首页 > 最新文献

2018 IEEE 31st Computer Security Foundations Symposium (CSF)最新文献

英文 中文
Symbolic Side-Channel Analysis for Probabilistic Programs 概率程序的符号边信道分析
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00030
P. Malacaria, M. Khouzani, C. Pasareanu, Quoc-Sang Phan, K. S. Luckow
In this paper we describe symbolic side-channel analysis techniques for detecting and quantifying information leakage, given in terms of Shannon and min-entropy. Measuring the precise leakage is challenging due to the randomness and noise often present in program executions and side-channel observations. We account for this noise by introducing additional (symbolic) program inputs which are interpreted probabilistically, using symbolic execution with parametrized model counting. We also explore a sampling approach for increased scalability. In contrast to typical Monte Carlo techniques, our approach works by sampling symbolic paths, representing multiple concrete paths, and uses pruning to accelerate computation and guarantee convergence to the optimal results. A key novelty of our approach is to provide bounds on the leakage that are provably under- and over-approximating the exact leakage. We implemented the techniques in the Symbolic PathFinder tool and demonstrate them on Java programs.
在本文中,我们描述了用于检测和量化信息泄漏的符号侧信道分析技术,给出了香农和最小熵。由于程序执行和侧信道观测中经常出现的随机性和噪声,测量精确的泄漏是具有挑战性的。我们通过引入额外的(符号)程序输入来解释这种噪声,使用带有参数化模型计数的符号执行。我们还探讨了提高可伸缩性的抽样方法。与典型的蒙特卡罗技术相比,我们的方法通过采样符号路径来工作,表示多个具体路径,并使用修剪来加速计算并保证收敛到最优结果。我们的方法的一个关键的新颖之处在于提供泄漏的边界,可以证明是低于和过接近确切的泄漏。我们在Symbolic PathFinder工具中实现了这些技术,并在Java程序中进行了演示。
{"title":"Symbolic Side-Channel Analysis for Probabilistic Programs","authors":"P. Malacaria, M. Khouzani, C. Pasareanu, Quoc-Sang Phan, K. S. Luckow","doi":"10.1109/CSF.2018.00030","DOIUrl":"https://doi.org/10.1109/CSF.2018.00030","url":null,"abstract":"In this paper we describe symbolic side-channel analysis techniques for detecting and quantifying information leakage, given in terms of Shannon and min-entropy. Measuring the precise leakage is challenging due to the randomness and noise often present in program executions and side-channel observations. We account for this noise by introducing additional (symbolic) program inputs which are interpreted probabilistically, using symbolic execution with parametrized model counting. We also explore a sampling approach for increased scalability. In contrast to typical Monte Carlo techniques, our approach works by sampling symbolic paths, representing multiple concrete paths, and uses pruning to accelerate computation and guarantee convergence to the optimal results. A key novelty of our approach is to provide bounds on the leakage that are provably under- and over-approximating the exact leakage. We implemented the techniques in the Symbolic PathFinder tool and demonstrate them on Java programs.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130588259","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
Publisher's Information 出版商的信息
Pub Date : 2018-07-01 DOI: 10.1109/csf.2018.00036
{"title":"Publisher's Information","authors":"","doi":"10.1109/csf.2018.00036","DOIUrl":"https://doi.org/10.1109/csf.2018.00036","url":null,"abstract":"","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133991145","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Guided Design of Attack Trees: A System-Based Approach 攻击树的引导设计:一种基于系统的方法
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00012
Maxime Audinot, S. Pinchinat, Barbara Kordy
Attack trees are a well-recognized formalism for security modeling and analysis, but in this work we tackle a problem that has not yet been addressed by the security or formal methods community – namely guided design of attack trees. The objective of the framework presented in this paper is to support a security expert in the process of designing a pertinent attack tree for a given system. In contrast to most of existing approaches for attack trees, our framework contains an explicit model of the real system to be analyzed, formalized as a transition system that may contain quantitative information. The leaves of our attack trees are labeled with reachability goals in the transition system and the attack tree semantics is expressed in terms of traces of the system. The main novelty of the proposed framework is that we start with an attack tree which is not fully refined and by exhibiting paths in the system that are optimal with respect to the quantitative information, we are able to suggest to the security expert which parts of the tree contribute to optimal attacks and should therefore be developed further. Such useful parts of the tree are determined by solving a satisfiability problem in propositional logic.
攻击树是一种公认的用于安全建模和分析的形式化方法,但在这项工作中,我们解决了一个安全或形式化方法社区尚未解决的问题——即攻击树的引导设计。本文提出的框架的目的是支持安全专家在为给定系统设计相关攻击树的过程中。与大多数现有的攻击树方法相比,我们的框架包含要分析的真实系统的显式模型,形式化为可能包含定量信息的转换系统。攻击树的叶子被标记为转换系统中的可达性目标,攻击树的语义用系统的轨迹来表示。提出的框架的主要新颖之处在于,我们从一个尚未完全细化的攻击树开始,通过展示系统中相对于定量信息最优的路径,我们能够向安全专家建议树的哪些部分有助于最优攻击,因此应该进一步开发。树的这些有用部分是通过解决命题逻辑中的可满足性问题来确定的。
{"title":"Guided Design of Attack Trees: A System-Based Approach","authors":"Maxime Audinot, S. Pinchinat, Barbara Kordy","doi":"10.1109/CSF.2018.00012","DOIUrl":"https://doi.org/10.1109/CSF.2018.00012","url":null,"abstract":"Attack trees are a well-recognized formalism for security modeling and analysis, but in this work we tackle a problem that has not yet been addressed by the security or formal methods community – namely guided design of attack trees. The objective of the framework presented in this paper is to support a security expert in the process of designing a pertinent attack tree for a given system. In contrast to most of existing approaches for attack trees, our framework contains an explicit model of the real system to be analyzed, formalized as a transition system that may contain quantitative information. The leaves of our attack trees are labeled with reachability goals in the transition system and the attack tree semantics is expressed in terms of traces of the system. The main novelty of the proposed framework is that we start with an attack tree which is not fully refined and by exhibiting paths in the system that are optimal with respect to the quantitative information, we are able to suggest to the security expert which parts of the tree contribute to optimal attacks and should therefore be developed further. Such useful parts of the tree are determined by solving a satisfiability problem in propositional logic.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131052014","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Symbolic Security of Garbled Circuits 乱码电路的符号安全
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00018
Baiyu Li, Daniele Micciancio
We present the first computationally sound symbolic analysis of Yao's garbled circuit construction for secure two party computation. Our results include an extension of the symbolic language for cryptographic expressions from previous work on computationally sound symbolic analysis, and a soundness theorem for this extended language. We then demonstrate how the extended language can be used to formally specify not only the garbled circuit construction, but also the formal (symbolic) simulator required by the definition of security. The correctness of the simulation is proved in a purely syntactical way, within the symbolic model of cryptography, and then translated into a concrete computational indistinguishability statement via our general computational soundness theorem. We also implement our symbolic security framework and the garbling scheme in Haskell, and our experiment shows that the symbolic analysis performs well and can be done within several seconds even for large circuits that are useful for real world applications.
我们提出了姚的用于安全两方计算的乱码电路结构的第一个计算上合理的符号分析。我们的研究结果包括对先前在计算上合理的符号分析工作中用于加密表达式的符号语言的扩展,以及该扩展语言的稳健性定理。然后,我们将演示如何使用扩展语言来形式化地指定乱码电路结构,以及安全定义所需的形式化(符号)模拟器。在密码学的符号模型中,以纯语法的方式证明了模拟的正确性,然后通过我们的一般计算合理性定理转化为具体的计算不可区分性陈述。我们还在Haskell中实现了我们的符号安全框架和乱码方案,我们的实验表明,符号分析性能良好,即使对于实际应用中有用的大型电路,也可以在几秒钟内完成。
{"title":"Symbolic Security of Garbled Circuits","authors":"Baiyu Li, Daniele Micciancio","doi":"10.1109/CSF.2018.00018","DOIUrl":"https://doi.org/10.1109/CSF.2018.00018","url":null,"abstract":"We present the first computationally sound symbolic analysis of Yao's garbled circuit construction for secure two party computation. Our results include an extension of the symbolic language for cryptographic expressions from previous work on computationally sound symbolic analysis, and a soundness theorem for this extended language. We then demonstrate how the extended language can be used to formally specify not only the garbled circuit construction, but also the formal (symbolic) simulator required by the definition of security. The correctness of the simulation is proved in a purely syntactical way, within the symbolic model of cryptography, and then translated into a concrete computational indistinguishability statement via our general computational soundness theorem. We also implement our symbolic security framework and the garbling scheme in Haskell, and our experiment shows that the symbolic analysis performs well and can be done within several seconds even for large circuits that are useful for real world applications.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116690164","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Backdoored Hash Functions: Immunizing HMAC and HKDF 后门哈希函数:免疫HMAC和HKDF
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00015
M. Fischlin, Christian Janson, Sogol Mazaheri
Security of cryptographic schemes is traditionally measured as the inability of resource-constrained adversaries to violate a desired security goal. The security argument usually relies on a sound design of the underlying components. Arguably, one of the most devastating failures of this approach can be observed when considering adversaries such as intelligence agencies that can influence the design, implementation, and standardization of cryptographic primitives. While the most prominent example of cryptographic backdoors is NIST's Dual_EC_DRBG, believing that such attempts have ended there is naive. Security of many cryptographic tasks, such as digital signatures, pseudorandom generation, and password protection, crucially relies on the security of hash functions. In this work, we consider the question of how backdoors can endanger security of hash functions and, especially, if and how we can thwart such backdoors. We particularly focus on immunizing arbitrarily backdoored versions of HMAC (RFC 2104) and the hash-based key derivation function HKDF (RFC 5869), which are widely deployed in critical protocols such as TLS. We give evidence that the weak pseudorandomness property of the compression function in the hash function is in fact robust against backdooring. This positive result allows us to build a backdoor-resistant pseudorandom function, i.e., a variant of HMAC, and we show that HKDF can be immunized against backdoors at little cost. Unfortunately, we also argue that safe-guarding unkeyed hash functions against backdoors is presumably hard.
加密方案的安全性传统上被衡量为资源受限的对手无法违反期望的安全目标。安全性论证通常依赖于底层组件的合理设计。可以论证的是,这种方法最具破坏性的失败之一可以在考虑可能影响加密原语的设计、实现和标准化的对手(如情报机构)时观察到。虽然加密后门最突出的例子是NIST的Dual_EC_DRBG,但认为这种尝试已经结束是天真的。许多加密任务(如数字签名、伪随机生成和密码保护)的安全性在很大程度上依赖于哈希函数的安全性。在这项工作中,我们考虑了后门如何危及哈希函数的安全性,特别是我们是否以及如何阻止此类后门的问题。我们特别关注免疫任意后门版本的HMAC (RFC 2104)和基于哈希的密钥派生函数HKDF (RFC 5869),它们广泛部署在关键协议(如TLS)中。我们证明了哈希函数中压缩函数的弱伪随机性质实际上对后门是鲁棒的。这一积极的结果使我们能够构建一个抗后门伪随机函数,即HMAC的变体,并且我们表明HKDF可以以很小的成本免疫后门。不幸的是,我们还认为保护无密钥散列函数不受后门攻击可能很难。
{"title":"Backdoored Hash Functions: Immunizing HMAC and HKDF","authors":"M. Fischlin, Christian Janson, Sogol Mazaheri","doi":"10.1109/CSF.2018.00015","DOIUrl":"https://doi.org/10.1109/CSF.2018.00015","url":null,"abstract":"Security of cryptographic schemes is traditionally measured as the inability of resource-constrained adversaries to violate a desired security goal. The security argument usually relies on a sound design of the underlying components. Arguably, one of the most devastating failures of this approach can be observed when considering adversaries such as intelligence agencies that can influence the design, implementation, and standardization of cryptographic primitives. While the most prominent example of cryptographic backdoors is NIST's Dual_EC_DRBG, believing that such attempts have ended there is naive. Security of many cryptographic tasks, such as digital signatures, pseudorandom generation, and password protection, crucially relies on the security of hash functions. In this work, we consider the question of how backdoors can endanger security of hash functions and, especially, if and how we can thwart such backdoors. We particularly focus on immunizing arbitrarily backdoored versions of HMAC (RFC 2104) and the hash-based key derivation function HKDF (RFC 5869), which are widely deployed in critical protocols such as TLS. We give evidence that the weak pseudorandomness property of the compression function in the hash function is in fact robust against backdooring. This positive result allows us to build a backdoor-resistant pseudorandom function, i.e., a variant of HMAC, and we show that HKDF can be immunized against backdoors at little cost. Unfortunately, we also argue that safe-guarding unkeyed hash functions against backdoors is presumably hard.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"171 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121794360","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
Assuming You Know: Epistemic Semantics of Relational Annotations for Expressive Flow Policies 假设你知道:表达流策略的关系注释的认知语义
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00021
A. Chudnov, D. Naumann
Many high-level security requirements are about the allowed flow of information in programs, but are difficult to make precise because they involve selective downgrading. Quite a few mutually incompatible and ad-hoc approaches have been proposed for specifying and enforcing downgrading policies. Prior surveys of these approaches have not provided a unifying technical framework. Notions from epistemic logic have emerged as a good approach to policy semantics but are considerably removed from well developed static and dynamic enforcement techniques. We develop a unified framework for expressing, giving meaning and enforcing information downgrading policies that builds on commonly known and widely deployed concepts and techniques, especially static and dynamic assertion checking. These concepts should make information flow accessible and enable developers without special training to specify precise policies. The unified framework allows to directly compare different policy specification styles and enforce them by leveraging existing techniques.
许多高级安全需求是关于程序中允许的信息流的,但由于它们涉及选择性降级,因此很难精确地确定。对于指定和执行降级政策,已经提出了相当多相互不兼容和特别的方法。先前对这些方法的调查并没有提供一个统一的技术框架。来自认知逻辑的概念已经成为策略语义的一种很好的方法,但在很大程度上远离了发达的静态和动态执行技术。我们开发了一个统一的框架,用于表达、给出含义和执行信息降级策略,该策略建立在众所周知和广泛部署的概念和技术之上,特别是静态和动态断言检查。这些概念应该使信息流易于访问,并使没有经过特殊培训的开发人员能够指定精确的策略。统一的框架允许直接比较不同的策略规范样式,并通过利用现有技术来实施它们。
{"title":"Assuming You Know: Epistemic Semantics of Relational Annotations for Expressive Flow Policies","authors":"A. Chudnov, D. Naumann","doi":"10.1109/CSF.2018.00021","DOIUrl":"https://doi.org/10.1109/CSF.2018.00021","url":null,"abstract":"Many high-level security requirements are about the allowed flow of information in programs, but are difficult to make precise because they involve selective downgrading. Quite a few mutually incompatible and ad-hoc approaches have been proposed for specifying and enforcing downgrading policies. Prior surveys of these approaches have not provided a unifying technical framework. Notions from epistemic logic have emerged as a good approach to policy semantics but are considerably removed from well developed static and dynamic enforcement techniques. We develop a unified framework for expressing, giving meaning and enforcing information downgrading policies that builds on commonly known and widely deployed concepts and techniques, especially static and dynamic assertion checking. These concepts should make information flow accessible and enable developers without special training to specify precise policies. The unified framework allows to directly compare different policy specification styles and enforce them by leveraging existing techniques.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115306898","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Self-Guarding Cryptographic Protocols against Algorithm Substitution Attacks 针对算法替代攻击的自保护加密协议
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00013
M. Fischlin, Sogol Mazaheri
We put forward the notion of self-guarding cryptographic protocols as a countermeasure to algorithm substitution attacks. Such self-guarding protocols can prevent undesirable leakage by subverted algorithms if one has the guarantee that the system has been properly working in an initialization phase. Unlike detection-based solutions they thus proactively thwart attacks, and unlike reverse firewalls they do not assume an online external party. We present constructions of basic primitives for (public-key and private-key) encryption and for signatures. We also argue that the model captures attacks with malicious hardware tokens and show how to self-guard a PUF-based key exchange protocol.
提出了自保护密码协议的概念,作为算法替代攻击的对策。如果能保证系统在初始化阶段正常工作,这种自我保护协议可以防止被颠覆算法造成的不希望的泄漏。与基于检测的解决方案不同,它们因此主动阻止攻击,并且与反向防火墙不同,它们不假设存在在线外部方。我们给出了用于(公钥和私钥)加密和签名的基本原语的构造。我们还认为,该模型捕获了使用恶意硬件令牌的攻击,并展示了如何自我保护基于puf的密钥交换协议。
{"title":"Self-Guarding Cryptographic Protocols against Algorithm Substitution Attacks","authors":"M. Fischlin, Sogol Mazaheri","doi":"10.1109/CSF.2018.00013","DOIUrl":"https://doi.org/10.1109/CSF.2018.00013","url":null,"abstract":"We put forward the notion of self-guarding cryptographic protocols as a countermeasure to algorithm substitution attacks. Such self-guarding protocols can prevent undesirable leakage by subverted algorithms if one has the guarantee that the system has been properly working in an initialization phase. Unlike detection-based solutions they thus proactively thwart attacks, and unlike reverse firewalls they do not assume an online external party. We present constructions of basic primitives for (public-key and private-key) encryption and for signatures. We also argue that the model captures attacks with malicious hardware tokens and show how to self-guard a PUF-based key exchange protocol.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"52 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128836358","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
Invited Paper: Local Differential Privacy on Metric Spaces: Optimizing the Trade-Off with Utility 邀请论文:度量空间上的局部微分隐私:与效用权衡的优化
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00026
M. Alvim, K. Chatzikokolakis, C. Palamidessi, A. Pazii
Local differential privacy (LPD) is a distributed variant of differential privacy (DP) in which the obfuscation of the sensitive information is done at the level of the individual records, and in general it is used to sanitize data that are collected for statistical purposes. LPD has the advantage it does not need to assume a trusted third party. On the other hand LDP in general requires more noise than DP to achieve the same level of protection, with negative consequences on the utility. In practice, utility becomes acceptable only on very large collections of data, and this is the reason why LDP is especially successful among big companies such as Apple and Google, which can count on a huge number of users. In this talk, we propose a variant of LDP suitable for metric spaces, such as location data or energy consumption data, and we show that it provides a much higher utility for the same level of privacy. Furthermore, we discuss algorithms to extract the best possible statistical information from the data obfuscated with this metric variant of LDP.
本地差异隐私(LPD)是差异隐私(DP)的一种分布式变体,其中敏感信息的混淆是在单个记录级别上完成的,通常用于清理为统计目的收集的数据。LPD的优势在于它不需要信任第三方。另一方面,为了达到同样的保护水平,LDP通常需要比DP更多的噪音,这对效用有负面影响。在实践中,实用性只有在非常大的数据集合上才被接受,这就是为什么LDP在像苹果和谷歌这样的大公司中特别成功的原因,因为它们可以依靠大量的用户。在这次演讲中,我们提出了一种适合度量空间的LDP变体,例如位置数据或能耗数据,并且我们表明它为相同级别的隐私提供了更高的效用。此外,我们还讨论了从被LDP的度量变量混淆的数据中提取最佳统计信息的算法。
{"title":"Invited Paper: Local Differential Privacy on Metric Spaces: Optimizing the Trade-Off with Utility","authors":"M. Alvim, K. Chatzikokolakis, C. Palamidessi, A. Pazii","doi":"10.1109/CSF.2018.00026","DOIUrl":"https://doi.org/10.1109/CSF.2018.00026","url":null,"abstract":"Local differential privacy (LPD) is a distributed variant of differential privacy (DP) in which the obfuscation of the sensitive information is done at the level of the individual records, and in general it is used to sanitize data that are collected for statistical purposes. LPD has the advantage it does not need to assume a trusted third party. On the other hand LDP in general requires more noise than DP to achieve the same level of protection, with negative consequences on the utility. In practice, utility becomes acceptable only on very large collections of data, and this is the reason why LDP is especially successful among big companies such as Apple and Google, which can count on a huge number of users. In this talk, we propose a variant of LDP suitable for metric spaces, such as location data or energy consumption data, and we show that it provides a much higher utility for the same level of privacy. Furthermore, we discuss algorithms to extract the best possible statistical information from the data obfuscated with this metric variant of LDP.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"57 6 Suppl 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123385633","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Alethea: A Provably Secure Random Sample Voting Protocol Alethea:一个可证明的安全随机样本投票协议
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00028
D. Basin, S. Radomirovic, Lara Schmid
In random sample voting, only a randomly chosen subset of all eligible voters are selected to vote. This poses new security challenges for the voting protocol used. In particular, one must ensure that the chosen voters were randomly selected while preserving their anonymity. Moreover, the small number of selected voters leaves little room for error and only a few manipulations of the votes may significantly change the outcome. We propose Alethea, the first random sample voting protocol that satisfies end-to-end verifiability and receipt-freeness. Our protocol makes explicit the distinction between human voters and their devices. This allows for more fine-grained statements about the required capabilities and trust assumptions of each agent than is possible in previous work. We define new security properties related to the randomness and anonymity of the sample group and the probability of undetected manipulations. We prove correctness of the protocol and its properties both using traditional paper and pen proofs and with tool support.
在随机抽样投票中,只从所有合格选民中随机选择一个子集进行投票。这对所使用的投票协议提出了新的安全挑战。特别是,必须确保被选中的选民是随机选择的,同时保持他们的匿名性。此外,被选中的选民人数很少,几乎没有犯错的余地,只有少数操纵选票的人可能会显著改变结果。我们提出Alethea,这是第一个满足端到端可验证性和无收据性的随机抽样投票协议。我们的协议明确区分了人类选民和他们的设备。与以前的工作相比,这允许对每个代理的所需功能和信任假设进行更细粒度的陈述。我们定义了与样本组的随机性和匿名性以及未被发现的操作概率相关的新安全属性。我们使用传统的纸和笔证明以及工具支持来证明协议及其属性的正确性。
{"title":"Alethea: A Provably Secure Random Sample Voting Protocol","authors":"D. Basin, S. Radomirovic, Lara Schmid","doi":"10.1109/CSF.2018.00028","DOIUrl":"https://doi.org/10.1109/CSF.2018.00028","url":null,"abstract":"In random sample voting, only a randomly chosen subset of all eligible voters are selected to vote. This poses new security challenges for the voting protocol used. In particular, one must ensure that the chosen voters were randomly selected while preserving their anonymity. Moreover, the small number of selected voters leaves little room for error and only a few manipulations of the votes may significantly change the outcome. We propose Alethea, the first random sample voting protocol that satisfies end-to-end verifiability and receipt-freeness. Our protocol makes explicit the distinction between human voters and their devices. This allows for more fine-grained statements about the required capabilities and trust assumptions of each agent than is possible in previous work. We define new security properties related to the randomness and anonymity of the sample group and the probability of undetected manipulations. We prove correctness of the protocol and its properties both using traditional paper and pen proofs and with tool support.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115240735","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
Invited Paper: Secure Boot and Remote Attestation in the Sanctum Processor 特邀论文:Sanctum处理器中的安全引导和远程认证
Pub Date : 2018-07-01 DOI: 10.1109/CSF.2018.00011
Ilia A. Lebedev, Kyle Hogan, S. Devadas
During the secure boot process for a trusted execution environment, the processor must provide a chain of certificates to the remote client demonstrating that their secure container was established as specified. This certificate chain is rooted at the hardware manufacturer who is responsible for constructing chips according to the correct specification and provisioning them with key material. We consider a semi-honest manufacturer who is assumed to construct chips correctly, but may attempt to obtain knowledge of client private keys during the process. Using the RISC-V Rocket chip architecture as a base, we design, document, and implement an attested execution processor that does not require secure non-volatile memory, nor a private key explicitly assigned by the manufacturer. Instead, the processor derives its cryptographic identity from manufacturing variation measured by a Physical Unclonable Function (PUF). Software executed by a bootloader built into the processor transforms the PUF output into an elliptic curve key pair. The (re)generated private key is used to sign trusted portions of the boot image, and is immediately destroyed. The platform can therefore provide attestations about its state to remote clients. Reliability and security of PUF keys are ensured through the use of a trapdoor computational fuzzy extractor. We present detailed evaluation results for secure boot and attestation by a client of a Rocket chip implementation on a Xilinx Zynq 7000 FPGA.
在可信执行环境的安全引导过程中,处理器必须向远程客户端提供证书链,以证明它们的安全容器是按照指定的方式建立的。此证书链植根于硬件制造商,硬件制造商负责根据正确的规范构建芯片并为其提供关键材料。我们考虑一个半诚实的制造商,假设他正确地构建芯片,但可能试图在此过程中获取客户端私钥的信息。以RISC-V Rocket芯片架构为基础,我们设计、记录和实现了一个经过认证的执行处理器,该处理器不需要安全的非易失性存储器,也不需要制造商明确分配的私钥。相反,处理器从由物理不可克隆函数(PUF)测量的制造变化中获得其加密身份。由内置于处理器中的引导加载程序执行的软件将PUF输出转换为椭圆曲线密钥对。(重新)生成的私钥用于对引导映像的可信部分签名,并立即销毁。因此,平台可以向远程客户端提供关于其状态的证明。通过使用活板门计算模糊提取器来保证PUF密钥的可靠性和安全性。我们给出了在赛灵思Zynq 7000 FPGA上的Rocket芯片实现的详细评估结果和认证。
{"title":"Invited Paper: Secure Boot and Remote Attestation in the Sanctum Processor","authors":"Ilia A. Lebedev, Kyle Hogan, S. Devadas","doi":"10.1109/CSF.2018.00011","DOIUrl":"https://doi.org/10.1109/CSF.2018.00011","url":null,"abstract":"During the secure boot process for a trusted execution environment, the processor must provide a chain of certificates to the remote client demonstrating that their secure container was established as specified. This certificate chain is rooted at the hardware manufacturer who is responsible for constructing chips according to the correct specification and provisioning them with key material. We consider a semi-honest manufacturer who is assumed to construct chips correctly, but may attempt to obtain knowledge of client private keys during the process. Using the RISC-V Rocket chip architecture as a base, we design, document, and implement an attested execution processor that does not require secure non-volatile memory, nor a private key explicitly assigned by the manufacturer. Instead, the processor derives its cryptographic identity from manufacturing variation measured by a Physical Unclonable Function (PUF). Software executed by a bootloader built into the processor transforms the PUF output into an elliptic curve key pair. The (re)generated private key is used to sign trusted portions of the boot image, and is immediately destroyed. The platform can therefore provide attestations about its state to remote clients. Reliability and security of PUF keys are ensured through the use of a trapdoor computational fuzzy extractor. We present detailed evaluation results for secure boot and attestation by a client of a Rocket chip implementation on a Xilinx Zynq 7000 FPGA.","PeriodicalId":417032,"journal":{"name":"2018 IEEE 31st Computer Security Foundations Symposium (CSF)","volume":"78 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115742345","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
期刊
2018 IEEE 31st Computer Security Foundations Symposium (CSF)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1