首页 > 最新文献

2023 IEEE 36th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
2023 IEEE 36th Computer Security Foundations Symposium 2023 IEEE第36届计算机安全基础研讨会
Pub Date : 2023-07-01 DOI: 10.1109/csf57540.2023.00039
{"title":"2023 IEEE 36th Computer Security Foundations Symposium","authors":"","doi":"10.1109/csf57540.2023.00039","DOIUrl":"https://doi.org/10.1109/csf57540.2023.00039","url":null,"abstract":"","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131165364","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Privacy-Preserving Viral Strain Classification via k-mer Signatures and FHE 基于k-mer签名和FHE的高效保密病毒株分类
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00012
Adi Akavia, Ben Galili, Hayim Shaul, Mor Weiss, Z. Yakhini
With the development of sequencing technologies, viral strain classification - which is critical for many applications, including disease monitoring and control - has become widely deployed. Typically, a lab (client) holds a viral sequence, and requests classification services from a centralized repository of labeled viral sequences (server). However, such “classification as a service” raises privacy concerns. In this paper we propose a privacy-preserving viral strain classification protocol that allows the client to obtain classification services from the server, while maintaining complete privacy of the client's viral strains. The privacy guarantee is against active servers, and the correctness guarantee is against passive ones. We implemented our protocol and performed extensive benchmarks, showing that it obtains almost perfect accuracy (99.8%-100%) and microAUC (0.999), and high efficiency (amortized per-sequence client and server runtimes of 4.95ms and 0.53ms, respectively, and 0.21MB communication). In addition, we present an extension of our protocol that guarantees server privacy against passive clients, and provide an empirical evaluation showing that this extension provides the same high accuracy and microAUC, with amortized per sequences overhead of only a few milliseconds in client and server runtime, and 0.3MB in communication complexity. Along the way, we develop an enhanced packing technique in which two reals are packed in a single complex number, with support for homomorphic inner products of vectors of ciphertexts. We note that while similar packing techniques were used before, they only supported additions and multiplication by constants.
随着测序技术的发展,病毒毒株分类已经得到广泛应用,这对包括疾病监测和控制在内的许多应用至关重要。通常,实验室(客户端)持有病毒序列,并从标记病毒序列的集中存储库(服务器)请求分类服务。然而,这种“分类为服务”引起了人们对隐私的担忧。在本文中,我们提出了一种保护隐私的病毒株分类协议,该协议允许客户端从服务器获得分类服务,同时保持客户端病毒株的完全隐私。隐私保证针对主动服务器,正确性保证针对被动服务器。我们实现了我们的协议并进行了大量的基准测试,结果表明它获得了几乎完美的准确率(99.8%-100%)和微auc(0.999),以及高效率(每个序列的摊销客户端和服务器运行时间分别为4.95ms和0.53ms,通信时间为0.21MB)。此外,我们提出了我们的协议的扩展,以保证服务器隐私不受被动客户端的影响,并提供了一个经验评估,表明该扩展提供了相同的高精度和微auc,每个序列的平摊开销在客户端和服务器运行时仅为几毫秒,通信复杂性为0.3MB。在此过程中,我们开发了一种增强的封装技术,其中两个实数封装在单个复数中,并支持密文向量的同态内积。我们注意到,虽然以前使用过类似的打包技术,但它们只支持常量的加法和乘法。
{"title":"Efficient Privacy-Preserving Viral Strain Classification via k-mer Signatures and FHE","authors":"Adi Akavia, Ben Galili, Hayim Shaul, Mor Weiss, Z. Yakhini","doi":"10.1109/CSF57540.2023.00012","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00012","url":null,"abstract":"With the development of sequencing technologies, viral strain classification - which is critical for many applications, including disease monitoring and control - has become widely deployed. Typically, a lab (client) holds a viral sequence, and requests classification services from a centralized repository of labeled viral sequences (server). However, such “classification as a service” raises privacy concerns. In this paper we propose a privacy-preserving viral strain classification protocol that allows the client to obtain classification services from the server, while maintaining complete privacy of the client's viral strains. The privacy guarantee is against active servers, and the correctness guarantee is against passive ones. We implemented our protocol and performed extensive benchmarks, showing that it obtains almost perfect accuracy (99.8%-100%) and microAUC (0.999), and high efficiency (amortized per-sequence client and server runtimes of 4.95ms and 0.53ms, respectively, and 0.21MB communication). In addition, we present an extension of our protocol that guarantees server privacy against passive clients, and provide an empirical evaluation showing that this extension provides the same high accuracy and microAUC, with amortized per sequences overhead of only a few milliseconds in client and server runtime, and 0.3MB in communication complexity. Along the way, we develop an enhanced packing technique in which two reals are packed in a single complex number, with support for homomorphic inner products of vectors of ciphertexts. We note that while similar packing techniques were used before, they only supported additions and multiplication by constants.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116514130","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
SoK: Model Inversion Attack Landscape: Taxonomy, Challenges, and Future Roadmap 模型反转攻击前景:分类、挑战和未来路线图
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00027
S. V. Dibbo
A crucial module of the widely applied machine learning (ML) model is the model training phase, which involves large-scale training data, often including sensitive private data. ML models trained on these sensitive data suffer from significant privacy concerns since ML models can intentionally or unintendedly leak information about training data. Adversaries can exploit this information to perform privacy attacks, including model extraction, membership inference, and model inversion. While a model extraction attack steals and replicates a trained model functionality, and membership inference infers the data sample's inclusiveness to the training set, a model inversion attack has the goal of inferring the training data sample's sensitive attribute value or reconstructing the training sample (i.e., image/audio/text). Distinct and inconsistent characteristics of model inversion attack make this attack even more challenging and consequential, opening up model inversion attack as a more prominent and increasingly expanding research paradigm. Thereby, to flourish research in this relatively underexplored model inversion domain, we conduct the first-ever systematic literature review of the model inversion attack landscape. We characterize model inversion attacks and provide a comprehensive taxonomy based on different dimensions. We illustrate foundational perspectives emphasizing methodologies and key principles of the existing attacks and defense techniques. Finally, we discuss challenges and open issues in the existing model inversion attacks, focusing on the roadmap for future research directions.
广泛应用的机器学习(ML)模型的一个关键模块是模型训练阶段,该阶段涉及大规模的训练数据,通常包括敏感的私有数据。在这些敏感数据上训练的机器学习模型存在严重的隐私问题,因为机器学习模型可能有意或无意地泄露有关训练数据的信息。攻击者可以利用这些信息来执行隐私攻击,包括模型提取、成员推理和模型反演。模型提取攻击窃取和复制训练好的模型功能,隶属度推理推断数据样本对训练集的包容性,而模型反演攻击的目标是推断训练数据样本的敏感属性值或重建训练样本(即图像/音频/文本)。模型反演攻击的鲜明和不一致的特点使得模型反演攻击更具挑战性和后果性,使模型反演攻击成为一个更加突出和不断扩展的研究范式。因此,为了在这个开发相对不足的模型反演领域蓬勃发展,我们对模型反演攻击领域进行了首次系统的文献综述。我们描述了模型反转攻击的特征,并提供了基于不同维度的综合分类。我们说明了强调现有攻击和防御技术的方法和关键原则的基本观点。最后,我们讨论了现有模型反转攻击中存在的挑战和有待解决的问题,重点讨论了未来研究方向的路线图。
{"title":"SoK: Model Inversion Attack Landscape: Taxonomy, Challenges, and Future Roadmap","authors":"S. V. Dibbo","doi":"10.1109/CSF57540.2023.00027","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00027","url":null,"abstract":"A crucial module of the widely applied machine learning (ML) model is the model training phase, which involves large-scale training data, often including sensitive private data. ML models trained on these sensitive data suffer from significant privacy concerns since ML models can intentionally or unintendedly leak information about training data. Adversaries can exploit this information to perform privacy attacks, including model extraction, membership inference, and model inversion. While a model extraction attack steals and replicates a trained model functionality, and membership inference infers the data sample's inclusiveness to the training set, a model inversion attack has the goal of inferring the training data sample's sensitive attribute value or reconstructing the training sample (i.e., image/audio/text). Distinct and inconsistent characteristics of model inversion attack make this attack even more challenging and consequential, opening up model inversion attack as a more prominent and increasingly expanding research paradigm. Thereby, to flourish research in this relatively underexplored model inversion domain, we conduct the first-ever systematic literature review of the model inversion attack landscape. We characterize model inversion attacks and provide a comprehensive taxonomy based on different dimensions. We illustrate foundational perspectives emphasizing methodologies and key principles of the existing attacks and defense techniques. Finally, we discuss challenges and open issues in the existing model inversion attacks, focusing on the roadmap for future research directions.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114562384","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Keep Spending: Beyond Optimal Cyber-Security Investment 保持支出:超越最佳网络安全投资
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00024
Yunxiao Zhang, P. Malacaria
We introduce an efficient solution for Stackelberg games in the context of a class of Security games and bounded rational attackers. These games model a threat scenario where an attacker can launch multi-stage attacks against a defender who can deploy defensive controls subject to some budget constraints. Because the optimal solution in these games may leave some unspent budget, the question of what to do in this situation arises. In this work, we suggest investing it iteratively in the closest sub-optimal solutions until possible. Here we develop the needed theory and framework, starting from defining sub-optimality and solving the corresponding optimisations. By using total unimodularity and precise linear programming (LP) relaxation, we provide an efficient computational solution to these games. The security improvement of the proposed approach is illustrated with an AI threat scenario.
在一类安全博弈和有界理性攻击者的背景下,给出了Stackelberg博弈的一种有效解。这些游戏模拟了一个威胁场景,攻击者可以对防御者发起多阶段攻击,防御者可以根据预算限制部署防御控制。因为这些游戏的最佳解决方案可能会留下一些未使用的预算,所以在这种情况下该怎么做的问题就出现了。在这项工作中,我们建议将其迭代地投资于最接近的次优解,直到可能为止。在这里,我们发展了所需的理论和框架,从定义次最优性和解决相应的优化开始。利用全单模性和精确线性规划(LP)松弛,我们提供了一个有效的计算解。通过人工智能威胁场景说明了所提出方法的安全性改进。
{"title":"Keep Spending: Beyond Optimal Cyber-Security Investment","authors":"Yunxiao Zhang, P. Malacaria","doi":"10.1109/CSF57540.2023.00024","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00024","url":null,"abstract":"We introduce an efficient solution for Stackelberg games in the context of a class of Security games and bounded rational attackers. These games model a threat scenario where an attacker can launch multi-stage attacks against a defender who can deploy defensive controls subject to some budget constraints. Because the optimal solution in these games may leave some unspent budget, the question of what to do in this situation arises. In this work, we suggest investing it iteratively in the closest sub-optimal solutions until possible. Here we develop the needed theory and framework, starting from defining sub-optimality and solving the corresponding optimisations. By using total unimodularity and precise linear programming (LP) relaxation, we provide an efficient computational solution to these games. The security improvement of the proposed approach is illustrated with an AI threat scenario.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114629281","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Indistinguishability Beyond Diff-Equivalence in ProVerif 证明中超越diffi - equivalence的不可区分性
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00036
Vincent Cheval, Itsaka Rakotonirina
When formalising cryptographic protocols, privacy-type properties such as strong flavours of secrecy, anonymity or unlinkability, are often modelled by indistinguishability statements. Proving them is notoriously more challenging than trace properties which benefit from a well-established tool support today. State-of-the-art techniques often exhibit significant limitations, e.g., consider only a bounded number of protocol sessions, or prove diff-equivalence-a fine-grained, structure-guided notion of indistinguishability that commonly yields unnecessarily pessimistic analyses. In this paper, we design, implement and evaluate the first general framework for proving indistinguishability properties, for an unbounded number of protocol sessions, going beyond the scope of diff-equivalence. For that we relax the structural requirements of ProVerif, a state-of-the-art tool, through a notion of session decomposition, intuitively allowing a dynamic restructuration of the proofs. We can then verify in a modular way various, more realistic models of indistinguishability such as may-testing equivalence, by exhibiting for each relation a sufficient condition on ProVerif's output ensuring that it holds. We implement our approach into a prototype and showcase the gain in scope through several case studies.
在形式化加密协议时,隐私类型的属性,如强保密性、匿名性或不可链接性,通常由不可区分性声明来建模。众所周知,证明它们比跟踪属性更具挑战性,而跟踪属性受益于当今成熟的工具支持。最先进的技术经常表现出明显的局限性,例如,只考虑有限数量的协议会话,或者证明差分等效——一种细粒度的、结构引导的不可区分性概念,通常会产生不必要的悲观分析。在本文中,我们设计,实现和评估了第一个通用框架,用于证明无界数量的协议会话的不可区分属性,超出了差分等价的范围。为此,我们通过会话分解的概念放宽了最先进的工具ProVerif的结构要求,直观地允许对证明进行动态重构。然后,我们可以以模块化的方式验证各种更现实的不可区分性模型,例如may-testing equivalence,通过展示ProVerif输出上的每个关系的充分条件来确保它成立。我们将我们的方法实现到一个原型中,并通过几个案例研究展示范围内的增益。
{"title":"Indistinguishability Beyond Diff-Equivalence in ProVerif","authors":"Vincent Cheval, Itsaka Rakotonirina","doi":"10.1109/CSF57540.2023.00036","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00036","url":null,"abstract":"When formalising cryptographic protocols, privacy-type properties such as strong flavours of secrecy, anonymity or unlinkability, are often modelled by indistinguishability statements. Proving them is notoriously more challenging than trace properties which benefit from a well-established tool support today. State-of-the-art techniques often exhibit significant limitations, e.g., consider only a bounded number of protocol sessions, or prove diff-equivalence-a fine-grained, structure-guided notion of indistinguishability that commonly yields unnecessarily pessimistic analyses. In this paper, we design, implement and evaluate the first general framework for proving indistinguishability properties, for an unbounded number of protocol sessions, going beyond the scope of diff-equivalence. For that we relax the structural requirements of ProVerif, a state-of-the-art tool, through a notion of session decomposition, intuitively allowing a dynamic restructuration of the proofs. We can then verify in a modular way various, more realistic models of indistinguishability such as may-testing equivalence, by exhibiting for each relation a sufficient condition on ProVerif's output ensuring that it holds. We implement our approach into a prototype and showcase the gain in scope through several case studies.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131093468","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Preimage Awareness in Linicrypt Linicrypt中的预像感知
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00017
Zahra Javar, B. Kapron
We extend the analysis of collision-resistant hash functions in the Linicrypt model presented by McQuoid, Swope & Rosulek (TCC 2019) in order to characterize preimage awareness, a security property defined by Dodis, Ristenpart & Shrimpton (Eurocrypt 2009), who also demonstrate its utility in the construction of indifferentiable hash functions. We present a simple and efficiently-checkable property of Linicrypt programs which characterizes preimage awareness. Finally, we show that this characterization may be efficiently automated and as an example, use it to enumerate all preimage-aware compression functions which use two calls to the random oracle. This includes several functions shown to be preimage aware by Dodis et. al. using hand-crafted proofs.
我们扩展了McQuoid, Swope和Rosulek (TCC 2019)提出的Linicrypt模型中抗碰撞哈希函数的分析,以表征预像感知,这是由Dodis, Ristenpart和Shrimpton (Eurocrypt 2009)定义的安全属性,他们还证明了其在构造不可微哈希函数中的效用。我们提出了Linicrypt程序的一个简单而有效的可检查属性,它具有预映像感知的特征。最后,我们展示了这种特征可以有效地自动化,并作为一个例子,使用它来枚举所有使用两次调用随机oracle的预图像感知压缩函数。这包括几个由Dodis等人使用手工制作的证明显示为预像感知的函数。
{"title":"Preimage Awareness in Linicrypt","authors":"Zahra Javar, B. Kapron","doi":"10.1109/CSF57540.2023.00017","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00017","url":null,"abstract":"We extend the analysis of collision-resistant hash functions in the Linicrypt model presented by McQuoid, Swope & Rosulek (TCC 2019) in order to characterize preimage awareness, a security property defined by Dodis, Ristenpart & Shrimpton (Eurocrypt 2009), who also demonstrate its utility in the construction of indifferentiable hash functions. We present a simple and efficiently-checkable property of Linicrypt programs which characterizes preimage awareness. Finally, we show that this characterization may be efficiently automated and as an example, use it to enumerate all preimage-aware compression functions which use two calls to the random oracle. This includes several functions shown to be preimage aware by Dodis et. al. using hand-crafted proofs.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125361735","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
$pi_{mathbf{RA}}$: A $pitext{-calculus}$ for Verifying Protocols that Use Remote Attestation $pi_{mathbf{RA}}$: A $pitext{-calculus}$用于验证使用远程认证的协议
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00019
E. Lanckriet, Matteo Busi, Dominique Devriese
Remote attestation (RA) is a primitive that allows the authentication of software components on untrusted systems by relying on a root of trust. Network protocols can use the primitive to establish trust in remote software components they communicate with. As such, RA can be regarded as a first-class security primitive like (a)symmetric encryption, message authentication, etc. However, current formal models of RA do not allow analysing protocols that use the primitive without tying them to specific platforms, low-level languages, memory protection models, or implementation details. In this paper, we propose and demonstrate a new model, called $pi_{mathbf{RA}}$, that supports RA at a high level of abstraction by treating it as a cryptographic primitive in a variant of the applied $pi- mathbf{calculus}$. To demonstrate the use of $pi_{mathbf{RA}}$, we use it to formalise and analyse the security of MAGE, an SGX-based framework that allows mutual attestation of multiple enclaves. The protocol is formalised in the form of a compiler that implements actor-based communication primitives in a source language $(pi_{text{Actor}})$ in terms of remote attestation primitives in $pi_{text{RA}}$. Our security analysis uncovers a caveat in the security of MAGE that was left unmentioned in the original paper.
远程认证(RA)是一种原语,它允许通过依赖信任根对不受信任系统上的软件组件进行身份验证。网络协议可以使用原语在与之通信的远程软件组件中建立信任。因此,RA可以被视为一级安全原语,就像(a)对称加密、消息身份验证等一样。然而,当前的正式RA模型不允许分析使用原语的协议,而不将它们绑定到特定的平台、低级语言、内存保护模型或实现细节。在本文中,我们提出并演示了一个新的模型,称为$pi_{mathbf{RA}}$,它通过将其作为应用的$pi- mathbf{微积分}$的变体中的加密原语来支持高级抽象的RA。为了演示$pi_{mathbf{RA}}$的使用,我们使用它来形式化和分析MAGE的安全性,MAGE是一个基于sgx的框架,允许多个飞地的相互认证。该协议以编译器的形式形式化,该编译器在源语言$(pi_{text{Actor}})$中实现基于角色的通信原语,并在$pi_{text{RA}}$中实现远程认证原语。我们的安全性分析揭示了原始论文中未提及的MAGE安全性中的一个警告。
{"title":"$pi_{mathbf{RA}}$: A $pitext{-calculus}$ for Verifying Protocols that Use Remote Attestation","authors":"E. Lanckriet, Matteo Busi, Dominique Devriese","doi":"10.1109/CSF57540.2023.00019","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00019","url":null,"abstract":"Remote attestation (RA) is a primitive that allows the authentication of software components on untrusted systems by relying on a root of trust. Network protocols can use the primitive to establish trust in remote software components they communicate with. As such, RA can be regarded as a first-class security primitive like (a)symmetric encryption, message authentication, etc. However, current formal models of RA do not allow analysing protocols that use the primitive without tying them to specific platforms, low-level languages, memory protection models, or implementation details. In this paper, we propose and demonstrate a new model, called $pi_{mathbf{RA}}$, that supports RA at a high level of abstraction by treating it as a cryptographic primitive in a variant of the applied $pi- mathbf{calculus}$. To demonstrate the use of $pi_{mathbf{RA}}$, we use it to formalise and analyse the security of MAGE, an SGX-based framework that allows mutual attestation of multiple enclaves. The protocol is formalised in the form of a compiler that implements actor-based communication primitives in a source language $(pi_{text{Actor}})$ in terms of remote attestation primitives in $pi_{text{RA}}$. Our security analysis uncovers a caveat in the security of MAGE that was left unmentioned in the original paper.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114608829","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
High-Assurance Field Inversion for Curve-Based Cryptography 基于曲线密码的高保证域反转
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00008
B. S. Hvass, Diego F. Aranha, Bas Spitters
The security of modern cryptography depends on multiple factors, from sound hardness assumptions to correct implementations that resist side-channel cryptanalysis. Curve-based cryptography is not different in this regard, and substantial progress in the last few decades has been achieved in both selecting parameters and devising secure implementation strategies. In this context, the security of implementations of field inversion is sometimes overlooked in the research literature, because (i) the approach based on Fermat's Little Theorem (FLT) suffices performance-wise for many parameters used in practice; (ii) it is typically invoked only at the very end of a cryptographic computation, with a small impact on performance; (iii) it is challenging to implement securely for general parameters without a significant performance penalty. However, field inversion can process sensitive information and must be protected with side-channel countermeasures like any other cryptographic operation, as illustrated by recent attacks [1]–[3]. In this work, we focus on implementing field inversion for primes of cryptographic interest with security against timing attacks, irrespective of whether the FLT-based inversion can be efficiently implemented. We extend the Fiat-Crypto framework, which synthesizes provably correct-by-construction implementations, to implement the Bernstein-Yang inversion algorithm as a step towards this goal. This allows a correct implementation of prime field inversion to be synthesized for any prime. We benchmark the implementations across a range of primes for curve-based cryptography and they outperform traditional FLT-based approaches in most cases, with observed speedups up to 2 for the largest parameters. Our work is already used in production in the MirageOS unikernel operating system, zig programming language, and the ECCKiila framework [4]
现代密码学的安全性取决于多种因素,从合理的硬度假设到抵制侧信道密码分析的正确实现。基于曲线的密码学在这方面没有什么不同,在过去的几十年里,在选择参数和设计安全实现策略方面都取得了实质性的进展。在这种情况下,研究文献有时忽略了实现场反演的安全性,因为(i)基于费马小定理(FLT)的方法在实践中使用的许多参数中具有足够的性能;(ii)它通常只在加密计算的最后被调用,对性能的影响很小;(iii)在没有显著性能损失的情况下对一般参数进行安全实现是具有挑战性的。然而,场反转可以处理敏感信息,并且必须像任何其他加密操作一样使用侧信道对抗措施进行保护,正如最近的攻击[1]-[3]所示。在这项工作中,我们专注于实现对加密感兴趣的素数的域反转,并且具有抗定时攻击的安全性,而不管基于flt的反转是否可以有效地实现。我们扩展了Fiat-Crypto框架,该框架综合了可证明的构造正确性实现,以实现Bernstein-Yang反演算法,作为实现这一目标的一步。这允许对任何素数合成正确的素数场反演实现。我们对基于曲线的加密在一系列素数上的实现进行了基准测试,在大多数情况下,它们优于传统的基于flt的方法,对于最大的参数,观察到的加速高达2。我们的工作已经在MirageOS单内核操作系统、zig编程语言和ECCKiila框架中用于生产。[4]
{"title":"High-Assurance Field Inversion for Curve-Based Cryptography","authors":"B. S. Hvass, Diego F. Aranha, Bas Spitters","doi":"10.1109/CSF57540.2023.00008","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00008","url":null,"abstract":"The security of modern cryptography depends on multiple factors, from sound hardness assumptions to correct implementations that resist side-channel cryptanalysis. Curve-based cryptography is not different in this regard, and substantial progress in the last few decades has been achieved in both selecting parameters and devising secure implementation strategies. In this context, the security of implementations of field inversion is sometimes overlooked in the research literature, because (i) the approach based on Fermat's Little Theorem (FLT) suffices performance-wise for many parameters used in practice; (ii) it is typically invoked only at the very end of a cryptographic computation, with a small impact on performance; (iii) it is challenging to implement securely for general parameters without a significant performance penalty. However, field inversion can process sensitive information and must be protected with side-channel countermeasures like any other cryptographic operation, as illustrated by recent attacks [1]–[3]. In this work, we focus on implementing field inversion for primes of cryptographic interest with security against timing attacks, irrespective of whether the FLT-based inversion can be efficiently implemented. We extend the Fiat-Crypto framework, which synthesizes provably correct-by-construction implementations, to implement the Bernstein-Yang inversion algorithm as a step towards this goal. This allows a correct implementation of prime field inversion to be synthesized for any prime. We benchmark the implementations across a range of primes for curve-based cryptography and they outperform traditional FLT-based approaches in most cases, with observed speedups up to 2 for the largest parameters. Our work is already used in production in the MirageOS unikernel operating system, zig programming language, and the ECCKiila framework [4]","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129105868","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A State-Separating Proof for Yao's Garbling Scheme 姚乱码方案的状态分离证明
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00009
C. Brzuska, Sabine Oechsner
Secure multiparty computation enables mutually distrusting parties to compute a public function of their secret inputs. One of the main approaches for designing MPC protocols are garbled circuits whose core component is usually referred to as a garbling scheme. In this work, we revisit the security of Yao's garbling scheme and provide a modular security proof which composes the security of multiple layer garblings to prove security of the full circuit garbling. We perform our security proof in the style of state-separating proofs (ASIACRYPT 2018).
安全的多方计算使互不信任的各方能够计算出其秘密输入的公开函数。设计MPC协议的主要方法之一是乱码电路,其核心组件通常称为乱码方案。在本文中,我们重新审视了Yao的乱码方案的安全性,并提供了一个模块化的安全证明,它构成了多层乱码的安全性,以证明全电路乱码的安全性。我们以状态分离证明的方式执行安全证明(ASIACRYPT 2018)。
{"title":"A State-Separating Proof for Yao's Garbling Scheme","authors":"C. Brzuska, Sabine Oechsner","doi":"10.1109/CSF57540.2023.00009","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00009","url":null,"abstract":"Secure multiparty computation enables mutually distrusting parties to compute a public function of their secret inputs. One of the main approaches for designing MPC protocols are garbled circuits whose core component is usually referred to as a garbling scheme. In this work, we revisit the security of Yao's garbling scheme and provide a modular security proof which composes the security of multiple layer garblings to prove security of the full circuit garbling. We perform our security proof in the style of state-separating proofs (ASIACRYPT 2018).","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115779405","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
On Sustainable Ring-Based Anonymous Systems 基于可持续环的匿名系统
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00035
Sherman S. M. Chow, Christoph Egger, Russell W. F. Lai, Viktoria Ronge, Ivy K. Y. Woo
Anonymous systems (e.g. anonymous cryptocurrencies and updatable anonymous credentials) often follow a construction template where an account can only perform a single anonymous action, which in turn potentially spawns new (and still single-use) accounts (e.g. UTXO with a balance to spend or session with a score to claim). Due to the anonymous nature of the action, no party can be sure which account has taken part in an action and, therefore, must maintain an ever-growing list of potentially unused accounts to ensure that the system keeps running correctly. Consequently, anonymous systems constructed based on this common template are seemingly not sustainable. In this work, we study the sustainability of ring-based anonymous systems, where a user performing an anonymous action is hidden within a set of decoy users, traditionally called a “ring”. On the positive side, we propose a general technique for ring-based anonymous systems to achieve sustainability. Along the way, we define a general model of decentralised anonymous systems (DAS) for arbitrary anonymous actions, and provide a generic construction which provably achieves sustainability. As a special case, we obtain the first construction of anonymous cryptocurrencies achieving sustainability without compromising availability. We also demonstrate the generality of our model by constructing sustainable decentralised anonymous social networks. On the negative side, we show empirically that Monero, one of the most popular anonymous cryptocurrencies, is unlikely to be sustainable without altering its current ring sampling strategy. The main subroutine is a sub-quadratic-time algorithm for detecting used accounts in a ring-based anonymous system.
匿名系统(例如匿名加密货币和可更新的匿名凭证)通常遵循一个构建模板,其中帐户只能执行单个匿名操作,这反过来可能会产生新的(并且仍然是单一使用的)帐户(例如UTXO有余额可以花费或会话有分数可以申请)。由于操作的匿名性,任何一方都无法确定哪个帐户参与了操作,因此,必须维护一个不断增长的潜在未使用帐户列表,以确保系统保持正确运行。因此,基于这个通用模板构建的匿名系统似乎是不可持续的。在这项工作中,我们研究了基于环的匿名系统的可持续性,其中执行匿名操作的用户隐藏在一组诱饵用户中,传统上称为“环”。从积极的方面来看,我们提出了一种基于环的匿名系统实现可持续性的通用技术。在此过程中,我们定义了一个用于任意匿名行为的去中心化匿名系统(DAS)的通用模型,并提供了一个可证明实现可持续性的通用结构。作为一个特例,我们获得了匿名加密货币的第一个结构,在不影响可用性的情况下实现了可持续性。我们还通过构建可持续的去中心化匿名社交网络来证明我们模型的普遍性。从消极的一面来看,我们的经验表明,如果不改变目前的环采样策略,最受欢迎的匿名加密货币之一门罗币(Monero)不太可能持续下去。主要子程序是用于检测基于环的匿名系统中使用的帐户的次二次时间算法。
{"title":"On Sustainable Ring-Based Anonymous Systems","authors":"Sherman S. M. Chow, Christoph Egger, Russell W. F. Lai, Viktoria Ronge, Ivy K. Y. Woo","doi":"10.1109/CSF57540.2023.00035","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00035","url":null,"abstract":"Anonymous systems (e.g. anonymous cryptocurrencies and updatable anonymous credentials) often follow a construction template where an account can only perform a single anonymous action, which in turn potentially spawns new (and still single-use) accounts (e.g. UTXO with a balance to spend or session with a score to claim). Due to the anonymous nature of the action, no party can be sure which account has taken part in an action and, therefore, must maintain an ever-growing list of potentially unused accounts to ensure that the system keeps running correctly. Consequently, anonymous systems constructed based on this common template are seemingly not sustainable. In this work, we study the sustainability of ring-based anonymous systems, where a user performing an anonymous action is hidden within a set of decoy users, traditionally called a “ring”. On the positive side, we propose a general technique for ring-based anonymous systems to achieve sustainability. Along the way, we define a general model of decentralised anonymous systems (DAS) for arbitrary anonymous actions, and provide a generic construction which provably achieves sustainability. As a special case, we obtain the first construction of anonymous cryptocurrencies achieving sustainability without compromising availability. We also demonstrate the generality of our model by constructing sustainable decentralised anonymous social networks. On the negative side, we show empirically that Monero, one of the most popular anonymous cryptocurrencies, is unlikely to be sustainable without altering its current ring sampling strategy. The main subroutine is a sub-quadratic-time algorithm for detecting used accounts in a ring-based anonymous system.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126503270","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2023 IEEE 36th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1