首页 > 最新文献

Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security最新文献

英文 中文
Fast Database Joins and PSI for Secret Shared Data 秘密共享数据的快速数据库连接和PSI
Payman Mohassel, Peter Rindal, Mike Rosulek
We present a scalable protocol for database joins on secret shared data in the honest-majority three-party setting. The key features of our protocol are a rich set of SQL-like join/select queries and the ability to compose join operations together due to the inputs and outputs being generically secret shared between the parties. Provided that all joins operate on unique primary keys, no information is revealed to any party during the protocol. In particular, not even the sizes of intermediate joins are revealed. All of our protocols are constant-round and achieve O(n) communication and computation overhead for joining two tables of n rows. These properties make our protocol ideal for outsourced secure computation. In this setting several non-colluding servers are setup and the input data is shared among them. These servers then perform the relevant secret shared computation and output the result. This model has recently been gaining traction in industry, e.g. Facebook's Crypten, Cape Privacy's TFEncrypted, Mozilla Telemetry. We additionally implement two applications on top of our framework. The first application detects voter registration errors within and between agencies of 50 US states, in a privacy-preserving manner. The second application allows several organizations to compare network security logs to more accurately identify common security threats, e.g. the IP addresses of a bot net. In both cases, the practicality of these applications depends on efficiently performing joins on millions of secret shared records. For example, our three party protocol can perform a join on two sets of 1 million records in 4.9 seconds or, alternatively, compute the cardinality of this join in just 3.1 seconds.
我们提出了一种可扩展的协议,用于在诚实多数三方环境下对秘密共享数据进行数据库连接。我们协议的关键特性是一组丰富的类似sql的连接/选择查询,以及将连接操作组合在一起的能力,因为输入和输出在各方之间通常是秘密共享的。如果所有连接都在唯一主键上操作,则在协议期间不会向任何一方透露任何信息。特别是,中间连接的大小都没有显示出来。我们所有的协议都是恒轮的,并且在连接两个n行表时实现0 (n)的通信和计算开销。这些属性使我们的协议成为外包安全计算的理想选择。在此设置中,设置多个非串通服务器,并在它们之间共享输入数据。然后,这些服务器执行相关的秘密共享计算并输出结果。这种模式最近在行业中越来越受欢迎,例如Facebook的Crypten, Cape Privacy的TFEncrypted, Mozilla Telemetry。我们还在框架之上实现了两个应用程序。第一个应用程序以保护隐私的方式检测美国50个州的机构内部和机构之间的选民登记错误。第二个应用程序允许多个组织比较网络安全日志,以更准确地识别常见的安全威胁,例如僵尸网络的IP地址。在这两种情况下,这些应用程序的实用性取决于对数百万个秘密共享记录有效地执行连接。例如,我们的三方协议可以在4.9秒内对两组100万条记录执行连接,或者在3.1秒内计算此连接的基数。
{"title":"Fast Database Joins and PSI for Secret Shared Data","authors":"Payman Mohassel, Peter Rindal, Mike Rosulek","doi":"10.1145/3372297.3423358","DOIUrl":"https://doi.org/10.1145/3372297.3423358","url":null,"abstract":"We present a scalable protocol for database joins on secret shared data in the honest-majority three-party setting. The key features of our protocol are a rich set of SQL-like join/select queries and the ability to compose join operations together due to the inputs and outputs being generically secret shared between the parties. Provided that all joins operate on unique primary keys, no information is revealed to any party during the protocol. In particular, not even the sizes of intermediate joins are revealed. All of our protocols are constant-round and achieve O(n) communication and computation overhead for joining two tables of n rows. These properties make our protocol ideal for outsourced secure computation. In this setting several non-colluding servers are setup and the input data is shared among them. These servers then perform the relevant secret shared computation and output the result. This model has recently been gaining traction in industry, e.g. Facebook's Crypten, Cape Privacy's TFEncrypted, Mozilla Telemetry. We additionally implement two applications on top of our framework. The first application detects voter registration errors within and between agencies of 50 US states, in a privacy-preserving manner. The second application allows several organizations to compare network security logs to more accurately identify common security threats, e.g. the IP addresses of a bot net. In both cases, the practicality of these applications depends on efficiently performing joins on millions of secret shared records. For example, our three party protocol can perform a join on two sets of 1 million records in 4.9 seconds or, alternatively, compute the cardinality of this join in just 3.1 seconds.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"60 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85370834","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
Ferret: Fast Extension for Correlated OT with Small Communication Ferret:小通信关联OT的快速扩展
Kang Yang, Chenkai Weng, Xiao Lan, Jiang Zhang, Xiao Wang
Correlated oblivious transfer (COT) is a crucial building block for secure multi-party computation (MPC) and can be generated efficiently via OT extension. Recent works based on the pseudorandom correlation generator (PCG) paradigm presented a new way to generate random COT correlations using only communication sublinear to the output length. However, due to their high computational complexity, these protocols are only faster than the classical IKNP-style OT extension under restricted network bandwidth. In this paper, we propose new COT protocols in the PCG paradigm that achieve unprecedented performance. em With $50$ Mbps network bandwidth, our maliciously secure protocol can produce one COT correlation in $22$ nanoseconds. More specifically, our results are summarized as follows: beginenumerate item We propose a semi-honest COT protocol with sublinear communication and linear computation. This protocol assumes primal-LPN and is built upon a recent VOLE protocol with semi-honest security by Schoppmann et al. (CCS 2019). We are able to apply various optimizations to reduce its communication cost by roughly $15times$, not counting a one-time setup cost that diminishes as we generate more COT correlations. item We strengthen our COT protocol to malicious security with no loss of efficiency. Among all optimizations, our new protocol features a new checking technique that ensures correctness and consistency essentially for free. In particular, our maliciously secure protocol is only em $1-3$ nanoseconds slower for each COT. item We implemented our protocols, and the code will be publicly available at EMP toolkit. We observe at least $9times$ improvement in running time compared to the state-of-the-art protocol by Boyle et al. (CCS 2019) in both semi-honest and malicious settings under any network faster than $50$ Mbps. endenumerate With this new record of efficiency for generating COT correlations, we anticipate new protocol designs and optimizations will flourish on top of our protocol.
相关无关传输(COT)是安全多方计算(MPC)的重要组成部分,可以通过OT扩展有效地生成。最近基于伪随机相关发生器(PCG)范式的研究提出了一种仅使用与输出长度次线性的通信来生成随机COT相关的新方法。然而,由于这些协议的计算复杂度很高,在有限的网络带宽下,这些协议只比经典的iknp式OT扩展快。在本文中,我们在PCG范式中提出了新的COT协议,实现了前所未有的性能。在50美元Mbps的网络带宽下,我们的恶意安全协议可以在22美元纳秒内产生一个COT相关。我们提出了一种具有亚线性通信和线性计算的半诚实COT协议。该协议假设原始lpn,并建立在Schoppmann等人(CCS 2019)最近的具有半诚实安全性的VOLE协议基础上。我们能够应用各种优化将其通信成本降低大约15倍,这还不包括随着我们生成更多COT相关性而减少的一次性设置成本。我们在不损失效率的情况下加强了我们的COT协议的恶意安全性。在所有优化中,我们的新协议采用了一种新的检查技术,基本上可以免费确保正确性和一致性。特别是,我们的恶意安全协议对于每个COT只慢1-3纳秒。我们实现了我们的协议,代码将在EMP工具包中公开。我们观察到,在任何速度超过50美元Mbps的网络下,在半诚实和恶意设置下,与Boyle等人(CCS 2019)的最先进协议相比,运行时间至少提高了9倍。有了这个生成COT关联效率的新记录,我们预计新的协议设计和优化将在我们的协议之上蓬勃发展。
{"title":"Ferret: Fast Extension for Correlated OT with Small Communication","authors":"Kang Yang, Chenkai Weng, Xiao Lan, Jiang Zhang, Xiao Wang","doi":"10.1145/3372297.3417276","DOIUrl":"https://doi.org/10.1145/3372297.3417276","url":null,"abstract":"Correlated oblivious transfer (COT) is a crucial building block for secure multi-party computation (MPC) and can be generated efficiently via OT extension. Recent works based on the pseudorandom correlation generator (PCG) paradigm presented a new way to generate random COT correlations using only communication sublinear to the output length. However, due to their high computational complexity, these protocols are only faster than the classical IKNP-style OT extension under restricted network bandwidth. In this paper, we propose new COT protocols in the PCG paradigm that achieve unprecedented performance. em With $50$ Mbps network bandwidth, our maliciously secure protocol can produce one COT correlation in $22$ nanoseconds. More specifically, our results are summarized as follows: beginenumerate item We propose a semi-honest COT protocol with sublinear communication and linear computation. This protocol assumes primal-LPN and is built upon a recent VOLE protocol with semi-honest security by Schoppmann et al. (CCS 2019). We are able to apply various optimizations to reduce its communication cost by roughly $15times$, not counting a one-time setup cost that diminishes as we generate more COT correlations. item We strengthen our COT protocol to malicious security with no loss of efficiency. Among all optimizations, our new protocol features a new checking technique that ensures correctness and consistency essentially for free. In particular, our maliciously secure protocol is only em $1-3$ nanoseconds slower for each COT. item We implemented our protocols, and the code will be publicly available at EMP toolkit. We observe at least $9times$ improvement in running time compared to the state-of-the-art protocol by Boyle et al. (CCS 2019) in both semi-honest and malicious settings under any network faster than $50$ Mbps. endenumerate With this new record of efficiency for generating COT correlations, we anticipate new protocol designs and optimizations will flourish on top of our protocol.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"213 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79478172","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 99
Dangerous Skills Got Certified: Measuring the Trustworthiness of Skill Certification in Voice Personal Assistant Platforms 危险技能认证:衡量语音个人助理平台技能认证的可信度
Long Cheng, Christin Wilson, Song Liao, Jeffrey Young, Daniel Dong, Hongxin Hu
With the emergence of the voice personal assistant (VPA) ecosystem, third-party developers are allowed to build new voice-apps are called skills in the Amazon Alexa platform and actions in the Google Assistant platform, respectively. For the sake of brevity, we use the term skills to describe voice-apps including Amazon skills and Google actions, unless we need to distinguish them for different VPA platforms. and publish them to the skills store, which greatly extends the functionalities of VPAs. Before a new skill becomes publicly available, that skill must pass a certification process, which verifies that it meets the necessary content and privacy policies. The trustworthiness of skill certification is of significant importance to platform providers, developers, and end users. Yet, little is known about how difficult it is for a policy-violating skill to get certified and published in VPA platforms. In this work, we study the trustworthiness of the skill certification in Amazon Alexa and Google Assistant platforms to answer three key questions: 1) Whether the skill certification process is trustworthy in terms of catching policy violations in third-party skills. 2) Whether there exist policy-violating skills published in their skills stores. 3) What are VPA users' perspectives on the skill certification and their vulnerable usage behavior when interacting with VPA devices? Over a span of 15 months, we crafted and submitted for certification 234 Amazon Alexa skills and 381 Google Assistant actions that intentionally violate content and privacy policies specified by VPA platforms. Surprisingly, we successfully got 234 (100%) policy-violating Alexa skills certified and 148 (39%) policy-violating Google actions certified. Our analysis demonstrates that policy-violating skills exist in the current skills stores, and thus users (children, in particular) are at risk when using VPA services. We conducted a user study with 203 participants to understand users' misplaced trust on VPA platforms. Unfortunately, user expectations are not being met by the skill certification in leading VPA platforms.
随着语音个人助理(VPA)生态系统的出现,第三方开发者可以创建新的语音应用,在亚马逊Alexa平台中称为技能,在谷歌assistant平台中称为动作。为简洁起见,我们使用“技能”一词来描述语音应用程序,包括Amazon技能和谷歌操作,除非我们需要针对不同的VPA平台区分它们。并将它们发布到技能库,这极大地扩展了vpa的功能。在新技能公开可用之前,该技能必须通过认证过程,该过程验证它是否符合必要的内容和隐私策略。技能认证的可信度对于平台提供商、开发人员和最终用户来说非常重要。然而,对于违反策略的技能获得认证并在VPA平台上发布是多么困难,人们知之甚少。在这项工作中,我们研究了亚马逊Alexa和谷歌Assistant平台的技能认证的可信度,以回答三个关键问题:1)在发现第三方技能违反政策方面,技能认证过程是否值得信赖。2)其技能库中是否存在发布的违反策略的技能。3) VPA用户在与VPA设备交互时,对技能认证的看法和他们的脆弱性使用行为是什么?在15个月的时间里,我们精心设计并提交了234项亚马逊Alexa技能和381项故意违反VPA平台规定的内容和隐私政策的助手操作。令人惊讶的是,我们成功地通过了234个(100%)违反政策的Alexa技能认证和148个(39%)违反政策的b谷歌操作认证。我们的分析表明,当前的技能存储中存在违反策略的技能,因此用户(特别是儿童)在使用VPA服务时处于危险之中。我们对203名参与者进行了一项用户研究,以了解用户对VPA平台的错误信任。不幸的是,领先VPA平台的技能认证并不能满足用户的期望。
{"title":"Dangerous Skills Got Certified: Measuring the Trustworthiness of Skill Certification in Voice Personal Assistant Platforms","authors":"Long Cheng, Christin Wilson, Song Liao, Jeffrey Young, Daniel Dong, Hongxin Hu","doi":"10.1145/3372297.3423339","DOIUrl":"https://doi.org/10.1145/3372297.3423339","url":null,"abstract":"With the emergence of the voice personal assistant (VPA) ecosystem, third-party developers are allowed to build new voice-apps are called skills in the Amazon Alexa platform and actions in the Google Assistant platform, respectively. For the sake of brevity, we use the term skills to describe voice-apps including Amazon skills and Google actions, unless we need to distinguish them for different VPA platforms. and publish them to the skills store, which greatly extends the functionalities of VPAs. Before a new skill becomes publicly available, that skill must pass a certification process, which verifies that it meets the necessary content and privacy policies. The trustworthiness of skill certification is of significant importance to platform providers, developers, and end users. Yet, little is known about how difficult it is for a policy-violating skill to get certified and published in VPA platforms. In this work, we study the trustworthiness of the skill certification in Amazon Alexa and Google Assistant platforms to answer three key questions: 1) Whether the skill certification process is trustworthy in terms of catching policy violations in third-party skills. 2) Whether there exist policy-violating skills published in their skills stores. 3) What are VPA users' perspectives on the skill certification and their vulnerable usage behavior when interacting with VPA devices? Over a span of 15 months, we crafted and submitted for certification 234 Amazon Alexa skills and 381 Google Assistant actions that intentionally violate content and privacy policies specified by VPA platforms. Surprisingly, we successfully got 234 (100%) policy-violating Alexa skills certified and 148 (39%) policy-violating Google actions certified. Our analysis demonstrates that policy-violating skills exist in the current skills stores, and thus users (children, in particular) are at risk when using VPA services. We conducted a user study with 203 participants to understand users' misplaced trust on VPA platforms. Unfortunately, user expectations are not being met by the skill certification in leading VPA platforms.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"6 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80198587","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
Post-Quantum TLS Without Handshake Signatures 后量子TLS无握手签名
P. Schwabe, D. Stebila, Thom Wiggers
We present KEMTLS, an alternative to the TLS 1.3 handshake that uses key-encapsulation mechanisms (KEMs) instead of signatures for server authentication. Among existing post-quantum candidates, signature schemes generally have larger public key/signature sizes compared to the public key/ciphertext sizes of KEMs: by using an IND-CCA-secure KEM for server authentication in post-quantum TLS, we obtain multiple benefits. A size-optimized post-quantum instantiation of KEMTLS requires less than half the bandwidth of a size-optimized post-quantum instantiation of TLS 1.3. In a speed-optimized instantiation, KEMTLS reduces the amount of server CPU cycles by almost 90% compared to TLS 1.3, while at the same time reducing communication size, reducing the time until the client can start sending encrypted application data, and eliminating code for signatures from the server's trusted code base.
我们提出了KEMTLS,这是TLS 1.3握手的替代方案,它使用密钥封装机制(kem)而不是签名进行服务器身份验证。在现有的后量子候选方案中,与KEM的公钥/密文大小相比,签名方案通常具有更大的公钥/签名大小:通过在后量子TLS中使用ind - cca安全的KEM进行服务器身份验证,我们获得了多种好处。KEMTLS的大小优化后量子实例化所需的带宽不到TLS 1.3的大小优化后量子实例化的一半。在速度优化的实例中,与TLS 1.3相比,KEMTLS将服务器CPU周期减少了近90%,同时减少了通信大小,缩短了客户端开始发送加密应用程序数据的时间,并从服务器的可信代码库中消除了签名代码。
{"title":"Post-Quantum TLS Without Handshake Signatures","authors":"P. Schwabe, D. Stebila, Thom Wiggers","doi":"10.1145/3372297.3423350","DOIUrl":"https://doi.org/10.1145/3372297.3423350","url":null,"abstract":"We present KEMTLS, an alternative to the TLS 1.3 handshake that uses key-encapsulation mechanisms (KEMs) instead of signatures for server authentication. Among existing post-quantum candidates, signature schemes generally have larger public key/signature sizes compared to the public key/ciphertext sizes of KEMs: by using an IND-CCA-secure KEM for server authentication in post-quantum TLS, we obtain multiple benefits. A size-optimized post-quantum instantiation of KEMTLS requires less than half the bandwidth of a size-optimized post-quantum instantiation of TLS 1.3. In a speed-optimized instantiation, KEMTLS reduces the amount of server CPU cycles by almost 90% compared to TLS 1.3, while at the same time reducing communication size, reducing the time until the client can start sending encrypted application data, and eliminating code for signatures from the server's trusted code base.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"16 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86281656","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 76
Demystifying Resource Management Risks in Emerging Mobile App-in-App Ecosystems 揭示新兴移动App-in-App生态系统中的资源管理风险
Haoran Lu, Luyi Xing, Yue Xiao, Yifan Zhang, Xiaojing Liao, Xiaofeng Wang, Xueqiang Wang
App-in-app is a new and trending mobile computing paradigm in which native app-like software modules, called sub-apps, are hosted by popular mobile apps such as Wechat, Baidu, TikTok and Chrome, to enrich the host app's functionalities and to form an "all-in-one app" ecosystem. Sub-apps access system resources through the host, and their functionalities come close to regular mobile apps (taking photos, recording voices, banking, shopping, etc.). Less clear, however, is whether the host app, typically a third-party app, is capable of securely managing sub-apps and their access to system resources. In this paper, we report the first systematic study on the resource management in app-in-app systems. Our study reveals high-impact security flaws, which allow the adversary to stealthily escalate privilege (e.g., accessing the camera, photo gallery, microphone, etc.) or acquire sensitive data (e.g., location, passwords of Amazon, Google, etc.). To understand the impacts of those flaws, we developed an analysis tool that automatically assesses 11 popular app-in-app platforms on both Android and iOS. Our results brought to light the prevalence of the security flaws. We further discuss the lessons learned and propose mitigation strategies.
app- in-app是一种新兴的移动计算模式,在这种模式下,微信、百度、TikTok和Chrome等流行的移动应用托管原生类似应用的软件模块(称为子应用),以丰富主机应用的功能,形成“一体化应用”生态系统。子应用通过主机访问系统资源,功能接近普通手机应用(拍照、录音、银行、购物等)。然而,不太清楚的是,主机应用程序(通常是第三方应用程序)是否能够安全地管理子应用程序及其对系统资源的访问。本文首次系统地研究了应用中应用系统中的资源管理。我们的研究揭示了高影响的安全漏洞,这些漏洞允许攻击者秘密地升级特权(例如,访问相机,照片库,麦克风等)或获取敏感数据(例如,位置,亚马逊的密码,b谷歌等)。为了了解这些漏洞的影响,我们开发了一个分析工具,可以自动评估Android和iOS上11个流行的应用中应用平台。我们的研究结果揭示了安全漏洞的普遍存在。我们进一步讨论吸取的经验教训,并提出缓解战略。
{"title":"Demystifying Resource Management Risks in Emerging Mobile App-in-App Ecosystems","authors":"Haoran Lu, Luyi Xing, Yue Xiao, Yifan Zhang, Xiaojing Liao, Xiaofeng Wang, Xueqiang Wang","doi":"10.1145/3372297.3417255","DOIUrl":"https://doi.org/10.1145/3372297.3417255","url":null,"abstract":"App-in-app is a new and trending mobile computing paradigm in which native app-like software modules, called sub-apps, are hosted by popular mobile apps such as Wechat, Baidu, TikTok and Chrome, to enrich the host app's functionalities and to form an \"all-in-one app\" ecosystem. Sub-apps access system resources through the host, and their functionalities come close to regular mobile apps (taking photos, recording voices, banking, shopping, etc.). Less clear, however, is whether the host app, typically a third-party app, is capable of securely managing sub-apps and their access to system resources. In this paper, we report the first systematic study on the resource management in app-in-app systems. Our study reveals high-impact security flaws, which allow the adversary to stealthily escalate privilege (e.g., accessing the camera, photo gallery, microphone, etc.) or acquire sensitive data (e.g., location, passwords of Amazon, Google, etc.). To understand the impacts of those flaws, we developed an analysis tool that automatically assesses 11 popular app-in-app platforms on both Android and iOS. Our results brought to light the prevalence of the security flaws. We further discuss the lessons learned and propose mitigation strategies.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86373664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts ACE:复杂智能合约的异步和并发执行
K. Wüst, Sinisa Matetic, Silvan Egli, Kari Kostiainen, Srdjan Capkun
Smart contracts are programmable, decentralized and transparent financial applications. Because smart contract platforms typically support Turing-complete programming languages, such systems are often said to enable arbitrary applications. However, the current permissionless smart contract systems impose heavy restrictions on the types of computations that can be implemented. For example, the globally-replicated and sequential execution model of Ethereum requires low gas limits that make many computations infeasible. In this paper, we propose a novel system called ACE whose main goal is to enable more complex smart contracts on permissionless blockchains. ACE is based on an off-chain execution model where the contract issuers appoint a set of service providers to execute the contract code independent from the consensus layer. The primary advantage of ACE over previous solutions is that it allows one contract to safely call another contract that is executed by a different set of service providers. Thus, ACE is the first solution to enable off-chain execution of interactive smart contracts with flexible trust assumptions. Our evaluation shows that ACE enables several orders of magnitude more complex smart contracts than standard Ethereum.
智能合约是可编程的、去中心化的、透明的金融应用。由于智能合约平台通常支持图灵完备的编程语言,因此这种系统通常被认为可以启用任意应用程序。然而,目前的无许可智能合约系统对可以实现的计算类型施加了严格的限制。例如,以太坊的全局复制和顺序执行模型需要低gas限制,这使得许多计算不可行。在本文中,我们提出了一个名为ACE的新系统,其主要目标是在无权限区块链上启用更复杂的智能合约。ACE基于链下执行模型,其中合约发行者指定一组服务提供商来执行独立于共识层的合约代码。与以前的解决方案相比,ACE的主要优势在于,它允许一个合约安全地调用由不同服务提供者执行的另一个合约。因此,ACE是第一个能够在链下执行具有灵活信任假设的交互式智能合约的解决方案。我们的评估表明,ACE能够实现比标准以太坊复杂几个数量级的智能合约。
{"title":"ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts","authors":"K. Wüst, Sinisa Matetic, Silvan Egli, Kari Kostiainen, Srdjan Capkun","doi":"10.1145/3372297.3417243","DOIUrl":"https://doi.org/10.1145/3372297.3417243","url":null,"abstract":"Smart contracts are programmable, decentralized and transparent financial applications. Because smart contract platforms typically support Turing-complete programming languages, such systems are often said to enable arbitrary applications. However, the current permissionless smart contract systems impose heavy restrictions on the types of computations that can be implemented. For example, the globally-replicated and sequential execution model of Ethereum requires low gas limits that make many computations infeasible. In this paper, we propose a novel system called ACE whose main goal is to enable more complex smart contracts on permissionless blockchains. ACE is based on an off-chain execution model where the contract issuers appoint a set of service providers to execute the contract code independent from the consensus layer. The primary advantage of ACE over previous solutions is that it allows one contract to safely call another contract that is executed by a different set of service providers. Thus, ACE is the first solution to enable off-chain execution of interactive smart contracts with flexible trust assumptions. Our evaluation shows that ACE enables several orders of magnitude more complex smart contracts than standard Ethereum.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"13 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88022753","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
Full Database Reconstruction in Two Dimensions 全数据库重建在两个维度
Francesca Falzon, Evangelia Anna Markatou, Akshima, David Cash, A. Rivkin, J. Stern, R. Tamassia
In the past few years, we have seen multiple attacks on one-dimensional databases that support range queries. These attacks achieve full database reconstruction by exploiting access pattern leakage along with known query distribution or search pattern leakage. We are the first to go beyond one dimension, exploring this threat in two dimensions. We unveil an intrinsic limitation of reconstruction attacks by showing that there can be an exponential number of distinct databases that produce equivalent leakage. Next, we present a full database reconstruction attack. Our algorithm runs in polynomial time and returns a poly-size encoding of all databases consistent with the given leakage profile. We implement our algorithm and observe real-world databases that admit a large number of equivalent databases, which aligns with our theoretical results.
在过去的几年中,我们已经看到了对支持范围查询的一维数据库的多次攻击。这些攻击通过利用访问模式泄漏以及已知的查询分布或搜索模式泄漏来实现完整的数据库重构。我们是第一个超越一维空间,在二维空间探索这种威胁的人。我们通过显示可能存在指数数量的不同数据库产生等效泄漏,揭示了重构攻击的内在局限性。接下来,我们提出了一个完整的数据库重建攻击。我们的算法在多项式时间内运行,并返回与给定泄漏剖面一致的所有数据库的多边形大小编码。我们实现了我们的算法,并观察了允许大量等效数据库的真实数据库,这与我们的理论结果一致。
{"title":"Full Database Reconstruction in Two Dimensions","authors":"Francesca Falzon, Evangelia Anna Markatou, Akshima, David Cash, A. Rivkin, J. Stern, R. Tamassia","doi":"10.1145/3372297.3417275","DOIUrl":"https://doi.org/10.1145/3372297.3417275","url":null,"abstract":"In the past few years, we have seen multiple attacks on one-dimensional databases that support range queries. These attacks achieve full database reconstruction by exploiting access pattern leakage along with known query distribution or search pattern leakage. We are the first to go beyond one dimension, exploring this threat in two dimensions. We unveil an intrinsic limitation of reconstruction attacks by showing that there can be an exponential number of distinct databases that produce equivalent leakage. Next, we present a full database reconstruction attack. Our algorithm runs in polynomial time and returns a poly-size encoding of all databases consistent with the given leakage profile. We implement our algorithm and observe real-world databases that admit a large number of equivalent databases, which aligns with our theoretical results.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"64 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85398696","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
On the Optimality of Optimistic Responsiveness 论乐观反应的最优性
Ittai Abraham, Kartik Nayak, Ling Ren, Nibesh Shrestha
Synchronous consensus protocols, by definition, have a worst-case commit latency that depends on the bounded network delay. The notion of optimistic responsiveness was recently introduced to allow synchronous protocols to commit instantaneously when some optimistic conditions are met. In this work, we revisit this notion of optimistic responsiveness and present optimal latency results. We present a lower bound for Byzantine Broadcast that relates the latency of optimistic and synchronous commits when the designated sender is honest and while the optimistic commit can tolerate some faults. We then present two matching upper bounds for tolerating f faults out of $n = 2f+1$ parties. Our first upper bound result achieves optimal optimistic and synchronous commit latency when the designated sender is honest and the optimistic commit can tolerate at least one fault. We experimentally evaluate this protocol and show that it achieves throughput comparable to state-of-the-art synchronous and partially synchronous protocols and under optimistic conditions achieves latency better than the state-of-the-art. Our second upper bound result achieves optimal optimistic and synchronous commit latency when the designated sender is honest but the optimistic commit does not tolerate any faults. The presence of matching lower and upper bound results make both of the results tight for $n = 2f+1$. Our upper bound results are presented in a state machine replication setting with a steady-state leader who is replaced with a view-change protocol when they do not make progress. For this setting, we also present an optimistically responsive protocol where the view-change protocol is optimistically responsive too.
根据定义,同步共识协议具有最坏情况下的提交延迟,该延迟取决于有限的网络延迟。最近引入了乐观响应的概念,允许同步协议在满足某些乐观条件时立即提交。在这项工作中,我们重新审视了乐观响应的概念,并提出了最佳延迟结果。我们提出了拜占庭广播的下界,当指定的发送者是诚实的,而乐观提交可以容忍一些错误时,它与乐观和同步提交的延迟有关。然后,我们给出了两个匹配的上限,以容忍$n = 2f+1$组中的f个错误。当指定的发送方是诚实的并且乐观提交可以容忍至少一个错误时,我们的第一个上界结果实现了最佳的乐观和同步提交延迟。我们通过实验评估了该协议,并表明它实现了与最先进的同步和部分同步协议相当的吞吐量,并且在乐观条件下实现了比最先进的延迟。当指定的发送方是诚实的,但乐观提交不能容忍任何错误时,我们的第二个上界结果实现了最佳的乐观和同步提交延迟。对于$n = 2f+1$,下界和上界结果的匹配使得两个结果都是紧密的。我们的上界结果在状态机复制设置中呈现,该设置具有稳态领导者,当他们没有取得进展时,领导者被视图更改协议所取代。对于这种设置,我们还提出了一个乐观响应协议,其中视图更改协议也是乐观响应的。
{"title":"On the Optimality of Optimistic Responsiveness","authors":"Ittai Abraham, Kartik Nayak, Ling Ren, Nibesh Shrestha","doi":"10.1145/3372297.3417284","DOIUrl":"https://doi.org/10.1145/3372297.3417284","url":null,"abstract":"Synchronous consensus protocols, by definition, have a worst-case commit latency that depends on the bounded network delay. The notion of optimistic responsiveness was recently introduced to allow synchronous protocols to commit instantaneously when some optimistic conditions are met. In this work, we revisit this notion of optimistic responsiveness and present optimal latency results. We present a lower bound for Byzantine Broadcast that relates the latency of optimistic and synchronous commits when the designated sender is honest and while the optimistic commit can tolerate some faults. We then present two matching upper bounds for tolerating f faults out of $n = 2f+1$ parties. Our first upper bound result achieves optimal optimistic and synchronous commit latency when the designated sender is honest and the optimistic commit can tolerate at least one fault. We experimentally evaluate this protocol and show that it achieves throughput comparable to state-of-the-art synchronous and partially synchronous protocols and under optimistic conditions achieves latency better than the state-of-the-art. Our second upper bound result achieves optimal optimistic and synchronous commit latency when the designated sender is honest but the optimistic commit does not tolerate any faults. The presence of matching lower and upper bound results make both of the results tight for $n = 2f+1$. Our upper bound results are presented in a state machine replication setting with a steady-state leader who is replaced with a view-change protocol when they do not make progress. For this setting, we also present an optimistically responsive protocol where the view-change protocol is optimistically responsive too.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"102 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91218868","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
Session details: Session 2A: ML and Information Leakage 会话详细信息:会话2A: ML和信息泄漏
Murat Kantarcioglu
{"title":"Session details: Session 2A: ML and Information Leakage","authors":"Murat Kantarcioglu","doi":"10.1145/3432962","DOIUrl":"https://doi.org/10.1145/3432962","url":null,"abstract":"","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91340054","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ASHES 2020: 4th Workshop on Attacks and Solutions in Hardware Security 第四届硬件安全攻击与解决方案研讨会
Chip-Hong Chang, S. Katzenbeisser, U. Rührmair, P. Schaumont
The workshop on "Attacks and Solutions in HardwarE Security"(ASHES) welcomes any theoretical and practical works on hardware security, including attacks, solutions, countermeasures, proofs, classification, formalization, and implementations. Besides mainstream research, ASHES puts some focus on new and emerging scenarios: This includes the internet of things (IoT), nuclear weapons inspections, arms control, consumer and infrastructure security, or supply chain security, among others. ASHES also welcomes dedicated works on special purpose hardware, such as lightweight, low-cost, and energy-efficient devices, or non-electronic security systems. The workshop hosts four different paper categories: Apart from regular and short papers, this includes works that systematize and structure a certain (sub-)area (so-called "Systematization of Knowledge" (SoK) papers), and so-termed "Wild and Crazy" (WaC) papers, which distribute seminal ideas at an early conceptual stage. This summary gives a brief overview of the fourth edition of the workshop, which will take place virtually on November 13, 2020, as a post-conference satellite workshop of ACM CCS.
“硬件安全中的攻击和解决方案”(ASHES)研讨会欢迎任何关于硬件安全的理论和实践工作,包括攻击、解决方案、对策、证明、分类、形式化和实现。除了主流研究外,ASHES还将一些重点放在新兴场景上:包括物联网(IoT)、核武器检查、军备控制、消费者和基础设施安全,或供应链安全等。ASHES也欢迎专门从事特殊用途硬件的作品,如轻质、低成本和节能设备,或非电子安全系统。研讨会将举办四种不同的论文类别:除了常规和简短的论文,还包括将某个(子)领域系统化和结构化的作品(所谓的“知识系统化”(SoK)论文),以及所谓的“狂野和疯狂”(WaC)论文,这些论文在早期概念阶段传播开创性的思想。本摘要简要概述了第四届研讨会,该研讨会将于2020年11月13日虚拟举行,作为ACM CCS的会后卫星研讨会。
{"title":"ASHES 2020: 4th Workshop on Attacks and Solutions in Hardware Security","authors":"Chip-Hong Chang, S. Katzenbeisser, U. Rührmair, P. Schaumont","doi":"10.1145/3372297.3416249","DOIUrl":"https://doi.org/10.1145/3372297.3416249","url":null,"abstract":"The workshop on \"Attacks and Solutions in HardwarE Security\"(ASHES) welcomes any theoretical and practical works on hardware security, including attacks, solutions, countermeasures, proofs, classification, formalization, and implementations. Besides mainstream research, ASHES puts some focus on new and emerging scenarios: This includes the internet of things (IoT), nuclear weapons inspections, arms control, consumer and infrastructure security, or supply chain security, among others. ASHES also welcomes dedicated works on special purpose hardware, such as lightweight, low-cost, and energy-efficient devices, or non-electronic security systems. The workshop hosts four different paper categories: Apart from regular and short papers, this includes works that systematize and structure a certain (sub-)area (so-called \"Systematization of Knowledge\" (SoK) papers), and so-termed \"Wild and Crazy\" (WaC) papers, which distribute seminal ideas at an early conceptual stage. This summary gives a brief overview of the fourth edition of the workshop, which will take place virtually on November 13, 2020, as a post-conference satellite workshop of ACM CCS.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"16 1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90145905","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1