首页 > 最新文献

arXiv - CS - Cryptography and Security最新文献

英文 中文
SoK: Security and Privacy Risks of Medical AI SOK:医疗人工智能的安全与隐私风险
Pub Date : 2024-09-11 DOI: arxiv-2409.07415
Yuanhaur Chang, Han Liu, Evin Jaff, Chenyang Lu, Ning Zhang
The integration of technology and healthcare has ushered in a new era wheresoftware systems, powered by artificial intelligence and machine learning, havebecome essential components of medical products and services. While theseadvancements hold great promise for enhancing patient care and healthcaredelivery efficiency, they also expose sensitive medical data and systemintegrity to potential cyberattacks. This paper explores the security andprivacy threats posed by AI/ML applications in healthcare. Through a thoroughexamination of existing research across a range of medical domains, we haveidentified significant gaps in understanding the adversarial attacks targetingmedical AI systems. By outlining specific adversarial threat models for medicalsettings and identifying vulnerable application domains, we lay the groundworkfor future research that investigates the security and resilience of AI-drivenmedical systems. Through our analysis of different threat models andfeasibility studies on adversarial attacks in different medical domains, weprovide compelling insights into the pressing need for cybersecurity researchin the rapidly evolving field of AI healthcare technology.
技术与医疗保健的融合开创了一个新时代,由人工智能和机器学习驱动的软件系统已成为医疗产品和服务的重要组成部分。虽然这些进步为提高患者护理和医疗服务效率带来了巨大希望,但也使敏感的医疗数据和系统完整性面临潜在的网络攻击。本文探讨了 AI/ML 在医疗保健领域的应用所带来的安全和隐私威胁。通过深入研究一系列医疗领域的现有研究,我们发现了在理解针对医疗人工智能系统的对抗性攻击方面存在的重大差距。通过概述针对医疗环境的特定对抗性威胁模型和识别易受攻击的应用领域,我们为未来研究人工智能驱动的医疗系统的安全性和适应性奠定了基础。通过我们对不同威胁模型的分析和对不同医疗领域中对抗性攻击的可行性研究,我们提供了令人信服的见解,说明在快速发展的人工智能医疗保健技术领域中网络安全研究的迫切需求。
{"title":"SoK: Security and Privacy Risks of Medical AI","authors":"Yuanhaur Chang, Han Liu, Evin Jaff, Chenyang Lu, Ning Zhang","doi":"arxiv-2409.07415","DOIUrl":"https://doi.org/arxiv-2409.07415","url":null,"abstract":"The integration of technology and healthcare has ushered in a new era where\u0000software systems, powered by artificial intelligence and machine learning, have\u0000become essential components of medical products and services. While these\u0000advancements hold great promise for enhancing patient care and healthcare\u0000delivery efficiency, they also expose sensitive medical data and system\u0000integrity to potential cyberattacks. This paper explores the security and\u0000privacy threats posed by AI/ML applications in healthcare. Through a thorough\u0000examination of existing research across a range of medical domains, we have\u0000identified significant gaps in understanding the adversarial attacks targeting\u0000medical AI systems. By outlining specific adversarial threat models for medical\u0000settings and identifying vulnerable application domains, we lay the groundwork\u0000for future research that investigates the security and resilience of AI-driven\u0000medical systems. Through our analysis of different threat models and\u0000feasibility studies on adversarial attacks in different medical domains, we\u0000provide compelling insights into the pressing need for cybersecurity research\u0000in the rapidly evolving field of AI healthcare technology.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"34 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201642","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Advancing Malicious Website Identification: A Machine Learning Approach Using Granular Feature Analysis 推进恶意网站识别:使用粒度特征分析的机器学习方法
Pub Date : 2024-09-11 DOI: arxiv-2409.07608
Kinh Tran, Dusan Sovilj
Malicious website detection is an increasingly relevant yet intricate taskthat requires the consideration of a vast amount of fine details. Our objectiveis to create a machine learning model that is trained on as many of these finerdetails as time will allow us to classify a website as benign or malicious. Ifmalicious, the model will classify the role it plays (phishing, spam, malwarehosting, etc.). We proposed 77 features and created a dataset of 441,701samples spanning 9 website classifications to train our model. We grouped theproposed features into feature subsets based on the time and resources requiredto compute these features and the performance changes with the inclusion ofeach subset to the model. We found that the performance of the best performingmodel increased as more feature subsets were introduced. In the end, our bestperforming model was able to classify websites into 1 of 9 classifications witha 95.89% accuracy score. We then investigated how well the features weproposed ranked in importance and detail the top 10 most relevant featuresaccording to our models. 2 of our URL embedding features were found to be themost relevant by our best performing model, with content-based featuresrepresenting half of the top 10 spots. The rest of the list was populated withsingular features from different feature categories including: a host feature,a robots.txt feature, a lexical feature, and a passive domain name systemfeature.
恶意网站检测是一项日益重要但又错综复杂的任务,需要考虑大量的细节。我们的目标是创建一个机器学习模型,在时间允许的情况下,对尽可能多的这些细节进行训练,从而将网站分为良性或恶意。如果是恶意网站,模型将对其扮演的角色进行分类(网络钓鱼、垃圾邮件、恶意软件托管等)。我们提出了 77 个特征,并创建了一个包含 441,701 个样本、涵盖 9 种网站分类的数据集来训练我们的模型。我们根据计算这些特征所需的时间和资源,以及将每个子集纳入模型后的性能变化,将提出的特征分为特征子集。我们发现,随着引入更多特征子集,性能最好的模型的性能也在提高。最终,我们性能最好的模型能够将网站分为 9 类中的 1 类,准确率达到 95.89%。然后,我们研究了我们提出的特征在重要性方面的排名,并根据我们的模型详细列出了前 10 个最相关的特征。我们发现,在表现最好的模型中,有两个 URL 嵌入特征是最相关的,而基于内容的特征则占了前 10 个特征的一半。列表的其余部分由来自不同特征类别的常规特征构成,包括:主机特征、robots.txt 特征、词法特征和被动域名系统特征。
{"title":"Advancing Malicious Website Identification: A Machine Learning Approach Using Granular Feature Analysis","authors":"Kinh Tran, Dusan Sovilj","doi":"arxiv-2409.07608","DOIUrl":"https://doi.org/arxiv-2409.07608","url":null,"abstract":"Malicious website detection is an increasingly relevant yet intricate task\u0000that requires the consideration of a vast amount of fine details. Our objective\u0000is to create a machine learning model that is trained on as many of these finer\u0000details as time will allow us to classify a website as benign or malicious. If\u0000malicious, the model will classify the role it plays (phishing, spam, malware\u0000hosting, etc.). We proposed 77 features and created a dataset of 441,701\u0000samples spanning 9 website classifications to train our model. We grouped the\u0000proposed features into feature subsets based on the time and resources required\u0000to compute these features and the performance changes with the inclusion of\u0000each subset to the model. We found that the performance of the best performing\u0000model increased as more feature subsets were introduced. In the end, our best\u0000performing model was able to classify websites into 1 of 9 classifications with\u0000a 95.89% accuracy score. We then investigated how well the features we\u0000proposed ranked in importance and detail the top 10 most relevant features\u0000according to our models. 2 of our URL embedding features were found to be the\u0000most relevant by our best performing model, with content-based features\u0000representing half of the top 10 spots. The rest of the list was populated with\u0000singular features from different feature categories including: a host feature,\u0000a robots.txt feature, a lexical feature, and a passive domain name system\u0000feature.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"40 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201625","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improving Encrypted Transport Protocol Designs: Deep Dive on the QUIC Case 改进加密传输协议设计:深入研究 QUIC 案例
Pub Date : 2024-09-11 DOI: arxiv-2409.07138
Florentin Rochet
We propose in this paper to revisit the design of existing encryptedtransport protocols to improve their efficiency. We call the methodology"Reverso" from reversing the order of field elements within a protocolspecification. We detail how such a benign-looking change within thespecifications may unlock implementation optimizations for encrypted protocols.To demonstrate our findings, we release quiceh, a QUIC implementation of QUICVReverso, an extension of the QUIC V1 standard (RFC9000). Our methodologyapplied to the QUIC protocol reports ~30% of CPU efficiency improvement forprocessing packets at no added cost on the sender side and without relaxing anysecurity guarantee from QUIC V1. We also implement a fork of Cloudflare'sHTTP/3 module and client/server demonstrator using quiceh and show ouroptimizations to directly transfer to HTTP/3 as well, resulting in our newHTTP/3 to be ~ 38% more efficient than the baseline implementation using QUICV1. We argue that Reverso applies to any modern encrypted protocol and itsimplementations and that similar efficiency improvement can also be unlockedfor them, independently of the layer in which they operate.
我们在本文中提议重新审视现有加密传输协议的设计,以提高其效率。我们将这种方法称为 "Reverso",即颠倒协议规范中字段元素的顺序。为了展示我们的发现,我们发布了 QUIC V1 标准(RFC9000)扩展 QUICVReverso 的 QUIC 实现 quiceh。我们应用于 QUIC 协议的方法报告称,CPU 处理数据包的效率提高了约 30%,而发送方没有增加任何成本,也没有放松 QUIC V1 的任何安全保证。我们还使用 quiceh 实现了 Cloudflare 的 HTTP/3 模块和客户端/服务器演示器的分叉,并展示了直接转移到 HTTP/3 的优化方案,结果是我们的新 HTTP/3 比使用 QUICV1 的基线实现提高了约 38% 的效率。我们认为,Reverso 适用于任何现代加密协议及其实现,而且也能为它们带来类似的效率提升,而与它们运行的层无关。
{"title":"Improving Encrypted Transport Protocol Designs: Deep Dive on the QUIC Case","authors":"Florentin Rochet","doi":"arxiv-2409.07138","DOIUrl":"https://doi.org/arxiv-2409.07138","url":null,"abstract":"We propose in this paper to revisit the design of existing encrypted\u0000transport protocols to improve their efficiency. We call the methodology\u0000\"Reverso\" from reversing the order of field elements within a protocol\u0000specification. We detail how such a benign-looking change within the\u0000specifications may unlock implementation optimizations for encrypted protocols.\u0000To demonstrate our findings, we release quiceh, a QUIC implementation of QUIC\u0000VReverso, an extension of the QUIC V1 standard (RFC9000). Our methodology\u0000applied to the QUIC protocol reports ~30% of CPU efficiency improvement for\u0000processing packets at no added cost on the sender side and without relaxing any\u0000security guarantee from QUIC V1. We also implement a fork of Cloudflare's\u0000HTTP/3 module and client/server demonstrator using quiceh and show our\u0000optimizations to directly transfer to HTTP/3 as well, resulting in our new\u0000HTTP/3 to be ~ 38% more efficient than the baseline implementation using QUIC\u0000V1. We argue that Reverso applies to any modern encrypted protocol and its\u0000implementations and that similar efficiency improvement can also be unlocked\u0000for them, independently of the layer in which they operate.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"41 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201650","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Exploring LLMs for Malware Detection: Review, Framework Design, and Countermeasure Approaches 探索用于恶意软件检测的 LLM:回顾、框架设计和对策方法
Pub Date : 2024-09-11 DOI: arxiv-2409.07587
Jamal Al-Karaki, Muhammad Al-Zafar Khan, Marwan Omar
The rising use of Large Language Models (LLMs) to create and disseminatemalware poses a significant cybersecurity challenge due to their ability togenerate and distribute attacks with ease. A single prompt can initiate a widearray of malicious activities. This paper addresses this critical issue througha multifaceted approach. First, we provide a comprehensive overview of LLMs andtheir role in malware detection from diverse sources. We examine five specificapplications of LLMs: Malware honeypots, identification of text-based threats,code analysis for detecting malicious intent, trend analysis of malware, anddetection of non-standard disguised malware. Our review includes a detailedanalysis of the existing literature and establishes guiding principles for thesecure use of LLMs. We also introduce a classification scheme to categorize therelevant literature. Second, we propose performance metrics to assess theeffectiveness of LLMs in these contexts. Third, we present a risk mitigationframework designed to prevent malware by leveraging LLMs. Finally, we evaluatethe performance of our proposed risk mitigation strategies against variousfactors and demonstrate their effectiveness in countering LLM-enabled malware.The paper concludes by suggesting future advancements and areas requiringdeeper exploration in this fascinating field of artificial intelligence.
由于大型语言模型(LLM)能够轻松生成和传播攻击,因此越来越多地用于创建和传播恶意软件,给网络安全带来了巨大挑战。一个提示就能启动一系列恶意活动。本文通过多方面的方法来解决这一关键问题。首先,我们全面概述了 LLM 及其在恶意软件检测中的作用。我们研究了 LLM 的五种具体应用:恶意软件 "巢穴"、基于文本的威胁识别、用于检测恶意意图的代码分析、恶意软件趋势分析以及非标准伪装恶意软件检测。我们的综述包括对现有文献的详细分析,并确立了安全使用 LLM 的指导原则。我们还介绍了一种分类方案,用于对相关文献进行分类。其次,我们提出了性能指标来评估 LLM 在这些情况下的有效性。第三,我们提出了一个风险缓解框架,旨在利用 LLM 预防恶意软件。最后,我们针对各种因素评估了我们提出的风险缓解策略的性能,并展示了这些策略在对抗 LLM 支持的恶意软件方面的有效性。论文最后提出了人工智能这一迷人领域未来的发展方向和需要深入探索的领域。
{"title":"Exploring LLMs for Malware Detection: Review, Framework Design, and Countermeasure Approaches","authors":"Jamal Al-Karaki, Muhammad Al-Zafar Khan, Marwan Omar","doi":"arxiv-2409.07587","DOIUrl":"https://doi.org/arxiv-2409.07587","url":null,"abstract":"The rising use of Large Language Models (LLMs) to create and disseminate\u0000malware poses a significant cybersecurity challenge due to their ability to\u0000generate and distribute attacks with ease. A single prompt can initiate a wide\u0000array of malicious activities. This paper addresses this critical issue through\u0000a multifaceted approach. First, we provide a comprehensive overview of LLMs and\u0000their role in malware detection from diverse sources. We examine five specific\u0000applications of LLMs: Malware honeypots, identification of text-based threats,\u0000code analysis for detecting malicious intent, trend analysis of malware, and\u0000detection of non-standard disguised malware. Our review includes a detailed\u0000analysis of the existing literature and establishes guiding principles for the\u0000secure use of LLMs. We also introduce a classification scheme to categorize the\u0000relevant literature. Second, we propose performance metrics to assess the\u0000effectiveness of LLMs in these contexts. Third, we present a risk mitigation\u0000framework designed to prevent malware by leveraging LLMs. Finally, we evaluate\u0000the performance of our proposed risk mitigation strategies against various\u0000factors and demonstrate their effectiveness in countering LLM-enabled malware.\u0000The paper concludes by suggesting future advancements and areas requiring\u0000deeper exploration in this fascinating field of artificial intelligence.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"5 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Ciphertext Policy Attribute Based Encryption with Intel SGX 利用英特尔 SGX 进行基于密文策略属性的加密
Pub Date : 2024-09-11 DOI: arxiv-2409.07149
Vivek SuryawanshiIndian Institute of Technology Kharagpur, Shamik SuralIndian Institute of Technology Kharagpur
Modern computing environments demand robust security measures to protectsensitive data and resources. Ciphertext-Policy Attribute-Based Encryption(CP-ABE) is a well-established encryption technique known for its fine-grainedaccess control capabilities. However, as the digital landscape evolves, thereis a growing need to enhance the security of CP-ABE operations. We propose anapproach that utilizes CP-ABE with Intel SGX. It allows data to be encryptedand decrypted securely within the SGX enclave based on the rules in policy byensuring that only authorized users gain access. We evaluate its performancethrough different experiments by focusing on key parameters such as the numberof rules, attributes and file size. Our results demonstrate the performance andscalability of integrating SGX with CP-ABE in enhancing data security with onlyminimal increase in execution time due to enclave overhead.
现代计算环境需要强大的安全措施来保护敏感数据和资源。基于密文策略属性的加密(CP-ABE)是一种成熟的加密技术,以其细粒度访问控制能力而著称。然而,随着数字技术的发展,人们越来越需要增强 CP-ABE 操作的安全性。我们提出了一种将 CP-ABE 与英特尔 SGX 结合使用的方法。它允许根据策略规则在 SGX 飞地内安全地加密和解密数据,确保只有授权用户才能访问。我们通过不同的实验对其性能进行了评估,重点关注规则数量、属性和文件大小等关键参数。我们的结果证明了将 SGX 与 CP-ABE 集成在一起在增强数据安全性方面的性能和可扩展性,而由于飞地开销而增加的执行时间却微乎其微。
{"title":"Ciphertext Policy Attribute Based Encryption with Intel SGX","authors":"Vivek SuryawanshiIndian Institute of Technology Kharagpur, Shamik SuralIndian Institute of Technology Kharagpur","doi":"arxiv-2409.07149","DOIUrl":"https://doi.org/arxiv-2409.07149","url":null,"abstract":"Modern computing environments demand robust security measures to protect\u0000sensitive data and resources. Ciphertext-Policy Attribute-Based Encryption\u0000(CP-ABE) is a well-established encryption technique known for its fine-grained\u0000access control capabilities. However, as the digital landscape evolves, there\u0000is a growing need to enhance the security of CP-ABE operations. We propose an\u0000approach that utilizes CP-ABE with Intel SGX. It allows data to be encrypted\u0000and decrypted securely within the SGX enclave based on the rules in policy by\u0000ensuring that only authorized users gain access. We evaluate its performance\u0000through different experiments by focusing on key parameters such as the number\u0000of rules, attributes and file size. Our results demonstrate the performance and\u0000scalability of integrating SGX with CP-ABE in enhancing data security with only\u0000minimal increase in execution time due to enclave overhead.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"5 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
XDC Staking and Tokenomics -- Improvement Proposal: Enhancing Sustainability and Decentralization on the Eve of XDC 2.0 XDC 赌注和代币经济学 -- 改进建议:在 XDC 2.0 发布前夕增强可持续性和去中心化
Pub Date : 2024-09-11 DOI: arxiv-2409.07420
Van Khanh Nguyen
As the XDC network celebrates five years of stable mainnet operation andprepares for the highly anticipated launch of XDC 2.0, this research proposes acomprehensive improvement plan for the network's staking and tokenomicsmechanisms. Our analysis reveals opportunities to optimize the current model,ensuring a more sustainable, decentralized, and resilient ecosystem. Weintroduce novel concepts, including validator NFTs, decentralized governance,and utility-based tokenomics, to increase validator node liquidity and promotestaking participation. Our proposal aims to establish a robust foundation forXDC 2.0, fostering a thriving ecosystem that rewards validators, stakeholders,and users alike. By addressing the intricacies of staking and tokenomics, thisresearch paves the way for XDC to solidify its position as a leadingdecentralized network, poised for long-term success and growth.
在 XDC 网络庆祝主网稳定运行五年并为备受期待的 XDC 2.0 启动做准备之际,本研究针对该网络的记账和代币经济机制提出了一项全面的改进计划。我们的分析揭示了优化当前模式的机会,从而确保生态系统更具可持续性、去中心化和弹性。我们引入了新颖的概念,包括验证器 NFT、去中心化治理和基于效用的代币经济学,以提高验证器节点的流动性并促进认购参与。我们的建议旨在为 XDC 2.0 奠定坚实的基础,培养一个繁荣的生态系统,以奖励验证者、利益相关者和用户。这项研究通过解决定值和代币经济学的复杂问题,为 XDC 巩固其作为领先的去中心化网络的地位铺平了道路,为长期的成功和发展做好了准备。
{"title":"XDC Staking and Tokenomics -- Improvement Proposal: Enhancing Sustainability and Decentralization on the Eve of XDC 2.0","authors":"Van Khanh Nguyen","doi":"arxiv-2409.07420","DOIUrl":"https://doi.org/arxiv-2409.07420","url":null,"abstract":"As the XDC network celebrates five years of stable mainnet operation and\u0000prepares for the highly anticipated launch of XDC 2.0, this research proposes a\u0000comprehensive improvement plan for the network's staking and tokenomics\u0000mechanisms. Our analysis reveals opportunities to optimize the current model,\u0000ensuring a more sustainable, decentralized, and resilient ecosystem. We\u0000introduce novel concepts, including validator NFTs, decentralized governance,\u0000and utility-based tokenomics, to increase validator node liquidity and promote\u0000staking participation. Our proposal aims to establish a robust foundation for\u0000XDC 2.0, fostering a thriving ecosystem that rewards validators, stakeholders,\u0000and users alike. By addressing the intricacies of staking and tokenomics, this\u0000research paves the way for XDC to solidify its position as a leading\u0000decentralized network, poised for long-term success and growth.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"15 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201641","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ZKFault: Fault attack analysis on zero-knowledge based post-quantum digital signature schemes ZKFault:基于零知识的后量子数字签名方案的故障攻击分析
Pub Date : 2024-09-11 DOI: arxiv-2409.07150
Puja Mondal, Supriya Adhikary, Suparna Kundu, Angshuman Karmakar
Computationally hard problems based on coding theory, such as the syndromedecoding problem, have been used for constructing secure cryptographic schemesfor a long time. Schemes based on these problems are also assumed to be secureagainst quantum computers. However, these schemes are often consideredimpractical for real-world deployment due to large key sizes and inefficientcomputation time. In the recent call for standardization of additionalpost-quantum digital signatures by the National Institute of Standards andTechnology, several code-based candidates have been proposed, including LESS,CROSS, and MEDS. These schemes are designed on the relatively newzero-knowledge framework. Although several works analyze the hardness of theseschemes, there is hardly any work that examines the security of these schemesin the presence of physical attacks. In this work, we analyze these signature schemes from the perspective offault attacks. All these schemes use a similar tree-based construction tocompress the signature size. We attack this component of these schemes.Therefore, our attack is applicable to all of these schemes. In this work, wefirst analyze the LESS signature scheme and devise our attack. Furthermore, weshowed how this attack can be extended to the CROSS signature scheme. Ourattacks are built on very simple fault assumptions. Our results show that wecan recover the entire secret key of LESS and CROSS using as little as a singlefault. Finally, we propose various countermeasures to prevent these kinds ofattacks and discuss their efficiency and shortcomings.
长期以来,基于编码理论的计算困难问题,如综合解码问题,一直被用于构建安全的加密方案。基于这些问题的方案也被认为对量子计算机是安全的。然而,由于密钥规模大、计算时间短,这些方案在实际应用中往往被认为是不切实际的。美国国家标准与技术研究院(National Institute of Standards andTechnology)最近呼吁对额外的量子后数字签名进行标准化,其中提出了几种基于代码的候选方案,包括 LESS、CROSS 和 MEDS。这些方案都是基于相对较新的零知识框架设计的。虽然有几项工作分析了这些方案的硬度,但几乎没有任何工作研究这些方案在物理攻击情况下的安全性。在这项工作中,我们从故障攻击的角度分析了这些签名方案。所有这些方案都使用类似的树状结构来压缩签名大小。因此,我们的攻击适用于所有这些方案。在这项工作中,我们首先分析了 LESS 签名方案,并设计了我们的攻击。此外,我们还展示了如何将这种攻击扩展到 CROSS 签名方案。我们的攻击建立在非常简单的故障假设之上。我们的结果表明,只需一个故障,我们就能恢复 LESS 和 CROSS 的整个密钥。最后,我们提出了防止这类攻击的各种对策,并讨论了它们的效率和缺点。
{"title":"ZKFault: Fault attack analysis on zero-knowledge based post-quantum digital signature schemes","authors":"Puja Mondal, Supriya Adhikary, Suparna Kundu, Angshuman Karmakar","doi":"arxiv-2409.07150","DOIUrl":"https://doi.org/arxiv-2409.07150","url":null,"abstract":"Computationally hard problems based on coding theory, such as the syndrome\u0000decoding problem, have been used for constructing secure cryptographic schemes\u0000for a long time. Schemes based on these problems are also assumed to be secure\u0000against quantum computers. However, these schemes are often considered\u0000impractical for real-world deployment due to large key sizes and inefficient\u0000computation time. In the recent call for standardization of additional\u0000post-quantum digital signatures by the National Institute of Standards and\u0000Technology, several code-based candidates have been proposed, including LESS,\u0000CROSS, and MEDS. These schemes are designed on the relatively new\u0000zero-knowledge framework. Although several works analyze the hardness of these\u0000schemes, there is hardly any work that examines the security of these schemes\u0000in the presence of physical attacks. In this work, we analyze these signature schemes from the perspective of\u0000fault attacks. All these schemes use a similar tree-based construction to\u0000compress the signature size. We attack this component of these schemes.\u0000Therefore, our attack is applicable to all of these schemes. In this work, we\u0000first analyze the LESS signature scheme and devise our attack. Furthermore, we\u0000showed how this attack can be extended to the CROSS signature scheme. Our\u0000attacks are built on very simple fault assumptions. Our results show that we\u0000can recover the entire secret key of LESS and CROSS using as little as a single\u0000fault. Finally, we propose various countermeasures to prevent these kinds of\u0000attacks and discuss their efficiency and shortcomings.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"15 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201649","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AdaPPA: Adaptive Position Pre-Fill Jailbreak Attack Approach Targeting LLMs AdaPPA:针对 LLM 的自适应位置预填充越狱攻击方法
Pub Date : 2024-09-11 DOI: arxiv-2409.07503
Lijia Lv, Weigang Zhang, Xuehai Tang, Jie Wen, Feng Liu, Jizhong Han, Songlin Hu
Jailbreak vulnerabilities in Large Language Models (LLMs) refer to methodsthat extract malicious content from the model by carefully crafting prompts orsuffixes, which has garnered significant attention from the research community.However, traditional attack methods, which primarily focus on the semanticlevel, are easily detected by the model. These methods overlook the differencein the model's alignment protection capabilities at different output stages. Toaddress this issue, we propose an adaptive position pre-fill jailbreak attackapproach for executing jailbreak attacks on LLMs. Our method leverages themodel's instruction-following capabilities to first output pre-filled safecontent, then exploits its narrative-shifting abilities to generate harmfulcontent. Extensive black-box experiments demonstrate our method can improve theattack success rate by 47% on the widely recognized secure model (Llama2)compared to existing approaches. Our code can be found at:https://github.com/Yummy416/AdaPPA.
大型语言模型(LLM)中的越狱漏洞是指通过精心设计提示语或后缀从模型中提取恶意内容的方法,这已引起了研究界的极大关注。然而,传统的攻击方法主要集中在语义层,很容易被模型检测到。这些方法忽略了模型在不同输出阶段的对齐保护能力差异。为了解决这个问题,我们提出了一种自适应位置预填充越狱攻击方法,用于对 LLM 执行越狱攻击。我们的方法利用模型的指令跟随能力,首先输出预填充的安全内容,然后利用其叙事转换能力生成有害内容。广泛的黑盒实验证明,与现有方法相比,我们的方法可以将公认的安全模型(Llama2)的攻击成功率提高 47%。我们的代码见:https://github.com/Yummy416/AdaPPA。
{"title":"AdaPPA: Adaptive Position Pre-Fill Jailbreak Attack Approach Targeting LLMs","authors":"Lijia Lv, Weigang Zhang, Xuehai Tang, Jie Wen, Feng Liu, Jizhong Han, Songlin Hu","doi":"arxiv-2409.07503","DOIUrl":"https://doi.org/arxiv-2409.07503","url":null,"abstract":"Jailbreak vulnerabilities in Large Language Models (LLMs) refer to methods\u0000that extract malicious content from the model by carefully crafting prompts or\u0000suffixes, which has garnered significant attention from the research community.\u0000However, traditional attack methods, which primarily focus on the semantic\u0000level, are easily detected by the model. These methods overlook the difference\u0000in the model's alignment protection capabilities at different output stages. To\u0000address this issue, we propose an adaptive position pre-fill jailbreak attack\u0000approach for executing jailbreak attacks on LLMs. Our method leverages the\u0000model's instruction-following capabilities to first output pre-filled safe\u0000content, then exploits its narrative-shifting abilities to generate harmful\u0000content. Extensive black-box experiments demonstrate our method can improve the\u0000attack success rate by 47% on the widely recognized secure model (Llama2)\u0000compared to existing approaches. Our code can be found at:\u0000https://github.com/Yummy416/AdaPPA.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"15 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201636","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Differential Degradation Vulnerabilities in Censorship Circumvention Systems 审查规避系统中的差异退化漏洞
Pub Date : 2024-09-10 DOI: arxiv-2409.06247
Zhen Sun, Vitaly Shmatikov
Several recently proposed censorship circumvention systems use encryptednetwork channels of popular applications to hide their communications. Forexample, a Tor pluggable transport called Snowflake uses the WebRTC datachannel, while a system called Protozoa substitutes content in a WebRTCvideo-call application. By using the same channel as the cover application and(in the case of Protozoa) matching its observable traffic characteristics,these systems aim to resist powerful network-based censors capable oflarge-scale traffic analysis. Protozoa, in particular, achieves a strongindistinguishability property known as behavioral independence. We demonstrate that this class of systems is generically vulnerable to a newtype of active attacks we call "differential degradation." These attacks do notrequire multi-flow measurements or traffic classification and are thusavailable to all real-world censors. They exploit the discrepancies between therespective network requirements of the circumvention system and its coverapplication. We show how a censor can use the minimal application-levelinformation exposed by WebRTC to create network conditions that cause thecircumvention system to suffer a much bigger degradation in performance thanthe cover application. Even when the attack causes no observable differences innetwork traffic and behavioral independence still holds, the censor can blockcircumvention at a low cost, without resorting to traffic analysis, and withminimal collateral damage to non-circumvention users. We present effective differential degradation attacks against Snowflake andProtozoa. We explain the root cause of these vulnerabilities, analyze thetradeoffs faced by the designers of circumvention systems, and propose amodified version of Protozoa that resists differential degradation attacks.
最近提出的几种审查规避系统使用流行应用程序的加密网络通道来隐藏其通信。例如,名为 "雪花"(Snowflake)的 Tor 可插拔传输系统使用了 WebRTC 数据通道,而名为 "原生动物"(Protozoa)的系统则在 WebRTC 视频通话应用中替换了内容。通过使用与掩护应用程序相同的通道,并(在原生动物的情况下)匹配其可观察到的流量特征,这些系统旨在抵御能够进行大规模流量分析的强大网络审查器。特别是原生动物系统,它实现了被称为行为独立性的强可区分性。我们证明,这一类系统普遍易受我们称之为 "差异降级 "的新型主动攻击。这些攻击不需要多流量测量或流量分类,因此适用于现实世界中的所有审查员。它们利用了规避系统及其掩护应用的不同网络要求之间的差异。我们展示了审查员如何利用 WebRTC 公开的最小应用级信息来创造网络条件,从而导致规避系统的性能比掩护应用的性能下降得更多。即使攻击不会导致网络流量出现可观察到的差异,而且行为独立性仍然成立,审查员也能以较低的成本阻止网络干预,而无需进行流量分析,同时对非网络干预用户造成的附带损害也最小。我们针对 Snowflake 和 Protozoa 提出了有效的差分降级攻击。我们解释了这些漏洞的根本原因,分析了规避系统设计者所面临的取舍,并提出了可抵御差分降级攻击的 Protozoa 修正版。
{"title":"Differential Degradation Vulnerabilities in Censorship Circumvention Systems","authors":"Zhen Sun, Vitaly Shmatikov","doi":"arxiv-2409.06247","DOIUrl":"https://doi.org/arxiv-2409.06247","url":null,"abstract":"Several recently proposed censorship circumvention systems use encrypted\u0000network channels of popular applications to hide their communications. For\u0000example, a Tor pluggable transport called Snowflake uses the WebRTC data\u0000channel, while a system called Protozoa substitutes content in a WebRTC\u0000video-call application. By using the same channel as the cover application and\u0000(in the case of Protozoa) matching its observable traffic characteristics,\u0000these systems aim to resist powerful network-based censors capable of\u0000large-scale traffic analysis. Protozoa, in particular, achieves a strong\u0000indistinguishability property known as behavioral independence. We demonstrate that this class of systems is generically vulnerable to a new\u0000type of active attacks we call \"differential degradation.\" These attacks do not\u0000require multi-flow measurements or traffic classification and are thus\u0000available to all real-world censors. They exploit the discrepancies between the\u0000respective network requirements of the circumvention system and its cover\u0000application. We show how a censor can use the minimal application-level\u0000information exposed by WebRTC to create network conditions that cause the\u0000circumvention system to suffer a much bigger degradation in performance than\u0000the cover application. Even when the attack causes no observable differences in\u0000network traffic and behavioral independence still holds, the censor can block\u0000circumvention at a low cost, without resorting to traffic analysis, and with\u0000minimal collateral damage to non-circumvention users. We present effective differential degradation attacks against Snowflake and\u0000Protozoa. We explain the root cause of these vulnerabilities, analyze the\u0000tradeoffs faced by the designers of circumvention systems, and propose a\u0000modified version of Protozoa that resists differential degradation attacks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"32 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201338","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Pervasive, Efficient and Private Future: Realizing Privacy-Preserving Machine Learning Through Hybrid Homomorphic Encryption 无处不在、高效和私密的未来:通过混合同态加密实现保护隐私的机器学习
Pub Date : 2024-09-10 DOI: arxiv-2409.06422
Khoa Nguyen, Mindaugas Budzys, Eugene Frimpong, Tanveer Khan, Antonis Michalas
Machine Learning (ML) has become one of the most impactful fields of datascience in recent years. However, a significant concern with ML is its privacyrisks due to rising attacks against ML models. Privacy-Preserving MachineLearning (PPML) methods have been proposed to mitigate the privacy and securityrisks of ML models. A popular approach to achieving PPML uses HomomorphicEncryption (HE). However, the highly publicized inefficiencies of HE make itunsuitable for highly scalable scenarios with resource-constrained devices.Hence, Hybrid Homomorphic Encryption (HHE) -- a modern encryption scheme thatcombines symmetric cryptography with HE -- has recently been introduced toovercome these challenges. HHE potentially provides a foundation to build newefficient and privacy-preserving services that transfer expensive HE operationsto the cloud. This work introduces HHE to the ML field by proposingresource-friendly PPML protocols for edge devices. More precisely, we utilizeHHE as the primary building block of our PPML protocols. We assess theperformance of our protocols by first extensively evaluating each party'scommunication and computational cost on a dummy dataset and show the efficiencyof our protocols by comparing them with similar protocols implemented usingplain BFV. Subsequently, we demonstrate the real-world applicability of ourconstruction by building an actual PPML application that uses HHE as itsfoundation to classify heart disease based on sensitive ECG data.
近年来,机器学习(ML)已成为数据科学领域最具影响力的领域之一。然而,由于针对机器学习模型的攻击不断增加,机器学习的隐私风险成为人们关注的焦点。为了减轻 ML 模型的隐私和安全风险,人们提出了隐私保护机器学习(PPML)方法。实现 PPML 的一种流行方法是使用同态加密(HE)。因此,为了克服这些挑战,最近推出了混合同态加密(HHE)--一种将对称加密与 HE 结合在一起的现代加密方案。HHE 有可能为构建高效、保护隐私的新服务奠定基础,从而将昂贵的 HE 操作转移到云中。这项工作通过为边缘设备提出资源友好型 PPML 协议,将 HHE 引入了 ML 领域。更确切地说,我们利用 HHE 作为 PPML 协议的主要构建模块。我们首先在一个虚拟数据集上广泛评估了各方的通信和计算成本,评估了我们协议的性能,并通过与使用普通 BFV 实现的类似协议进行比较,展示了我们协议的效率。随后,我们构建了一个实际的 PPML 应用程序,使用 HHE 作为其基础,根据敏感的心电图数据对心脏病进行分类,从而证明了我们构建的协议在现实世界中的适用性。
{"title":"A Pervasive, Efficient and Private Future: Realizing Privacy-Preserving Machine Learning Through Hybrid Homomorphic Encryption","authors":"Khoa Nguyen, Mindaugas Budzys, Eugene Frimpong, Tanveer Khan, Antonis Michalas","doi":"arxiv-2409.06422","DOIUrl":"https://doi.org/arxiv-2409.06422","url":null,"abstract":"Machine Learning (ML) has become one of the most impactful fields of data\u0000science in recent years. However, a significant concern with ML is its privacy\u0000risks due to rising attacks against ML models. Privacy-Preserving Machine\u0000Learning (PPML) methods have been proposed to mitigate the privacy and security\u0000risks of ML models. A popular approach to achieving PPML uses Homomorphic\u0000Encryption (HE). However, the highly publicized inefficiencies of HE make it\u0000unsuitable for highly scalable scenarios with resource-constrained devices.\u0000Hence, Hybrid Homomorphic Encryption (HHE) -- a modern encryption scheme that\u0000combines symmetric cryptography with HE -- has recently been introduced to\u0000overcome these challenges. HHE potentially provides a foundation to build new\u0000efficient and privacy-preserving services that transfer expensive HE operations\u0000to the cloud. This work introduces HHE to the ML field by proposing\u0000resource-friendly PPML protocols for edge devices. More precisely, we utilize\u0000HHE as the primary building block of our PPML protocols. We assess the\u0000performance of our protocols by first extensively evaluating each party's\u0000communication and computational cost on a dummy dataset and show the efficiency\u0000of our protocols by comparing them with similar protocols implemented using\u0000plain BFV. Subsequently, we demonstrate the real-world applicability of our\u0000construction by building an actual PPML application that uses HHE as its\u0000foundation to classify heart disease based on sensitive ECG data.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"130 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142201334","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
arXiv - CS - Cryptography and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1