首页 > 最新文献

2022 IEEE 35th Computer Security Foundations Symposium (CSF)最新文献

英文 中文
The Complexity of Verifying Boolean Programs as Differentially Private 验证布尔程序为差分私有的复杂性
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919653
Mark Bun, Marco Gaboardi, L. Glinskih
We study the complexity of the problem of verifying differential privacy for while-like programs working over boolean values and making probabilistic choices. Programs in this class can be interpreted into finite-state discrete-time Markov Chains (DTMC). We show that the problem of deciding whether a program is differentially private for specific values of the privacy parameters is PSPACE-complete. To show that this problem is in PSPACE, we adapt classical results about computing hitting probabilities for DTMC. To show PSPACE-hardness we use a reduction from the problem of checking whether a program almost surely terminates or not. We also show that the problem of approximating the privacy parameters that a program provides is PSPACE-hard. Moreover, we investigate the complexity of similar problems also for several relaxations of differential privacy: Renyi differential privacy, concentrated differential privacy, and truncated concentrated differential privacy. For these notions, we consider gap-versions of the problem of deciding whether a program is private or not and we show that all of them are PSPACE-complete.
我们研究了在布尔值上工作并做出概率选择的类while程序的差分隐私验证问题的复杂性。在这类程序可以解释为有限状态离散时间马尔可夫链(DTMC)。我们证明了确定一个程序对于特定的隐私参数值是否具有差异隐私性的问题是pspace完备的。为了证明这个问题是在PSPACE中存在的,我们将经典的命中概率计算结果应用于DTMC。为了显示pspace硬度,我们使用了从检查程序是否几乎肯定会终止的问题的简化。我们还表明,逼近程序提供的隐私参数的问题是PSPACE-hard问题。此外,我们还研究了几种差分隐私松弛的类似问题的复杂性:仁义差分隐私、集中差分隐私和截断集中差分隐私。对于这些概念,我们考虑决定一个程序是否私有的问题的间隙版本,并证明它们都是pspace完备的。
{"title":"The Complexity of Verifying Boolean Programs as Differentially Private","authors":"Mark Bun, Marco Gaboardi, L. Glinskih","doi":"10.1109/CSF54842.2022.9919653","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919653","url":null,"abstract":"We study the complexity of the problem of verifying differential privacy for while-like programs working over boolean values and making probabilistic choices. Programs in this class can be interpreted into finite-state discrete-time Markov Chains (DTMC). We show that the problem of deciding whether a program is differentially private for specific values of the privacy parameters is PSPACE-complete. To show that this problem is in PSPACE, we adapt classical results about computing hitting probabilities for DTMC. To show PSPACE-hardness we use a reduction from the problem of checking whether a program almost surely terminates or not. We also show that the problem of approximating the privacy parameters that a program provides is PSPACE-hard. Moreover, we investigate the complexity of similar problems also for several relaxations of differential privacy: Renyi differential privacy, concentrated differential privacy, and truncated concentrated differential privacy. For these notions, we consider gap-versions of the problem of deciding whether a program is private or not and we show that all of them are PSPACE-complete.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133115751","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Bringing State-Separating Proofs to EasyCrypt A Security Proof for Cryptobox 将状态分离证明引入EasyCrypt加密箱的安全性证明
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919671
François Dupressoir, Konrad Kohbrok, Sabine Oechsner
Machine-checked cryptography aims to reinforce confidence in the primitives and protocols that underpin all digital security. However, machine-checked proof techniques remain in practice difficult to apply to real-world constructions. A particular challenge is structured reasoning about complex constructions at different levels of abstraction. The State-Separating Proofs (SSP) methodology for guiding cryptographic proofs by Brzuska, Delignat-Lavaud, Fournet, Kohbrok and Kohlweiss (ASIACRYPT'18) is a promising contestant to support such reasoning. In this work, we explore how SSPs can guide EasyCrypt formalisations of proofs for modular constructions. Concretely, we propose a mapping from SSP to EasyCrypt concepts which enables us to enhance cryptographic proofs with SSP insights while maintaining compatibility with existing EasyCrypt proof support. To showcase our insights, we develop a formal security proof for the cryptobox family of public-key authenticated encryption schemes based on non-interactive key exchange and symmetric authenticated encryption. As a side effect, we obtain the first formal security proof for NaCl's instantiation of cryptobox. Finally we discuss changes to the practice of SSP on paper and potential implications for future tool designers.
机器检查密码学旨在加强对支撑所有数字安全的原语和协议的信心。然而,机器检查证明技术在实践中仍然难以应用于现实世界的结构。一个特别的挑战是对不同抽象层次的复杂结构进行结构化推理。Brzuska, Delignat-Lavaud, Fournet, Kohbrok和Kohlweiss (ASIACRYPT'18)提出的用于指导密码证明的状态分离证明(SSP)方法是支持这种推理的有希望的竞争者。在这项工作中,我们探讨了ssp如何指导EasyCrypt模块化结构证明的形式化。具体而言,我们提出了从SSP到EasyCrypt概念的映射,这使我们能够通过SSP洞察力增强加密证明,同时保持与现有EasyCrypt证明支持的兼容性。为了展示我们的见解,我们为基于非交互式密钥交换和对称身份验证加密的公钥身份验证加密方案的密码盒系列开发了正式的安全性证明。作为一个副作用,我们获得了NaCl实例化密码盒的第一个正式的安全性证明。最后,我们在论文中讨论了SSP实践的变化以及对未来工具设计师的潜在影响。
{"title":"Bringing State-Separating Proofs to EasyCrypt A Security Proof for Cryptobox","authors":"François Dupressoir, Konrad Kohbrok, Sabine Oechsner","doi":"10.1109/CSF54842.2022.9919671","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919671","url":null,"abstract":"Machine-checked cryptography aims to reinforce confidence in the primitives and protocols that underpin all digital security. However, machine-checked proof techniques remain in practice difficult to apply to real-world constructions. A particular challenge is structured reasoning about complex constructions at different levels of abstraction. The State-Separating Proofs (SSP) methodology for guiding cryptographic proofs by Brzuska, Delignat-Lavaud, Fournet, Kohbrok and Kohlweiss (ASIACRYPT'18) is a promising contestant to support such reasoning. In this work, we explore how SSPs can guide EasyCrypt formalisations of proofs for modular constructions. Concretely, we propose a mapping from SSP to EasyCrypt concepts which enables us to enhance cryptographic proofs with SSP insights while maintaining compatibility with existing EasyCrypt proof support. To showcase our insights, we develop a formal security proof for the cryptobox family of public-key authenticated encryption schemes based on non-interactive key exchange and symmetric authenticated encryption. As a side effect, we obtain the first formal security proof for NaCl's instantiation of cryptobox. Finally we discuss changes to the practice of SSP on paper and potential implications for future tool designers.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"37 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124877026","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Is Eve nearby? Analysing protocols under the distant-attacker assumption 伊芙在附近吗?远程攻击假设下的协议分析
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919655
Reynaldo Gil Pons, Ross Horne, S. Mauw, Alwen Tiu, Rolando Trujillo-Rasua
Various modern protocols tailored to emerging wire-less networks, such as body area networks, rely on the proximity and honesty of devices within the network to achieve their security goals. However, there does not exist a security framework that supports the formal analysis of such protocols, leaving the door open to unexpected flaws. In this article we introduce such a security framework, show how it can be implemented in the protocol verification tool Tamarin, and use it to find previously unknown vulnerabilities on two recent key exchange protocols.
为新兴的无线网络(如体域网络)量身定制的各种现代协议依赖于网络内设备的接近性和诚实性来实现其安全目标。然而,目前还不存在支持对此类协议进行正式分析的安全框架,这就为意想不到的缺陷敞开了大门。在本文中,我们将介绍这样一个安全框架,展示如何在协议验证工具Tamarin中实现它,并使用它来查找两个最近的密钥交换协议中以前未知的漏洞。
{"title":"Is Eve nearby? Analysing protocols under the distant-attacker assumption","authors":"Reynaldo Gil Pons, Ross Horne, S. Mauw, Alwen Tiu, Rolando Trujillo-Rasua","doi":"10.1109/CSF54842.2022.9919655","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919655","url":null,"abstract":"Various modern protocols tailored to emerging wire-less networks, such as body area networks, rely on the proximity and honesty of devices within the network to achieve their security goals. However, there does not exist a security framework that supports the formal analysis of such protocols, leaving the door open to unexpected flaws. In this article we introduce such a security framework, show how it can be implemented in the protocol verification tool Tamarin, and use it to find previously unknown vulnerabilities on two recent key exchange protocols.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124897554","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
How Efficient are Replay Attacks against Vote Privacy? A Formal Quantitative Analysis 重放攻击对投票隐私有多有效?正式的定量分析
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9979167
David Mestel, Johannes Müller, Pascal Reisert
Replay attacks are among the most well-known attacks against vote privacy. Many e-voting systems have been proven vulnerable to replay attacks, including systems like Helios that are used in real practical elections.Despite their popularity, it is commonly believed that replay attacks are inefficient but the actual threat that they pose to vote privacy has never been studied formally. Therefore, in this paper, we precisely analyze for the first time how efficient replay attacks really are.We study this question from commonly used and complementary perspectives on vote privacy, showing as an independent contribution that a simple extension of a popular game-based privacy definition corresponds to a strong entropy-based notion.Our results demonstrate that replay attacks can be devastating for a voter’s privacy even when an adversary’s resources are very limited. We illustrate our formal findings by applying them to a number of real-world elections, showing that a modest number of replays can result in significant privacy loss. Overall, our work reveals that, contrary to a common belief, replay attacks can be very efficient and must therefore be considered a serious threat.
重放攻击是针对投票隐私的最著名的攻击之一。许多电子投票系统已被证明容易受到重放攻击,包括在实际选举中使用的Helios系统。尽管重放攻击很受欢迎,但人们普遍认为重放攻击效率低下,但它们对投票隐私构成的实际威胁从未被正式研究过。因此,在本文中,我们首次精确地分析了重放攻击到底有多高效。我们从投票隐私的常用和互补角度研究了这个问题,作为一个独立的贡献,显示了一个流行的基于游戏的隐私定义的简单扩展对应于一个强大的基于熵的概念。我们的研究结果表明,即使对手的资源非常有限,重播攻击也可能对选民的隐私造成毁灭性的破坏。我们通过将我们的正式发现应用于许多现实世界的选举来说明它们,表明少量的重播可能导致严重的隐私损失。总的来说,我们的工作表明,与普遍的看法相反,重放攻击可以非常有效,因此必须被视为严重的威胁。
{"title":"How Efficient are Replay Attacks against Vote Privacy? A Formal Quantitative Analysis","authors":"David Mestel, Johannes Müller, Pascal Reisert","doi":"10.1109/CSF54842.2022.9979167","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9979167","url":null,"abstract":"Replay attacks are among the most well-known attacks against vote privacy. Many e-voting systems have been proven vulnerable to replay attacks, including systems like Helios that are used in real practical elections.Despite their popularity, it is commonly believed that replay attacks are inefficient but the actual threat that they pose to vote privacy has never been studied formally. Therefore, in this paper, we precisely analyze for the first time how efficient replay attacks really are.We study this question from commonly used and complementary perspectives on vote privacy, showing as an independent contribution that a simple extension of a popular game-based privacy definition corresponds to a strong entropy-based notion.Our results demonstrate that replay attacks can be devastating for a voter’s privacy even when an adversary’s resources are very limited. We illustrate our formal findings by applying them to a number of real-world elections, showing that a modest number of replays can result in significant privacy loss. Overall, our work reveals that, contrary to a common belief, replay attacks can be very efficient and must therefore be considered a serious threat.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116277004","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
A Complete Characterization of Security for Linicrypt Block Cipher Modes Linicrypt分组密码模式安全性的完整表征
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919676
Tommy Hollenberg, Mike Rosulek, Lawrence Roy
We give characterizations of IND$-CPA security for a large, natural class of encryption schemes. Specifically, we consider encryption algorithms that invoke a block cipher and otherwise perform linear operations (e.g., XOR and multiplication by fixed field elements) on intermediate values. This class of algorithms corresponds to the Linicrypt model of Carmer & Rosulek (Crypto 2016). Our characterization for this class of encryption schemes is sound but not complete. We then focus on a smaller subclass of block cipher modes, which iterate over the blocks of the plaintext, repeatedly applying the same Linicrypt program. For these Linicrypt block cipher modes, we are able to give a sound and complete characterization of IND$-CPA security. Our characterization is linear-algebraic in nature and is easy to check for a candidate mode. Interestingly, we prove that a Linicrypt block cipher mode is secure if and only if it is secure against adversaries who choose all-zeroes plaintexts.
我们给出了一大类自然加密方案的IND$-CPA安全性的特征。具体来说,我们考虑调用分组密码的加密算法,或者对中间值执行线性操作(例如,异或和固定字段元素的乘法)。这类算法对应于Carmer & Rosulek的Linicrypt模型(Crypto 2016)。我们对这类加密方案的描述是合理的,但不完整。然后,我们将重点放在分组密码模式的一个较小的子类上,它遍历明文的块,重复应用相同的Linicrypt程序。对于这些Linicrypt分组密码模式,我们能够给出IND$-CPA安全性的健全和完整的表征。我们的表征本质上是线性代数的,并且很容易检查候选模式。有趣的是,我们证明Linicrypt分组密码模式是安全的,当且仅当它对选择全零明文的对手是安全的。
{"title":"A Complete Characterization of Security for Linicrypt Block Cipher Modes","authors":"Tommy Hollenberg, Mike Rosulek, Lawrence Roy","doi":"10.1109/CSF54842.2022.9919676","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919676","url":null,"abstract":"We give characterizations of IND$-CPA security for a large, natural class of encryption schemes. Specifically, we consider encryption algorithms that invoke a block cipher and otherwise perform linear operations (e.g., XOR and multiplication by fixed field elements) on intermediate values. This class of algorithms corresponds to the Linicrypt model of Carmer & Rosulek (Crypto 2016). Our characterization for this class of encryption schemes is sound but not complete. We then focus on a smaller subclass of block cipher modes, which iterate over the blocks of the plaintext, repeatedly applying the same Linicrypt program. For these Linicrypt block cipher modes, we are able to give a sound and complete characterization of IND$-CPA security. Our characterization is linear-algebraic in nature and is easy to check for a candidate mode. Interestingly, we prove that a Linicrypt block cipher mode is secure if and only if it is secure against adversaries who choose all-zeroes plaintexts.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"94 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128392854","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Collusion-Preserving Computation without a Mediator 无中介者的保合算
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919678
Michele Ciampi, Yun Lu, Vassilis Zikas
Collusion-free (CF) and collusion-preserving (CP) protocols enrich the standard security offered by multi-party computation (MPC), to tackle settings where subliminal communication is undesirable. However, all existing solutions make arguably unrealistic assumptions on setups, such as physical presence of the parties, access to physical envelopes, or extreme isolation, where the only means of communication is a star-topology network. The above state of affairs remained a limitation of such protocols, which was even reinforced by impossibility results. Thus, for years, it has been unclear if and how the above setup assumptions could be relaxed towards more realistic scenarios. Motivated also by the increasing interest in using hardware tokens for cryptographic applications, in this work we provide the first solution to collusion preserving computation which uses weaker and more common assumptions than the state of the art, i.e., an authenticated broadcast functionality and access to honestly generated trusted hardware tokens. We prove that our protocol is collusion-preserving (in short, CP) secure as long as no parties abort. In the case of an aborting adversary, our protocol still achieves standard (G)UC security with identifiable (and unanimous) abort. Leveraging the above identifiability property, we augment our protocol with a penalization scheme which ensures that it is not profitable to abort, thereby obtaining CP security against incentive-driven attackers. To define (and prove) this latter result, we combine the Rational Protocol Design (RPD) methodology by Garay et al. [FOCS 2013] with the CP framework of Alwen et al. [CRYPTO 2012] to derive a definition of security in the presence of incentive-driven local adversaries which can be of independent interest. Similar to existing CP/CF solutions, our protocol preserves, as a fallback, security against monolithic adversaries, even when the setup (i.e., the hardware tokens) is compromised or corrupted. In addition, our fallback solution achieves identifiable and unanimous abort, which we prove are impossible in previous CP solutions.
无合谋(CF)和保合谋(CP)协议丰富了多方计算(MPC)提供的标准安全性,以解决潜意识通信不受欢迎的设置。然而,所有现有的解决方案都对设置做出了不切实际的假设,例如各方的实际存在,对物理信封的访问或极端隔离,其中唯一的通信手段是星形拓扑网络。上述情况仍然是这种议定书的限制,不可能的结果甚至加强了这种限制。因此,多年来一直不清楚上述设定假设是否以及如何放宽到更现实的情况。由于人们对将硬件令牌用于加密应用的兴趣日益浓厚,在这项工作中,我们提供了第一个保持合谋计算的解决方案,该解决方案使用了比现有技术更弱、更常见的假设,即经过身份验证的广播功能和对诚实生成的可信硬件令牌的访问。我们证明,只要没有参与方中止,我们的协议是合谋保护(简称CP)安全的。在对手终止攻击的情况下,我们的协议仍然通过可识别的(和一致的)终止实现标准(G)UC安全性。利用上述可识别性,我们使用惩罚方案来增强协议,该方案确保中止是无利可图的,从而获得针对激励驱动的攻击者的CP安全性。为了定义(并证明)后一种结果,我们将Garay等人[FOCS 2013]的Rational协议设计(RPD)方法与Alwen等人[CRYPTO 2012]的CP框架结合起来,得出在激励驱动的本地对手存在的情况下的安全性定义,这些对手可能具有独立的利益。与现有的CP/CF解决方案类似,我们的协议作为一种后备方案,即使在设置(即硬件令牌)被破坏或损坏时,也可以保留针对单一对手的安全性。此外,我们的后备方案实现了可识别和一致的中止,这在以前的CP方案中是不可能的。
{"title":"Collusion-Preserving Computation without a Mediator","authors":"Michele Ciampi, Yun Lu, Vassilis Zikas","doi":"10.1109/CSF54842.2022.9919678","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919678","url":null,"abstract":"Collusion-free (CF) and collusion-preserving (CP) protocols enrich the standard security offered by multi-party computation (MPC), to tackle settings where subliminal communication is undesirable. However, all existing solutions make arguably unrealistic assumptions on setups, such as physical presence of the parties, access to physical envelopes, or extreme isolation, where the only means of communication is a star-topology network. The above state of affairs remained a limitation of such protocols, which was even reinforced by impossibility results. Thus, for years, it has been unclear if and how the above setup assumptions could be relaxed towards more realistic scenarios. Motivated also by the increasing interest in using hardware tokens for cryptographic applications, in this work we provide the first solution to collusion preserving computation which uses weaker and more common assumptions than the state of the art, i.e., an authenticated broadcast functionality and access to honestly generated trusted hardware tokens. We prove that our protocol is collusion-preserving (in short, CP) secure as long as no parties abort. In the case of an aborting adversary, our protocol still achieves standard (G)UC security with identifiable (and unanimous) abort. Leveraging the above identifiability property, we augment our protocol with a penalization scheme which ensures that it is not profitable to abort, thereby obtaining CP security against incentive-driven attackers. To define (and prove) this latter result, we combine the Rational Protocol Design (RPD) methodology by Garay et al. [FOCS 2013] with the CP framework of Alwen et al. [CRYPTO 2012] to derive a definition of security in the presence of incentive-driven local adversaries which can be of independent interest. Similar to existing CP/CF solutions, our protocol preserves, as a fallback, security against monolithic adversaries, even when the setup (i.e., the hardware tokens) is compromised or corrupted. In addition, our fallback solution achieves identifiable and unanimous abort, which we prove are impossible in previous CP solutions.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125613302","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Symbolic protocol verification with dice: process equivalences in the presence of probabilities 带有骰子的符号协议验证:存在概率的过程等价
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919644
Vincent Cheval, Raphaëlle Crubillé, S. Kremer
Symbolic protocol verification generally abstracts probabilities away, considering computations that succeed only with negligible probability, such as guessing random numbers or breaking an encryption scheme, as impossible. This abstraction, sometimes referred to as the perfect cryptography assumption, has shown very useful as it simplifies automation of the analysis. However, probabilities may also appear in the control flow where they are generally not negligible. In this paper we consider a framework for symbolic protocol analysis with a probabilistic choice operator: the probabilistic applied pi calculus. We define and explore the relationships between several behavioral equivalences. In particular we show the need for randomized schedulers and exhibit a counter-example to a result in a previous work that relied on non-randomized ones. As in other frameworks that mix both non-deterministic and probabilistic choices, schedulers may sometimes be unrealistically powerful. We therefore consider two subclasses of processes that avoid this problem. In particular, when considering purely non-deterministic protocols, as is done in classical symbolic verification, we show that a probabilistic adversary has-maybe surprisingly-a strictly superior distinguishing power for may testing, which, when the number of sessions is bounded, we show to coincide with purely possibilistic similarity.
符号协议验证通常将概率抽象掉,认为只有在可以忽略不计的概率下才能成功的计算,比如猜测随机数或破解加密方案,是不可能的。这种抽象,有时被称为完美的密码学假设,已经证明非常有用,因为它简化了分析的自动化。然而,概率也可能出现在控制流中,它们通常是不可忽略的。本文考虑了一个带有概率选择算子的符号协议分析框架:概率应用π演算。我们定义并探讨了几个行为等价之间的关系。特别地,我们展示了对随机调度程序的需求,并展示了一个反例,该反例在之前的工作中依赖于非随机调度程序。与其他混合了非确定性和概率选择的框架一样,调度器有时可能过于强大。因此,我们考虑两个子类的过程,以避免这个问题。特别是,当考虑纯粹的非确定性协议时,正如在经典符号验证中所做的那样,我们表明,概率对手(可能令人惊讶地)具有严格优于may测试的区分能力,当会话数量有限时,我们显示其与纯粹的可能性相似性相一致。
{"title":"Symbolic protocol verification with dice: process equivalences in the presence of probabilities","authors":"Vincent Cheval, Raphaëlle Crubillé, S. Kremer","doi":"10.1109/CSF54842.2022.9919644","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919644","url":null,"abstract":"Symbolic protocol verification generally abstracts probabilities away, considering computations that succeed only with negligible probability, such as guessing random numbers or breaking an encryption scheme, as impossible. This abstraction, sometimes referred to as the perfect cryptography assumption, has shown very useful as it simplifies automation of the analysis. However, probabilities may also appear in the control flow where they are generally not negligible. In this paper we consider a framework for symbolic protocol analysis with a probabilistic choice operator: the probabilistic applied pi calculus. We define and explore the relationships between several behavioral equivalences. In particular we show the need for randomized schedulers and exhibit a counter-example to a result in a previous work that relied on non-randomized ones. As in other frameworks that mix both non-deterministic and probabilistic choices, schedulers may sometimes be unrealistically powerful. We therefore consider two subclasses of processes that avoid this problem. In particular, when considering purely non-deterministic protocols, as is done in classical symbolic verification, we show that a probabilistic adversary has-maybe surprisingly-a strictly superior distinguishing power for may testing, which, when the number of sessions is bounded, we show to coincide with purely possibilistic similarity.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130283066","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Machine-Checked Proofs of Privacy Against Malicious Boards for Selene & Co Selene & Co针对恶意板的机器检查隐私证明
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919663
C. Drăgan, Kristian Gjøsteen, François Dupressoir, Thomas Haines, Morten Rotvold Solberg, E. Estaji
Privacy is a notoriously difficult property to achieve in complicated systems and especially in electronic voting schemes. Moreover, electronic voting schemes is a class of systems that require very high assurance. The literature contains a number of ballot privacy definitions along with security proofs for common systems. Some machine-checked security proofs have also appeared. We define a new ballot privacy notion that captures a larger class of voting schemes. This notion improves on the state of the art by taking into account that verification in many schemes will happen or must happen after the tally has been published, not before as in previous definitions. As a case study we give a machine-checked proof of privacy for Selene, which is a remote electronic voting scheme which offers an attractive mix of security properties and usability. Prior to our work, the computational privacy of Selene has never been formally verified. Finally, we also prove that MiniVoting and Belenios satisfies our definition.
在复杂的系统中,尤其是在电子投票方案中,隐私是一个众所周知的难以实现的属性。此外,电子投票方案是一类需要非常高的保证的系统。文献中包含许多选票隐私定义以及通用系统的安全证明。一些机器检查的安全证明也出现了。我们定义了一个新的选票隐私概念,它捕获了更大类的投票方案。考虑到许多方案中的验证将在或必须在统计公布之后进行,而不是像以前的定义那样在此之前进行,这一概念在目前的技术水平上得到了改进。作为一个案例研究,我们为Selene提供了一个机器检查的隐私证明,这是一个远程电子投票方案,它提供了一个有吸引力的安全属性和可用性组合。在我们的工作之前,Selene的计算隐私从未得到正式验证。最后,我们也证明了MiniVoting和Belenios满足我们的定义。
{"title":"Machine-Checked Proofs of Privacy Against Malicious Boards for Selene & Co","authors":"C. Drăgan, Kristian Gjøsteen, François Dupressoir, Thomas Haines, Morten Rotvold Solberg, E. Estaji","doi":"10.1109/CSF54842.2022.9919663","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919663","url":null,"abstract":"Privacy is a notoriously difficult property to achieve in complicated systems and especially in electronic voting schemes. Moreover, electronic voting schemes is a class of systems that require very high assurance. The literature contains a number of ballot privacy definitions along with security proofs for common systems. Some machine-checked security proofs have also appeared. We define a new ballot privacy notion that captures a larger class of voting schemes. This notion improves on the state of the art by taking into account that verification in many schemes will happen or must happen after the tally has been published, not before as in previous definitions. As a case study we give a machine-checked proof of privacy for Selene, which is a remote electronic voting scheme which offers an attractive mix of security properties and usability. Prior to our work, the computational privacy of Selene has never been formally verified. Finally, we also prove that MiniVoting and Belenios satisfies our definition.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"52 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121191602","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
DPL: A Language for GDPR Enforcement DPL: GDPR执行的语言
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919687
Farzane Karami, D. Basin, E. Johnsen
The General Data Protection Regulation (GDPR) regulates the handling of personal data, including that personal data may be collected and stored only with the data subject's consent, that data is used only for the explicit purposes for which it is collected, and that is deleted after the purposes are served. We propose a programming language called DPL (Data Protection Language) with constructs for enforcing these central GDPR requirements and provide the language's runtime operational semantics. DPL is designed so that GDPR violations cannot occur: potential violations instead result in runtime errors. Moreover, DPL provides constructs to perform privacy-relevant checks, which enable programmers to avoid these errors. Finally, we formalize DPL in Maude, yielding an environment for program simulation, and verify our claims that DPL programs cannot result in privacy violations.
《通用数据保护条例》(GDPR)规定了个人数据的处理,包括只有在数据主体同意的情况下才能收集和存储个人数据,数据仅用于收集时明确的目的,以及在达到目的后删除个人数据。我们提出了一种称为DPL(数据保护语言)的编程语言,其结构用于执行这些核心GDPR要求,并提供该语言的运行时操作语义。DPL的设计使GDPR违规不会发生:潜在的违规反而导致运行时错误。此外,DPL提供了执行与隐私相关的检查的构造,这使程序员能够避免这些错误。最后,我们在Maude中形式化了DPL,生成了一个程序模拟环境,并验证了DPL程序不会导致隐私侵犯的说法。
{"title":"DPL: A Language for GDPR Enforcement","authors":"Farzane Karami, D. Basin, E. Johnsen","doi":"10.1109/CSF54842.2022.9919687","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919687","url":null,"abstract":"The General Data Protection Regulation (GDPR) regulates the handling of personal data, including that personal data may be collected and stored only with the data subject's consent, that data is used only for the explicit purposes for which it is collected, and that is deleted after the purposes are served. We propose a programming language called DPL (Data Protection Language) with constructs for enforcing these central GDPR requirements and provide the language's runtime operational semantics. DPL is designed so that GDPR violations cannot occur: potential violations instead result in runtime errors. Moreover, DPL provides constructs to perform privacy-relevant checks, which enable programmers to avoid these errors. Finally, we formalize DPL in Maude, yielding an environment for program simulation, and verify our claims that DPL programs cannot result in privacy violations.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131033324","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Privacy as Reachability 隐私作为可达性
Pub Date : 2022-08-01 DOI: 10.1109/CSF54842.2022.9919668
Sébastien Gondron, S. Mödersheim, L. Viganò
We show that privacy can be formalized as a reachability problem. We introduce a transaction-process formalism for distributed systems that can exchange cryptographic messages (in a black-box cryptography model). Our formalism includes privacy variables chosen non-deterministically from finite domains (e.g., candidates in a voting protocol), it can work with long-term mutable states (e.g., a hash-key chain) and allows one to specify consciously released information (e.g., number of votes and the result). We discuss examples, e.g., problems of linkability, and the core of the privacy-preserving proximity tracing system DP-3T.
我们表明隐私可以形式化为可达性问题。我们为可以交换加密消息的分布式系统(在黑盒加密模型中)引入了一种事务处理形式。我们的形式包括从有限域(例如,投票协议中的候选人)中非确定性地选择的隐私变量,它可以处理长期可变状态(例如,哈希键链),并允许人们指定有意识地发布信息(例如,投票数和结果)。我们讨论了一些例子,例如可链接性问题,以及保护隐私的接近跟踪系统DP-3T的核心。
{"title":"Privacy as Reachability","authors":"Sébastien Gondron, S. Mödersheim, L. Viganò","doi":"10.1109/CSF54842.2022.9919668","DOIUrl":"https://doi.org/10.1109/CSF54842.2022.9919668","url":null,"abstract":"We show that privacy can be formalized as a reachability problem. We introduce a transaction-process formalism for distributed systems that can exchange cryptographic messages (in a black-box cryptography model). Our formalism includes privacy variables chosen non-deterministically from finite domains (e.g., candidates in a voting protocol), it can work with long-term mutable states (e.g., a hash-key chain) and allows one to specify consciously released information (e.g., number of votes and the result). We discuss examples, e.g., problems of linkability, and the core of the privacy-preserving proximity tracing system DP-3T.","PeriodicalId":412553,"journal":{"name":"2022 IEEE 35th Computer Security Foundations Symposium (CSF)","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134381885","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2022 IEEE 35th Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1