首页 > 最新文献

Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security最新文献

英文 中文
Leakage Fingerprints: A Non-negligible Vulnerability in Side-Channel Analysis 泄漏指纹:侧信道分析中一个不可忽略的漏洞
Zeyi Liu, Neng Gao, Chenyang Tu, Jian Zhou, Yuan Ma, Yuan Zhao
Low-entropy masking schemes and shuffling technique are two common countermeasures against traditional side-channel analysis. Improved Rotating S-box Masking (RSM) is a combination of both countermeasures and is implemented by DPA contest committee to improve the software security level of AES-128. Compared with the original version, improved RSM mainly introduces both the offset and shuffle array as security foundations to counteract the existing attacks. In this paper, we first point out a general vulnerability referred to as "leakage fingerprints" and make use of it to successfully crack the offset array with 100% accuracy, which breaks down the masking countermeasure in the first step. Then, we show that cracking the shuffle array is still feasible but not necessary since several other vulnerabilities in the implementation level can be exploited to bypass the shuffle countermeasure directly. By selectively combining all these vulnerabilities, a dozen of attacks can be put forward, and we perform two of them as examples to verify their effectiveness. Official evaluation results show that, both attacks submitted by us are practical and feasible, and also operate with high efficiency. In terms of two major performance metrics, our best scheme requires 4 traces to reveal the AES master key with 80% Global Success Rate (GSR) and only 2 traces are enough to reduce the Maximum Partial Guessing Entropy (PGE) under 10.
低熵掩蔽方案和变换技术是对抗传统侧信道分析的两种常用手段。改进的旋转s盒掩蔽(RSM)是两种对抗的结合,由DPA竞赛委员会实施,以提高AES-128的软件安全水平。与原始版本相比,改进的RSM主要引入偏移和shuffle数组作为安全基础来抵消现有的攻击。本文首先提出了一种通用漏洞“泄漏指纹”,并利用它以100%的准确率成功地破解了偏移阵列,从而击破了第一步的掩蔽对策。然后,我们证明破解洗牌数组仍然是可行的,但不是必要的,因为可以利用实现级别的其他几个漏洞直接绕过洗牌对策。通过有选择地组合所有这些漏洞,可以提出十几种攻击,并通过其中两种攻击作为示例来验证其有效性。官方评估结果表明,我们提交的两种攻击都是切实可行的,并且运行效率很高。就两个主要性能指标而言,我们的最佳方案需要4个跟踪才能以80%的全局成功率(GSR)显示AES主密钥,并且只有2个跟踪足以将最大部分猜测熵(PGE)降低到10以下。
{"title":"Leakage Fingerprints: A Non-negligible Vulnerability in Side-Channel Analysis","authors":"Zeyi Liu, Neng Gao, Chenyang Tu, Jian Zhou, Yuan Ma, Yuan Zhao","doi":"10.1145/2897845.2897868","DOIUrl":"https://doi.org/10.1145/2897845.2897868","url":null,"abstract":"Low-entropy masking schemes and shuffling technique are two common countermeasures against traditional side-channel analysis. Improved Rotating S-box Masking (RSM) is a combination of both countermeasures and is implemented by DPA contest committee to improve the software security level of AES-128. Compared with the original version, improved RSM mainly introduces both the offset and shuffle array as security foundations to counteract the existing attacks. In this paper, we first point out a general vulnerability referred to as \"leakage fingerprints\" and make use of it to successfully crack the offset array with 100% accuracy, which breaks down the masking countermeasure in the first step. Then, we show that cracking the shuffle array is still feasible but not necessary since several other vulnerabilities in the implementation level can be exploited to bypass the shuffle countermeasure directly. By selectively combining all these vulnerabilities, a dozen of attacks can be put forward, and we perform two of them as examples to verify their effectiveness. Official evaluation results show that, both attacks submitted by us are practical and feasible, and also operate with high efficiency. In terms of two major performance metrics, our best scheme requires 4 traces to reveal the AES master key with 80% Global Success Rate (GSR) and only 2 traces are enough to reduce the Maximum Partial Guessing Entropy (PGE) under 10.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129420096","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
RamCrypt: Kernel-based Address Space Encryption for User-mode Processes RamCrypt:基于内核的用户模式进程地址空间加密
J. Götzfried, Tilo Müller, Gabor Drescher, S. Nürnberger, M. Backes
We present RamCrypt, a solution that allows unmodified Linux processes to transparently work on encrypted data. RamCrypt can be deployed and enabled on a per-process basis without recompiling user-mode applications. In every enabled process, data is only stored in cleartext for the moment it is processed, and otherwise stays encrypted in RAM. In particular, the required encryption keys do not reside in RAM, but are stored in CPU registers only. Hence, RamCrypt effectively thwarts memory disclosure attacks, which grant unauthorized access to process memory, as well as physical attacks such as cold boot and DMA attacks. In its default configuration, RamCrypt exposes only up to 4 memory pages in cleartext at the same time. For the nginx web server serving encrypted HTTPS pages under heavy load, the necessary TLS secret key is hidden for 97% of its time.
我们介绍RamCrypt,一个允许未经修改的Linux进程透明地处理加密数据的解决方案。RamCrypt可以在每个进程的基础上部署和启用,而无需重新编译用户模式应用程序。在每个启用的进程中,数据仅在处理时以明文形式存储,否则在RAM中保持加密。特别是,所需的加密密钥不驻留在RAM中,而仅存储在CPU寄存器中。因此,RamCrypt有效地阻止了内存泄露攻击,这种攻击允许对进程内存进行未经授权的访问,以及物理攻击,如冷启动和DMA攻击。在其默认配置中,RamCrypt同时以明文形式暴露最多4个内存页。对于nginx web服务器在高负载下提供加密的HTTPS页面,必要的TLS密钥在97%的时间内是隐藏的。
{"title":"RamCrypt: Kernel-based Address Space Encryption for User-mode Processes","authors":"J. Götzfried, Tilo Müller, Gabor Drescher, S. Nürnberger, M. Backes","doi":"10.1145/2897845.2897924","DOIUrl":"https://doi.org/10.1145/2897845.2897924","url":null,"abstract":"We present RamCrypt, a solution that allows unmodified Linux processes to transparently work on encrypted data. RamCrypt can be deployed and enabled on a per-process basis without recompiling user-mode applications. In every enabled process, data is only stored in cleartext for the moment it is processed, and otherwise stays encrypted in RAM. In particular, the required encryption keys do not reside in RAM, but are stored in CPU registers only. Hence, RamCrypt effectively thwarts memory disclosure attacks, which grant unauthorized access to process memory, as well as physical attacks such as cold boot and DMA attacks. In its default configuration, RamCrypt exposes only up to 4 memory pages in cleartext at the same time. For the nginx web server serving encrypted HTTPS pages under heavy load, the necessary TLS secret key is hidden for 97% of its time.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"72 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122565078","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Half-Baked Cookies: Hardening Cookie-Based Authentication for the Modern Web 半生不熟的cookie:强化现代Web基于cookie的身份验证
Y. Mundada, N. Feamster, B. Krishnamurthy
Modern websites use multiple authentication cookies to allow visitors to the site different levels of access. The complexity of modern web applications can make it difficult for a web application programmer to ensure that the use of authentication cookies does not introduce vulnerabilities. Even when a programmer has access to all of the source code, this analysis can be challenging; the problem becomes even more vexing when web programmers cobble together off-the-shelf libraries to implement authentication. We have assembled a checklist for modern web programmers to verify that the cookie based authentication mechanism is securely implemented. Then, we developed a tool, Newton, to help a web application programmer to identify authentication cookies for specific parts of the website and to verify that they are securely implemented according to the checklist. We used Newton to analyze 149 sites, including the Alexa top-200 and many other popular sites across a range of categories including search, shopping, and finance. We found that 113 of them---including high-profile sites such as Yahoo, Amazon, and Fidelity---were vulnerable to hijacking attacks. Many websites have already acknowledged and fixed the vulnerabilities that we found using Newton and reported to them.
现代网站使用多个身份验证cookie来允许访问者对网站进行不同级别的访问。现代web应用程序的复杂性使得web应用程序程序员很难确保身份验证cookie的使用不会引入漏洞。即使程序员可以访问所有的源代码,这种分析也可能具有挑战性;当web程序员拼凑现成的库来实现身份验证时,这个问题变得更加棘手。我们为现代web程序员组装了一个检查清单,以验证基于cookie的身份验证机制是安全实现的。然后,我们开发了一个工具Newton,帮助web应用程序程序员识别网站特定部分的身份验证cookie,并根据检查表验证它们是否安全实现。我们使用Newton分析了149个网站,包括Alexa排名前200的网站,以及搜索、购物和金融等一系列热门网站。我们发现其中113个网站——包括雅虎、亚马逊和富达等知名网站——容易受到劫持攻击。许多网站已经承认并修复了我们在使用Newton时发现的漏洞,并向他们报告。
{"title":"Half-Baked Cookies: Hardening Cookie-Based Authentication for the Modern Web","authors":"Y. Mundada, N. Feamster, B. Krishnamurthy","doi":"10.1145/2897845.2897889","DOIUrl":"https://doi.org/10.1145/2897845.2897889","url":null,"abstract":"Modern websites use multiple authentication cookies to allow visitors to the site different levels of access. The complexity of modern web applications can make it difficult for a web application programmer to ensure that the use of authentication cookies does not introduce vulnerabilities. Even when a programmer has access to all of the source code, this analysis can be challenging; the problem becomes even more vexing when web programmers cobble together off-the-shelf libraries to implement authentication. We have assembled a checklist for modern web programmers to verify that the cookie based authentication mechanism is securely implemented. Then, we developed a tool, Newton, to help a web application programmer to identify authentication cookies for specific parts of the website and to verify that they are securely implemented according to the checklist. We used Newton to analyze 149 sites, including the Alexa top-200 and many other popular sites across a range of categories including search, shopping, and finance. We found that 113 of them---including high-profile sites such as Yahoo, Amazon, and Fidelity---were vulnerable to hijacking attacks. Many websites have already acknowledged and fixed the vulnerabilities that we found using Newton and reported to them.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131309693","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Novel Constructions of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable Family 基于索引可交换族的类Cramer-Shoup密码体制的新构造
Jing Li, Licheng Wang, Zonghua Zhang, Xinxin Niu
The Cramer-Shoup cryptosystem has attracted much attention from the research community, mainly due to its efficiency in encryption/decryption, as well as the provable reductions of security against adaptively chosen ciphertext attacks in the standard model. At TCC 2005, Vasco et al. proposed a method for building Cramer-Shoup like cryptosystem over non-abelian groups and raised an open problem for finding a secure instantiation. Based on this work, we present another general framework for constructing Cramer-Shoup like cryptosystems. We firstly propose the concept of index exchangeable family (IEF) and an abstract construction of Cramer-Shoup like encryption scheme over IEF. The concrete instantiations of IEF are then derived from some reasonable hardness assumptions over abelian groups as well as non-abelian groups, respectively. These instantiations ultimately lead to simple yet efficient constructions of Cramer-Shoup like cryptosystems, including new non-abelian analogies that can be potential solutions to Vasco et al.'s open problem. Moreover, we propose a secure outsourcing method for the encryption of the non-abelian analog based on the factorization problem over non-commutative groups. The experiments clearly indicate that the computational cost of our outsourcing scheme can be significantly reduced thanks to the load sharing with cloud datacenter servers.
Cramer-Shoup密码系统引起了研究界的广泛关注,主要是因为它在加密/解密方面的效率,以及在标准模型中对自适应选择的密文攻击的安全性降低。在TCC 2005上,Vasco等人提出了一种在非阿贝尔群上构建类似Cramer-Shoup的密码系统的方法,并提出了一个寻找安全实例的开放问题。在此基础上,我们提出了另一种构造类Cramer-Shoup密码系统的通用框架。首先提出了索引交换族(IEF)的概念和基于IEF的类Cramer-Shoup加密方案的抽象构造。然后分别从阿贝尔群和非阿贝尔群上的一些合理的硬度假设推导出了IEF的具体实例。这些实例最终导致了类似Cramer-Shoup的密码系统的简单而有效的结构,包括新的非阿贝尔类比,可以作为Vasco等人的开放问题的潜在解决方案。此外,我们提出了一种基于非交换群上的因式分解问题的非阿贝尔类比加密的安全外包方法。实验清楚地表明,由于与云数据中心服务器的负载共享,我们的外包方案可以显着降低计算成本。
{"title":"Novel Constructions of Cramer-Shoup Like Cryptosystems Based on Index Exchangeable Family","authors":"Jing Li, Licheng Wang, Zonghua Zhang, Xinxin Niu","doi":"10.1145/2897845.2897920","DOIUrl":"https://doi.org/10.1145/2897845.2897920","url":null,"abstract":"The Cramer-Shoup cryptosystem has attracted much attention from the research community, mainly due to its efficiency in encryption/decryption, as well as the provable reductions of security against adaptively chosen ciphertext attacks in the standard model. At TCC 2005, Vasco et al. proposed a method for building Cramer-Shoup like cryptosystem over non-abelian groups and raised an open problem for finding a secure instantiation. Based on this work, we present another general framework for constructing Cramer-Shoup like cryptosystems. We firstly propose the concept of index exchangeable family (IEF) and an abstract construction of Cramer-Shoup like encryption scheme over IEF. The concrete instantiations of IEF are then derived from some reasonable hardness assumptions over abelian groups as well as non-abelian groups, respectively. These instantiations ultimately lead to simple yet efficient constructions of Cramer-Shoup like cryptosystems, including new non-abelian analogies that can be potential solutions to Vasco et al.'s open problem. Moreover, we propose a secure outsourcing method for the encryption of the non-abelian analog based on the factorization problem over non-commutative groups. The experiments clearly indicate that the computational cost of our outsourcing scheme can be significantly reduced thanks to the load sharing with cloud datacenter servers.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126697526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
No-Execute-After-Read: Preventing Code Disclosure in Commodity Software 读后不执行:防止商品软件中的代码泄露
Jan Werner, G. Baltas, R. Dallara, Nathan Otterness, K. Snow, F. Monrose, M. Polychronakis
Memory disclosure vulnerabilities enable an adversary to successfully mount arbitrary code execution attacks against applications via so-called just-in-time code reuse attacks, even when those applications are fortified with fine-grained address space layout randomization. This attack paradigm requires the adversary to first read the contents of randomized application code, then construct a code reuse payload using that knowledge. In this paper, we show that the recently proposed Execute-no-Read (XnR) technique fails to prevent just-in-time code reuse attacks. Next, we introduce the design and implementation of a novel memory permission primitive, dubbed No-Execute-After-Read (near), that foregoes the problems of XnR and provides strong security guarantees against just-in-time attacks in commodity binaries. Specifically, near allows all code to be disclosed, but prevents any disclosed code from subsequently being executed, thus thwarting just-in-time code reuse. At the same time, commodity binaries with mixed code and data regions still operate correctly, as legitimate data is still readable. To demonstrate the practicality and portability of our approach we implemented prototypes for both Linux and Android on the ARMv8 architecture, as well as a prototype that protects unmodified Microsoft Windows executables and dynamically linked libraries. In addition, our evaluation on the SPEC2006 benchmark demonstrates that our prototype has negligible runtime overhead, making it suitable for practical deployment.
内存披露漏洞使攻击者能够通过所谓的即时代码重用攻击成功地对应用程序进行任意代码执行攻击,即使这些应用程序使用细粒度地址空间布局随机化进行了加固。这种攻击范式要求攻击者首先读取随机应用程序代码的内容,然后使用该知识构建代码重用有效负载。在本文中,我们证明了最近提出的执行-不读取(XnR)技术无法防止即时代码重用攻击。接下来,我们将介绍一种新的内存权限原语的设计和实现,称为read后(near) No-Execute-After-Read (near),它摒弃了XnR的问题,并为商品二进制文件中的即时攻击提供了强大的安全保证。具体来说,near允许公开所有代码,但阻止任何公开的代码随后被执行,从而阻碍了即时代码重用。同时,具有混合代码和数据区域的商品二进制文件仍然可以正确运行,因为合法数据仍然是可读的。为了证明我们方法的实用性和可移植性,我们在ARMv8架构上实现了Linux和Android的原型,以及一个保护未修改的Microsoft Windows可执行文件和动态链接库的原型。此外,我们在SPEC2006基准测试上的评估表明,我们的原型具有可以忽略不计的运行时开销,使其适合实际部署。
{"title":"No-Execute-After-Read: Preventing Code Disclosure in Commodity Software","authors":"Jan Werner, G. Baltas, R. Dallara, Nathan Otterness, K. Snow, F. Monrose, M. Polychronakis","doi":"10.1145/2897845.2897891","DOIUrl":"https://doi.org/10.1145/2897845.2897891","url":null,"abstract":"Memory disclosure vulnerabilities enable an adversary to successfully mount arbitrary code execution attacks against applications via so-called just-in-time code reuse attacks, even when those applications are fortified with fine-grained address space layout randomization. This attack paradigm requires the adversary to first read the contents of randomized application code, then construct a code reuse payload using that knowledge. In this paper, we show that the recently proposed Execute-no-Read (XnR) technique fails to prevent just-in-time code reuse attacks. Next, we introduce the design and implementation of a novel memory permission primitive, dubbed No-Execute-After-Read (near), that foregoes the problems of XnR and provides strong security guarantees against just-in-time attacks in commodity binaries. Specifically, near allows all code to be disclosed, but prevents any disclosed code from subsequently being executed, thus thwarting just-in-time code reuse. At the same time, commodity binaries with mixed code and data regions still operate correctly, as legitimate data is still readable. To demonstrate the practicality and portability of our approach we implemented prototypes for both Linux and Android on the ARMv8 architecture, as well as a prototype that protects unmodified Microsoft Windows executables and dynamically linked libraries. In addition, our evaluation on the SPEC2006 benchmark demonstrates that our prototype has negligible runtime overhead, making it suitable for practical deployment.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129045943","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 67
Efficient Verifiable Computation of Linear and Quadratic Functions over Encrypted Data 加密数据上线性和二次函数的有效可验证计算
Ngoc Hieu Tran, HweeHwa Pang, R. Deng
In data outsourcing, a client stores a large amount of data on an untrusted server; subsequently, the client can request the server to compute a function on any subset of the data. This setting naturally leads to two security requirements: confidentiality of input data, and authenticity of computations. Existing approaches that satisfy both requirements simultaneously are built on fully homomorphic encryption, which involves expensive computation on the server and client and hence is impractical. In this paper, we propose two verifiable homomorphic encryption schemes that do not rely on fully homomorphic encryption. The first is a simple and efficient scheme for linear functions. The second scheme supports the class of multivariate quadratic functions, by combining the Paillier cryptosystem with a new homomorphic message authentication code (MAC) scheme. Through formal security analysis, we show that the schemes are semantically secure and unforgeable.
在数据外包中,客户端将大量数据存储在不受信任的服务器上;随后,客户机可以请求服务器在数据的任意子集上计算函数。这种设置自然会导致两个安全需求:输入数据的机密性和计算的真实性。同时满足这两种需求的现有方法是建立在完全同态加密的基础上的,这涉及到服务器和客户机上昂贵的计算,因此是不切实际的。本文提出了两种不依赖于完全同态加密的可验证同态加密方案。第一个是简单有效的线性函数格式。第二种方案通过将Paillier密码系统与一种新的同态消息认证码(MAC)方案相结合,支持多元二次函数类。通过形式化的安全性分析,证明了该方案具有语义安全性和不可伪造性。
{"title":"Efficient Verifiable Computation of Linear and Quadratic Functions over Encrypted Data","authors":"Ngoc Hieu Tran, HweeHwa Pang, R. Deng","doi":"10.1145/2897845.2897892","DOIUrl":"https://doi.org/10.1145/2897845.2897892","url":null,"abstract":"In data outsourcing, a client stores a large amount of data on an untrusted server; subsequently, the client can request the server to compute a function on any subset of the data. This setting naturally leads to two security requirements: confidentiality of input data, and authenticity of computations. Existing approaches that satisfy both requirements simultaneously are built on fully homomorphic encryption, which involves expensive computation on the server and client and hence is impractical. In this paper, we propose two verifiable homomorphic encryption schemes that do not rely on fully homomorphic encryption. The first is a simple and efficient scheme for linear functions. The second scheme supports the class of multivariate quadratic functions, by combining the Paillier cryptosystem with a new homomorphic message authentication code (MAC) scheme. Through formal security analysis, we show that the schemes are semantically secure and unforgeable.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"11 2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125764125","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data 基于云加密数据的高效多功能数据共享与搜索机制
K. Liang, Chunhua Su, Jiageng Chen, Joseph K. Liu
Outsourcing a huge amount of local data to remote cloud servers that has been become a significant trend for industries. Leveraging the considerable cloud storage space, industries can also put forward the outsourced data to cloud computing. How to collect the data for computing without loss of privacy and confidentiality is one of the crucial security problems. Searchable encryption technique has been proposed to protect the confidentiality of the outsourced data and the privacy of the corresponding data query. This technique, however, only supporting search functionality, may not be fully applicable to real-world cloud computing scenario whereby secure data search, share as well as computation are needed. This work presents a novel encrypted cloud-based data share and search system without loss of user privacy and data confidentiality. The new system enables users to make conjunctive keyword query over encrypted data, but also allows encrypted data to be efficiently and multiply shared among different users without the need of the "download-decrypt-then-encrypt" mode. As of independent interest, our system provides secure keyword update, so that users can freely and securely update data's keyword field. It is worth mentioning that all the above functionalities do not incur any expansion of ciphertext size, namely, the size of ciphertext remains constant during being searched, shared and keyword-updated. The system is proven secure and meanwhile, the efficiency analysis shows its great potential in being used in large-scale database.
将大量本地数据外包给远程云服务器已经成为行业的一个重要趋势。利用可观的云存储空间,行业也可以提出将数据外包给云计算。如何在不丢失隐私和保密性的情况下收集计算数据是关键的安全问题之一。为了保护外包数据的机密性和相应数据查询的隐私性,提出了可搜索加密技术。但是,这种技术只支持搜索功能,可能并不完全适用于需要安全数据搜索、共享和计算的实际云计算场景。这项工作提出了一种新的加密的基于云的数据共享和搜索系统,而不会丢失用户隐私和数据机密性。新系统允许用户对加密数据进行连接关键字查询,也允许加密数据在不同用户之间高效、成倍地共享,而不需要“下载-解密-加密”的模式。作为独立利益,我们的系统提供安全的关键字更新,以便用户可以自由安全地更新数据的关键字字段。值得一提的是,上述所有功能都不会导致密文大小的任何扩展,即在搜索、共享和关键字更新过程中,密文的大小保持不变。系统的安全性得到了验证,同时,效率分析显示了该系统在大型数据库中的应用潜力。
{"title":"Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data","authors":"K. Liang, Chunhua Su, Jiageng Chen, Joseph K. Liu","doi":"10.1145/2897845.2897865","DOIUrl":"https://doi.org/10.1145/2897845.2897865","url":null,"abstract":"Outsourcing a huge amount of local data to remote cloud servers that has been become a significant trend for industries. Leveraging the considerable cloud storage space, industries can also put forward the outsourced data to cloud computing. How to collect the data for computing without loss of privacy and confidentiality is one of the crucial security problems. Searchable encryption technique has been proposed to protect the confidentiality of the outsourced data and the privacy of the corresponding data query. This technique, however, only supporting search functionality, may not be fully applicable to real-world cloud computing scenario whereby secure data search, share as well as computation are needed. This work presents a novel encrypted cloud-based data share and search system without loss of user privacy and data confidentiality. The new system enables users to make conjunctive keyword query over encrypted data, but also allows encrypted data to be efficiently and multiply shared among different users without the need of the \"download-decrypt-then-encrypt\" mode. As of independent interest, our system provides secure keyword update, so that users can freely and securely update data's keyword field. It is worth mentioning that all the above functionalities do not incur any expansion of ciphertext size, namely, the size of ciphertext remains constant during being searched, shared and keyword-updated. The system is proven secure and meanwhile, the efficiency analysis shows its great potential in being used in large-scale database.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"24 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122299625","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
Preventing Page Faults from Telling Your Secrets 防止页面错误泄露你的秘密
Shweta Shinde, Zheng Leong Chua, Viswesh Narayanan, P. Saxena
New hardware primitives such as Intel SGX secure a user-level process in presence of an untrusted or compromised OS. Such "enclaved execution" systems are vulnerable to several side-channels, one of which is the page fault channel. In this paper, we show that the page fault side-channel has sufficient channel capacity to extract bits of encryption keys from commodity implementations of cryptographic routines in OpenSSL and Libgcrypt -- leaking 27% on average and up to 100% of the secret bits in many case-studies. To mitigate this, we propose a software-only defense that masks page fault patterns by determinising the program's memory access behavior. We show that such a technique can be built into a compiler, and implement it for a subset of C which is sufficient to handle the cryptographic routines we study. This defense when implemented generically can have significant overhead of up to 4000X, but with help of developer-assisted compiler optimizations, the overhead reduces to at most 29.22% in our case studies. Finally, we discuss scope for hardware-assisted defenses, and show one solution that can reduce overheads to 6.77% with support from hardware changes.
新的硬件原语(如Intel SGX)在存在不受信任或受损的操作系统时保护用户级进程。这种“封闭执行”系统容易受到多个侧通道的攻击,其中一个是页面错误通道。在本文中,我们证明了页面故障侧通道具有足够的通道容量,可以从OpenSSL和Libgcrypt中加密例程的商品实现中提取加密密钥位-在许多案例研究中平均泄漏27%,高达100%的秘密位。为了减轻这种情况,我们提出了一种仅限软件的防御,通过确定程序的内存访问行为来掩盖页面错误模式。我们展示了这种技术可以内置到编译器中,并为C语言的一个子集实现它,这足以处理我们研究的加密例程。在一般情况下实现这种防御可能会有高达4000X的开销,但是在开发人员辅助的编译器优化的帮助下,在我们的案例研究中,开销最多减少到29.22%。最后,我们讨论了硬件辅助防御的范围,并展示了一个解决方案,该解决方案可以在硬件更改的支持下将开销降低到6.77%。
{"title":"Preventing Page Faults from Telling Your Secrets","authors":"Shweta Shinde, Zheng Leong Chua, Viswesh Narayanan, P. Saxena","doi":"10.1145/2897845.2897885","DOIUrl":"https://doi.org/10.1145/2897845.2897885","url":null,"abstract":"New hardware primitives such as Intel SGX secure a user-level process in presence of an untrusted or compromised OS. Such \"enclaved execution\" systems are vulnerable to several side-channels, one of which is the page fault channel. In this paper, we show that the page fault side-channel has sufficient channel capacity to extract bits of encryption keys from commodity implementations of cryptographic routines in OpenSSL and Libgcrypt -- leaking 27% on average and up to 100% of the secret bits in many case-studies. To mitigate this, we propose a software-only defense that masks page fault patterns by determinising the program's memory access behavior. We show that such a technique can be built into a compiler, and implement it for a subset of C which is sufficient to handle the cryptographic routines we study. This defense when implemented generically can have significant overhead of up to 4000X, but with help of developer-assisted compiler optimizations, the overhead reduces to at most 29.22% in our case studies. Finally, we discuss scope for hardware-assisted defenses, and show one solution that can reduce overheads to 6.77% with support from hardware changes.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131947232","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 204
SecHOG: Privacy-Preserving Outsourcing Computation of Histogram of Oriented Gradients in the Cloud SecHOG:云中定向梯度直方图的隐私保护外包计算
Qian Wang, Jingjun Wang, Shengshan Hu, Qin Zou, K. Ren
Abundant multimedia data generated in our daily life has intrigued a variety of very important and useful real-world applications such as object detection and recognition etc. Accompany with these applications, many popular feature descriptors have been developed, e.g., SIFT, SURF and HOG. Manipulating massive multimedia data locally, however, is a storage and computation intensive task, especially for resource-constrained clients. In this work, we focus on exploring how to securely outsource the famous feature extraction algorithm--Histogram of Oriented Gradients (HOG) to untrusted cloud servers, without revealing the data owner's private information. For the first time, we investigate this secure outsourcing computation problem under two different models and accordingly propose two novel privacy-preserving HOG outsourcing protocols, by efficiently encrypting image data by somewhat homomorphic encryption (SHE) integrated with single-instruction multiple-data (SIMD), designing a new batched secure comparison protocol, and carefully redesigning every step of HOG to adapt it to the ciphertext domain. Explicit Security and effectiveness analysis are presented to show that our protocols are practically-secure and can approximate well the performance of the original HOG executed in the plaintext domain. Our extensive experimental evaluations further demonstrate that our solutions achieve high efficiency and perform comparably to the original HOG when being applied to human detection.
在我们的日常生活中产生的丰富的多媒体数据激发了各种非常重要和有用的现实应用,如物体检测和识别等。伴随着这些应用,已经开发了许多流行的特征描述符,例如SIFT, SURF和HOG。然而,在本地操作大量多媒体数据是一项存储和计算密集型任务,特别是对于资源受限的客户机。在这项工作中,我们专注于探索如何安全地将著名的特征提取算法——定向梯度直方图(HOG)外包给不受信任的云服务器,而不会泄露数据所有者的私人信息。本文首次在两种不同的模型下研究了这种安全外包计算问题,并提出了两种新的保密HOG外包协议,分别是采用融合单指令多数据(SIMD)的半同态加密(SHE)对图像数据进行有效加密,设计了一种新的批处理安全比较协议,并对HOG的每一步进行了仔细的重新设计,使其适应密文领域。明确的安全性和有效性分析表明,我们的协议实际上是安全的,并且可以很好地接近原始的HOG在明文域中执行的性能。我们广泛的实验评估进一步证明,当应用于人体检测时,我们的解决方案具有较高的效率,并且与原始的HOG相当。
{"title":"SecHOG: Privacy-Preserving Outsourcing Computation of Histogram of Oriented Gradients in the Cloud","authors":"Qian Wang, Jingjun Wang, Shengshan Hu, Qin Zou, K. Ren","doi":"10.1145/2897845.2897861","DOIUrl":"https://doi.org/10.1145/2897845.2897861","url":null,"abstract":"Abundant multimedia data generated in our daily life has intrigued a variety of very important and useful real-world applications such as object detection and recognition etc. Accompany with these applications, many popular feature descriptors have been developed, e.g., SIFT, SURF and HOG. Manipulating massive multimedia data locally, however, is a storage and computation intensive task, especially for resource-constrained clients. In this work, we focus on exploring how to securely outsource the famous feature extraction algorithm--Histogram of Oriented Gradients (HOG) to untrusted cloud servers, without revealing the data owner's private information. For the first time, we investigate this secure outsourcing computation problem under two different models and accordingly propose two novel privacy-preserving HOG outsourcing protocols, by efficiently encrypting image data by somewhat homomorphic encryption (SHE) integrated with single-instruction multiple-data (SIMD), designing a new batched secure comparison protocol, and carefully redesigning every step of HOG to adapt it to the ciphertext domain. Explicit Security and effectiveness analysis are presented to show that our protocols are practically-secure and can approximate well the performance of the original HOG executed in the plaintext domain. Our extensive experimental evaluations further demonstrate that our solutions achieve high efficiency and perform comparably to the original HOG when being applied to human detection.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122497919","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
Practical and Efficient Attribute-Based Encryption with Constant-Size Ciphertexts in Outsourced Verifiable Computation 外包可验证计算中实用高效的基于属性的恒定长度密文加密
Kai Zhang, Junqing Gong, Shaohua Tang, Jie Chen, Xiangxue Li, Hai-feng Qian, Z. Cao
In cloud computing, computationally weak users are always willing to outsource costly computations to a cloud, and at the same time they need to check the correctness of the result provided by the cloud. Such activities motivate the occurrence of verifiable computation (VC). Recently, Parno, Raykova and Vaikuntanathan showed any VC protocol can be constructed from an attribute-based encryption (ABE) scheme for a same class of functions. In this paper, we propose two practical and efficient semi-adaptively secure key-policy attribute-based encryption (KP-ABE) schemes with constant-size ciphertexts. The semi-adaptive security requires that the adversary designates the challenge attribute set after it receives public parameters but before it issues any secret key query, which is stronger than selective security guarantee. Our first construction deals with small universe while the second one supports large universe. Both constructions employ the technique underlying the prime-order instantiation of nested dual system groups, which are based on the $d$-linear assumption including SXDH and DLIN assumptions. In order to evaluate the performance, we implement our ABE schemes using $textsf{Python}$ language in Charm. Compared with previous KP-ABE schemes with constant-size ciphertexts, our constructions achieve shorter ciphertext and secret key sizes, and require low computation costs, especially under the SXDH assumption.
在云计算中,计算能力较弱的用户总是愿意将昂贵的计算外包给云,同时他们需要检查云提供的结果的正确性。这些活动激发了可验证计算(VC)的发生。最近,Parno, Raykova和Vaikuntanathan证明了任何VC协议都可以由基于属性的加密(ABE)方案构造为同一类函数。在本文中,我们提出了两个实用且高效的半自适应安全密钥策略属性加密(KP-ABE)方案,该方案具有恒定大小的密文。半自适应安全要求攻击者在接收到公共参数之后,在发出任何密钥查询之前指定挑战属性集,比选择性安全保证更强。我们的第一个构造处理小宇宙,而第二个构造支持大宇宙。这两种构造都使用嵌套对偶系统群的素序实例化技术,它们基于$d$-线性假设,包括SXDH和DLIN假设。为了评估性能,我们在Charm中使用$textsf{Python}$语言实现了我们的ABE方案。与以往具有恒定长度密文的KP-ABE方案相比,我们的结构实现了更短的密文和密钥大小,并且需要更低的计算成本,特别是在SXDH假设下。
{"title":"Practical and Efficient Attribute-Based Encryption with Constant-Size Ciphertexts in Outsourced Verifiable Computation","authors":"Kai Zhang, Junqing Gong, Shaohua Tang, Jie Chen, Xiangxue Li, Hai-feng Qian, Z. Cao","doi":"10.1145/2897845.2897858","DOIUrl":"https://doi.org/10.1145/2897845.2897858","url":null,"abstract":"In cloud computing, computationally weak users are always willing to outsource costly computations to a cloud, and at the same time they need to check the correctness of the result provided by the cloud. Such activities motivate the occurrence of verifiable computation (VC). Recently, Parno, Raykova and Vaikuntanathan showed any VC protocol can be constructed from an attribute-based encryption (ABE) scheme for a same class of functions. In this paper, we propose two practical and efficient semi-adaptively secure key-policy attribute-based encryption (KP-ABE) schemes with constant-size ciphertexts. The semi-adaptive security requires that the adversary designates the challenge attribute set after it receives public parameters but before it issues any secret key query, which is stronger than selective security guarantee. Our first construction deals with small universe while the second one supports large universe. Both constructions employ the technique underlying the prime-order instantiation of nested dual system groups, which are based on the $d$-linear assumption including SXDH and DLIN assumptions. In order to evaluate the performance, we implement our ABE schemes using $textsf{Python}$ language in Charm. Compared with previous KP-ABE schemes with constant-size ciphertexts, our constructions achieve shorter ciphertext and secret key sizes, and require low computation costs, especially under the SXDH assumption.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126124272","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
期刊
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1