首页 > 最新文献

2023 IEEE 36th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Variations and Extensions of Information Leakage Metrics with Applications to Privacy Problems with Imperfect Statistical Information 信息泄漏度量的变化与扩展及其在不完全统计信息隐私问题中的应用
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00007
S. K. Sakib, G. Amariucai, Yong Guan
The conventional information leakage metrics assume that an adversary has complete knowledge of the distribution of the mechanism used to disclose information correlated with the sensitive attributes of a system. The only uncertainty arises from the specific realizations that are drawn from this distribution. This assumption does not hold in various practical scenarios where an adversary usually lacks complete information about the joint statistics of the private, utility, and the disclosed data. As a result, the typical information leakage metrics fail to measure the leakage appropriately. In this paper, we introduce multiple new versions of the traditional information-theoretic leakage metrics, that aptly represent information leakage for an adversary who lacks complete knowledge of the joint data statistics, and we provide insights into the potential uses of each. We experiment on a real-world dataset to further demonstrate how the introduced leakage metrics compare with the conventional notions of leakage. Finally, we show how privacy-utility optimization problems can be formulated in this context, such that their solutions result in the optimal information disclosure mechanisms, for various applications.
传统的信息泄漏度量假设攻击者完全了解用于披露与系统敏感属性相关的信息的机制的分布。唯一的不确定性来自于从这种分布中得出的具体实现。在各种实际场景中,这种假设并不成立,因为攻击者通常缺乏关于私有、公用事业和公开数据的联合统计信息的完整信息。因此,典型的信息泄漏度量标准无法适当地度量泄漏。在本文中,我们介绍了传统信息论泄漏度量的多个新版本,这些度量恰当地代表了缺乏完整联合数据统计知识的对手的信息泄漏,并且我们提供了对每个度量的潜在用途的见解。我们在一个真实的数据集上进行实验,以进一步证明所引入的泄漏度量与传统泄漏概念的比较。最后,我们展示了如何在这种情况下制定隐私效用优化问题,使其解决方案产生各种应用程序的最佳信息披露机制。
{"title":"Variations and Extensions of Information Leakage Metrics with Applications to Privacy Problems with Imperfect Statistical Information","authors":"S. K. Sakib, G. Amariucai, Yong Guan","doi":"10.1109/CSF57540.2023.00007","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00007","url":null,"abstract":"The conventional information leakage metrics assume that an adversary has complete knowledge of the distribution of the mechanism used to disclose information correlated with the sensitive attributes of a system. The only uncertainty arises from the specific realizations that are drawn from this distribution. This assumption does not hold in various practical scenarios where an adversary usually lacks complete information about the joint statistics of the private, utility, and the disclosed data. As a result, the typical information leakage metrics fail to measure the leakage appropriately. In this paper, we introduce multiple new versions of the traditional information-theoretic leakage metrics, that aptly represent information leakage for an adversary who lacks complete knowledge of the joint data statistics, and we provide insights into the potential uses of each. We experiment on a real-world dataset to further demonstrate how the introduced leakage metrics compare with the conventional notions of leakage. Finally, we show how privacy-utility optimization problems can be formulated in this context, such that their solutions result in the optimal information disclosure mechanisms, for various applications.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127939386","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Welcome to CSF 2023, the 36th IEEE Computer Security Foundations Symposium! 欢迎参加CSF 2023,第36届IEEE计算机安全基础研讨会!
Pub Date : 2023-07-01 DOI: 10.1109/csf57540.2023.00042
{"title":"Welcome to CSF 2023, the 36th IEEE Computer Security Foundations Symposium!","authors":"","doi":"10.1109/csf57540.2023.00042","DOIUrl":"https://doi.org/10.1109/csf57540.2023.00042","url":null,"abstract":"","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129443918","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Election Verifiability in Receipt-Free Voting Protocols 无收据投票协议中的选举可验证性
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00005
S. Baloglu, Sergiu Bursuc, S. Mauw, Jun Pang
Electronic voting is a prominent example of conflicting requirements in security protocols, as the triad of privacy, verifiability and usability is essential for their deployment in practice. Receipt-freeness is a particularly strong notion of privacy, stating that it should be preserved even if voters cooperate with the adversary. While there are impossibility results showing we cannot have receipt-freeness and verifiability at the same time, there are several protocols that aim to achieve both, based on carefully devised trust assumptions. To evaluate their security, we propose a general symbolic definition of election verifiability, extending the state of the art to capture the more complex structure of receipt-free protocols. We apply this definition to analyse, using ProVerif, recent protocols with promising practical features: BeleniosRF and several variants of Selene. Against BeleniosRF, we find several attacks showing that verifiability in Belenios does indeed suffer from the attempt to introduce receipt-freeness. On the other hand, Selene satisfies a weaker notion of receipt-freeness, but we show that it satisfies verifiability in stronger corruption scenarios. We introduce a general frame-work to compare the verifiability of these protocols in various corruption scenarios and conclude with an analysis of SeleneRF, an attempt to get the best of both that we formalise in this paper. In addition to extending the symbolic model, our results point to foundational gaps in current cryptographic models for election verifiability, as they fail to uncover attacks that we do.
电子投票是安全协议中相互冲突的需求的一个突出例子,因为隐私、可验证性和可用性的三位一体对于它们在实践中的部署至关重要。无收据是一种特别强烈的隐私概念,即使选民与对手合作,它也应该得到保护。虽然不可能的结果表明我们不能同时拥有无收据性和可验证性,但有几个协议旨在实现这两个目标,基于精心设计的信任假设。为了评估其安全性,我们提出了选举可验证性的一般符号定义,扩展了目前的技术状态,以捕获更复杂的无收据协议结构。我们使用ProVerif将这一定义应用于分析具有有前途的实用功能的最新协议:BeleniosRF和Selene的几个变体。针对BeleniosRF,我们发现了几次攻击,表明Belenios的可验证性确实受到引入无收据的企图的影响。另一方面,Selene满足较弱的无收据概念,但我们表明它在较强的腐败场景中满足可验证性。我们引入了一个通用框架来比较这些协议在各种损坏情况下的可验证性,并以对SeleneRF的分析结束,试图在本文中形式化的两者中获得最好的结果。除了扩展符号模型之外,我们的研究结果还指出了当前选举可验证性加密模型的基本缺陷,因为它们无法发现我们所做的攻击。
{"title":"Election Verifiability in Receipt-Free Voting Protocols","authors":"S. Baloglu, Sergiu Bursuc, S. Mauw, Jun Pang","doi":"10.1109/CSF57540.2023.00005","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00005","url":null,"abstract":"Electronic voting is a prominent example of conflicting requirements in security protocols, as the triad of privacy, verifiability and usability is essential for their deployment in practice. Receipt-freeness is a particularly strong notion of privacy, stating that it should be preserved even if voters cooperate with the adversary. While there are impossibility results showing we cannot have receipt-freeness and verifiability at the same time, there are several protocols that aim to achieve both, based on carefully devised trust assumptions. To evaluate their security, we propose a general symbolic definition of election verifiability, extending the state of the art to capture the more complex structure of receipt-free protocols. We apply this definition to analyse, using ProVerif, recent protocols with promising practical features: BeleniosRF and several variants of Selene. Against BeleniosRF, we find several attacks showing that verifiability in Belenios does indeed suffer from the attempt to introduce receipt-freeness. On the other hand, Selene satisfies a weaker notion of receipt-freeness, but we show that it satisfies verifiability in stronger corruption scenarios. We introduce a general frame-work to compare the verifiability of these protocols in various corruption scenarios and conclude with an analysis of SeleneRF, an attempt to get the best of both that we formalise in this paper. In addition to extending the symbolic model, our results point to foundational gaps in current cryptographic models for election verifiability, as they fail to uncover attacks that we do.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123234599","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Collusion-Deterrent Threshold Information Escrow 合谋威慑阈值信息托管
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00010
Easwar Vivek Mangipudi, Donghang Lu, Aniket Kate
An information escrow (IE) service allows its users to encrypt a message such that the message is unlocked only when a user-specified condition is satisfied. Its instantiations include timed-release encryption and allegation escrows with applications ranging from e-auctions to the #metoo movement. The proposed IE systems typically employ threshold cryptography towards mitigating the single-point-of-failure problem. Here, a set of escrow agents securely realize the IE functionality as long as a threshold or more agents behave honestly. Nevertheless, these threshold information escrow (TIE) protocols are vulnerable to premature and undetectable unlocking of messages through collusion among rational agents offering the IE service. This work presents a provably secure TIE scheme in the mixed-behavior model consisting of rational and malicious escrow agents.; any collusion attempt among the agents towards premature decryption results in penalization through a loss of (crypto-)currency and getting banned from the system. The proposed collusion-deterrent escrow (CDE) scheme introduces a novel incentive-penalty mechanism among the agents to stay honest until the user-specified decryption condition is met. In particular, each agent makes a cryptocurrency deposit before the start of the protocol instance such that the deposit amount is returned to the agent when the user-specified condition is met or can be transferred by anyone who holds a secret key corresponding to a public key associated with the instance. Using a novel combination of oblivious transfer, robust bit watermarking, and secure multi-party computation, CDE ensures that whenever the agents collude to decrypt the user data prematurely, one or more whistle-blower agents can withdraw/transfer the deposits of all other agents, thereby penalizing them. We model collusion as a game induced among rational agents offering the CDE service and show that the agents do not collude at equilibrium in game-theoretic terms. We also present a prototype implementation of the CDE protocol and demonstrate its efficiency towards use in practice. While this work does not aim to solve the collusion problem fully, it significantly raises the bar for collusion. It offers an important step towards weakening the strong non-collusion assumption pervasive across multi-party computation applications.
信息托管(IE)服务允许其用户对消息进行加密,以便仅在满足用户指定的条件时才解锁消息。它的实例包括定时发布加密和指控托管,应用范围从电子拍卖到#metoo运动。建议的IE系统通常采用阈值加密来减轻单点故障问题。在这里,只要有一个阈值或更多的代理行为诚实,一组托管代理就可以安全地实现IE功能。然而,这些阈值信息托管(TIE)协议很容易通过提供IE服务的理性代理之间的勾结而过早地和不可检测地解锁消息。本文提出了一种由理性和恶意托管代理组成的混合行为模型中可证明安全的TIE方案。代理之间对过早解密的任何串通企图都会导致损失(加密)货币并被禁止进入系统的惩罚。提出的合谋-威慑托管(CDE)方案在代理之间引入了一种新的激励-惩罚机制,使代理在满足用户指定的解密条件之前保持诚实。特别是,每个代理在协议实例开始之前进行加密货币存款,以便在满足用户指定的条件时将存款金额返回给代理,或者可以由持有与实例关联的公钥对应的密钥的任何人转移。CDE采用了一种全新的组合,将遗忘传输、稳健的位水印和安全的多方计算结合在一起,确保每当代理合谋过早地解密用户数据时,一个或多个举报人代理可以提取/转移所有其他代理的存款,从而惩罚他们。我们将合谋建模为提供CDE服务的理性主体之间诱导的博弈,并从博弈论的角度证明了这些主体在均衡状态下不会合谋。我们还提出了一个CDE协议的原型实现,并证明了它在实际应用中的有效性。虽然这项工作的目的不是完全解决串通问题,但它大大提高了串通的标准。它为削弱在多方计算应用中普遍存在的强非共谋假设提供了重要的一步。
{"title":"Collusion-Deterrent Threshold Information Escrow","authors":"Easwar Vivek Mangipudi, Donghang Lu, Aniket Kate","doi":"10.1109/CSF57540.2023.00010","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00010","url":null,"abstract":"An information escrow (IE) service allows its users to encrypt a message such that the message is unlocked only when a user-specified condition is satisfied. Its instantiations include timed-release encryption and allegation escrows with applications ranging from e-auctions to the #metoo movement. The proposed IE systems typically employ threshold cryptography towards mitigating the single-point-of-failure problem. Here, a set of escrow agents securely realize the IE functionality as long as a threshold or more agents behave honestly. Nevertheless, these threshold information escrow (TIE) protocols are vulnerable to premature and undetectable unlocking of messages through collusion among rational agents offering the IE service. This work presents a provably secure TIE scheme in the mixed-behavior model consisting of rational and malicious escrow agents.; any collusion attempt among the agents towards premature decryption results in penalization through a loss of (crypto-)currency and getting banned from the system. The proposed collusion-deterrent escrow (CDE) scheme introduces a novel incentive-penalty mechanism among the agents to stay honest until the user-specified decryption condition is met. In particular, each agent makes a cryptocurrency deposit before the start of the protocol instance such that the deposit amount is returned to the agent when the user-specified condition is met or can be transferred by anyone who holds a secret key corresponding to a public key associated with the instance. Using a novel combination of oblivious transfer, robust bit watermarking, and secure multi-party computation, CDE ensures that whenever the agents collude to decrypt the user data prematurely, one or more whistle-blower agents can withdraw/transfer the deposits of all other agents, thereby penalizing them. We model collusion as a game induced among rational agents offering the CDE service and show that the agents do not collude at equilibrium in game-theoretic terms. We also present a prototype implementation of the CDE protocol and demonstrate its efficiency towards use in practice. While this work does not aim to solve the collusion problem fully, it significantly raises the bar for collusion. It offers an important step towards weakening the strong non-collusion assumption pervasive across multi-party computation applications.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116069905","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
General-Purpose Secure Conflict-free Replicated Data Types 通用安全无冲突复制数据类型
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00030
Bernardo Portela, Hugo Pacheco, Pedro Jorge, Rogério Pontes
Conflict-free Replicated Data Types (CRDTs) are a very popular class of distributed data structures that strike a compromise between strong and eventual consistency. Ensuring the protection of data stored within a CRDT, however, cannot be done trivially using standard encryption techniques, as secure CRDT protocols would require replica-side computation. This paper proposes an approach to lift general-purpose implementations of CRDTs to secure variants using secure multiparty computation (MPC). Each replica within the system is realized by a group of MPC parties that compute its functionality. Our results include: i) an extension of current formal models used for reasoning over the security of CRDT solutions to the MPC setting; ii) a MPC language and type system to enable the construction of secure versions of CRDTs and; iii) a proof of security that relates the security of CRDT constructions designed under said semantics to the underlying MPC library. We provide an open-source system implementation with an extensive evaluation, which compares different designs with their baseline throughput and latency.
无冲突复制数据类型(crdt)是一种非常流行的分布式数据结构,它在强一致性和最终一致性之间取得了折衷。但是,使用标准加密技术无法轻松确保存储在CRDT中的数据得到保护,因为安全的CRDT协议需要副本端计算。本文提出了一种使用安全多方计算(MPC)将crdt的通用实现提升到安全变体的方法。系统中的每个副本都是由一组MPC各方实现的,这些各方计算其功能。我们的结果包括:i)将当前用于推理CRDT解决方案安全性的正式模型扩展到MPC设置;ii) MPC语言和类型系统,以便构建安全版本的crdt;iii)将根据所述语义设计的CRDT结构的安全性与底层MPC库联系起来的安全性证明。我们提供了一个具有广泛评估的开源系统实现,它比较了不同的设计及其基线吞吐量和延迟。
{"title":"General-Purpose Secure Conflict-free Replicated Data Types","authors":"Bernardo Portela, Hugo Pacheco, Pedro Jorge, Rogério Pontes","doi":"10.1109/CSF57540.2023.00030","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00030","url":null,"abstract":"Conflict-free Replicated Data Types (CRDTs) are a very popular class of distributed data structures that strike a compromise between strong and eventual consistency. Ensuring the protection of data stored within a CRDT, however, cannot be done trivially using standard encryption techniques, as secure CRDT protocols would require replica-side computation. This paper proposes an approach to lift general-purpose implementations of CRDTs to secure variants using secure multiparty computation (MPC). Each replica within the system is realized by a group of MPC parties that compute its functionality. Our results include: i) an extension of current formal models used for reasoning over the security of CRDT solutions to the MPC setting; ii) a MPC language and type system to enable the construction of secure versions of CRDTs and; iii) a proof of security that relates the security of CRDT constructions designed under said semantics to the underlying MPC library. We provide an open-source system implementation with an extensive evaluation, which compares different designs with their baseline throughput and latency.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117351835","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Half Title Page 半页标题
Pub Date : 2023-07-01 DOI: 10.1109/csf57540.2023.00038
{"title":"Half Title Page","authors":"","doi":"10.1109/csf57540.2023.00038","DOIUrl":"https://doi.org/10.1109/csf57540.2023.00038","url":null,"abstract":"","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129383269","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Election Verifiability with ProVerif 使用ProVerif进行选举验证
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00032
Vincent Cheval, V. Cortier, A. Debant
Electronic voting systems should guarantee (at least) vote privacy and verifiability. Formally proving these two properties is challenging. Indeed, vote privacy is typically expressed as an equivalence property, hard to analyze for automatic tools, while verifiability requires to count the number of votes, to guarantee that all honest votes are properly tallied. We provide a full characterization of E2E-verifiability in terms of two simple properties, that are shown to be both sufficient and necessary. In contrast, previous approaches proposed sufficient conditions only. These two properties can easily be expressed in a formal tool like ProVerif but remain hard to prove automatically. Therefore, we provide a generic election framework, together with a library of lemmas, for the (automatic) proof of E2E-verifiability. We successfully apply our framework to several protocols of the literature that include two complex, industrial-scale voting protocols, namely Swiss Post and CHVote, designed for the Swiss context.
电子投票系统应该保证(至少)投票的隐私性和可验证性。正式证明这两个性质是有挑战性的。实际上,投票隐私通常表示为等价属性,难以对自动工具进行分析,而可验证性需要计算选票数量,以保证所有诚实的选票都被正确计数。我们在两个简单的性质方面提供了e2e可验证性的完整表征,这两个性质被证明是充分和必要的。相比之下,以前的方法只提出了充分条件。这两个属性可以很容易地用ProVerif这样的正式工具表示,但仍然很难自动证明。因此,我们提供了一个通用的选举框架,以及一个引理库,用于e2e可验证性的(自动)证明。我们成功地将我们的框架应用于文献中的几个协议,其中包括两个复杂的工业规模投票协议,即瑞士邮政和CHVote,它们是为瑞士上下文设计的。
{"title":"Election Verifiability with ProVerif","authors":"Vincent Cheval, V. Cortier, A. Debant","doi":"10.1109/CSF57540.2023.00032","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00032","url":null,"abstract":"Electronic voting systems should guarantee (at least) vote privacy and verifiability. Formally proving these two properties is challenging. Indeed, vote privacy is typically expressed as an equivalence property, hard to analyze for automatic tools, while verifiability requires to count the number of votes, to guarantee that all honest votes are properly tallied. We provide a full characterization of E2E-verifiability in terms of two simple properties, that are shown to be both sufficient and necessary. In contrast, previous approaches proposed sufficient conditions only. These two properties can easily be expressed in a formal tool like ProVerif but remain hard to prove automatically. Therefore, we provide a generic election framework, together with a library of lemmas, for the (automatic) proof of E2E-verifiability. We successfully apply our framework to several protocols of the literature that include two complex, industrial-scale voting protocols, namely Swiss Post and CHVote, designed for the Swiss context.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122213733","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Statement-Oblivious Threshold Witness Encryption 语句无关阈值见证加密
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00026
Sebastian Faust, Carmit Hazay, David Kretzler, Benjamin Schlosser
The notion of witness encryption introduced by Garg et al. (STOC'13) allows to encrypt a message under a statement $x$ from some NP-language $mathcal{L}$ with associated relation $(x, w)in mathcal{R}$, where decryption can be carried out with the corresponding witness $w$. Unfortunately, known constructions for general-purpose witness encryption rely on strong assumptions, and are mostly of theoretical interest. To address these short-comings, Goyal et al. (PKC'22) recently introduced a blockchain-based alternative, where a committee decrypts ciphertexts when provided with a valid witness $w$. Blockchain-based committee solutions have recently gained broad interest to offer security against more powerful adversaries and construct new cryptographic primitives. We follow this line of work, and propose a new notion of statement-oblivious threshold witness encryption. Our new notion offers the functionality of committee-based witness encryption while additionally hiding the statement used for encryption. We present two ways to build statement-oblivious threshold witness encryption, one generic transformation based on anonymous threshold identity-based encryption (A-TIBE) and one direct construction based on bilinear maps. Due to the lack of efficient A-TIBE schemes, the former mainly constitutes a feasibility result, while the latter yields a concretely efficient scheme.
Garg等人(STOC'13)引入的见证加密的概念允许对来自某个np语言$mathcal{L}$的语句$x$下的消息进行加密,其关联关系$(x, w)in mathcal{R}$,其中可以使用相应的见证$w$进行解密。不幸的是,通用见证加密的已知结构依赖于强假设,并且大多是理论上的兴趣。为了解决这些缺点,Goyal等人(PKC'22)最近推出了一种基于区块链的替代方案,其中委员会在提供有效证人$w$时解密密文。基于区块链的委员会解决方案最近获得了广泛的兴趣,以提供针对更强大对手的安全性并构建新的加密原语。我们遵循这一思路,提出了语句无关阈值见证加密的新概念。我们的新概念提供了基于委员会的证人加密功能,同时还隐藏了用于加密的语句。提出了两种构建语句无关阈值见证加密的方法,一种是基于匿名阈值基于身份加密的通用变换(A-TIBE),另一种是基于双线性映射的直接构造。由于缺乏有效的a - tibe方案,前者主要构成可行性结果,后者产生具体的有效方案。
{"title":"Statement-Oblivious Threshold Witness Encryption","authors":"Sebastian Faust, Carmit Hazay, David Kretzler, Benjamin Schlosser","doi":"10.1109/CSF57540.2023.00026","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00026","url":null,"abstract":"The notion of witness encryption introduced by Garg et al. (STOC'13) allows to encrypt a message under a statement $x$ from some NP-language $mathcal{L}$ with associated relation $(x, w)in mathcal{R}$, where decryption can be carried out with the corresponding witness $w$. Unfortunately, known constructions for general-purpose witness encryption rely on strong assumptions, and are mostly of theoretical interest. To address these short-comings, Goyal et al. (PKC'22) recently introduced a blockchain-based alternative, where a committee decrypts ciphertexts when provided with a valid witness $w$. Blockchain-based committee solutions have recently gained broad interest to offer security against more powerful adversaries and construct new cryptographic primitives. We follow this line of work, and propose a new notion of statement-oblivious threshold witness encryption. Our new notion offers the functionality of committee-based witness encryption while additionally hiding the statement used for encryption. We present two ways to build statement-oblivious threshold witness encryption, one generic transformation based on anonymous threshold identity-based encryption (A-TIBE) and one direct construction based on bilinear maps. Due to the lack of efficient A-TIBE schemes, the former mainly constitutes a feasibility result, while the latter yields a concretely efficient scheme.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124888090","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Subterm-Based Proof Techniques for Improving the Automation and Scope of Security Protocol Analysis 基于子项的证明技术提高安全协议分析的自动化程度和范围
Pub Date : 2023-07-01 DOI: 10.1109/CSF57540.2023.00001
C. Cremers, Charlie Jacomme, Philip Lukert
During the last decades, many advances in the field of automated security protocol analysis have seen the field mature and grow from being applicable to toy examples, to modeling intricate protocol standards and finding real-world vulnerabilities that extensive manual analysis had missed. However, modern security protocols often contain elements for which such tools were not originally designed, such as protocols that construct, by design, terms of unbounded size, such as counters, trees, and blockchains. Protocol analysis tools such as Tamarin and ProVerif have some very restricted support, but typically lack the ability to effectively reason about dynamically growing unbounded-depth terms. In this work, we introduce subterm-based proof techniques that are tailored for automated protocol analysis in the Tamarin prover. In several case studies, we show that these techniques improve automation (allow for analyzing more protocols, or remove the need for manually specified invariants), efficiency (reduce proof size for existing analyses), and expressive power (enable new kinds of properties). In particular, we provide the first automated proofs for TreeKEM, S/Key, and Tesla Scheme 2; and we show substantial benefits, most notably in WPA2 and 5G-AKA, two of the largest automated protocol proofs.
在过去的几十年里,自动化安全协议分析领域的许多进步已经见证了该领域的成熟和发展,从适用于玩具示例,到建模复杂的协议标准,以及发现大量手工分析错过的现实世界漏洞。然而,现代安全协议通常包含最初没有为这些工具设计的元素,例如通过设计构建无限大小的协议,例如计数器、树和区块链。协议分析工具(如Tamarin和ProVerif)有一些非常有限的支持,但通常缺乏对动态增长的无边界深度项进行有效推理的能力。在这项工作中,我们引入了基于子术语的证明技术,这些技术是为Tamarin证明器中的自动协议分析量身定制的。在几个案例研究中,我们展示了这些技术提高了自动化(允许分析更多协议,或者消除手动指定不变量的需要)、效率(减少现有分析的证明大小)和表达能力(启用新类型的属性)。特别是,我们为TreeKEM, S/Key和Tesla Scheme 2提供了第一个自动证明;我们展示了实质性的好处,尤其是在WPA2和5G-AKA这两个最大的自动化协议证明中。
{"title":"Subterm-Based Proof Techniques for Improving the Automation and Scope of Security Protocol Analysis","authors":"C. Cremers, Charlie Jacomme, Philip Lukert","doi":"10.1109/CSF57540.2023.00001","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00001","url":null,"abstract":"During the last decades, many advances in the field of automated security protocol analysis have seen the field mature and grow from being applicable to toy examples, to modeling intricate protocol standards and finding real-world vulnerabilities that extensive manual analysis had missed. However, modern security protocols often contain elements for which such tools were not originally designed, such as protocols that construct, by design, terms of unbounded size, such as counters, trees, and blockchains. Protocol analysis tools such as Tamarin and ProVerif have some very restricted support, but typically lack the ability to effectively reason about dynamically growing unbounded-depth terms. In this work, we introduce subterm-based proof techniques that are tailored for automated protocol analysis in the Tamarin prover. In several case studies, we show that these techniques improve automation (allow for analyzing more protocols, or remove the need for manually specified invariants), efficiency (reduce proof size for existing analyses), and expressive power (enable new kinds of properties). In particular, we provide the first automated proofs for TreeKEM, S/Key, and Tesla Scheme 2; and we show substantial benefits, most notably in WPA2 and 5G-AKA, two of the largest automated protocol proofs.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129663338","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Analyzing the Shuffle Model Through the Lens of Quantitative Information Flow 从定量信息流的角度分析Shuffle模型
Pub Date : 2023-05-22 DOI: 10.1109/CSF57540.2023.00033
Mireya Jurado, Ramon G. Gonze, M. Alvim, C. Palamidessi
Local differential privacy (LDP) is a variant of differential privacy (DP) that avoids the necessity of a trusted central curator, at the expense of a worse trade-off between privacy and utility. The shuffle model has emerged as a way to provide greater anonymity to users by randomly permuting their messages, so that the direct link between users and their reported values is lost to the data collector. By combining an LDP mechanism with a shuffler, privacy can be improved at no cost for the accuracy of operations insensitive to permutations, thereby improving utility in many analytic tasks. However, the privacy implications of shuffling are not always immediately evident, and derivations of privacy bounds are made on a case-by-case basis. In this paper, we analyze the combination of LDP with shuffling in the rigorous framework of quantitative information flow (QIF), and reason about the resulting resilience to inference attacks. QIF naturally captures (combinations of) randomization mechanisms as information-theoretic channels, thus allowing for precise modeling of a variety of inference attacks in a natural way and for measuring the leakage of private information under these attacks. We exploit symmetries of k-RR mechanisms with the shuffle model to achieve closed formulas that express leakage exactly. We provide formulas that show how shuffling improves protection against leaks in the local model, and study how leakage behaves for various values of the privacy parameter of the LDP mechanism. In contrast to the strong adversary from differential privacy, who knows everyone's record in a dataset but the target's, we focus on an uninformed adversary, who does not know the value of any individual in the dataset. This adversary is often more realistic as a consumer of statistical datasets, and indeed we show that in some situations, mechanisms that are equivalent under the strong adversary can provide different privacy guarantees under the uninformed one. Finally, we also illustrate the application of our model to the typical strong adversary from DP.
本地差分隐私(LDP)是差分隐私(DP)的一种变体,它避免了可信的中央管理员的必要性,但代价是隐私和效用之间的折衷。shuffle模型的出现是为了通过随机排列用户的消息来为用户提供更大的匿名性,这样用户与其报告值之间的直接链接就会丢失给数据收集器。通过将LDP机制与洗牌器相结合,可以在不影响排列的操作的准确性的前提下提高隐私性,从而提高许多分析任务的实用性。然而,洗牌对隐私的影响并不总是立即显而易见的,隐私界限的推导是根据具体情况而定的。本文在严格的定量信息流(QIF)框架下,分析了LDP与变换的结合,并对由此产生的对推理攻击的弹性进行了推理。QIF自然地将随机化机制(组合)捕获为信息理论通道,从而允许以自然的方式对各种推理攻击进行精确建模,并测量这些攻击下的私有信息泄漏。我们利用k-RR机制与shuffle模型的对称性来获得精确表达泄漏的封闭公式。我们提供了显示洗牌如何在局部模型中提高对泄漏的保护的公式,并研究了LDP机制的不同隐私参数值的泄漏行为。与来自差异隐私的强大对手相比,他们知道数据集中除了目标之外的每个人的记录,我们关注的是一个不知情的对手,他不知道数据集中任何个人的价值。作为统计数据集的消费者,这个对手通常更现实,我们确实表明,在某些情况下,在强大对手下等效的机制可以在不知情的情况下提供不同的隐私保证。最后,我们还说明了我们的模型在典型的DP强对手中的应用。
{"title":"Analyzing the Shuffle Model Through the Lens of Quantitative Information Flow","authors":"Mireya Jurado, Ramon G. Gonze, M. Alvim, C. Palamidessi","doi":"10.1109/CSF57540.2023.00033","DOIUrl":"https://doi.org/10.1109/CSF57540.2023.00033","url":null,"abstract":"Local differential privacy (LDP) is a variant of differential privacy (DP) that avoids the necessity of a trusted central curator, at the expense of a worse trade-off between privacy and utility. The shuffle model has emerged as a way to provide greater anonymity to users by randomly permuting their messages, so that the direct link between users and their reported values is lost to the data collector. By combining an LDP mechanism with a shuffler, privacy can be improved at no cost for the accuracy of operations insensitive to permutations, thereby improving utility in many analytic tasks. However, the privacy implications of shuffling are not always immediately evident, and derivations of privacy bounds are made on a case-by-case basis. In this paper, we analyze the combination of LDP with shuffling in the rigorous framework of quantitative information flow (QIF), and reason about the resulting resilience to inference attacks. QIF naturally captures (combinations of) randomization mechanisms as information-theoretic channels, thus allowing for precise modeling of a variety of inference attacks in a natural way and for measuring the leakage of private information under these attacks. We exploit symmetries of k-RR mechanisms with the shuffle model to achieve closed formulas that express leakage exactly. We provide formulas that show how shuffling improves protection against leaks in the local model, and study how leakage behaves for various values of the privacy parameter of the LDP mechanism. In contrast to the strong adversary from differential privacy, who knows everyone's record in a dataset but the target's, we focus on an uninformed adversary, who does not know the value of any individual in the dataset. This adversary is often more realistic as a consumer of statistical datasets, and indeed we show that in some situations, mechanisms that are equivalent under the strong adversary can provide different privacy guarantees under the uninformed one. Finally, we also illustrate the application of our model to the typical strong adversary from DP.","PeriodicalId":179870,"journal":{"name":"2023 IEEE 36th Computer Security Foundations Symposium (CSF)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130968689","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2023 IEEE 36th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1