首页 > 最新文献

2023 IEEE 36th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
SoK: Delay-Based Cryptography SoK:基于延迟的密码术
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00028
Liam Medley, Angelique Faye Loe, Elizabeth A. Quaglia
In this work, we provide a systematisation of knowledge of delay-based cryptography, in which we discuss and compare the existing primitives within cryptography that utilise a time-delay. We start by considering the role of time within cryptography, explaining broadly what a delay aimed to achieve at its inception and now, in the modern age. We then move on to describing the underlying assumptions used to achieve these goals, and analyse topics including trust, decentralisation and concrete methods to implement a delay. We then survey the existing primitives, discussing their security properties, instantiations and applications. We make explicit the relationships between these primitives, identifying a hierarchy and the theoretical gaps that exist. We end this systematisation of knowledge by highlighting relevant future research directions within the field of delay-based cryptography, from which this area would greatly benefit.
在这项工作中,我们提供了基于延迟的密码学知识的系统化,其中我们讨论并比较了密码学中利用延迟的现有原语。我们首先考虑时间在密码学中的作用,从广义上解释延迟在其最初和现在的现代时代旨在实现的目标。然后,我们继续描述用于实现这些目标的基本假设,并分析包括信任、去中心化和实现延迟的具体方法在内的主题。然后我们调查现有的原语,讨论它们的安全属性、实例化和应用程序。我们明确了这些原语之间的关系,确定了层次结构和存在的理论差距。我们通过强调基于延迟的密码学领域内相关的未来研究方向来结束这种知识系统化,该领域将从中受益匪浅。
{"title":"SoK: Delay-Based Cryptography","authors":"Liam Medley, Angelique Faye Loe, Elizabeth A. Quaglia","doi":"10.1109/CSF57540.2023.00028","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00028","url":null,"abstract":"In this work, we provide a systematisation of knowledge of delay-based cryptography, in which we discuss and compare the existing primitives within cryptography that utilise a time-delay. We start by considering the role of time within cryptography, explaining broadly what a delay aimed to achieve at its inception and now, in the modern age. We then move on to describing the underlying assumptions used to achieve these goals, and analyse topics including trust, decentralisation and concrete methods to implement a delay. We then survey the existing primitives, discussing their security properties, instantiations and applications. We make explicit the relationships between these primitives, identifying a hierarchy and the theoretical gaps that exist. We end this systematisation of knowledge by highlighting relevant future research directions within the field of delay-based cryptography, from which this area would greatly benefit.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123107757","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Proving Unlinkability Using ProVerif Through Desynchronised Bi-Processes 通过非同步双进程使用ProVerif证明不可链接性
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00022
David Baelde, A. Debant, S. Delaune
Unlinkability is a privacy property of crucial importance for several systems such as mobile phones or RFID chips. Analysing this security property is very complex, and highly error-prone. Therefore, formal verification with machine support is desirable. Unfortunately, existing techniques are not sufficient to directly apply verification tools to automatically prove unlinkability. In this paper, we overcome this limitation by defining a simple transformation that will exploit some specific features of ProVerif. This transformation, together with some generic axioms, allows the tool to successfully conclude on several case studies. We have implemented our approach, effectively obtaining direct proofs of unlinkability on several protocols that were, until now, out of reach of automatic verification tools.
不可链接性是一种对手机或RFID芯片等系统至关重要的隐私属性。分析这个安全属性非常复杂,而且非常容易出错。因此,有机器支持的正式验证是可取的。不幸的是,现有的技术不足以直接应用验证工具来自动证明不可链接性。在本文中,我们通过定义一个简单的转换来克服这个限制,这个转换将利用ProVerif的一些特定特性。这种转换,加上一些一般公理,使该工具能够成功地总结几个案例研究。我们已经实现了我们的方法,有效地获得了几个协议的不可链接性的直接证明,到目前为止,这些协议是自动验证工具无法达到的。
{"title":"Proving Unlinkability Using ProVerif Through Desynchronised Bi-Processes","authors":"David Baelde, A. Debant, S. Delaune","doi":"10.1109/CSF57540.2023.00022","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00022","url":null,"abstract":"Unlinkability is a privacy property of crucial importance for several systems such as mobile phones or RFID chips. Analysing this security property is very complex, and highly error-prone. Therefore, formal verification with machine support is desirable. Unfortunately, existing techniques are not sufficient to directly apply verification tools to automatically prove unlinkability. In this paper, we overcome this limitation by defining a simple transformation that will exploit some specific features of ProVerif. This transformation, together with some generic axioms, allows the tool to successfully conclude on several case studies. We have implemented our approach, effectively obtaining direct proofs of unlinkability on several protocols that were, until now, out of reach of automatic verification tools.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127447514","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Towards End-to-End Verified TEEs via Verified Interface Conformance and Certified Compilers 通过验证接口一致性和认证编译器实现端到端验证tee
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00021
Farzaneh Derakhshan, Zichao Zhang, Amit Vasudevan, Limin Jia
Trusted Execution Environments (TEE) are ubiq-uitous. They form the highest privileged software component of the platform with full access to the system and associated devices. However, vulnerabilities have been found in deployed TEEs allowing an attacker to gain complete control. Despite the progress made in fully-verified software systems, few deployed TEEs are fully-verified, due to the high cost of verification. Instead of aiming for full-functional correctness, this paper proposes a formal framework and approach that leverages com-partmentalization at the source level to bring security-relevant properties verified at the source level down to the binary via existing certified compilers. The benefit of our approach is the relative low cost of verification: developers can use existing automated program verification tools and certified compilers. Our case studies demonstrate how security properties verified on two open-source TEEs at the source level can be pushed down to the compiled code by using an off-the-shelf certified compiler.
可信执行环境(TEE)无处不在。它们构成了平台的最高特权软件组件,具有对系统和相关设备的完全访问权限。然而,在部署的tee中发现了漏洞,允许攻击者获得完全控制。尽管在完全验证的软件系统方面取得了进展,但由于验证成本高,部署的tee很少得到完全验证。本文提出了一个正式的框架和方法,该框架和方法利用源级的分隔,通过现有的经过认证的编译器将源级验证的安全相关属性降至二进制文件。我们的方法的好处是相对较低的验证成本:开发人员可以使用现有的自动化程序验证工具和经过认证的编译器。我们的案例研究演示了如何通过使用现成的经过认证的编译器,将在源代码级的两个开源tee上验证的安全属性下推到已编译的代码中。
{"title":"Towards End-to-End Verified TEEs via Verified Interface Conformance and Certified Compilers","authors":"Farzaneh Derakhshan, Zichao Zhang, Amit Vasudevan, Limin Jia","doi":"10.1109/CSF57540.2023.00021","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00021","url":null,"abstract":"Trusted Execution Environments (TEE) are ubiq-uitous. They form the highest privileged software component of the platform with full access to the system and associated devices. However, vulnerabilities have been found in deployed TEEs allowing an attacker to gain complete control. Despite the progress made in fully-verified software systems, few deployed TEEs are fully-verified, due to the high cost of verification. Instead of aiming for full-functional correctness, this paper proposes a formal framework and approach that leverages com-partmentalization at the source level to bring security-relevant properties verified at the source level down to the binary via existing certified compilers. The benefit of our approach is the relative low cost of verification: developers can use existing automated program verification tools and certified compilers. Our case studies demonstrate how security properties verified on two open-source TEEs at the source level can be pushed down to the compiled code by using an off-the-shelf certified compiler.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122128696","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Extending the Authentication Hierarchy with One-Way Agreement 用单向协议扩展身份验证层次结构
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00025
Johannes Wilson, Mikael Asplund, N. Johansson
Providing authenticated interactions is a key responsibility of most cryptographic protocols. When designing new protocols with strict security requirements it is therefore essential to formally verify that they fulfil appropriate authentication properties. We identify a gap in the case of protocols with unilateral (one-way) authentication, where existing properties are poorly adapted. In existing work, there is a preference for defining strong authentication properties, which is good in many cases but not universally applicable. In this work we make the case for weaker authentication properties. In particular, we investigate one-way authentication and extend Lowe's authentication hierarchy with two such properties. We formally prove the relationship between the added and existing properties. Moreover, we demonstrate the usefulness of the added properties in a case study on remote attestation protocols. This work complements earlier work with additional generic properties that support formal verification of a wider set of protocol types.
提供经过身份验证的交互是大多数加密协议的主要职责。因此,在设计具有严格安全要求的新协议时,必须正式验证它们是否满足适当的身份验证属性。我们在使用单边(单向)身份验证的协议中发现了一个缺口,在这种情况下,现有的属性不能很好地适应。在现有的工作中,人们倾向于定义强身份验证属性,这在许多情况下都很好,但不是普遍适用的。在这项工作中,我们将使用较弱的身份验证属性。特别地,我们研究了单向身份验证,并用两个这样的属性扩展了Lowe的身份验证层次结构。我们正式证明了添加的性质与已有性质之间的关系。此外,我们在远程认证协议的案例研究中演示了添加属性的有用性。这项工作补充了早期的工作,提供了额外的通用属性,支持对更广泛的协议类型集进行正式验证。
{"title":"Extending the Authentication Hierarchy with One-Way Agreement","authors":"Johannes Wilson, Mikael Asplund, N. Johansson","doi":"10.1109/CSF57540.2023.00025","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00025","url":null,"abstract":"Providing authenticated interactions is a key responsibility of most cryptographic protocols. When designing new protocols with strict security requirements it is therefore essential to formally verify that they fulfil appropriate authentication properties. We identify a gap in the case of protocols with unilateral (one-way) authentication, where existing properties are poorly adapted. In existing work, there is a preference for defining strong authentication properties, which is good in many cases but not universally applicable. In this work we make the case for weaker authentication properties. In particular, we investigate one-way authentication and extend Lowe's authentication hierarchy with two such properties. We formally prove the relationship between the added and existing properties. Moreover, we demonstrate the usefulness of the added properties in a case study on remote attestation protocols. This work complements earlier work with additional generic properties that support formal verification of a wider set of protocol types.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116566461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Generic Framework to Develop and Verify Security Mechanisms at the Microarchitectural Level: Application to Control-Flow Integrity 在微架构级别开发和验证安全机制的通用框架:控制流完整性的应用
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00029
Matthieu Baty, Pierre Wilke, Guillaume Hiet, Arnaud Fontaine, Alix Trieu
In recent years, the disclosure of several significant security vulnerabilities has revealed the trust put in some presumed security properties of commonplace hardware to be misplaced. We propose to design hardware systems with security mechanisms, together with a formal statement of the security properties obtained, and a machine-checked proof that the hardware security mechanisms indeed implement the sought-for security property. Formally proving security properties about hardware systems might seem prohibitively complex and expensive. In this paper, we tackle this concern by designing a realistic and accessible methodology on top of the Kôlka Hardware Description Language for specifying and proving security properties during hardware development. Our methodology is centered around a verified compiler from high-level and inefficient to work with Kôlka models to an equivalent lower-level representation, where side effects are made explicit and reasoning is convenient. We apply this methodology to a concrete example: the formal specification and implementation of a shadow stack mechanism on an RV32I processor. We prove that this security mechanism is correct, i.e., any illegal modification of a return address does indeed result in the termination of the whole system. Furthermore, we show that this modification of the processor does not impact its behaviour in other, unexpected ways.
近年来,几个重大安全漏洞的披露揭示了对普通硬件的一些假定安全属性的信任是错误的。我们建议设计具有安全机制的硬件系统,同时提供获得的安全属性的正式声明,以及硬件安全机制确实实现所寻求的安全属性的机器检查证明。正式证明硬件系统的安全属性似乎过于复杂和昂贵。在本文中,我们通过在Kôlka硬件描述语言(Hardware Description Language)的基础上设计一个现实的、可访问的方法来解决这个问题,该方法用于在硬件开发期间指定和证明安全属性。我们的方法以经过验证的编译器为中心,从高级和低效的Kôlka模型到等效的低级表示,其中副作用是明确的,推理是方便的。我们将这种方法应用到一个具体的例子中:RV32I处理器上影子堆栈机制的正式规范和实现。我们证明了这种安全机制是正确的,即任何非法修改返回地址的行为确实会导致整个系统的终止。此外,我们表明这种处理器的修改不会以其他意想不到的方式影响其行为。
{"title":"A Generic Framework to Develop and Verify Security Mechanisms at the Microarchitectural Level: Application to Control-Flow Integrity","authors":"Matthieu Baty, Pierre Wilke, Guillaume Hiet, Arnaud Fontaine, Alix Trieu","doi":"10.1109/CSF57540.2023.00029","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00029","url":null,"abstract":"In recent years, the disclosure of several significant security vulnerabilities has revealed the trust put in some presumed security properties of commonplace hardware to be misplaced. We propose to design hardware systems with security mechanisms, together with a formal statement of the security properties obtained, and a machine-checked proof that the hardware security mechanisms indeed implement the sought-for security property. Formally proving security properties about hardware systems might seem prohibitively complex and expensive. In this paper, we tackle this concern by designing a realistic and accessible methodology on top of the Kôlka Hardware Description Language for specifying and proving security properties during hardware development. Our methodology is centered around a verified compiler from high-level and inefficient to work with Kôlka models to an equivalent lower-level representation, where side effects are made explicit and reasoning is convenient. We apply this methodology to a concrete example: the formal specification and implementation of a shadow stack mechanism on an RV32I processor. We prove that this security mechanism is correct, i.e., any illegal modification of a return address does indeed result in the termination of the whole system. Furthermore, we show that this modification of the processor does not impact its behaviour in other, unexpected ways.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124177394","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Copyright and Reprint Permissions 版权和转载权限
Pub Date : 2023-07-01 DOI: 10.1109/csf57540.2023.00040
{"title":"Copyright and Reprint Permissions","authors":"","doi":"10.1109/csf57540.2023.00040","DOIUrl":"https://doi.org/10.1109/csf57540.2023.00040","url":null,"abstract":"","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125409404","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the (De) centralization of FruitChains 论水果连锁店的(去)集中化
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00020
Aikaterini-Panagiota Stouka, T. Zacharias
One of the most important features of blockchain protocols is decentralization, as their main contribution is that they formulate a distributed ledger that will be maintained and extended without the need of a trusted party. Bitcoin has been criticized for its tendency to centralization, as very few pools control the majority of the hashing power. Pass et al. proposed FruitChain [PODC 17] and claimed that this blockchain protocol mitigates the formation of pools by reducing the variance of the rewards in the same way as mining pools, but in a fully decentralized fashion. Many follow up papers consider that the problem of centralization in Proof-of- Work (PoW) blockchain systems can be solved via lower rewards' variance, and that in FruitChain the formation of pools is unnecessary. Contrary to the common perception, in this work, we prove that lower variance of the rewards does not eliminate the tendency of the PoW blockchain protocols to centralization; miners have also other incentives to create large pools, and specifically to share the cost of creating the instance they need to solve the PoW puzzle. We abstract the procedures of FruitChain as oracles and assign to each of them a cost. Then, we provide a formal definition of a pool in a blockchain system, and by utilizing the notion of equilibrium with virtual payoffs (EVP) [AFT 21], we prove that there is a completely centralized EVP, where all the parties form a single pool controlled by one party called the pool leader. The pool leader is responsible for creating the instance used for the PoW procedure. To the best of our knowledge, this is the first work that examines the construction of mining pools in the FruitChain system.
区块链协议最重要的特征之一是去中心化,因为它们的主要贡献是制定了一个分布式账本,可以在不需要可信方的情况下进行维护和扩展。比特币因其集中化的倾向而受到批评,因为很少有矿池控制着大部分的哈希算力。Pass等人提出了FruitChain [PODC 17],并声称该区块链协议通过减少与矿池相同的奖励方差来减轻池的形成,但以完全去中心化的方式。许多后续论文认为,工作量证明(PoW)区块链系统中的中心化问题可以通过较低的奖励方差来解决,而在FruitChain中,池的形成是不必要的。与通常的看法相反,在这项工作中,我们证明了奖励的较低方差并不能消除PoW区块链协议的集中化趋势;矿工们还有其他动机来创建大型矿池,特别是为了分担创建解决PoW难题所需的实例的成本。我们将FruitChain的过程抽象为oracle,并为每个oracle分配一个代价。然后,我们提供了区块链系统中池的正式定义,并利用均衡与虚拟收益(EVP)的概念[AFT 21],我们证明了存在一个完全中心化的EVP,其中所有各方形成一个由一方控制的单一池,称为池leader。池领导者负责创建用于PoW过程的实例。据我们所知,这是第一个研究FruitChain系统中矿池构建的工作。
{"title":"On the (De) centralization of FruitChains","authors":"Aikaterini-Panagiota Stouka, T. Zacharias","doi":"10.1109/CSF57540.2023.00020","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00020","url":null,"abstract":"One of the most important features of blockchain protocols is decentralization, as their main contribution is that they formulate a distributed ledger that will be maintained and extended without the need of a trusted party. Bitcoin has been criticized for its tendency to centralization, as very few pools control the majority of the hashing power. Pass et al. proposed FruitChain [PODC 17] and claimed that this blockchain protocol mitigates the formation of pools by reducing the variance of the rewards in the same way as mining pools, but in a fully decentralized fashion. Many follow up papers consider that the problem of centralization in Proof-of- Work (PoW) blockchain systems can be solved via lower rewards' variance, and that in FruitChain the formation of pools is unnecessary. Contrary to the common perception, in this work, we prove that lower variance of the rewards does not eliminate the tendency of the PoW blockchain protocols to centralization; miners have also other incentives to create large pools, and specifically to share the cost of creating the instance they need to solve the PoW puzzle. We abstract the procedures of FruitChain as oracles and assign to each of them a cost. Then, we provide a formal definition of a pool in a blockchain system, and by utilizing the notion of equilibrium with virtual payoffs (EVP) [AFT 21], we prove that there is a completely centralized EVP, where all the parties form a single pool controlled by one party called the pool leader. The pool leader is responsible for creating the instance used for the PoW procedure. To the best of our knowledge, this is the first work that examines the construction of mining pools in the FruitChain system.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122586924","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
From Bounded to Unbounded: Privacy Amplification via Shuffling with Dummies 从有界到无界:用假人洗牌放大隐私
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00034
Shun Takagi, Fumiyuki Kato, Yang Cao, Masatoshi Yoshikawa
In recent years, the shuffling model has been garnering attention in the realm of differential privacy (DP). This study focuses on the fact that the shuffling model follows bounded DP rather than unbounded DP. This characteristic causes a privacy issue in which participation itself is not protected. To address this issue, we propose a framework, called unbounded shuffling, which follows unbounded DP in addition to bounded DP under the trust assumption of the shuffling model. The main difference from the conventional shuffling model is the inclusion of dummies, which some users add to pose that perturbed records are sent by other users. We also analyze the privacy and utility of our proposed framework. The analysis shows that our framework achieves almost the same utility and privacy as that of the traditional shuffling model while guaranteeing unbounded DP. Additionally, we apply the technique of individual privacy accounting, which is built solely on unbounded DP, to stochastic gradient descent (SGD) using our framework. This approach approximately halves the value of $varepsilon$ of a baseline.
近年来,洗牌模型在差分隐私(DP)领域受到了广泛的关注。本文研究的重点是洗牌模型遵循有界DP而不是无界DP。这种特性导致了参与本身不受保护的隐私问题。为了解决这个问题,我们提出了一种称为无界变换的框架,该框架在变换模型的信任假设下,除了遵循有界DP之外,还遵循无界DP。与传统洗牌模型的主要区别在于包含了假人,一些用户添加假人来假装受干扰的记录是由其他用户发送的。我们还分析了我们提出的框架的私密性和实用性。分析表明,该框架在保证无界DP的同时,实现了与传统洗牌模型几乎相同的实用性和保密性。此外,我们使用我们的框架将完全建立在无界DP上的个人隐私会计技术应用于随机梯度下降(SGD)。这种方法大约将基线的$varepsilon$的值减半。
{"title":"From Bounded to Unbounded: Privacy Amplification via Shuffling with Dummies","authors":"Shun Takagi, Fumiyuki Kato, Yang Cao, Masatoshi Yoshikawa","doi":"10.1109/CSF57540.2023.00034","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00034","url":null,"abstract":"In recent years, the shuffling model has been garnering attention in the realm of differential privacy (DP). This study focuses on the fact that the shuffling model follows bounded DP rather than unbounded DP. This characteristic causes a privacy issue in which participation itself is not protected. To address this issue, we propose a framework, called unbounded shuffling, which follows unbounded DP in addition to bounded DP under the trust assumption of the shuffling model. The main difference from the conventional shuffling model is the inclusion of dummies, which some users add to pose that perturbed records are sent by other users. We also analyze the privacy and utility of our proposed framework. The analysis shows that our framework achieves almost the same utility and privacy as that of the traditional shuffling model while guaranteeing unbounded DP. Additionally, we apply the technique of individual privacy accounting, which is built solely on unbounded DP, to stochastic gradient descent (SGD) using our framework. This approach approximately halves the value of $varepsilon$ of a baseline.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134025585","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Zero-Knowledge in EasyCrypt 零知识在EasyCrypt
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00015
Denis Firsov, Dominique Unruh
We formalize security properties of zero-knowledge protocols and their proofs in EasyCrypt. Specifically, we focus on sigma protocols (three-round protocols). Most importantly, we also cover properties whose security proofs require the use of rewinding; prior work has focused on properties that do not need this more advanced technique. On our way we give generic definitions of the main properties associated with sigma protocols, both in the computational and information-theoretical setting. We give generic derivations of soundness, (malicious-verifier) zero-knowledge, and proof of knowledge from simpler assumptions with proofs which rely on rewinding. Also, we address sequential composition of sigma protocols. Finally, we illustrate the applicability of our results on three zero-knowledge protocols: Fiat-Shamir (for quadratic residues), Schnorr (for discrete logarithms), and Blum (for Hamiltonian cycles, NP-complete).
在EasyCrypt中形式化了零知识协议的安全性质及其证明。具体来说,我们关注的是sigma协议(三轮协议)。最重要的是,我们还涵盖了安全证明需要使用倒带的属性;先前的工作集中在不需要这种更先进技术的特性上。在我们的方法中,我们给出了与sigma协议相关的主要属性的一般定义,包括计算和信息理论设置。我们给出了健全性、(恶意验证者)零知识的一般推导,以及基于简单假设的知识证明,这些证明依赖于倒带。此外,我们还讨论了sigma方案的顺序组成。最后,我们说明了我们的结果在三种零知识协议上的适用性:Fiat-Shamir(用于二次残数),Schnorr(用于离散对数)和Blum(用于汉密尔顿循环,np完全)。
{"title":"Zero-Knowledge in EasyCrypt","authors":"Denis Firsov, Dominique Unruh","doi":"10.1109/CSF57540.2023.00015","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00015","url":null,"abstract":"We formalize security properties of zero-knowledge protocols and their proofs in EasyCrypt. Specifically, we focus on sigma protocols (three-round protocols). Most importantly, we also cover properties whose security proofs require the use of rewinding; prior work has focused on properties that do not need this more advanced technique. On our way we give generic definitions of the main properties associated with sigma protocols, both in the computational and information-theoretical setting. We give generic derivations of soundness, (malicious-verifier) zero-knowledge, and proof of knowledge from simpler assumptions with proofs which rely on rewinding. Also, we address sequential composition of sigma protocols. Finally, we illustrate the applicability of our results on three zero-knowledge protocols: Fiat-Shamir (for quadratic residues), Schnorr (for discrete logarithms), and Blum (for Hamiltonian cycles, NP-complete).","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121278804","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
On the Incoercibility of Digital Signatures 论数字签名的不可强制性
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00018
Ashley Fraser, L. Garms, Elizabeth A. Quaglia
We introduce incoercible digital signature schemes, a variant of a standard digital signature. Incoercible signatures enable signers, when coerced to produce a signature for a message chosen by an attacker, to generate fake signatures that are indistinguishable from real signatures, even if the signer is compelled to reveal their full history (including their secret signing keys and any randomness used to produce keys/signatures) to the attacker. Additionally, we introduce an authenticator that can detect fake signatures, which ensures that coercion is identified. We present a formal security model for incoercible signature schemes that comprises an established definition of unforgeability and captures new notions of weak receipt-freeness, strong receipt-freeness and coercion-resistance. We demonstrate that an incoercible signature scheme can be viewed as a transformation of any generic signature scheme. Indeed, we present two incoercible signature scheme constructions that are built from a standard signature scheme and a sender-deniable encryption scheme. We prove that our first construction satisfies coercion-resistance, and our second satisfies strong receipt-freeness. We conclude by presenting an extension to our security model: we show that our security model can be extended to the designated verifier signature scheme setting in an intuitive way as the designated verifier can assume the role of the authenticator and detect coercion during the verification process.
我们介绍了不可强制数字签名方案,一种标准数字签名的变体。不可强制签名使签名者在被强迫为攻击者选择的消息生成签名时,能够生成与真实签名无法区分的假签名,即使签名者被迫向攻击者透露他们的全部历史(包括他们的秘密签名密钥和用于生成密钥/签名的任何随机性)。此外,我们还引入了一个可以检测假签名的身份验证器,以确保识别强制。我们提出了一个不可强制签名方案的形式化安全模型,该模型包含了不可伪造性的既定定义,并捕获了弱收据自由、强收据自由和抗强制的新概念。证明了不可强制签名方案可以看作是任何一般签名方案的变换。实际上,我们提出了两种不可强制签名方案结构,它们分别建立在标准签名方案和发送方可否认的加密方案之上。证明了第一种结构满足抗强制力,第二种结构满足强免收据性。最后,我们对我们的安全模型进行了扩展:我们表明,我们的安全模型可以以一种直观的方式扩展到指定的验证者签名方案设置,因为指定的验证者可以承担验证者的角色,并在验证过程中检测强制。
{"title":"On the Incoercibility of Digital Signatures","authors":"Ashley Fraser, L. Garms, Elizabeth A. Quaglia","doi":"10.1109/CSF57540.2023.00018","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00018","url":null,"abstract":"We introduce incoercible digital signature schemes, a variant of a standard digital signature. Incoercible signatures enable signers, when coerced to produce a signature for a message chosen by an attacker, to generate fake signatures that are indistinguishable from real signatures, even if the signer is compelled to reveal their full history (including their secret signing keys and any randomness used to produce keys/signatures) to the attacker. Additionally, we introduce an authenticator that can detect fake signatures, which ensures that coercion is identified. We present a formal security model for incoercible signature schemes that comprises an established definition of unforgeability and captures new notions of weak receipt-freeness, strong receipt-freeness and coercion-resistance. We demonstrate that an incoercible signature scheme can be viewed as a transformation of any generic signature scheme. Indeed, we present two incoercible signature scheme constructions that are built from a standard signature scheme and a sender-deniable encryption scheme. We prove that our first construction satisfies coercion-resistance, and our second satisfies strong receipt-freeness. We conclude by presenting an extension to our security model: we show that our security model can be extended to the designated verifier signature scheme setting in an intuitive way as the designated verifier can assume the role of the authenticator and detect coercion during the verification process.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127972457","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2023 IEEE 36th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1