adapt PROLEAD for the evaluation of masked software, and enable the transfer of the already known benefits of PROLEAD into the software world. These include (1) evaluation of larger designs compared to the state of the art, e.g. a full Advanced Encryption Standard (AES) masked implementation, and (2) formal verification under our new generic leakage model for CPUs. Concretely, we formalize leakages, observed across different CPU architectures, into a generic abstraction model that includes all these leakages and is therefore independent of a specific CPU design. Our resulting tool PROLEAD_SW allows to provide a formal statement on the security based on the derived generic model. As a concrete result, using PROLEAD_SW we evaluated the security of several publicly available masked software implementations in our new generic leakage model and reveal multiple vulnerabilities.
对加密软件的包罗一切的保护,特别是在嵌入式设备上,一个决定性的贡献是防止侧信道分析(SCA)攻击。掩蔽对策通常可以在设计阶段集成到软件中。理论上,这应该提供可靠的保护,防止这种物理攻击。然而,正确应用掩蔽是一项非常重要的任务,即使是专家也经常会犯错误。除了人为错误之外,微体系结构中央处理单元(CPU)的影响甚至可能导致看似理论上正确的实现在实践中无法满足所需的安全级别。这源于底层CPU的不同组件,这使得跟踪泄漏回到特定来源变得复杂,因此避免了对其安全性进行通用和设备无关的声明。PROLEAD最近在CHES 2022上进行了展示,最初是作为基于仿真的工具开发的,用于评估屏蔽硬件设计。在这项工作中,我们将PROLEAD用于屏蔽软件的评估,并将PROLEAD已经知道的好处转移到软件世界。这些包括(1)与最先进的设计相比,对更大的设计进行评估,例如,一个完整的高级加密标准(AES)掩码实现,以及(2)在我们新的通用cpu泄漏模型下进行正式验证。具体地说,我们将在不同CPU架构中观察到的泄漏形式化为一个通用的抽象模型,该模型包括所有这些泄漏,因此独立于特定的CPU设计。我们的结果工具PROLEAD_SW允许基于派生的泛型模型提供关于安全性的正式声明。作为一个具体的结果,我们使用PROLEAD_SW在我们新的通用泄漏模型中评估了几个公开可用的屏蔽软件实现的安全性,并揭示了多个漏洞。
{"title":"PROLEAD_SW - Probing-Based Software Leakage Detection for ARM Binaries","authors":"Jannik Zeitschner, Nicolai Müller, A. Moradi","doi":"10.46586/tches.v2023.i3.391-421","DOIUrl":"https://doi.org/10.46586/tches.v2023.i3.391-421","url":null,"abstract":"A decisive contribution to the all-embracing protection of cryptographic software, especially on embedded devices, is the protection against Side-Channel Analysis (SCA) attacks. Masking countermeasures can usually be integrated into the software during the design phase. In theory, this should provide reliable protection against such physical attacks. However, the correct application of masking is a non-trivial task that often causes even experts to make mistakes. In addition to human-caused errors, micro-architectural Central Processing Unit (CPU) effects can lead even a seemingly theoretically correct implementation to fail to satisfy the desired level of security in practice. This originates from different components of< the underlying CPU which complicates the tracing of leakage back to a particular source and hence avoids making general and device-independent statements about its security.PROLEAD has recently been presented at CHES 2022 and has originally been developed as a simulation-based tool to evaluate masked hardware designs. In this work, we adapt PROLEAD for the evaluation of masked software, and enable the transfer of the already known benefits of PROLEAD into the software world. These include (1) evaluation of larger designs compared to the state of the art, e.g. a full Advanced Encryption Standard (AES) masked implementation, and (2) formal verification under our new generic leakage model for CPUs. Concretely, we formalize leakages, observed across different CPU architectures, into a generic abstraction model that includes all these leakages and is therefore independent of a specific CPU design. Our resulting tool PROLEAD_SW allows to provide a formal statement on the security based on the derived generic model. As a concrete result, using PROLEAD_SW we evaluated the security of several publicly available masked software implementations in our new generic leakage model and reveal multiple vulnerabilities.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"17 1","pages":"34"},"PeriodicalIF":0.0,"publicationDate":"2023-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90879915","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Differentially Private Selection from Secure Distributed Computing 基于安全分布式计算的差分私有选择
Pub Date : 2023-06-07 DOI: 10.48550/arXiv.2306.04564
I. Damgaard, Hannah Keller, Boel Nelson, Claudio Orlandi, R. Pagh
Given a collection of vectors $x^{(1)},dots,x^{(n)} in {0,1}^d$, the selection problem asks to report the index of an"approximately largest"entry in $x=sum_{j=1}^n x^{(j)}$. Selection abstracts a host of problems--in machine learning it can be used for hyperparameter tuning, feature selection, or to model empirical risk minimization. We study selection under differential privacy, where a released index guarantees privacy for each vectors. Though selection can be solved with an excellent utility guarantee in the central model of differential privacy, the distributed setting lacks solutions. Specifically, strong privacy guarantees with high utility are offered in high trust settings, but not in low trust settings. For example, in the popular shuffle model of distributed differential privacy, there are strong lower bounds suggesting that the utility of the central model cannot be obtained. In this paper we design a protocol for differentially private selection in a trust setting similar to the shuffle model--with the crucial difference that our protocol tolerates corrupted servers while maintaining privacy. Our protocol uses techniques from secure multi-party computation (MPC) to implement a protocol that: (i) has utility on par with the best mechanisms in the central model, (ii) scales to large, distributed collections of high-dimensional vectors, and (iii) uses $kgeq 3$ servers that collaborate to compute the result, where the differential privacy holds assuming an honest majority. Since general-purpose MPC techniques are not sufficiently scalable, we propose a novel application of integer secret sharing, and evaluate the utility and efficiency of our protocol theoretically and empirically. Our protocol is the first to demonstrate that large-scale differentially private selection is possible in a distributed setting.
给定一个向量集合$x^{(1)},dots,x^{(n)} in {0,1}^d$,选择问题要求报告$x=sum_{j=1}^n x^{(j)}$中“近似最大”条目的索引。选择抽象了许多问题——在机器学习中,它可以用于超参数调优、特征选择或建模经验风险最小化。我们研究了差分隐私下的选择,其中一个发布的索引保证了每个向量的隐私。在差分隐私中心模型中,选择问题可以得到很好的效用保证,但分布式设置缺乏解决方案。具体而言,在高信任设置中提供具有高效用的强隐私保证,而在低信任设置中则不提供。例如,在流行的分布式差分隐私洗牌模型中,存在很强的下界,这表明中心模型的效用无法获得。在本文中,我们设计了一个类似于shuffle模型的信任设置中的差分私有选择协议,其关键区别在于我们的协议在保持隐私的同时容忍损坏的服务器。我们的协议使用安全多方计算(MPC)的技术来实现一个协议,该协议:(i)具有与中央模型中最佳机制同等的效用,(ii)扩展到大型、分布式的高维向量集合,以及(iii)使用$kgeq 3$服务器协作计算结果,其中差异隐私保持假设诚实多数。针对通用MPC技术的可扩展性不足,提出了一种新的整数秘密共享应用,并从理论上和经验上评价了该协议的实用性和效率。我们的协议是第一个证明大规模差异私有选择在分布式环境中是可能的。
{"title":"Differentially Private Selection from Secure Distributed Computing","authors":"I. Damgaard, Hannah Keller, Boel Nelson, Claudio Orlandi, R. Pagh","doi":"10.48550/arXiv.2306.04564","DOIUrl":"https://doi.org/10.48550/arXiv.2306.04564","url":null,"abstract":"Given a collection of vectors $x^{(1)},dots,x^{(n)} in {0,1}^d$, the selection problem asks to report the index of an\"approximately largest\"entry in $x=sum_{j=1}^n x^{(j)}$. Selection abstracts a host of problems--in machine learning it can be used for hyperparameter tuning, feature selection, or to model empirical risk minimization. We study selection under differential privacy, where a released index guarantees privacy for each vectors. Though selection can be solved with an excellent utility guarantee in the central model of differential privacy, the distributed setting lacks solutions. Specifically, strong privacy guarantees with high utility are offered in high trust settings, but not in low trust settings. For example, in the popular shuffle model of distributed differential privacy, there are strong lower bounds suggesting that the utility of the central model cannot be obtained. In this paper we design a protocol for differentially private selection in a trust setting similar to the shuffle model--with the crucial difference that our protocol tolerates corrupted servers while maintaining privacy. Our protocol uses techniques from secure multi-party computation (MPC) to implement a protocol that: (i) has utility on par with the best mechanisms in the central model, (ii) scales to large, distributed collections of high-dimensional vectors, and (iii) uses $kgeq 3$ servers that collaborate to compute the result, where the differential privacy holds assuming an honest majority. Since general-purpose MPC techniques are not sufficiently scalable, we propose a novel application of integer secret sharing, and evaluate the utility and efficiency of our protocol theoretically and empirically. Our protocol is the first to demonstrate that large-scale differentially private selection is possible in a distributed setting.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"23 1","pages":"894"},"PeriodicalIF":0.0,"publicationDate":"2023-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78154052","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Correlated Pseudorandomness from the Hardness of Quasi-Abelian Decoding 拟阿贝尔译码硬度的相关伪随机性
Pub Date : 2023-06-06 DOI: 10.48550/arXiv.2306.03488
Maxime Bombar, Geoffroy Couteau, Alain Couvreur, Clément Ducros
Secure computation often benefits from the use of correlated randomness to achieve fast, non-cryptographic online protocols. A recent paradigm put forth by Boyle $textit{et al.}$ (CCS 2018, Crypto 2019) showed how pseudorandom correlation generators (PCG) can be used to generate large amounts of useful forms of correlated (pseudo)randomness, using minimal interactions followed solely by local computations, yielding silent secure two-party computation protocols (protocols where the preprocessing phase requires almost no communication). An additional property called programmability allows to extend this to build N-party protocols. However, known constructions for programmable PCG's can only produce OLE's over large fields, and use rather new splittable Ring-LPN assumption. In this work, we overcome both limitations. To this end, we introduce the quasi-abelian syndrome decoding problem (QA-SD), a family of assumptions which generalises the well-established quasi-cyclic syndrome decoding assumption. Building upon QA-SD, we construct new programmable PCG's for OLE's over any field $mathbb{F}_q$ with $q>2$. Our analysis also sheds light on the security of the ring-LPN assumption used in Boyle $textit{et al.}$ (Crypto 2020). Using our new PCG's, we obtain the first efficient N-party silent secure computation protocols for computing general arithmetic circuit over $mathbb{F}_q$ for any $q>2$.
安全计算通常受益于使用相关随机性来实现快速、非加密的在线协议。Boyle最近提出的一个范式$textit{et al.}$ (CCS 2018, Crypto 2019)展示了如何使用伪随机相关生成器(PCG)来生成大量有用的相关(伪)随机性形式,使用最少的交互,然后仅进行本地计算,从而产生沉默的安全两方计算协议(预处理阶段几乎不需要通信的协议)。一个叫做可编程性的附加属性允许将其扩展到构建n方协议。然而,已知的可编程PCG结构只能在大范围内产生OLE,并且使用了相当新的可分裂环- lpn假设。在这项工作中,我们克服了这两个限制。为此,我们引入了拟阿贝尔综合征解码问题(QA-SD),这是一组假设,推广了已建立的拟循环综合征解码假设。在QA-SD的基础上,我们使用$q>2$为任何领域的OLE构建了新的可编程PCG $mathbb{F}_q$。我们的分析还揭示了Boyle $textit{et al.}$ (Crypto 2020)中使用的环lpn假设的安全性。使用我们的PCG,我们获得了第一个有效的n方静默安全计算协议,用于计算任意$q>2$上的$mathbb{F}_q$上的一般算术电路。
{"title":"Correlated Pseudorandomness from the Hardness of Quasi-Abelian Decoding","authors":"Maxime Bombar, Geoffroy Couteau, Alain Couvreur, Clément Ducros","doi":"10.48550/arXiv.2306.03488","DOIUrl":"https://doi.org/10.48550/arXiv.2306.03488","url":null,"abstract":"Secure computation often benefits from the use of correlated randomness to achieve fast, non-cryptographic online protocols. A recent paradigm put forth by Boyle $textit{et al.}$ (CCS 2018, Crypto 2019) showed how pseudorandom correlation generators (PCG) can be used to generate large amounts of useful forms of correlated (pseudo)randomness, using minimal interactions followed solely by local computations, yielding silent secure two-party computation protocols (protocols where the preprocessing phase requires almost no communication). An additional property called programmability allows to extend this to build N-party protocols. However, known constructions for programmable PCG's can only produce OLE's over large fields, and use rather new splittable Ring-LPN assumption. In this work, we overcome both limitations. To this end, we introduce the quasi-abelian syndrome decoding problem (QA-SD), a family of assumptions which generalises the well-established quasi-cyclic syndrome decoding assumption. Building upon QA-SD, we construct new programmable PCG's for OLE's over any field $mathbb{F}_q$ with $q>2$. Our analysis also sheds light on the security of the ring-LPN assumption used in Boyle $textit{et al.}$ (Crypto 2020). Using our new PCG's, we obtain the first efficient N-party silent secure computation protocols for computing general arithmetic circuit over $mathbb{F}_q$ for any $q>2$.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"38 1","pages":"845"},"PeriodicalIF":0.0,"publicationDate":"2023-06-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86413993","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Inferring Bivariate Polynomials for Homomorphic Encryption Application 推断二元多项式在同态加密中的应用
Pub Date : 2023-06-05 DOI: 10.3390/cryptography7020031
Diana Maimuţ, G. Teşeleanu
Inspired by the advancements in (fully) homomorphic encryption in recent decades and its practical applications, we conducted a preliminary study on the underlying mathematical structure of the corresponding schemes. Hence, this paper focuses on investigating the challenge of deducing bivariate polynomials constructed using homomorphic operations, namely repetitive additions and multiplications. To begin with, we introduce an approach for solving the previously mentioned problem using Lagrange interpolation for the evaluation of univariate polynomials. This method is well-established for determining univariate polynomials that satisfy a specific set of points. Moreover, we propose a second approach based on modular knapsack resolution algorithms. These algorithms are designed to address optimization problems in which a set of objects with specific weights and values is involved. Finally, we provide recommendations on how to run our algorithms in order to obtain better results in terms of precision.
受近几十年来(完全)同态加密及其实际应用进展的启发,我们对相应方案的底层数学结构进行了初步研究。因此,本文重点研究了使用同态运算(即重复加法和乘法)推导二元多项式的挑战。首先,我们介绍了一种利用拉格朗日插值对单变量多项式求值来解决前面提到的问题的方法。这种方法对于确定满足一组特定点的单变量多项式是行之有效的。此外,我们还提出了基于模块化背包解析算法的第二种方法。这些算法被设计用来解决涉及一组具有特定权重和值的对象的优化问题。最后,我们就如何运行我们的算法提供建议,以便在精度方面获得更好的结果。
{"title":"Inferring Bivariate Polynomials for Homomorphic Encryption Application","authors":"Diana Maimuţ, G. Teşeleanu","doi":"10.3390/cryptography7020031","DOIUrl":"https://doi.org/10.3390/cryptography7020031","url":null,"abstract":"Inspired by the advancements in (fully) homomorphic encryption in recent decades and its practical applications, we conducted a preliminary study on the underlying mathematical structure of the corresponding schemes. Hence, this paper focuses on investigating the challenge of deducing bivariate polynomials constructed using homomorphic operations, namely repetitive additions and multiplications. To begin with, we introduce an approach for solving the previously mentioned problem using Lagrange interpolation for the evaluation of univariate polynomials. This method is well-established for determining univariate polynomials that satisfy a specific set of points. Moreover, we propose a second approach based on modular knapsack resolution algorithms. These algorithms are designed to address optimization problems in which a set of objects with specific weights and values is involved. Finally, we provide recommendations on how to run our algorithms in order to obtain better results in terms of precision.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"44 1","pages":"844"},"PeriodicalIF":0.0,"publicationDate":"2023-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86835428","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Network Agnostic MPC with Statistical Security 具有统计安全性的网络不可知MPC
Pub Date : 2023-06-02 DOI: 10.48550/arXiv.2306.01401
Ananya Appan, Ashish Choudhury
We initiate the study of the network agnostic MPC protocols with statistical security. Network agnostic protocols give the best possible security guarantees irrespective of the underlying network type. We consider the general-adversary model, where the adversary is characterized by an adversary structure which enumerates all possible candidate subsets of corrupt parties. The $mathcal{Q}^{(k)}$ condition enforces that the union of no $k$ subsets from the adversary structure covers the party set. Given an unconditionally-secure PKI setup, known statistically-secure synchronous MPC protocols are secure against adversary structures satisfying the $mathcal{Q}^{(2)}$ condition. Known statistically-secure asynchronous MPC protocols can tolerate $mathcal{Q}^{(3)}$ adversary structures. Fix a set of $n$ parties $mathcal{P} = {P_1, ... ,P_n}$ and adversary structures $mathcal{Z}_s$ and $mathcal{Z}_a$, satisfying the $mathcal{Q}^{(2)}$ and $mathcal{Q}^{(3)}$ conditions respectively, where $mathcal{Z}_a subset mathcal{Z}_s$. Then, given an unconditionally-secure PKI, we ask whether it is possible to design a statistically-secure MPC protocol resilient against $mathcal{Z}_s$ and $mathcal{Z}_a$ in a synchronous and an asynchronous network respectively if the parties in $mathcal{P}$ are unaware of the network type. We show that it is possible iff $mathcal{Z}_s$ and $mathcal{Z}_a$ satisfy the $mathcal{Q}^{(2,1)}$ condition, meaning that the union of any two subsets from $mathcal{Z}_s$ and any one subset from $mathcal{Z}_a$ is a proper subset of $mathcal{P}$. We design several important network agnostic building blocks with the $mathcal{Q}^{(2,1)}$ condition, such as Byzantine broadcast, Byzantine agreement, information checking protocol, verifiable secret-sharing and secure multiplication protocol, whose complexity is polynomial in $n$ and $|mathcal{Z}_s|$.
我们开始研究具有统计安全性的网络不可知MPC协议。无论底层网络类型如何,网络不可知协议都能提供最好的安全保证。我们考虑一般对手模型,其中对手的特征是对手结构,该结构列举了腐败政党的所有可能候选子集。$mathcal{Q}^{(k)}$条件强制对手结构中没有$k$子集的并集覆盖party集。给定无条件安全的PKI设置,已知的统计安全同步MPC协议对于满足$mathcal{Q}^{(2)}$条件的攻击结构是安全的。已知的统计安全异步MPC协议可以容忍$mathcal{Q}^{(3)}$敌对结构。修复一组$n$ parties $mathcal{P} = {P_1,…,P_n}$和对手结构$mathcal{Z}_s$和$mathcal{Z}_a$,分别满足$mathcal{Q}^{(2)}$和$mathcal{Q}^{(3)}$条件,其中$mathcal{Z}_a 子集mathcal{Z}_s$。然后,给定一个无条件安全的PKI,我们问如果$mathcal{P}$中的各方不知道网络类型,是否有可能在同步和异步网络中分别设计一个统计安全的MPC协议,以抵御$mathcal{Z}_s$和$mathcal{Z}_a$。我们证明了$mathcal{Z}_s$和$mathcal{Z}_a$满足$mathcal{Q}^{(2,1)}$的条件是可能的,这意味着$mathcal{Z}_s$的任意两个子集和$mathcal{Z}_a$的任意一个子集的并集是$mathcal{P}$的固有子集。我们利用$mathcal{Q}^{(2,1)}$条件设计了几个重要的网络不可知论构建块,如Byzantine广播、Byzantine协议、信息检查协议、可验证秘密共享和安全乘法协议,它们的复杂度在$n$和$|mathcal{Z}_s|$中都是多项式。
{"title":"Network Agnostic MPC with Statistical Security","authors":"Ananya Appan, Ashish Choudhury","doi":"10.48550/arXiv.2306.01401","DOIUrl":"https://doi.org/10.48550/arXiv.2306.01401","url":null,"abstract":"We initiate the study of the network agnostic MPC protocols with statistical security. Network agnostic protocols give the best possible security guarantees irrespective of the underlying network type. We consider the general-adversary model, where the adversary is characterized by an adversary structure which enumerates all possible candidate subsets of corrupt parties. The $mathcal{Q}^{(k)}$ condition enforces that the union of no $k$ subsets from the adversary structure covers the party set. Given an unconditionally-secure PKI setup, known statistically-secure synchronous MPC protocols are secure against adversary structures satisfying the $mathcal{Q}^{(2)}$ condition. Known statistically-secure asynchronous MPC protocols can tolerate $mathcal{Q}^{(3)}$ adversary structures. Fix a set of $n$ parties $mathcal{P} = {P_1, ... ,P_n}$ and adversary structures $mathcal{Z}_s$ and $mathcal{Z}_a$, satisfying the $mathcal{Q}^{(2)}$ and $mathcal{Q}^{(3)}$ conditions respectively, where $mathcal{Z}_a subset mathcal{Z}_s$. Then, given an unconditionally-secure PKI, we ask whether it is possible to design a statistically-secure MPC protocol resilient against $mathcal{Z}_s$ and $mathcal{Z}_a$ in a synchronous and an asynchronous network respectively if the parties in $mathcal{P}$ are unaware of the network type. We show that it is possible iff $mathcal{Z}_s$ and $mathcal{Z}_a$ satisfy the $mathcal{Q}^{(2,1)}$ condition, meaning that the union of any two subsets from $mathcal{Z}_s$ and any one subset from $mathcal{Z}_a$ is a proper subset of $mathcal{P}$. We design several important network agnostic building blocks with the $mathcal{Q}^{(2,1)}$ condition, such as Byzantine broadcast, Byzantine agreement, information checking protocol, verifiable secret-sharing and secure multiplication protocol, whose complexity is polynomial in $n$ and $|mathcal{Z}_s|$.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"34 1","pages":"820"},"PeriodicalIF":0.0,"publicationDate":"2023-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89383116","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Undetectable Watermarks for Language Models 语言模型的不可检测水印
Pub Date : 2023-05-25 DOI: 10.48550/arXiv.2306.09194
Miranda Christ, S. Gunn, Or Zamir
Recent advances in the capabilities of large language models such as GPT-4 have spurred increasing concern about our ability to detect AI-generated text. Prior works have suggested methods of embedding watermarks in model outputs, by noticeably altering the output distribution. We ask: Is it possible to introduce a watermark without incurring any detectable change to the output distribution? To this end we introduce a cryptographically-inspired notion of undetectable watermarks for language models. That is, watermarks can be detected only with the knowledge of a secret key; without the secret key, it is computationally intractable to distinguish watermarked outputs from those of the original model. In particular, it is impossible for a user to observe any degradation in the quality of the text. Crucially, watermarks should remain undetectable even when the user is allowed to adaptively query the model with arbitrarily chosen prompts. We construct undetectable watermarks based on the existence of one-way functions, a standard assumption in cryptography.
最近在GPT-4等大型语言模型的能力方面取得的进展,引发了人们对我们检测人工智能生成文本的能力的越来越多的关注。先前的工作已经提出了在模型输出中嵌入水印的方法,通过显著改变输出分布。我们的问题是:是否有可能在不引起任何可检测到的输出分布变化的情况下引入水印?为此,我们引入了一种受密码学启发的语言模型不可检测水印的概念。也就是说,只有在知道密钥的情况下才能检测到水印;在没有密钥的情况下,在计算上难以区分带水印的输出和原始模型的输出。特别是,用户不可能观察到文本质量的任何下降。至关重要的是,即使允许用户使用任意选择的提示自适应地查询模型,水印也应该保持不可检测。我们基于单向函数的存在构造不可检测的水印,这是密码学中的一个标准假设。
{"title":"Undetectable Watermarks for Language Models","authors":"Miranda Christ, S. Gunn, Or Zamir","doi":"10.48550/arXiv.2306.09194","DOIUrl":"https://doi.org/10.48550/arXiv.2306.09194","url":null,"abstract":"Recent advances in the capabilities of large language models such as GPT-4 have spurred increasing concern about our ability to detect AI-generated text. Prior works have suggested methods of embedding watermarks in model outputs, by noticeably altering the output distribution. We ask: Is it possible to introduce a watermark without incurring any detectable change to the output distribution? To this end we introduce a cryptographically-inspired notion of undetectable watermarks for language models. That is, watermarks can be detected only with the knowledge of a secret key; without the secret key, it is computationally intractable to distinguish watermarked outputs from those of the original model. In particular, it is impossible for a user to observe any degradation in the quality of the text. Crucially, watermarks should remain undetectable even when the user is allowed to adaptively query the model with arbitrarily chosen prompts. We construct undetectable watermarks based on the existence of one-way functions, a standard assumption in cryptography.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"8 1","pages":"763"},"PeriodicalIF":0.0,"publicationDate":"2023-05-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84320136","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
期刊
IACR Cryptol. ePrint Arch.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1