首页 > 最新文献

IACR Cryptol. ePrint Arch.最新文献

英文 中文
A Modular Approach to Unclonable Cryptography 不可克隆密码学的模块化方法
Pub Date : 2023-11-20 DOI: 10.48550/arXiv.2311.11890
P. Ananth, Amit Behera
We explore a new pathway to designing unclonable cryptographic primitives. We propose a new notion called unclonable puncturable obfuscation (UPO) and study its implications for unclonable cryptography. Using UPO, we present modular (and arguably, simple) constructions of many primitives in unclonable cryptography, including public-key quantum money, quantum copy-protection for many classes of functionalities, unclonable encryption, and single-decryption encryption. Notably, we obtain the following new results assuming the existence of UPO: We show that any cryptographic functionality can be copy-protected as long as this functionality satisfies a notion of security, which we term as puncturable security. Prior feasibility results focused on copy-protecting specific cryptographic functionalities. We show that copy-protection exists for any class of evasive functions as long as the associated distribution satisfies a preimage-sampleability condition. Prior works demonstrated copy-protection for point functions, which follows as a special case of our result. We show that unclonable encryption exists in the plain model. Prior works demonstrated feasibility results in the quantum random oracle model. We put forward a candidate construction of UPO and prove two notions of security, each based on the existence of (post-quantum) sub-exponentially secure indistinguishability obfuscation and one-way functions, the quantum hardness of learning with errors, and a new conjecture called simultaneous inner product conjecture.
我们探索了一条设计不可克隆密码基元的新途径。我们提出了一个新概念--不可克隆可标点混淆(UPO),并研究了它对不可克隆密码学的影响。利用 UPO,我们提出了不可解密密码学中许多基元的模块化(也可以说是简单的)构造,包括公钥量子货币、许多功能类别的量子复制保护、不可解密加密和单解密加密。值得注意的是,假设存在 UPO,我们得到了以下新结果:我们证明,任何加密功能只要满足安全概念(我们称之为可标点安全性),都可以受到复制保护。之前的可行性结果主要针对特定加密功能的复制保护。我们的研究表明,只要相关的分布满足预抽样性条件,任何类别的回避函数都存在复制保护。先前的工作证明了点函数的复制保护,这是我们结果的一个特例。我们证明了在普通模型中存在不可克隆加密。之前的工作证明了量子随机甲骨文模型中的可行性结果。我们提出了 UPO 的候选构造,并证明了两个安全概念,每个概念都基于(后量子)亚指数安全无差别混淆和单向函数的存在、带错误学习的量子硬度,以及一个名为同时内积猜想的新猜想。
{"title":"A Modular Approach to Unclonable Cryptography","authors":"P. Ananth, Amit Behera","doi":"10.48550/arXiv.2311.11890","DOIUrl":"https://doi.org/10.48550/arXiv.2311.11890","url":null,"abstract":"We explore a new pathway to designing unclonable cryptographic primitives. We propose a new notion called unclonable puncturable obfuscation (UPO) and study its implications for unclonable cryptography. Using UPO, we present modular (and arguably, simple) constructions of many primitives in unclonable cryptography, including public-key quantum money, quantum copy-protection for many classes of functionalities, unclonable encryption, and single-decryption encryption. Notably, we obtain the following new results assuming the existence of UPO: We show that any cryptographic functionality can be copy-protected as long as this functionality satisfies a notion of security, which we term as puncturable security. Prior feasibility results focused on copy-protecting specific cryptographic functionalities. We show that copy-protection exists for any class of evasive functions as long as the associated distribution satisfies a preimage-sampleability condition. Prior works demonstrated copy-protection for point functions, which follows as a special case of our result. We show that unclonable encryption exists in the plain model. Prior works demonstrated feasibility results in the quantum random oracle model. We put forward a candidate construction of UPO and prove two notions of security, each based on the existence of (post-quantum) sub-exponentially secure indistinguishability obfuscation and one-way functions, the quantum hardness of learning with errors, and a new conjecture called simultaneous inner product conjecture.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"37 1","pages":"1797"},"PeriodicalIF":0.0,"publicationDate":"2023-11-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139254967","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing 可扩展、自适应的安全任意信任分布式密钥生成和全员检查点
Pub Date : 2023-11-16 DOI: 10.48550/arXiv.2311.09592
Hanwen Feng, Tiancheng Mai, Qiang Tang
The classical distributed key generation protocols (DKG) are resurging due to their widespread applications in blockchain. While efforts have been made to improve DKG communication, practical large scale deployments are still yet to come, due to various challenges including broadcast channel scalability and worst-case complaint phase. In this paper, we propose a practical DKG for DL-based cryptosystems, with only (quasi-)linear computation/communication cost per participant, with the help of a public ledger, and beacon; Notably, our DKG only incurs constant-size blockchain storage cost for broadcast, even in the face of worst-case complaints. Moreover, our protocol satisfies adaptive security. The key to our improvements lies in delegating the most costly operations to an Any-Trust group. This group is randomly sampled and consists of a small number of individuals. The population only trusts that at least one member in the group is honest, without knowing which one. Additionally, we introduce an extended broadcast channel based on a blockchain and data dispersal network (such as IPFS), enabling reliable broadcasting of arbitrary-size messages at the cost of constant-size blockchain storage, which may be of independent interest. Our DKG leads to a fully practical instantiation of Filecoin's checkpointing mechanism, in which all validators of a Proof-of-Stake (PoS) blockcahin periodically run DKG and threshold signing to create checkpoints on Bitcoin, thereby enhancing the security of the PoS chain. In comparison with another checkpointing approach of Babylon (Oakland, 2023), ours enjoys a significally smaller monetary cost of Bitcoin transaction fees. For a PoS chain with $2^{12}$ validators, our cost is merely 0.6% of that incurred by Babylon's approach.
经典的分布式密钥生成协议(DKG)因其在区块链中的广泛应用而再度兴起。虽然人们一直在努力改进 DKG 通信,但由于广播信道可扩展性和最坏情况投诉阶段等各种挑战,实际的大规模部署仍有待实现。在本文中,我们为基于 DL 的加密系统提出了一种实用的 DKG,在公共账本和信标的帮助下,每个参与者只需要(准)线性计算/通信成本;值得注意的是,即使面对最坏情况下的投诉,我们的 DKG 也只会产生恒定大小的区块链广播存储成本。此外,我们的协议还满足自适应安全性。我们改进的关键在于将成本最高的操作委托给任意信任组。这个小组是随机抽样的,由少量个体组成。群体只相信组内至少有一个成员是诚实的,但不知道是哪一个。此外,我们还引入了一种基于区块链和数据分散网络(如 IPFS)的扩展广播通道,以恒定大小的区块链存储为代价,实现了任意大小信息的可靠广播,这可能是人们感兴趣的独立问题。我们的 DKG 带来了 Filecoin 检查点机制的完全实用实例化,在这种机制下,PoS(Proof-of-Stake)区块链的所有验证者都会定期运行 DKG 和阈值签名,在比特币上创建检查点,从而增强 PoS 链的安全性。与巴比伦(Oakland,2023 年)的另一种检查点方法相比,我们的方法大大降低了比特币交易费用的货币成本。对于拥有 2^{12}$ 验证器的 PoS 链来说,我们的成本仅为巴比伦方法的 0.6%。
{"title":"Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing","authors":"Hanwen Feng, Tiancheng Mai, Qiang Tang","doi":"10.48550/arXiv.2311.09592","DOIUrl":"https://doi.org/10.48550/arXiv.2311.09592","url":null,"abstract":"The classical distributed key generation protocols (DKG) are resurging due to their widespread applications in blockchain. While efforts have been made to improve DKG communication, practical large scale deployments are still yet to come, due to various challenges including broadcast channel scalability and worst-case complaint phase. In this paper, we propose a practical DKG for DL-based cryptosystems, with only (quasi-)linear computation/communication cost per participant, with the help of a public ledger, and beacon; Notably, our DKG only incurs constant-size blockchain storage cost for broadcast, even in the face of worst-case complaints. Moreover, our protocol satisfies adaptive security. The key to our improvements lies in delegating the most costly operations to an Any-Trust group. This group is randomly sampled and consists of a small number of individuals. The population only trusts that at least one member in the group is honest, without knowing which one. Additionally, we introduce an extended broadcast channel based on a blockchain and data dispersal network (such as IPFS), enabling reliable broadcasting of arbitrary-size messages at the cost of constant-size blockchain storage, which may be of independent interest. Our DKG leads to a fully practical instantiation of Filecoin's checkpointing mechanism, in which all validators of a Proof-of-Stake (PoS) blockcahin periodically run DKG and threshold signing to create checkpoints on Bitcoin, thereby enhancing the security of the PoS chain. In comparison with another checkpointing approach of Babylon (Oakland, 2023), ours enjoys a significally smaller monetary cost of Bitcoin transaction fees. For a PoS chain with $2^{12}$ validators, our cost is merely 0.6% of that incurred by Babylon's approach.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"1 1","pages":"1773"},"PeriodicalIF":0.0,"publicationDate":"2023-11-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139269656","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Statistical Verification Method of Random Permutations for Hiding Countermeasure Against Side-Channel Attacks 针对侧信道攻击的隐藏对策的随机排列统计验证方法
Pub Date : 2023-11-15 DOI: 10.48550/arXiv.2311.08625
Jong-Yeon Park, Jang-Won Ju, Wonil Lee, Bo-Gyeong Kang, Yasuyuki Kachi, Kouichi Sakurai
As NIST is putting the final touches on the standardization of PQC (Post Quantum Cryptography) public key algorithms, it is a racing certainty that peskier cryptographic attacks undeterred by those new PQC algorithms will surface. Such a trend in turn will prompt more follow-up studies of attacks and countermeasures. As things stand, from the attackers' perspective, one viable form of attack that can be implemented thereupon is the so-called"side-channel attack". Two best-known countermeasures heralded to be durable against side-channel attacks are:"masking"and"hiding". In that dichotomous picture, of particular note are successful single-trace attacks on some of the NIST's PQC then-candidates, which worked to the detriment of the former:"masking". In this paper, we cast an eye over the latter:"hiding". Hiding proves to be durable against both side-channel attacks and another equally robust type of attacks called"fault injection attacks", and hence is deemed an auspicious countermeasure to be implemented. Mathematically, the hiding method is fundamentally based on random permutations. There has been a cornucopia of studies on generating random permutations. However, those are not tied to implementation of the hiding method. In this paper, we propose a reliable and efficient verification of permutation implementation, through employing Fisher-Yates' shuffling method. We introduce the concept of an n-th order permutation and explain how it can be used to verify that our implementation is more efficient than its previous-gen counterparts for hiding countermeasures.
由于 NIST 正在对 PQC(后量子密码学)公钥算法的标准化进行最后的润色,因此可以肯定的是,那些新的 PQC 算法无法阻止的更棘手的密码攻击将会浮出水面。这种趋势反过来又会促使对攻击和对策进行更多的后续研究。目前,从攻击者的角度来看,一种可行的攻击形式就是所谓的 "侧信道攻击"。有两种最著名的反制措施被认为可以有效抵御侧信道攻击,它们是:"掩蔽 "和 "隐藏"。在这种二分法中,特别值得注意的是对 NIST 当时的一些 PQC 候选产品的成功单痕量攻击,这对前者不利:"掩蔽"。在本文中,我们关注的是后者:"隐藏"。事实证明,"隐藏 "既能抵御侧信道攻击,也能抵御另一种同样强大的攻击--"故障注入攻击",因此被认为是一种可以实施的有效对策。从数学上讲,隐藏方法的基础是随机排列。关于生成随机排列的研究层出不穷。然而,这些研究与隐藏方法的实施并不相关。在本文中,我们通过使用 Fisher-Yates 的洗牌方法,提出了一种可靠、高效的排列实现验证方法。我们引入了 n 阶排列组合的概念,并解释了如何利用它来验证我们的实现比以前的同类隐藏对策更有效。
{"title":"A Statistical Verification Method of Random Permutations for Hiding Countermeasure Against Side-Channel Attacks","authors":"Jong-Yeon Park, Jang-Won Ju, Wonil Lee, Bo-Gyeong Kang, Yasuyuki Kachi, Kouichi Sakurai","doi":"10.48550/arXiv.2311.08625","DOIUrl":"https://doi.org/10.48550/arXiv.2311.08625","url":null,"abstract":"As NIST is putting the final touches on the standardization of PQC (Post Quantum Cryptography) public key algorithms, it is a racing certainty that peskier cryptographic attacks undeterred by those new PQC algorithms will surface. Such a trend in turn will prompt more follow-up studies of attacks and countermeasures. As things stand, from the attackers' perspective, one viable form of attack that can be implemented thereupon is the so-called\"side-channel attack\". Two best-known countermeasures heralded to be durable against side-channel attacks are:\"masking\"and\"hiding\". In that dichotomous picture, of particular note are successful single-trace attacks on some of the NIST's PQC then-candidates, which worked to the detriment of the former:\"masking\". In this paper, we cast an eye over the latter:\"hiding\". Hiding proves to be durable against both side-channel attacks and another equally robust type of attacks called\"fault injection attacks\", and hence is deemed an auspicious countermeasure to be implemented. Mathematically, the hiding method is fundamentally based on random permutations. There has been a cornucopia of studies on generating random permutations. However, those are not tied to implementation of the hiding method. In this paper, we propose a reliable and efficient verification of permutation implementation, through employing Fisher-Yates' shuffling method. We introduce the concept of an n-th order permutation and explain how it can be used to verify that our implementation is more efficient than its previous-gen counterparts for hiding countermeasures.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"27 5","pages":"1750"},"PeriodicalIF":0.0,"publicationDate":"2023-11-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139272682","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
How to Use Quantum Indistinguishability Obfuscation 如何使用量子不可分辨混淆技术
Pub Date : 2023-11-13 DOI: 10.48550/arXiv.2311.07794
Andrea Coladangelo, Sam Gunn
Quantum copy protection, introduced by Aaronson, enables giving out a quantum program-description that cannot be meaningfully duplicated. Despite over a decade of study, copy protection is only known to be possible for a very limited class of programs. As our first contribution, we show how to achieve"best-possible"copy protection for all programs. We do this by introducing quantum state indistinguishability obfuscation (qsiO), a notion of obfuscation for quantum descriptions of classical programs. We show that applying qsiO to a program immediately achieves best-possible copy protection. Our second contribution is to show that, assuming injective one-way functions exist, qsiO is concrete copy protection for a large family of puncturable programs -- significantly expanding the class of copy-protectable programs. A key tool in our proof is a new variant of unclonable encryption (UE) that we call coupled unclonable encryption (cUE). While constructing UE in the standard model remains an important open problem, we are able to build cUE from one-way functions. If we additionally assume the existence of UE, then we can further expand the class of puncturable programs for which qsiO is copy protection. Finally, we construct qsiO relative to an efficient quantum oracle.
阿伦森(Aaronson)提出的量子拷贝保护技术,可以给出一个无法进行有意义复制的量子程序描述。尽管已经进行了十多年的研究,但目前只知道可以对非常有限的一类程序进行复制保护。作为我们的第一个贡献,我们展示了如何为所有程序实现 "最佳可能 "的复制保护。为此,我们引入了量子态无差别混淆(qsiO),这是一种针对经典程序量子描述的混淆概念。我们的研究表明,将 qsiO 应用于程序可立即实现最佳复制保护。我们的第二个贡献是证明了,假设存在注入式单向函数,qsiO 是对一大系列可穿刺程序的具体复制保护--大大扩展了可复制保护程序的类别。我们证明的一个关键工具是不可克隆加密(UE)的新变体,我们称之为耦合不可克隆加密(cUE)。虽然在标准模型中构建 UE 仍然是一个重要的未决问题,但我们能够通过单向函数构建 cUE。如果我们额外假设 UE 的存在,那么我们就能进一步扩展 qsiO 具有复制保护功能的可标点程序类别。最后,我们构建了相对于高效量子甲骨文的qsiO。
{"title":"How to Use Quantum Indistinguishability Obfuscation","authors":"Andrea Coladangelo, Sam Gunn","doi":"10.48550/arXiv.2311.07794","DOIUrl":"https://doi.org/10.48550/arXiv.2311.07794","url":null,"abstract":"Quantum copy protection, introduced by Aaronson, enables giving out a quantum program-description that cannot be meaningfully duplicated. Despite over a decade of study, copy protection is only known to be possible for a very limited class of programs. As our first contribution, we show how to achieve\"best-possible\"copy protection for all programs. We do this by introducing quantum state indistinguishability obfuscation (qsiO), a notion of obfuscation for quantum descriptions of classical programs. We show that applying qsiO to a program immediately achieves best-possible copy protection. Our second contribution is to show that, assuming injective one-way functions exist, qsiO is concrete copy protection for a large family of puncturable programs -- significantly expanding the class of copy-protectable programs. A key tool in our proof is a new variant of unclonable encryption (UE) that we call coupled unclonable encryption (cUE). While constructing UE in the standard model remains an important open problem, we are able to build cUE from one-way functions. If we additionally assume the existence of UE, then we can further expand the class of puncturable programs for which qsiO is copy protection. Finally, we construct qsiO relative to an efficient quantum oracle.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"14 11","pages":"1756"},"PeriodicalIF":0.0,"publicationDate":"2023-11-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139278318","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Noise Generation Protocols for Differentially Private Multiparty Computation 差分私有多方计算的高效噪声生成协议
Pub Date : 2023-11-01 DOI: 10.1109/tdsc.2022.3227568
Reo Eriguchi, Atsunori Ichikawa, N. Kunihiro, K. Nuida
To bound information leakage in outputs of protocols, it is important to construct secure multiparty computation protocols which output differentially private values perturbed by the addition of noise. However, previous noise generation protocols have round and communication complexity growing with differential privacy budgets, or require parties to locally generate non-uniform noise, which makes it difficult to guarantee differential privacy against active adversaries. We propose three kinds of protocols for generating noise drawn from certain distributions providing differential privacy. The two of them generate noise from finite-range variants of the discrete Laplace distribution. For $(epsilon,delta )$(ε,δ)-differential privacy, they only need constant numbers of rounds independent of $epsilon,delta$ε,δ while the previous protocol needs the number of rounds depending on $delta$δ. The two protocols are incomparable as they make a trade-off between round and communication complexity. Our third protocol non-interactively generate shares of noise from the binomial distribution by predistributing keys for a pseudorandom function. It achieves communication complexity independent of $epsilon$ε or $delta$δ for the computational analogue of $(epsilon,delta )$(ε,δ)-differential privacy while the previous protocols require communication complexity depending on $epsilon$ε. We also prove that ou
为了解决协议输出中存在的信息泄漏问题,构建受噪声干扰的安全的多方计算协议是非常重要的。然而,以前的噪声生成协议的循环和通信复杂性随着隐私预算的差异而增长,或者要求各方在局部产生非均匀噪声,这使得难以保证对主动对手的差异隐私。我们提出了三种协议,用于从提供差分隐私的特定分布中生成噪声。这两种方法从离散拉普拉斯分布的有限范围变异体中产生噪声。对于(λ,δ) -差分隐私,它们只需要独立于λ的常数轮数,而之前的协议需要依赖于δ的轮数。这两个协议是无可比拟的,因为它们在轮询和通信复杂性之间进行了权衡。我们的第三个协议通过预分配伪随机函数的密钥,非交互地从二项分布中生成噪声份额。对于(λ,δ)差分隐私的计算模拟,它实现了独立于λ或δ的通信复杂度,而以前的协议需要依赖于λ的通信复杂度。我们还证明了我们的协议可以扩展,以便在活动设置中提供不同的隐私。
{"title":"Efficient Noise Generation Protocols for Differentially Private Multiparty Computation","authors":"Reo Eriguchi, Atsunori Ichikawa, N. Kunihiro, K. Nuida","doi":"10.1109/tdsc.2022.3227568","DOIUrl":"https://doi.org/10.1109/tdsc.2022.3227568","url":null,"abstract":"To bound information leakage in outputs of protocols, it is important to construct secure multiparty computation protocols which output differentially private values perturbed by the addition of noise. However, previous noise generation protocols have round and communication complexity growing with differential privacy budgets, or require parties to locally generate non-uniform noise, which makes it difficult to guarantee differential privacy against active adversaries. We propose three kinds of protocols for generating noise drawn from certain distributions providing differential privacy. The two of them generate noise from finite-range variants of the discrete Laplace distribution. For <inline-formula><tex-math notation=\"LaTeX\">$(epsilon,delta )$</tex-math><alternatives><mml:math><mml:mrow><mml:mo>(</mml:mo><mml:mi>ε</mml:mi><mml:mo>,</mml:mo><mml:mi>δ</mml:mi><mml:mo>)</mml:mo></mml:mrow></mml:math><inline-graphic xlink:href=\"eriguchi-ieq1-3227568.gif\"/></alternatives></inline-formula>-differential privacy, they only need constant numbers of rounds independent of <inline-formula><tex-math notation=\"LaTeX\">$epsilon,delta$</tex-math><alternatives><mml:math><mml:mrow><mml:mi>ε</mml:mi><mml:mo>,</mml:mo><mml:mi>δ</mml:mi></mml:mrow></mml:math><inline-graphic xlink:href=\"eriguchi-ieq2-3227568.gif\"/></alternatives></inline-formula> while the previous protocol needs the number of rounds depending on <inline-formula><tex-math notation=\"LaTeX\">$delta$</tex-math><alternatives><mml:math><mml:mi>δ</mml:mi></mml:math><inline-graphic xlink:href=\"eriguchi-ieq3-3227568.gif\"/></alternatives></inline-formula>. The two protocols are incomparable as they make a trade-off between round and communication complexity. Our third protocol non-interactively generate shares of noise from the binomial distribution by predistributing keys for a pseudorandom function. It achieves communication complexity independent of <inline-formula><tex-math notation=\"LaTeX\">$epsilon$</tex-math><alternatives><mml:math><mml:mi>ε</mml:mi></mml:math><inline-graphic xlink:href=\"eriguchi-ieq4-3227568.gif\"/></alternatives></inline-formula> or <inline-formula><tex-math notation=\"LaTeX\">$delta$</tex-math><alternatives><mml:math><mml:mi>δ</mml:mi></mml:math><inline-graphic xlink:href=\"eriguchi-ieq5-3227568.gif\"/></alternatives></inline-formula> for the computational analogue of <inline-formula><tex-math notation=\"LaTeX\">$(epsilon,delta )$</tex-math><alternatives><mml:math><mml:mrow><mml:mo>(</mml:mo><mml:mi>ε</mml:mi><mml:mo>,</mml:mo><mml:mi>δ</mml:mi><mml:mo>)</mml:mo></mml:mrow></mml:math><inline-graphic xlink:href=\"eriguchi-ieq6-3227568.gif\"/></alternatives></inline-formula>-differential privacy while the previous protocols require communication complexity depending on <inline-formula><tex-math notation=\"LaTeX\">$epsilon$</tex-math><alternatives><mml:math><mml:mi>ε</mml:mi></mml:math><inline-graphic xlink:href=\"eriguchi-ieq7-3227568.gif\"/></alternatives></inline-formula>. We also prove that ou","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"5 1","pages":"4486-4501"},"PeriodicalIF":0.0,"publicationDate":"2023-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86185940","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CheckShake: Passively Detecting Anomaly in Wi-Fi Security Handshake using Gradient Boosting based Ensemble Learning CheckShake:使用基于集成学习的梯度增强被动检测Wi-Fi安全握手中的异常
Pub Date : 2023-11-01 DOI: 10.1109/tdsc.2023.3236355
Anand Agrawal, Urbi Chatterjee, R. Maiti
Recently, a number of attacks have been demonstrated (like key reinstallation attack, called KRACK) on WPA2 protocol suite in Wi-Fi WLAN, for which a patching is often challenging. In this article, we design and implement a system, called CheckShake, to passively detect anomalies in the handshake of Wi-Fi security protocols, in particular WPA2, between a client and an AP using COTS radios. Our proposed system works without decrypting any traffic and sniffing on multiple channels in parallel. It uses a state machine model for grouping Wi-Fi handshake packets and then perform deep packet inspection to identify the symptoms of the anomaly in specific stages of a handshake session. Our implementation of CheckShake does not require any modification to the firmware of the client or the AP or the COTS devices, it only requires to be physically placed within the range of the AP and its clients. We use both the publicly available dataset and our own data set for performance analysis of CheckShake. Using gradient boosting-based supervised machine learning (ML) models, we show that an accuracy around 98.50% with no false positive can be achieved using CheckShake in open sourced data that has non-zero probability of missing packets per group of packets.
最近,在Wi-Fi WLAN的WPA2协议套件上出现了许多攻击(如密钥重装攻击,称为KRACK)。由于物联网、工业系统和医疗设备中WLAN设备的固件通常没有打补丁,因此检测和预防此类攻击具有挑战性。在本文中,我们设计并实现了一个称为CheckShake的系统,用于被动检测Wi-Fi安全协议握手中的异常情况,特别是使用COTS无线电在客户端和接入点之间的WPA2。我们提出的系统在不解密任何流量的情况下工作。它被动地对相邻的多个无线信道进行并行监控,并使用状态机模型对攻击进行表征和检测。特别是,我们开发了一个状态机模型,用于分组Wi-Fi握手数据包,然后执行深度数据包检查,以识别握手会话特定阶段的异常症状。我们的CheckShake实现不需要对客户端或接入点或COTS设备的固件进行任何修改,它只需要在物理上放置在接入点及其客户端范围内。我们使用公开可用的数据集和我们自己的数据集来进行CheckShake的性能分析。使用基于梯度增强的监督机器学习模型,我们发现使用CheckShake可以实现约93.39%的准确率和5.08%的假阳性率。
{"title":"CheckShake: Passively Detecting Anomaly in Wi-Fi Security Handshake using Gradient Boosting based Ensemble Learning","authors":"Anand Agrawal, Urbi Chatterjee, R. Maiti","doi":"10.1109/tdsc.2023.3236355","DOIUrl":"https://doi.org/10.1109/tdsc.2023.3236355","url":null,"abstract":"Recently, a number of attacks have been demonstrated (like key reinstallation attack, called KRACK) on WPA2 protocol suite in Wi-Fi WLAN, for which a patching is often challenging. In this article, we design and implement a system, called CheckShake, to passively detect anomalies in the handshake of Wi-Fi security protocols, in particular WPA2, between a client and an AP using COTS radios. Our proposed system works without decrypting any traffic and sniffing on multiple channels in parallel. It uses a state machine model for grouping Wi-Fi handshake packets and then perform deep packet inspection to identify the symptoms of the anomaly in specific stages of a handshake session. Our implementation of CheckShake does not require any modification to the firmware of the client or the AP or the COTS devices, it only requires to be physically placed within the range of the AP and its clients. We use both the publicly available dataset and our own data set for performance analysis of CheckShake. Using gradient boosting-based supervised machine learning (ML) models, we show that an accuracy around 98.50% with no false positive can be achieved using CheckShake in open sourced data that has non-zero probability of missing packets per group of packets.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"65-66 1","pages":"4868-4880"},"PeriodicalIF":0.0,"publicationDate":"2023-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81037325","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
MAPLE: A Metadata-Hiding Policy-Controllable Encrypted Search Platform with Minimal Trust 基于最小信任的元数据隐藏策略可控加密搜索平台
Pub Date : 2023-10-01 DOI: 10.56553/popets-2023-0105
Tung Le, Thang Hoang
Commodity encrypted storage platforms (e.g., IceDrive, pCloud) permit data store and sharing across multiple users while preserving data confidentiality. However, end-to-end encryption may not be sufficient since it only offers confidentiality when the data is at rest or in transit. Meanwhile, sensitive information can be leaked from metadata representing activities during data operations (e.g., query, processing). Recent encrypted search platforms such as DORY (OSDI’20) or DURASIFT (WPES’19) permit multi-user data query functionalities, while protecting metadata privacy. However, they either incur a high processing overhead or offer limited security/functionality, and require strong trust assumptions. We propose MAPLE, a new metadata-hiding encrypted search platform that offers query functionalities (search, update) on the shared data across multiple users with complex policy controls. MAPLE protects metadata privacy all the time during query processing, while achieving significantly (asymptotically) lower processing overhead than state-of-the-art platforms. The core technique of MAPLE is the design of oblivious data structures for search index and access control coupled with secure computation techniques to enable efficient query processing with a minimal trust. We fully implemented MAPLE and evaluated its performance on commodity cloud (Amazon EC2) under real settings. Experimental results showed that MAPLE achieved a concrete performance comparable with its counterparts, while offering provably stronger security guarantees and more diverse functionalities.
商品加密存储平台(例如,IceDrive, pCloud)允许在保持数据机密性的同时跨多个用户存储和共享数据。但是,端到端加密可能还不够,因为它仅在数据处于静止或传输状态时提供机密性。同时,在数据操作(如查询、处理)过程中,代表活动的元数据可能会泄露敏感信息。最近的加密搜索平台,如DORY (OSDI ' 20)或DURASIFT (WPES ' 19)允许多用户数据查询功能,同时保护元数据隐私。然而,它们要么产生很高的处理开销,要么提供有限的安全性/功能,并且需要很强的信任假设。我们提出了MAPLE,这是一个新的元数据隐藏加密搜索平台,它在具有复杂策略控制的多用户共享数据上提供查询功能(搜索,更新)。MAPLE在查询处理过程中始终保护元数据隐私,同时实现比最先进的平台显著(渐进)更低的处理开销。MAPLE的核心技术是设计用于搜索索引和访问控制的无关数据结构,并结合安全计算技术,以最小的信任实现高效的查询处理。我们完全实现了MAPLE,并在真实设置下对其在商品云(Amazon EC2)上的性能进行了评估。实验结果表明,MAPLE在提供更强的安全保障和更多样化的功能的同时,取得了与同类产品相当的具体性能。
{"title":"MAPLE: A Metadata-Hiding Policy-Controllable Encrypted Search Platform with Minimal Trust","authors":"Tung Le, Thang Hoang","doi":"10.56553/popets-2023-0105","DOIUrl":"https://doi.org/10.56553/popets-2023-0105","url":null,"abstract":"Commodity encrypted storage platforms (e.g., IceDrive, pCloud) permit data store and sharing across multiple users while preserving data confidentiality. However, end-to-end encryption may not be sufficient since it only offers confidentiality when the data is at rest or in transit. Meanwhile, sensitive information can be leaked from metadata representing activities during data operations (e.g., query, processing). Recent encrypted search platforms such as DORY (OSDI’20) or DURASIFT (WPES’19) permit multi-user data query functionalities, while protecting metadata privacy. However, they either incur a high processing overhead or offer limited security/functionality, and require strong trust assumptions. We propose MAPLE, a new metadata-hiding encrypted search platform that offers query functionalities (search, update) on the shared data across multiple users with complex policy controls. MAPLE protects metadata privacy all the time during query processing, while achieving significantly (asymptotically) lower processing overhead than state-of-the-art platforms. The core technique of MAPLE is the design of oblivious data structures for search index and access control coupled with secure computation techniques to enable efficient query processing with a minimal trust. We fully implemented MAPLE and evaluated its performance on commodity cloud (Amazon EC2) under real settings. Experimental results showed that MAPLE achieved a concrete performance comparable with its counterparts, while offering provably stronger security guarantees and more diverse functionalities.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"64 1","pages":"1105"},"PeriodicalIF":0.0,"publicationDate":"2023-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91551263","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy-Preserving Outsourced Certificate Validation 保护私隐外判证书验证
Pub Date : 2023-10-01 DOI: 10.56553/popets-2023-0113
Tarek Galal, Anja Lehmann
Digital Covid certificates are the first widely deployed end-user cryptographic certificates. For service providers, such as airlines or event ticket vendors, that needed to check that their (global) customers satisfy certain health policies, the verification of such Covid certificates was challenging though - not because of the cryptography involved, but due to the multitude of issuers, different certificate types and the evolving nature of country-specific policies that had to be supported. As Covid certificates contain sensitive health information, their (online) presentation to non-health related entities also poses clear privacy risk. To address both challenges, the EU proposed a specification for outsourcing the verification process to a validator service, that executes the process and informs service providers of the result. The WHO announced to adapt this approach for general vaccination credentials beyond Covid-19. While being beneficial to improve security and privacy for service providers, their solution requires strong trust assumption for the (central) validation service that learns all health-related details of the users. In our work, we propose and formally model a privacy-preserving variant of such an outsourced validation service. Therein the validator learns the attributes it is supposed to verify, but not the users identity. Still, the validator’s assertion is blindly bound to the user’s identity to ensure the desired user-binding. We analyze the EU specification in our model and show that it only meets a subset of those goals. Our analysis further shows that the EU protocol is unnecessarily complex and can be significantly simplified while maintaining the same (weak) level of security. Finally, we propose a new construction for privacy-preserving certificate validation that provably satisfies all desired goals.
数字新冠证书是第一个广泛部署的最终用户加密证书。对于需要检查其(全球)客户是否满足某些健康政策的服务提供商(如航空公司或活动票务供应商)来说,验证此类Covid证书具有挑战性——不是因为涉及加密技术,而是因为发行者众多、不同的证书类型以及必须支持的特定国家政策的不断发展性质。由于Covid证书包含敏感的健康信息,它们(在线)呈现给非健康相关实体也会带来明显的隐私风险。为了解决这两个挑战,EU提出了一个将验证过程外包给验证器服务的规范,该验证器服务执行该过程并将结果通知服务提供者。世卫组织宣布将调整这一方法用于Covid-19以外的一般疫苗接种证书。虽然有助于提高服务提供商的安全性和隐私性,但他们的解决方案需要对了解用户所有健康相关详细信息的(中央)验证服务进行强信任假设。在我们的工作中,我们提出并正式建模了这种外包验证服务的隐私保护变体。在这个过程中,验证器学习它应该验证的属性,而不是用户身份。但是,验证器的断言被盲目地绑定到用户的标识,以确保所需的用户绑定。我们分析了模型中的EU规范,并表明它只满足这些目标的一个子集。我们的分析进一步表明,欧盟协议是不必要的复杂,可以大大简化,同时保持相同的(弱)安全级别。最后,我们提出了一种新的保护隐私的证书验证结构,该结构可证明地满足所有期望的目标。
{"title":"Privacy-Preserving Outsourced Certificate Validation","authors":"Tarek Galal, Anja Lehmann","doi":"10.56553/popets-2023-0113","DOIUrl":"https://doi.org/10.56553/popets-2023-0113","url":null,"abstract":"Digital Covid certificates are the first widely deployed end-user cryptographic certificates. For service providers, such as airlines or event ticket vendors, that needed to check that their (global) customers satisfy certain health policies, the verification of such Covid certificates was challenging though - not because of the cryptography involved, but due to the multitude of issuers, different certificate types and the evolving nature of country-specific policies that had to be supported. As Covid certificates contain sensitive health information, their (online) presentation to non-health related entities also poses clear privacy risk. To address both challenges, the EU proposed a specification for outsourcing the verification process to a validator service, that executes the process and informs service providers of the result. The WHO announced to adapt this approach for general vaccination credentials beyond Covid-19. While being beneficial to improve security and privacy for service providers, their solution requires strong trust assumption for the (central) validation service that learns all health-related details of the users.\u0000 \u0000 In our work, we propose and formally model a privacy-preserving variant of such an outsourced validation service. Therein the validator learns the attributes it is supposed to verify, but not the users identity. Still, the validator’s assertion is blindly bound to the user’s identity to ensure the desired user-binding. We analyze the EU specification in our model and show that it only meets a subset of those goals. Our analysis further shows that the EU protocol is unnecessarily complex and can be significantly simplified while maintaining the same (weak) level of security. Finally, we propose a new construction for privacy-preserving certificate validation that provably satisfies all desired goals.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"35 1","pages":"1232"},"PeriodicalIF":0.0,"publicationDate":"2023-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83769943","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Attribute-based Single Sign-On: Secure, Private, and Efficient 基于属性的单点登录:安全、私有和高效
Pub Date : 2023-10-01 DOI: 10.56553/popets-2023-0097
T. Frederiksen, Julia Hesse, Bertram Poettering, Patrick Towa
A Single Sign-On (SSO) system allows users to access different remote services while authenticating only once. SSO can greatly improve the usability and security of online activities by dispensing with the need to securely remember or store tens or hundreds of authentication secrets. On the downside, today's SSO providers can track users' online behavior, and collect personal data that service providers want to see asserted before letting a user access their resources. In this work, we propose a new policy-based Single Sign-On service, i.e., a system that produces access tokens that are conditioned on the user's attributes fulfilling a specified policy. Our solution is based on multi-party computation and threshold cryptography, and generates access tokens of standardized format. The central idea is to distribute the role of the SSO provider among several entities, in order to shield user attributes and access patterns from each individual entity. We provide a formal security model and analysis in the Universal Composability framework, against proactive adversaries. Our implementation and benchmarking show the practicality of our system for many real-world use cases.
单点登录(SSO)系统允许用户访问不同的远程服务,而只需进行一次身份验证。SSO可以大大提高在线活动的可用性和安全性,因为无需安全地记住或存储数十或数百个身份验证秘密。缺点是,今天的SSO提供程序可以跟踪用户的在线行为,并收集服务提供程序希望在允许用户访问其资源之前看到的个人数据。在这项工作中,我们提出了一种新的基于策略的单点登录服务,即一个系统,该系统产生访问令牌,该令牌以用户的属性满足指定策略为条件。我们的解决方案基于多方计算和阈值加密,并生成标准化格式的访问令牌。其核心思想是在多个实体之间分配SSO提供者的角色,以便对每个单独的实体保护用户属性和访问模式。我们在通用可组合性框架中提供了正式的安全模型和分析,以应对主动攻击者。我们的实现和基准测试显示了我们的系统对于许多实际用例的实用性。
{"title":"Attribute-based Single Sign-On: Secure, Private, and Efficient","authors":"T. Frederiksen, Julia Hesse, Bertram Poettering, Patrick Towa","doi":"10.56553/popets-2023-0097","DOIUrl":"https://doi.org/10.56553/popets-2023-0097","url":null,"abstract":"A Single Sign-On (SSO) system allows users to access different remote services while authenticating only once. SSO can greatly improve the usability and security of online activities by dispensing with the need to securely remember or store tens or hundreds of authentication secrets. On the downside, today's SSO providers can track users' online behavior, and collect personal data that service providers want to see asserted before letting a user access their resources. In this work, we propose a new policy-based Single Sign-On service, i.e., a system that produces access tokens that are conditioned on the user's attributes fulfilling a specified policy. Our solution is based on multi-party computation and threshold cryptography, and generates access tokens of standardized format. The central idea is to distribute the role of the SSO provider among several entities, in order to shield user attributes and access patterns from each individual entity. We provide a formal security model and analysis in the Universal Composability framework, against proactive adversaries. Our implementation and benchmarking show the practicality of our system for many real-world use cases.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"30 1","pages":"915"},"PeriodicalIF":0.0,"publicationDate":"2023-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81636928","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
End-to-end Privacy Preserving Training and Inference for Air Pollution Forecasting with Data from Rival Fleets 基于竞争对手机队数据的空气污染预测的端到端隐私保护训练和推理
Pub Date : 2023-10-01 DOI: 10.56553/popets-2023-0118
Gauri Gupta, Krithika Ramesh, Anwesh Bhattacharya, Divya Gupta, Rahul Sharma, Nishanth Chandran, Rijurekha Sen
Privacy-preserving machine learning (PPML) promises to train machine learning (ML) models by combining data spread across multiple data silos. Theoretically, secure multiparty computation (MPC) allows multiple data owners to train models on their joint data without revealing the data to each other. However, the prior implementations of this secure training using MPC have three limitations: they have only been evaluated on CNNs, and LSTMs have been ignored; fixed point approximations have affected training accuracies compared to training in floating point; and due to significant latency overheads of secure training via MPC, its relevance for practical tasks with streaming data remains unclear. The motivation of this work is to report our experience of addressing the practical problem of secure training and inference of models for urban sensing problems, e.g., traffic congestion estimation, or air pollution monitoring in large cities, where data can be contributed by rival fleet companies while balancing the privacy-accuracy trade-offs using MPC-based techniques.Our first contribution is to design a custom ML model for this task that can be efficiently trained with MPC within a desirable latency. In particular, we design a GCN-LSTM and securely train it on time-series sensor data for accurate forecasting, within 7 minutes per epoch. As our second contribution, we build an end-to-end system of private training and inference that provably matches the training accuracy of cleartext ML training. This work is the first to securely train a model with LSTM cells. Third, this trained model is kept secret-shared between the fleet companies and allows clients to make sensitive queries to this model while carefully handling potentially invalid queries. Our custom protocols allow clients to query predictions from privately trained models in milliseconds, all the while maintaining accuracy and cryptographic security.
隐私保护机器学习(PPML)有望通过组合跨多个数据孤岛的数据来训练机器学习(ML)模型。从理论上讲,安全多方计算(MPC)允许多个数据所有者在不向彼此透露数据的情况下,在他们的联合数据上训练模型。然而,先前使用MPC实现这种安全训练有三个局限性:它们只在cnn上进行了评估,而lstm被忽略了;与浮点训练相比,定点近似会影响训练精度;由于通过MPC进行安全训练的显著延迟开销,其与流数据的实际任务的相关性尚不清楚。这项工作的动机是报告我们在解决城市传感问题模型的安全训练和推理的实际问题方面的经验,例如,交通拥堵估计或大城市的空气污染监测,其中数据可以由竞争对手车队公司提供,同时使用基于mpc的技术平衡隐私-准确性权衡。我们的第一个贡献是为该任务设计一个自定义ML模型,该模型可以在理想的延迟内有效地使用MPC进行训练。特别是,我们设计了一个GCN-LSTM,并在时间序列传感器数据上对其进行安全训练,以便在每个历元7分钟内进行准确预测。作为我们的第二个贡献,我们建立了一个端到端的私人训练和推理系统,该系统可以证明与明文ML训练的训练精度相匹配。这项工作是第一次使用LSTM细胞安全地训练模型。第三,这个经过训练的模型在车队公司之间保密共享,并允许客户对该模型进行敏感查询,同时小心处理可能无效的查询。我们的自定义协议允许客户在毫秒内从私人训练的模型中查询预测,同时保持准确性和加密安全性。
{"title":"End-to-end Privacy Preserving Training and Inference for Air Pollution Forecasting with Data from Rival Fleets","authors":"Gauri Gupta, Krithika Ramesh, Anwesh Bhattacharya, Divya Gupta, Rahul Sharma, Nishanth Chandran, Rijurekha Sen","doi":"10.56553/popets-2023-0118","DOIUrl":"https://doi.org/10.56553/popets-2023-0118","url":null,"abstract":"Privacy-preserving machine learning (PPML) promises to train machine learning (ML) models by combining data spread across multiple data silos. Theoretically, secure multiparty computation (MPC) allows multiple data owners to train models on their joint data without revealing the data to each other. However, the prior implementations of this secure training using MPC have three limitations: they have only been evaluated on CNNs, and LSTMs have been ignored; fixed point approximations have affected training accuracies compared to training in floating point; and due to significant latency overheads of secure training via MPC, its relevance for practical tasks with streaming data remains unclear. The motivation of this work is to report our experience of addressing the practical problem of secure training and inference of models for urban sensing problems, e.g., traffic congestion estimation, or air pollution monitoring in large cities, where data can be contributed by rival fleet companies while balancing the privacy-accuracy trade-offs using MPC-based techniques.Our first contribution is to design a custom ML model for this task that can be efficiently trained with MPC within a desirable latency. In particular, we design a GCN-LSTM and securely train it on time-series sensor data for accurate forecasting, within 7 minutes per epoch. As our second contribution, we build an end-to-end system of private training and inference that provably matches the training accuracy of cleartext ML training. This work is the first to securely train a model with LSTM cells. Third, this trained model is kept secret-shared between the fleet companies and allows clients to make sensitive queries to this model while carefully handling potentially invalid queries. Our custom protocols allow clients to query predictions from privately trained models in milliseconds, all the while maintaining accuracy and cryptographic security.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"480 1","pages":"1010"},"PeriodicalIF":0.0,"publicationDate":"2023-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76457123","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IACR Cryptol. ePrint Arch.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1