首页 > 最新文献

2017 IEEE 30th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
How Shall We Play a Game?: A Game-theoretical Model for Cyber-warfare Games 我们该如何玩游戏?网络战争游戏的博弈理论模型
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.34
Tiffany Bao, Yan Shoshitaishvili, Ruoyu Wang, Christopher Krügel, G. Vigna, David Brumley
Automated techniques and tools for finding, exploiting and patching vulnerabilities are maturing. In order to achieve an end goal such as winning a cyber-battle, these techniques and tools must be wielded strategically. Currently, strategy development in cyber - even with automated tools - is done manually, and is a bottleneck in practice. In this paper, we apply game theory toward the augmentation of the human decision-making process.,,Our work makes two novel contributions. First, previous work is limited by strong assumptions regarding the number of actors, actions, and choices in cyber-warfare. We develop a novel model of cyber-warfare that is more comprehensive than previous work, removing these limitations in the process. Second, we present an algorithm for calculating the optimal strategy of the players in our model. We show that our model is capable of finding better solutions than previous work within seconds, making computer-time strategic reasoning a reality. We also provide new insights, compared to previous models, on the impact of optimal strategies.
用于发现、利用和修补漏洞的自动化技术和工具正在成熟。为了达到最终目标,比如赢得一场网络战争,这些技术和工具必须有策略地使用。目前,网络战略开发——即使使用自动化工具——也是手工完成的,这在实践中是一个瓶颈。本文将博弈论应用于人类决策过程的增强。我们的工作有两个新的贡献。首先,先前的工作受到关于网络战争中参与者、行动和选择数量的强烈假设的限制。我们开发了一种新的网络战模型,比以前的工作更全面,消除了过程中的这些限制。其次,我们提出了一种算法来计算模型中参与者的最优策略。我们表明,我们的模型能够在几秒钟内找到比以前更好的解决方案,使计算机时间的战略推理成为现实。与以前的模型相比,我们还提供了关于最优策略影响的新见解。
{"title":"How Shall We Play a Game?: A Game-theoretical Model for Cyber-warfare Games","authors":"Tiffany Bao, Yan Shoshitaishvili, Ruoyu Wang, Christopher Krügel, G. Vigna, David Brumley","doi":"10.1109/CSF.2017.34","DOIUrl":"https://doi.org/10.1109/CSF.2017.34","url":null,"abstract":"Automated techniques and tools for finding, exploiting and patching vulnerabilities are maturing. In order to achieve an end goal such as winning a cyber-battle, these techniques and tools must be wielded strategically. Currently, strategy development in cyber - even with automated tools - is done manually, and is a bottleneck in practice. In this paper, we apply game theory toward the augmentation of the human decision-making process.,,Our work makes two novel contributions. First, previous work is limited by strong assumptions regarding the number of actors, actions, and choices in cyber-warfare. We develop a novel model of cyber-warfare that is more comprehensive than previous work, removing these limitations in the process. Second, we present an algorithm for calculating the optimal strategy of the players in our model. We show that our model is capable of finding better solutions than previous work within seconds, making computer-time strategic reasoning a reality. We also provide new insights, compared to previous models, on the impact of optimal strategies.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133928306","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Proving Flow Security of Sequential Logic via Automatically-Synthesized Relational Invariants 用自动合成关系不变量证明序列逻辑的流安全性
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.35
Hyoukjun Kwon, William R. Harris, H. Esmaeilzadeh
Due to the proliferation of reprogrammable hardware, core designs built from modules drawn from a variety of sources execute with direct access to critical system resources. Expressing guarantees that such modules satisfy, in particular the dynamic conditions under which they release information about their unbounded streams of inputs, and automatically proving that they satisfy such guarantees, is an open and critical problem.,,To address these challenges, we propose a domain-specific language, named STREAMS, for expressing information-flow policies with declassification over unbounded input streams. We also introduce a novel algorithm, named SIMAREL, that given a core design C and STREAMS policy P, automatically proves or falsifies that C satisfies P. The key technical insight behind the design of SIMAREL is a novel algorithm for efficiently synthesizing relational invariants over pairs of circuit executions.,,We expressed expected behavior of cores designed independently for research and production as STREAMS policies and used SIMAREL to check if each core satisfies its policy. SIMAREL proved that half of the cores satisfied expected behavior, but found unexpected information leaks in six open-source designs: an Ethernet controller, a flash memory controller, an SD-card storage manager, a robotics controller, a digital-signal processing (DSP) module, and a debugging interface.
由于可重新编程硬件的激增,从各种来源提取的模块构建的核心设计可以直接访问关键系统资源。表达这些模块满足的保证,特别是它们释放关于其无界输入流的信息的动态条件,并自动证明它们满足这些保证,是一个开放和关键的问题。为了解决这些挑战,我们提出了一种特定于领域的语言,名为STREAMS,用于在无界输入流上表达具有解密功能的信息流策略。我们还介绍了一种名为SIMAREL的新算法,该算法给定核心设计C和STREAMS策略P,自动证明或证伪C满足P。SIMAREL设计背后的关键技术见解是一种新的算法,用于有效地综合电路执行对上的关系不变量。我们将独立设计用于研究和生产的核心的预期行为表示为STREAMS策略,并使用SIMAREL检查每个核心是否满足其策略。SIMAREL证明了一半的核心满足预期的行为,但在六个开源设计中发现了意想不到的信息泄漏:以太网控制器,闪存控制器,sd卡存储管理器,机器人控制器,数字信号处理(DSP)模块和调试接口。
{"title":"Proving Flow Security of Sequential Logic via Automatically-Synthesized Relational Invariants","authors":"Hyoukjun Kwon, William R. Harris, H. Esmaeilzadeh","doi":"10.1109/CSF.2017.35","DOIUrl":"https://doi.org/10.1109/CSF.2017.35","url":null,"abstract":"Due to the proliferation of reprogrammable hardware, core designs built from modules drawn from a variety of sources execute with direct access to critical system resources. Expressing guarantees that such modules satisfy, in particular the dynamic conditions under which they release information about their unbounded streams of inputs, and automatically proving that they satisfy such guarantees, is an open and critical problem.,,To address these challenges, we propose a domain-specific language, named STREAMS, for expressing information-flow policies with declassification over unbounded input streams. We also introduce a novel algorithm, named SIMAREL, that given a core design C and STREAMS policy P, automatically proves or falsifies that C satisfies P. The key technical insight behind the design of SIMAREL is a novel algorithm for efficiently synthesizing relational invariants over pairs of circuit executions.,,We expressed expected behavior of cores designed independently for research and production as STREAMS policies and used SIMAREL to check if each core satisfies its policy. SIMAREL proved that half of the cores satisfied expected behavior, but found unexpected information leaks in six open-source designs: an Ethernet controller, a flash memory controller, an SD-card storage manager, a robotics controller, a digital-signal processing (DSP) module, and a debugging interface.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132420364","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Deciding Secrecy of Security Protocols for an Unbounded Number of Sessions: The Case of Depth-Bounded Processes 决定无界会话数安全协议的保密性:深度有界进程的情况
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.32
Emanuele D’Osualdo, C. Ong, Alwen Tiu
We introduce a new class of security protocols with an unbounded number of sessions and unlimited fresh data for which the problem of secrecy is decidable. The only constraint we place on the class is a notion of depthboundedness. Precisely we prove that, restricted to messages of up to a given size, secrecy is decidable for all depthbounded processes. This decidable fragment of security protocols captures many real-world symmetric key protocols, including Needham-Schroeder Symmetric Key, Otway-Rees, and Yahalom.
我们引入了一类新的安全协议,它具有无限的会话数和无限的新数据,其保密问题是可确定的。我们对类的唯一约束是深度边界的概念。准确地说,我们证明了,对于给定大小的消息,所有深度边界进程的保密性是可确定的。这个安全协议的可确定片段捕获了许多现实世界的对称密钥协议,包括Needham-Schroeder对称密钥、oway - rees和Yahalom。
{"title":"Deciding Secrecy of Security Protocols for an Unbounded Number of Sessions: The Case of Depth-Bounded Processes","authors":"Emanuele D’Osualdo, C. Ong, Alwen Tiu","doi":"10.1109/CSF.2017.32","DOIUrl":"https://doi.org/10.1109/CSF.2017.32","url":null,"abstract":"We introduce a new class of security protocols with an unbounded number of sessions and unlimited fresh data for which the problem of secrecy is decidable. The only constraint we place on the class is a notion of depthboundedness. Precisely we prove that, restricted to messages of up to a given size, secrecy is decidable for all depthbounded processes. This decidable fragment of security protocols captures many real-world symmetric key protocols, including Needham-Schroeder Symmetric Key, Otway-Rees, and Yahalom.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116743008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Secure Compilation and Hyperproperty Preservation 安全编译和超属性保存
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.13
Marco Patrignani, D. Garg
The area of secure compilation aims to design compilers which produce hardened code that can withstand attacks from low-level co-linked components. So far, there is no formal correctness criterion for secure compilers that comes with a clear understanding of what security properties the criterion actually provides. Ideally, we would like a criterion that, if fulfilled by a compiler, guarantees that large classes of security properties of source language programs continue to hold in the compiled program, even as the compiled program is run against adversaries with low-level attack capabilities. This paper provides such a novel correctness criterion for secure compilers, called trace-preserving compilation (TPC). We show that TPC preserves a large class of security properties, namely all safety hyperproperties. Further, we show that TPC preserves more properties than full abstraction, the de-facto criterion used for secure compilation. Then, we show that several fully abstract compilers described in literature satisfy an additional, common property, which implies that they also satisfy TPC. As an illustration, we prove that a fully abstract compiler from a typed source language to an untyped target language satisfies TPC.
安全编译领域的目标是设计编译器,使其生成的代码能够抵御来自低级关联组件的攻击。到目前为止,对于安全编译器还没有正式的正确性标准,并且还没有明确了解该标准实际提供了哪些安全属性。理想情况下,我们希望有这样一个标准:如果编译器实现了这个标准,那么它可以保证源语言程序的大类安全属性在编译后的程序中继续保持不变,即使编译后的程序是针对具有低级攻击能力的对手运行的。本文为安全编译器提供了一种新的正确性标准,称为跟踪保持编译(TPC)。我们证明了TPC保留了一大类安全属性,即所有的安全超属性。此外,我们还展示了TPC比完全抽象(用于安全编译的事实标准)保留了更多的属性。然后,我们证明了文献中描述的几个完全抽象的编译器满足一个额外的、共同的属性,这意味着它们也满足TPC。作为例证,我们证明了从类型化源语言到非类型化目标语言的完全抽象编译器满足TPC。
{"title":"Secure Compilation and Hyperproperty Preservation","authors":"Marco Patrignani, D. Garg","doi":"10.1109/CSF.2017.13","DOIUrl":"https://doi.org/10.1109/CSF.2017.13","url":null,"abstract":"The area of secure compilation aims to design compilers which produce hardened code that can withstand attacks from low-level co-linked components. So far, there is no formal correctness criterion for secure compilers that comes with a clear understanding of what security properties the criterion actually provides. Ideally, we would like a criterion that, if fulfilled by a compiler, guarantees that large classes of security properties of source language programs continue to hold in the compiled program, even as the compiled program is run against adversaries with low-level attack capabilities. This paper provides such a novel correctness criterion for secure compilers, called trace-preserving compilation (TPC). We show that TPC preserves a large class of security properties, namely all safety hyperproperties. Further, we show that TPC preserves more properties than full abstraction, the de-facto criterion used for secure compilation. Then, we show that several fully abstract compilers described in literature satisfy an additional, common property, which implies that they also satisfy TPC. As an illustration, we prove that a fully abstract compiler from a typed source language to an untyped target language satisfies TPC.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116390555","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 41
Symbolic and Computational Mechanized Verification of the ARINC823 Avionic Protocols ARINC823航空电子协议的符号和计算机械化验证
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.7
B. Blanchet
We present the first formal analysis of two avionic protocols that aim to secure air-ground communications, the ARINC823 public-key and shared-key protocols. We verify these protocols both in the symbolic model of cryptography, using ProVerif, and in the computational model, using CryptoVerif. While we confirm many security properties of these protocols, we also find several weaknesses, attacks, and imprecisions in the standard. We propose fixes for these problems. This case study required the specification of new cryptographic primitives in CryptoVerif. It also illustrates the complementarity between symbolic and computational verification.
本文首次正式分析了两种旨在确保空地通信安全的航空电子协议,即ARINC823公钥协议和共享密钥协议。我们在密码学的符号模型(使用ProVerif)和计算模型(使用CryptoVerif)中验证这些协议。虽然我们确认了这些协议的许多安全属性,但我们也发现了标准中的一些弱点、攻击和不精确之处。我们建议对这些问题进行修复。这个案例研究需要在CryptoVerif中指定新的加密原语。它还说明了符号验证和计算验证之间的互补性。
{"title":"Symbolic and Computational Mechanized Verification of the ARINC823 Avionic Protocols","authors":"B. Blanchet","doi":"10.1109/CSF.2017.7","DOIUrl":"https://doi.org/10.1109/CSF.2017.7","url":null,"abstract":"We present the first formal analysis of two avionic protocols that aim to secure air-ground communications, the ARINC823 public-key and shared-key protocols. We verify these protocols both in the symbolic model of cryptography, using ProVerif, and in the computational model, using CryptoVerif. While we confirm many security properties of these protocols, we also find several weaknesses, attacks, and imprecisions in the standard. We propose fixes for these problems. This case study required the specification of new cryptographic primitives in CryptoVerif. It also illustrates the complementarity between symbolic and computational verification.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"43 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124158294","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 29
Mechanizing the Proof of Adaptive, Information-Theoretic Security of Cryptographic Protocols in the Random Oracle Model 随机Oracle模型下密码协议自适应信息安全的机械化证明
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.36
Alley Stoughton, Mayank Varia
We report on our research on proving the security of multi-party cryptographic protocols using the EASYCRYPT proof assistant. We work in the computational model using the sequence of games approach, and define honest-butcurious (semi-honest) security using a variation of the real/ideal paradigm in which, for each protocol party, an adversary chooses protocol inputs in an attempt to distinguish the party’s real and ideal games. Our proofs are information-theoretic, instead of being based on complexity theory and computational assumptions. We employ oracles (e.g., random oracles for hashing) whose encapsulated states depend on dynamically-made, nonprogrammable random choices. By limiting an adversary’s oracle use, one may obtain concrete upper bounds on the distances between a party’s real and ideal games that are expressed in terms of game parameters. Furthermore, our proofs work for adaptive adversaries, ones that, when choosing the value of a protocol input, may condition this choice on their current protocol view and oracle knowledge. We provide an analysis in EASYCRYPT of a three party private count retrieval protocol. We emphasize the lessons learned from completing this proof.
本文报告了使用EASYCRYPT证明助手证明多方加密协议安全性的研究。我们使用游戏序列方法在计算模型中工作,并使用真实/理想范式的变体定义诚实但好奇(半诚实)的安全性,其中,对于每个协议方,对手选择协议输入,试图区分各方的真实和理想游戏。我们的证明是信息论的,而不是基于复杂性理论和计算假设。我们使用oracle(例如,用于哈希的随机oracle),其封装状态依赖于动态生成的、不可编程的随机选择。通过限制对手对神谕的使用,我们可以获得用游戏参数表示的一方的真实游戏和理想游戏之间距离的具体上限。此外,我们的证明适用于自适应对手,当选择协议输入的值时,这些对手可能会根据他们当前的协议视图和oracle知识来选择这种选择。我们在EASYCRYPT中提供了一个三方私有计数检索协议的分析。我们强调从完成这一证明中吸取的教训。
{"title":"Mechanizing the Proof of Adaptive, Information-Theoretic Security of Cryptographic Protocols in the Random Oracle Model","authors":"Alley Stoughton, Mayank Varia","doi":"10.1109/CSF.2017.36","DOIUrl":"https://doi.org/10.1109/CSF.2017.36","url":null,"abstract":"We report on our research on proving the security of multi-party cryptographic protocols using the EASYCRYPT proof assistant. We work in the computational model using the sequence of games approach, and define honest-butcurious (semi-honest) security using a variation of the real/ideal paradigm in which, for each protocol party, an adversary chooses protocol inputs in an attempt to distinguish the party’s real and ideal games. Our proofs are information-theoretic, instead of being based on complexity theory and computational assumptions. We employ oracles (e.g., random oracles for hashing) whose encapsulated states depend on dynamically-made, nonprogrammable random choices. By limiting an adversary’s oracle use, one may obtain concrete upper bounds on the distances between a party’s real and ideal games that are expressed in terms of game parameters. Furthermore, our proofs work for adaptive adversaries, ones that, when choosing the value of a protocol input, may condition this choice on their current protocol view and oracle knowledge. We provide an analysis in EASYCRYPT of a three party private count retrieval protocol. We emphasize the lessons learned from completing this proof.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128470179","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
On the Protection of Private Information in Machine Learning Systems: Two Recent Approches 关于机器学习系统中私有信息的保护:两种最新方法
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.10
Martín Abadi, Ú. Erlingsson, I. Goodfellow, H. B. McMahan, Ilya Mironov, Nicolas Papernot, Kunal Talwar, Li Zhang
The recent, remarkable growth of machine learning has led to intense interest in the privacy of the data on which machine learning relies, and to new techniques for preserving privacy. However, older ideas about privacy may well remain valid and useful. This note reviews two recent works on privacy in the light of the wisdom of some of the early literature, in particular the principles distilled by Saltzer and Schroeder in the 1970s.
最近,机器学习的显著增长引起了人们对机器学习所依赖的数据隐私的强烈兴趣,以及保护隐私的新技术。然而,关于隐私的旧观念可能仍然有效和有用。本文根据一些早期文献的智慧,特别是Saltzer和Schroeder在20世纪70年代提炼的原则,回顾了最近两部关于隐私的著作。
{"title":"On the Protection of Private Information in Machine Learning Systems: Two Recent Approches","authors":"Martín Abadi, Ú. Erlingsson, I. Goodfellow, H. B. McMahan, Ilya Mironov, Nicolas Papernot, Kunal Talwar, Li Zhang","doi":"10.1109/CSF.2017.10","DOIUrl":"https://doi.org/10.1109/CSF.2017.10","url":null,"abstract":"The recent, remarkable growth of machine learning has led to intense interest in the privacy of the data on which machine learning relies, and to new techniques for preserving privacy. However, older ideas about privacy may well remain valid and useful. This note reviews two recent works on privacy in the light of the wisdom of some of the early literature, in particular the principles distilled by Saltzer and Schroeder in the 1970s.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117173761","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 47
PrivatePool: Privacy-Preserving Ridesharing PrivatePool:保护隐私的拼车服务
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.24
Per A. Hallgren, Claudio Orlandi, A. Sabelfeld
Location-based services have seen tremendous developments over the recent years. These services have revolutionized transportation business, as witnessed by the success of Uber, Lyft, BlaBlaCar, and the like. Yet from the privacy point of view, the state of the art leaves much to be desired. The location of the user is typically shared with the service, opening up for privacy abuse, as in some recently publicized cases. This paper proposes PrivatePool, a model for privacy-preserving ridesharing. We develop secure multi-party computation techniques for endpoint and trajectory matching that allow dispensing with trust to third parties. At the same time, the users learn of a ride segment they can share and nothing else about other users' location. We establish formal privacy guarantees and investigate how different riding patterns affect the privacy, utility, and performance trade-offs between approaches based on the proximity of endpoints vs. proximity of trajectories.
最近几年,基于位置的服务有了巨大的发展。Uber、Lyft、BlaBlaCar等公司的成功见证了这些服务彻底改变了交通运输行业。然而,从隐私的角度来看,目前的技术水平还有很多需要改进的地方。用户的位置通常与服务共享,就像最近公布的一些案例一样,为滥用隐私打开了方便之门。本文提出了一种保护隐私的拼车模型PrivatePool。我们为端点和轨迹匹配开发了安全的多方计算技术,允许对第三方的信任。与此同时,用户只知道他们可以分享的乘车片段,而不知道其他用户的位置。我们建立了正式的隐私保证,并研究了不同的骑行模式如何影响基于端点接近度和轨迹接近度的方法之间的隐私、效用和性能权衡。
{"title":"PrivatePool: Privacy-Preserving Ridesharing","authors":"Per A. Hallgren, Claudio Orlandi, A. Sabelfeld","doi":"10.1109/CSF.2017.24","DOIUrl":"https://doi.org/10.1109/CSF.2017.24","url":null,"abstract":"Location-based services have seen tremendous developments over the recent years. These services have revolutionized transportation business, as witnessed by the success of Uber, Lyft, BlaBlaCar, and the like. Yet from the privacy point of view, the state of the art leaves much to be desired. The location of the user is typically shared with the service, opening up for privacy abuse, as in some recently publicized cases. This paper proposes PrivatePool, a model for privacy-preserving ridesharing. We develop secure multi-party computation techniques for endpoint and trajectory matching that allow dispensing with trust to third parties. At the same time, the users learn of a ride segment they can share and nothing else about other users' location. We establish formal privacy guarantees and investigate how different riding patterns affect the privacy, utility, and performance trade-offs between approaches based on the proximity of endpoints vs. proximity of trajectories.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"192 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114821391","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 49
Tight Bounds on Information Leakage from Repeated Independent Runs 重复独立运行信息泄漏的严格约束
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.18
David M. Smith, Geoffrey Smith
We investigate a problem in quantitative information flow, namely to find the maximum information leakage caused by n repeated independent runs of a channel C with b columns. While this scenario is of general interest, it is particularly motivated by the study of timing attacks on cryptography implemented using the countermeasures known as blinding and bucketing. We measure leakage in terms of multiplicative Bayes capacity (also known as min-capacity) and we prove tight bounds that greatly improve the previously-known ones. To enable efficient computation of our new bounds, we investigate them using techniques of analytic combinatorics, proving that they satisfy a useful recurrence and (when b = 2) a close connection to Ramanujan's Q-function.
我们研究了定量信息流中的一个问题,即找出具有b列的通道C的n次重复独立运行所造成的最大信息泄漏。虽然这种情况是普遍感兴趣的,但它特别受到使用称为盲化和桶化的对策实现的加密计时攻击的研究的推动。我们根据乘法贝叶斯容量(也称为最小容量)来测量泄漏,并且我们证明了大大改进了先前已知的紧边界。为了能够有效地计算我们的新边界,我们使用解析组合技术来研究它们,证明它们满足一个有用的递归式,并且(当b = 2时)与Ramanujan的q函数密切相关。
{"title":"Tight Bounds on Information Leakage from Repeated Independent Runs","authors":"David M. Smith, Geoffrey Smith","doi":"10.1109/CSF.2017.18","DOIUrl":"https://doi.org/10.1109/CSF.2017.18","url":null,"abstract":"We investigate a problem in quantitative information flow, namely to find the maximum information leakage caused by n repeated independent runs of a channel C with b columns. While this scenario is of general interest, it is particularly motivated by the study of timing attacks on cryptography implemented using the countermeasures known as blinding and bucketing. We measure leakage in terms of multiplicative Bayes capacity (also known as min-capacity) and we prove tight bounds that greatly improve the previously-known ones. To enable efficient computation of our new bounds, we investigate them using techniques of analytic combinatorics, proving that they satisfy a useful recurrence and (when b = 2) a close connection to Ramanujan's Q-function.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114122518","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Automatically Detecting the Misuse of Secrets: Foundations, Design Principles, and Applications 自动检测秘密的滥用:基础、设计原则和应用
Pub Date : 2017-08-01 DOI: 10.1109/CSF.2017.21
Kevin Milner, C. Cremers, Jiangshan Yu, M. Ryan
We develop foundations and several constructions for security protocols that can automatically detect, without false positives, if a secret (such as a key or password) has been misused. Such constructions can be used, e.g., to automatically shut down compromised services, or to automatically revoke misused secrets to minimize the effects of compromise. Our threat model includes malicious agents, (temporarily or permanently) compromised agents, and clones.Previous works have studied domain-specific partial solutions to this problem. For example, Google's Certificate Transparency aims to provide infrastructure to detect the misuse of a certificate authority's signing key, logs have been used for detecting endpoint compromise, and protocols have been proposed to detect cloned RFID/smart cards. Contrary to these existing approaches, for which the designs are interwoven with domain-specific considerations and which usually do not enable fully automatic response (i.e., they need human assessment), our approach shows where automatic action is possible. Our results unify, provide design rationales, and suggest improvements for the existing domain-specific solutions.Based on our analysis, we construct several mechanisms for the detection of misuse. Our mechanisms enable automatic response, such as revoking keys or shutting down services, thereby substantially limiting the impact of a compromise.In several case studies, we show how our mechanisms can be used to substantially increase the security guarantees of a wide range of systems, such as web logins, payment systems, or electronic door locks. For example, we propose and formally verify an improved version of Cloudflare's Keyless SSL protocol that enables key misuse detection.
我们开发了安全协议的基础和几个结构,可以自动检测,没有误报,如果一个秘密(如密钥或密码)被滥用。例如,可以使用这样的结构来自动关闭被破坏的服务,或者自动撤销被滥用的秘密,以尽量减少破坏的影响。我们的威胁模型包括恶意代理、(暂时或永久)受损代理和克隆。以前的工作已经研究了这个问题的特定领域的部分解决方案。例如,Google的Certificate Transparency旨在提供基础设施来检测证书颁发机构的签名密钥的滥用,日志已经被用于检测端点的危害,并且已经提出了检测克隆RFID/智能卡的协议。与这些现有的方法相反,这些方法的设计与特定领域的考虑交织在一起,并且通常不支持全自动响应(即,它们需要人工评估),我们的方法显示了自动操作的可能性。我们的结果统一了,提供了设计基础,并对现有领域特定的解决方案提出了改进建议。在此基础上,我们构建了几种检测误用的机制。我们的机制支持自动响应,例如撤销密钥或关闭服务,从而大大限制了妥协的影响。在几个案例研究中,我们展示了如何使用我们的机制来大幅提高各种系统的安全保证,例如web登录、支付系统或电子门锁。例如,我们提出并正式验证了Cloudflare的无密钥SSL协议的改进版本,该协议支持密钥滥用检测。
{"title":"Automatically Detecting the Misuse of Secrets: Foundations, Design Principles, and Applications","authors":"Kevin Milner, C. Cremers, Jiangshan Yu, M. Ryan","doi":"10.1109/CSF.2017.21","DOIUrl":"https://doi.org/10.1109/CSF.2017.21","url":null,"abstract":"We develop foundations and several constructions for security protocols that can automatically detect, without false positives, if a secret (such as a key or password) has been misused. Such constructions can be used, e.g., to automatically shut down compromised services, or to automatically revoke misused secrets to minimize the effects of compromise. Our threat model includes malicious agents, (temporarily or permanently) compromised agents, and clones.Previous works have studied domain-specific partial solutions to this problem. For example, Google's Certificate Transparency aims to provide infrastructure to detect the misuse of a certificate authority's signing key, logs have been used for detecting endpoint compromise, and protocols have been proposed to detect cloned RFID/smart cards. Contrary to these existing approaches, for which the designs are interwoven with domain-specific considerations and which usually do not enable fully automatic response (i.e., they need human assessment), our approach shows where automatic action is possible. Our results unify, provide design rationales, and suggest improvements for the existing domain-specific solutions.Based on our analysis, we construct several mechanisms for the detection of misuse. Our mechanisms enable automatic response, such as revoking keys or shutting down services, thereby substantially limiting the impact of a compromise.In several case studies, we show how our mechanisms can be used to substantially increase the security guarantees of a wide range of systems, such as web logins, payment systems, or electronic door locks. For example, we propose and formally verify an improved version of Cloudflare's Keyless SSL protocol that enables key misuse detection.","PeriodicalId":269696,"journal":{"name":"2017 IEEE 30th Computer Security Foundations Symposium (CSF)","volume":"65 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121081737","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
期刊
2017 IEEE 30th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1