首页 > 最新文献

2021 IEEE Symposium on Security and Privacy (SP)最新文献

英文 中文
Lockable Signatures for Blockchains: Scriptless Scripts for All Signatures 区块链的可锁定签名:所有签名的无脚本脚本
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00065
Sri Aravinda Krishnan Thyagarajan, Giulio Malavolta
Payment Channel Networks (PCNs) have given a huge boost to the scalability of blockchain-based cryptocurrencies: Beyond improving the transaction rate, PCNs enabled cheap cross-currency payments and atomic swaps. However, current PCNs proposals either heavily rely on special scripting features of the underlying blockchain (e.g. Hash Time Lock Contracts) or are tailored to a handful of digital signature schemes, such as Schnorr or ECDSA signatures. This leaves us in an unsatisfactory situation where many currencies that are being actively developed and use different signature schemes cannot enjoy the benefits of a PCN.In this work, we investigate whether we can construct PCNs assuming the minimal ability of a blockchain to verify a digital signature, for any signature scheme. In answering this question in the affirmative, we introduce the notion of lockable signatures, which constitutes the cornerstone of our PCN protocols. Our approach is generic and the PCN protocol is compatible with any digital signature scheme, thus inheriting all favorable properties of the underlying scheme that are not offered by Schnorr/ECDSA (e.g. aggregatable signatures or post-quantum security).While the usage of generic cryptographic machinery makes our generic protocol impractical, we view it as an important feasibility result as it may serve as the basis for constructing optimized protocols for specific signature schemes. To substantiate this claim, we design a highly efficient PCN protocol for the special case of Boneh-Lynn-Shacham (BLS) signatures. BLS signatures enjoy many unique features that make it a viable candidate for a blockchain, e.g. short, unique, and aggregatable signatures. Yet, prior to our work, no PCN was known to be compatible with it (without requiring an advanced scripting language). The cost of our PCN is dominated by a handful of calls to the BLS algorithms. Our concrete evaluation of these basic operations shows that users with commodity hardware can process payments with minimal overhead.
支付通道网络(pcn)极大地推动了基于区块链的加密货币的可扩展性:除了提高交易率外,pcn还实现了廉价的跨货币支付和原子交换。然而,目前的pcn提案要么严重依赖底层区块链的特殊脚本功能(例如哈希时间锁合约),要么针对少数数字签名方案进行定制,如Schnorr或ECDSA签名。这使我们处于一种令人不满意的情况,即许多正在积极开发并使用不同签名方案的货币无法享受PCN的好处。在这项工作中,我们研究了我们是否可以构建pcn,假设区块链具有最小的能力来验证任何签名方案的数字签名。为了肯定地回答这个问题,我们引入了可锁定签名的概念,它构成了我们的PCN协议的基石。我们的方法是通用的,PCN协议与任何数字签名方案兼容,从而继承了Schnorr/ECDSA没有提供的底层方案的所有有利属性(例如可聚合签名或后量子安全)。虽然通用密码机制的使用使我们的通用协议不切实际,但我们认为它是一个重要的可行性结果,因为它可以作为为特定签名方案构建优化协议的基础。为了证实这一说法,我们针对bonh - lynn - shacham (BLS)签名的特殊情况设计了一个高效的PCN协议。BLS签名具有许多独特的功能,使其成为区块链的可行候选,例如简短,唯一和可聚合的签名。然而,在我们的工作之前,没有PCN与它兼容(不需要高级脚本语言)。我们的PCN的成本主要是对BLS算法的几个调用。我们对这些基本操作的具体评估表明,使用商品硬件的用户可以以最小的开销处理支付。
{"title":"Lockable Signatures for Blockchains: Scriptless Scripts for All Signatures","authors":"Sri Aravinda Krishnan Thyagarajan, Giulio Malavolta","doi":"10.1109/SP40001.2021.00065","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00065","url":null,"abstract":"Payment Channel Networks (PCNs) have given a huge boost to the scalability of blockchain-based cryptocurrencies: Beyond improving the transaction rate, PCNs enabled cheap cross-currency payments and atomic swaps. However, current PCNs proposals either heavily rely on special scripting features of the underlying blockchain (e.g. Hash Time Lock Contracts) or are tailored to a handful of digital signature schemes, such as Schnorr or ECDSA signatures. This leaves us in an unsatisfactory situation where many currencies that are being actively developed and use different signature schemes cannot enjoy the benefits of a PCN.In this work, we investigate whether we can construct PCNs assuming the minimal ability of a blockchain to verify a digital signature, for any signature scheme. In answering this question in the affirmative, we introduce the notion of lockable signatures, which constitutes the cornerstone of our PCN protocols. Our approach is generic and the PCN protocol is compatible with any digital signature scheme, thus inheriting all favorable properties of the underlying scheme that are not offered by Schnorr/ECDSA (e.g. aggregatable signatures or post-quantum security).While the usage of generic cryptographic machinery makes our generic protocol impractical, we view it as an important feasibility result as it may serve as the basis for constructing optimized protocols for specific signature schemes. To substantiate this claim, we design a highly efficient PCN protocol for the special case of Boneh-Lynn-Shacham (BLS) signatures. BLS signatures enjoy many unique features that make it a viable candidate for a blockchain, e.g. short, unique, and aggregatable signatures. Yet, prior to our work, no PCN was known to be compatible with it (without requiring an advanced scripting language). The cost of our PCN is dominated by a handful of calls to the BLS algorithms. Our concrete evaluation of these basic operations shows that users with commodity hardware can process payments with minimal overhead.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"65 1","pages":"937-954"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75622249","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Compact Certificates of Collective Knowledge 集体知识契约证书
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00096
S. Micali, L. Reyzin, Georgios Vlachos, R. Wahby, N. Zeldovich
We introduce compact certificate schemes, which allow any party to take a large number of signatures on a message M, by many signers of different weights, and compress them to a much shorter certificate. This certificate convinces the verifiers that signers with sufficient total weight signed M, even though the verifier will not see—let alone verify—all of the signatures. Thus, for example, a compact certificate can be used to prove that parties who jointly have a sufficient total account balance have attested to a given block in a blockchain.After defining compact certificates, we demonstrate an effi-cient compact certificate scheme. We then show how to implement such a scheme in a decentralized setting over an unreliable network and in the presence of adversarial parties who wish to disrupt certificate creation. Our evaluation shows that compact certificates are 50–280× smaller and 300–4000 cheaper to verify than a natural baseline approach.
我们引入了紧凑的证书方案,它允许任何一方在消息M上获得许多不同权重的签名者的大量签名,并将它们压缩成一个更短的证书。该证书使验证者确信总权重足够的签名者签署了M,即使验证者不会看到——更不用说验证了——所有的签名。因此,例如,一个紧凑的证书可以用来证明共同拥有足够总账户余额的各方已经证明了区块链中的给定区块。在定义了紧凑证书之后,我们演示了一个高效的紧凑证书方案。然后,我们将展示如何在不可靠的网络上的分散设置中以及在希望破坏证书创建的敌对方存在的情况下实现这样的方案。我们的评估表明,紧凑证书比自然基线方法小50 - 280倍,验证成本低300-4000。
{"title":"Compact Certificates of Collective Knowledge","authors":"S. Micali, L. Reyzin, Georgios Vlachos, R. Wahby, N. Zeldovich","doi":"10.1109/SP40001.2021.00096","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00096","url":null,"abstract":"We introduce compact certificate schemes, which allow any party to take a large number of signatures on a message M, by many signers of different weights, and compress them to a much shorter certificate. This certificate convinces the verifiers that signers with sufficient total weight signed M, even though the verifier will not see—let alone verify—all of the signatures. Thus, for example, a compact certificate can be used to prove that parties who jointly have a sufficient total account balance have attested to a given block in a blockchain.After defining compact certificates, we demonstrate an effi-cient compact certificate scheme. We then show how to implement such a scheme in a decentralized setting over an unreliable network and in the presence of adversarial parties who wish to disrupt certificate creation. Our evaluation shows that compact certificates are 50–280× smaller and 300–4000 cheaper to verify than a natural baseline approach.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"35 1","pages":"626-641"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75817589","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A Novel Dynamic Analysis Infrastructure to Instrument Untrusted Execution Flow Across User-Kernel Spaces 一种新的跨用户内核空间检测不可信执行流的动态分析基础结构
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00024
J. Hong, Xuhua Ding
Code instrumentation and hardware based event trapping are two primary approaches used in dynamic malware analysis systems. In this paper, we propose a new approach called Execution Flow Instrumentation (EFI) where the analyzer execution flow is interleaved with the target flow in user- and kernel-mode, at junctures flexibly chosen by the analyzer at runtime. We also propose OASIS as the system infrastructure to realize EFI with virtues of the current two approaches, however without their drawbacks. Despite being securely and transparently isolated from the target, the analyzer introspects and controls it in the same native way as instrumentation code. We have implemented a prototype of OASIS and rigorously evaluated it with various experiments including performance and anti-analysis benchmark tests. We have also conducted two EFI case studies. The first is a cross-space control flow tracer and the second includes two EFI tools working in tandem with Google Syzkaller. One tool makes a dynamic postmortem analysis according to a kernel crash report; and the other explores the behavior of a malicious kernel space device driver which evades Syzkaller logging. The studies show that EFI analyzers are well-suited for fine-grained on-demand dynamic analysis upon a malicious thread in user or kernel mode. It is easy to develop agile EFI tools as they are user-space programs.
代码插装和基于硬件的事件捕获是动态恶意软件分析系统中使用的两种主要方法。在本文中,我们提出了一种新的方法,称为执行流仪表(EFI),其中分析器的执行流在用户模式和内核模式下与目标流交错,在运行时分析器灵活选择的节点上。我们还提出OASIS作为系统基础设施来实现EFI,它具有当前两种方法的优点,但没有它们的缺点。尽管安全且透明地与目标隔离,分析器还是以与检测代码相同的本机方式对其进行自省和控制。我们已经实现了OASIS的原型,并通过包括性能和反分析基准测试在内的各种实验对其进行了严格的评估。我们还进行了两个EFI案例研究。第一个是跨空间控制流跟踪器,第二个包括两个EFI工具与Google Syzkaller协同工作。一个工具根据内核崩溃报告进行动态事后分析;另一个则探讨了恶意内核空间设备驱动程序的行为,该驱动程序可以逃避Syzkaller日志记录。研究表明,EFI分析器非常适合在用户模式或内核模式下对恶意线程进行细粒度的按需动态分析。开发敏捷EFI工具很容易,因为它们是用户空间程序。
{"title":"A Novel Dynamic Analysis Infrastructure to Instrument Untrusted Execution Flow Across User-Kernel Spaces","authors":"J. Hong, Xuhua Ding","doi":"10.1109/SP40001.2021.00024","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00024","url":null,"abstract":"Code instrumentation and hardware based event trapping are two primary approaches used in dynamic malware analysis systems. In this paper, we propose a new approach called Execution Flow Instrumentation (EFI) where the analyzer execution flow is interleaved with the target flow in user- and kernel-mode, at junctures flexibly chosen by the analyzer at runtime. We also propose OASIS as the system infrastructure to realize EFI with virtues of the current two approaches, however without their drawbacks. Despite being securely and transparently isolated from the target, the analyzer introspects and controls it in the same native way as instrumentation code. We have implemented a prototype of OASIS and rigorously evaluated it with various experiments including performance and anti-analysis benchmark tests. We have also conducted two EFI case studies. The first is a cross-space control flow tracer and the second includes two EFI tools working in tandem with Google Syzkaller. One tool makes a dynamic postmortem analysis according to a kernel crash report; and the other explores the behavior of a malicious kernel space device driver which evades Syzkaller logging. The studies show that EFI analyzers are well-suited for fine-grained on-demand dynamic analysis upon a malicious thread in user or kernel mode. It is easy to develop agile EFI tools as they are user-space programs.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"5 1","pages":"1902-1918"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74479643","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
PLATYPUS: Software-based Power Side-Channel Attacks on x86 鸭嘴兽:基于软件的x86电源侧信道攻击
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00063
Moritz Lipp, Andreas Kogler, David F. Oswald, Michael Schwarz, Catherine Easdon, Claudio Canella, D. Gruss
Power side-channel attacks exploit variations in power consumption to extract secrets from a device, e.g., cryptographic keys. Prior attacks typically required physical access to the target device and specialized equipment such as probes and a high-resolution oscilloscope.In this paper, we present PLATYPUS attacks, which are novel software-based power side-channel attacks on Intel server, desktop, and laptop CPUs. We exploit unprivileged access to the Intel Running Average Power Limit (RAPL) interface that exposes values directly correlated with power consumption, forming a low-resolution side channel.We show that with sufficient statistical evaluation, we can observe variations in power consumption, which distinguish different instructions and different Hamming weights of operands and memory loads. This enables us to not only monitor the control flow of applications but also to infer data and extract cryptographic keys. We demonstrate how an unprivileged attacker can leak AES-NI keys from Intel SGX and the Linux kernel, break kernel address-space layout randomization (KASLR), infer secret instruction streams, and establish a timing-independent covert channel. We also present a privileged attack on mbed TLS, utilizing precise execution control to recover RSA keys from an SGX enclave. We discuss countermeasures and show that mitigating these attacks in a privileged context is not trivial.
功率侧信道攻击利用功率消耗的变化来从设备中提取秘密,例如加密密钥。先前的攻击通常需要物理访问目标设备和专用设备,如探针和高分辨率示波器。在本文中,我们提出了鸭嘴兽攻击,这是一种新颖的基于软件的电源侧信道攻击英特尔服务器,台式机和笔记本电脑的cpu。我们利用非特权访问英特尔运行平均功率限制(RAPL)接口,该接口暴露与功耗直接相关的值,形成低分辨率侧信道。我们表明,通过充分的统计评估,我们可以观察到功耗的变化,这区分了不同的指令和不同的操作数和内存负载的汉明权重。这使我们不仅可以监视应用程序的控制流,还可以推断数据并提取加密密钥。我们演示了无特权攻击者如何从Intel SGX和Linux内核泄露AES-NI密钥,破坏内核地址空间布局随机化(KASLR),推断秘密指令流,并建立与时间无关的隐蔽通道。我们还提出了对mbed TLS的特权攻击,利用精确的执行控制从SGX飞地恢复RSA密钥。我们讨论了对策,并表明在特权环境中减轻这些攻击不是微不足道的。
{"title":"PLATYPUS: Software-based Power Side-Channel Attacks on x86","authors":"Moritz Lipp, Andreas Kogler, David F. Oswald, Michael Schwarz, Catherine Easdon, Claudio Canella, D. Gruss","doi":"10.1109/SP40001.2021.00063","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00063","url":null,"abstract":"Power side-channel attacks exploit variations in power consumption to extract secrets from a device, e.g., cryptographic keys. Prior attacks typically required physical access to the target device and specialized equipment such as probes and a high-resolution oscilloscope.In this paper, we present PLATYPUS attacks, which are novel software-based power side-channel attacks on Intel server, desktop, and laptop CPUs. We exploit unprivileged access to the Intel Running Average Power Limit (RAPL) interface that exposes values directly correlated with power consumption, forming a low-resolution side channel.We show that with sufficient statistical evaluation, we can observe variations in power consumption, which distinguish different instructions and different Hamming weights of operands and memory loads. This enables us to not only monitor the control flow of applications but also to infer data and extract cryptographic keys. We demonstrate how an unprivileged attacker can leak AES-NI keys from Intel SGX and the Linux kernel, break kernel address-space layout randomization (KASLR), infer secret instruction streams, and establish a timing-independent covert channel. We also present a privileged attack on mbed TLS, utilizing precise execution control to recover RSA keys from an SGX enclave. We discuss countermeasures and show that mitigating these attacks in a privileged context is not trivial.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"11 1","pages":"355-371"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77757170","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 105
Which Privacy and Security Attributes Most Impact Consumers’ Risk Perception and Willingness to Purchase IoT Devices? 哪些隐私和安全属性最影响消费者的风险感知和购买物联网设备的意愿?
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00112
Pardis Emami Naeini, Janarth Dheenadhayalan, Yuvraj Agarwal, Lorrie Faith Cranor
In prior work, researchers proposed an Internet of Things (IoT) security and privacy label akin to a food nutrition label, based on input from experts. We conducted a survey with 1,371 Mechanical Turk (MTurk) participants to test the effectiveness of each of the privacy and security attribute-value pairs proposed in that prior work along two key dimensions: ability to convey risk to consumers and impact on their willingness to purchase an IoT device. We found that the values intended to communicate increased risk were generally perceived that way by participants. For example, we found that consumers perceived more risk when a label conveyed that data would be sold to third parties than when it would not be sold at all, and that consumers were more willing to purchase devices when they knew that their data would not be retained or shared with others. However, participants’ risk perception did not always align with their willingness to purchase, sometimes due to usability concerns. Based on our findings, we propose actionable recommendations on how to more effectively present privacy and security attributes on an IoT label to better communicate risk to consumers.
在之前的工作中,研究人员根据专家的意见,提出了一种类似于食品营养标签的物联网(IoT)安全和隐私标签。我们对1371名土耳其机械(MTurk)参与者进行了一项调查,以测试在之前的工作中提出的每个隐私和安全属性值对的有效性,以及两个关键维度:向消费者传达风险的能力以及对他们购买物联网设备意愿的影响。我们发现,旨在传达风险增加的价值观通常被参与者这样认为。例如,我们发现,当一个标签传达数据将被出售给第三方时,消费者感受到的风险比根本不会出售时更大,当消费者知道他们的数据不会被保留或与他人共享时,他们更愿意购买设备。然而,参与者的风险感知并不总是与他们的购买意愿一致,有时是由于可用性问题。根据我们的研究结果,我们就如何更有效地在物联网标签上呈现隐私和安全属性提出了可操作的建议,以更好地向消费者传达风险。
{"title":"Which Privacy and Security Attributes Most Impact Consumers’ Risk Perception and Willingness to Purchase IoT Devices?","authors":"Pardis Emami Naeini, Janarth Dheenadhayalan, Yuvraj Agarwal, Lorrie Faith Cranor","doi":"10.1109/SP40001.2021.00112","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00112","url":null,"abstract":"In prior work, researchers proposed an Internet of Things (IoT) security and privacy label akin to a food nutrition label, based on input from experts. We conducted a survey with 1,371 Mechanical Turk (MTurk) participants to test the effectiveness of each of the privacy and security attribute-value pairs proposed in that prior work along two key dimensions: ability to convey risk to consumers and impact on their willingness to purchase an IoT device. We found that the values intended to communicate increased risk were generally perceived that way by participants. For example, we found that consumers perceived more risk when a label conveyed that data would be sold to third parties than when it would not be sold at all, and that consumers were more willing to purchase devices when they knew that their data would not be retained or shared with others. However, participants’ risk perception did not always align with their willingness to purchase, sometimes due to usability concerns. Based on our findings, we propose actionable recommendations on how to more effectively present privacy and security attributes on an IoT label to better communicate risk to consumers.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"17 1","pages":"519-536"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86000389","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
When Function Signature Recovery Meets Compiler Optimization 当函数签名恢复满足编译器优化时
Pub Date : 2021-05-01 DOI: 10.1007/978-3-030-73141-0_3
Yan Lin, Debin Gao
{"title":"When Function Signature Recovery Meets Compiler Optimization","authors":"Yan Lin, Debin Gao","doi":"10.1007/978-3-030-73141-0_3","DOIUrl":"https://doi.org/10.1007/978-3-030-73141-0_3","url":null,"abstract":"","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"84 1","pages":"36-52"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77020928","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Epochal Signatures for Deniable Group Chats 可否认群聊的划时代签名
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00058
Andreas Hülsing, F. Weber
In this work we take a formal look at deniability in group chat applications and introduce the concept of "epochal signatures" that allows to turn many secure group chat protocols into deniable ones. Intuitively, the transform works for protocols that use signatures for authentication and that become deniable if the signatures are removed. In contrast to previous proposals that use signatures for entity authentication, like mpOTR (CCS’09), our construction does not require pairwise key establishment of participants and allows to add and remove participants without requiring to re-initialize the chat. These properties allow the deployment in protocols that are also designed to scale to very large groups. Finally, we construct a practical epochal signature scheme from generic primitives and prove it secure.
在本文中,我们将正式研究群聊天应用程序中的可否认性,并引入“划时代签名”的概念,该概念允许将许多安全的群聊天协议转变为可否认协议。直观地说,转换适用于使用签名进行身份验证的协议,如果删除签名,这些协议将变得不可否认。与之前使用签名进行实体身份验证的提议(如mpOTR (CCS ' 09))相比,我们的构造不需要对参与者建立配对密钥,并且允许添加和删除参与者,而无需重新初始化聊天。这些属性允许在协议中进行部署,这些协议也被设计为可扩展到非常大的组。最后,利用泛型原语构造了一个实用的时代签名方案,并证明了该方案的安全性。
{"title":"Epochal Signatures for Deniable Group Chats","authors":"Andreas Hülsing, F. Weber","doi":"10.1109/SP40001.2021.00058","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00058","url":null,"abstract":"In this work we take a formal look at deniability in group chat applications and introduce the concept of \"epochal signatures\" that allows to turn many secure group chat protocols into deniable ones. Intuitively, the transform works for protocols that use signatures for authentication and that become deniable if the signatures are removed. In contrast to previous proposals that use signatures for entity authentication, like mpOTR (CCS’09), our construction does not require pairwise key establishment of participants and allows to add and remove participants without requiring to re-initialize the chat. These properties allow the deployment in protocols that are also designed to scale to very large groups. Finally, we construct a practical epochal signature scheme from generic primitives and prove it secure.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"33 1","pages":"1677-1695"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87933838","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement 保持污垢:污染TreeKEM,自适应和主动安全连续组密钥协议
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00035
Karen Klein, Guillermo Pascual-Perez, Michael Walter, Chethan Kamath, Margarita Capretto, Miguel Cueto, I. Markov, Michelle Yeo, J. Alwen, Krzysztof Pietrzak
While messaging systems with strong security guarantees are widely used in practice, designing a protocol that scales efficiently to large groups and enjoys similar security guarantees remains largely open. The two existing proposals to date are ART (Cohn-Gordon et al., CCS18) and TreeKEM (IETF, The Messaging Layer Security Protocol, draft). TreeKEM is the currently considered candidate by the IETF MLS working group, but dynamic group operations (i.e. adding and removing users) can cause efficiency issues. In this paper we formalize and analyze a variant of TreeKEM which we term Tainted TreeKEM (TTKEM for short). The basic idea underlying TTKEM was suggested by Millican (MLS mailing list, February 2018). This version is more efficient than TreeKEM for some natural distributions of group operations, we quantify this through simulations.Our second contribution is two security proofs for TTKEM which establish post compromise and forward secrecy even against adaptive attackers. The security loss (to the underlying PKE) in the Random Oracle Model is a polynomial factor, and a quasipolynomial one in the Standard Model. Our proofs can be adapted to TreeKEM as well. Before our work no security proof for any TreeKEM-like protocol establishing tight security against an adversary who can adaptively choose the sequence of operations was known. We also are the first to prove (or even formalize) active security where the server can arbitrarily deviate from the protocol specification. Proving fully active security – where also the users can arbitrarily deviate – remains open.
虽然具有强大安全保证的消息传递系统在实践中被广泛使用,但设计一种能够有效扩展到大型组并享有类似安全保证的协议在很大程度上仍然是开放的。到目前为止,现有的两个提案是ART(科恩-戈登等人,CCS18)和TreeKEM (IETF,消息传递层安全协议草案)。TreeKEM是IETF MLS工作组目前考虑的候选,但是动态组操作(例如添加和删除用户)可能会导致效率问题。在本文中,我们形式化并分析了TreeKEM的一个变体,我们称之为污染TreeKEM(简称TTKEM)。TTKEM的基本思想是由Millican提出的(MLS邮件列表,2018年2月)。对于群操作的一些自然分布,这个版本比TreeKEM更有效,我们通过模拟来量化这一点。我们的第二个贡献是TTKEM的两个安全证明,它们建立了后妥协和前向保密,即使是针对自适应攻击者。随机Oracle模型中的安全性损失(对底层PKE)是一个多项式因素,在标准模型中是一个拟多项式因素。我们的证明也可以适用于TreeKEM。在我们的工作之前,没有任何类似treekem的协议的安全证明,可以建立严格的安全性,以对抗可以自适应地选择操作顺序的对手。我们也是第一个证明(甚至形式化)活动安全性的人,其中服务器可以任意偏离协议规范。证明完全主动的安全性(用户也可以任意偏离)仍然是开放的。
{"title":"Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement","authors":"Karen Klein, Guillermo Pascual-Perez, Michael Walter, Chethan Kamath, Margarita Capretto, Miguel Cueto, I. Markov, Michelle Yeo, J. Alwen, Krzysztof Pietrzak","doi":"10.1109/SP40001.2021.00035","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00035","url":null,"abstract":"While messaging systems with strong security guarantees are widely used in practice, designing a protocol that scales efficiently to large groups and enjoys similar security guarantees remains largely open. The two existing proposals to date are ART (Cohn-Gordon et al., CCS18) and TreeKEM (IETF, The Messaging Layer Security Protocol, draft). TreeKEM is the currently considered candidate by the IETF MLS working group, but dynamic group operations (i.e. adding and removing users) can cause efficiency issues. In this paper we formalize and analyze a variant of TreeKEM which we term Tainted TreeKEM (TTKEM for short). The basic idea underlying TTKEM was suggested by Millican (MLS mailing list, February 2018). This version is more efficient than TreeKEM for some natural distributions of group operations, we quantify this through simulations.Our second contribution is two security proofs for TTKEM which establish post compromise and forward secrecy even against adaptive attackers. The security loss (to the underlying PKE) in the Random Oracle Model is a polynomial factor, and a quasipolynomial one in the Standard Model. Our proofs can be adapted to TreeKEM as well. Before our work no security proof for any TreeKEM-like protocol establishing tight security against an adversary who can adaptively choose the sequence of operations was known. We also are the first to prove (or even formalize) active security where the server can arbitrarily deviate from the protocol specification. Proving fully active security – where also the users can arbitrarily deviate – remains open.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"47 1","pages":"268-284"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86471493","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
SmartPulse: Automated Checking of Temporal Properties in Smart Contracts SmartPulse:自动检查智能合约中的时间属性
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00085
J. Stephens, Kostas Ferles, Benjamin Mariano, Shuvendu K. Lahiri, Işıl Dillig
Smart contracts are programs that run on the blockchain and digitally enforce the execution of contracts between parties. Because bugs in smart contracts can have serious monetary consequences, ensuring the correctness of such software is of utmost importance. In this paper, we present a novel technique, and its implementation in a tool called SMARTPULSE, for automatically verifying temporal properties in smart contracts. SMARTPULSE is the first smart contract verification tool that is capable of checking liveness properties, which ensure that "something good" will eventually happen (e.g., "I will eventually receive my refund"). We experimentally evaluate SMARTPULSE on a broad class of smart contracts and properties and show that (a) SMARTPULSE allows automatically verifying important liveness properties, (b) it is competitive with or better than state-of-the-art tools for safety verification, and (c) it can automatically generate attacks for vulnerable contracts.
智能合约是在区块链上运行的程序,并以数字方式执行各方之间的合同。由于智能合约中的错误可能会造成严重的经济后果,因此确保此类软件的正确性至关重要。在本文中,我们提出了一种新技术,并在一个名为SMARTPULSE的工具中实现,用于自动验证智能合约中的时间属性。SMARTPULSE是第一个能够检查活跃属性的智能合约验证工具,确保“好事”最终会发生(例如,“我最终会收到我的退款”)。我们在广泛的智能合约和属性上对SMARTPULSE进行了实验评估,并表明(a) SMARTPULSE允许自动验证重要的动态属性,(b)它与最先进的安全验证工具竞争或更好,以及(c)它可以自动生成针对脆弱合约的攻击。
{"title":"SmartPulse: Automated Checking of Temporal Properties in Smart Contracts","authors":"J. Stephens, Kostas Ferles, Benjamin Mariano, Shuvendu K. Lahiri, Işıl Dillig","doi":"10.1109/SP40001.2021.00085","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00085","url":null,"abstract":"Smart contracts are programs that run on the blockchain and digitally enforce the execution of contracts between parties. Because bugs in smart contracts can have serious monetary consequences, ensuring the correctness of such software is of utmost importance. In this paper, we present a novel technique, and its implementation in a tool called SMARTPULSE, for automatically verifying temporal properties in smart contracts. SMARTPULSE is the first smart contract verification tool that is capable of checking liveness properties, which ensure that \"something good\" will eventually happen (e.g., \"I will eventually receive my refund\"). We experimentally evaluate SMARTPULSE on a broad class of smart contracts and properties and show that (a) SMARTPULSE allows automatically verifying important liveness properties, (b) it is competitive with or better than state-of-the-art tools for safety verification, and (c) it can automatically generate attacks for vulnerable contracts.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"70 1","pages":"555-571"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86191189","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 31
SiRnn: A Math Library for Secure RNN Inference 安全RNN推理的数学库
Pub Date : 2021-05-01 DOI: 10.1109/SP40001.2021.00086
Deevashwer Rathee, Mayank Rathee, R. Goli, Divya Gupta, Rahul Sharma, Nishanth Chandran, Aseem Rastogi
Complex machine learning (ML) inference algorithms like recurrent neural networks (RNNs) use standard functions from math libraries like exponentiation, sigmoid, tanh, and reciprocal of square root. Although prior work on secure 2-party inference provides specialized protocols for convolutional neural networks (CNNs), existing secure implementations of these math operators rely on generic 2-party computation (2PC) protocols that suffer from high communication. We provide new specialized 2PC protocols for math functions that crucially rely on lookup-tables and mixed-bitwidths to address this performance overhead; our protocols for math functions communicate up to 423× less data than prior work. Furthermore, our math implementations are numerically precise, which ensures that the secure implementations preserve model accuracy of cleartext. We build on top of our novel protocols to build SiRnn, a library for end-to-end secure 2-party DNN inference, that provides the first secure implementations of an RNN operating on time series sensor data, an RNN operating on speech data, and a state-of-the-art ML architecture that combines CNNs and RNNs for identifying all heads present in images. Our evaluation shows that SiRnn achieves up to three orders of magnitude of performance improvement when compared to inference of these models using an existing state-of-the-art 2PC framework.
复杂的机器学习(ML)推理算法,如循环神经网络(rnn),使用数学库中的标准函数,如幂运算、sigmoid、tanh和平方根的倒数。尽管之前在安全两方推理方面的工作为卷积神经网络(cnn)提供了专门的协议,但这些数学运算符的现有安全实现依赖于高通信的通用两方计算(2PC)协议。我们为数学函数提供了新的专门的2PC协议,这些函数非常依赖于查找表和混合位宽来解决这种性能开销;我们的数学函数协议比以前的工作少了423倍的数据。此外,我们的数学实现在数字上是精确的,这确保了安全实现保持了明文的模型准确性。我们在新协议的基础上构建SiRnn,这是一个端到端安全的2方DNN推理库,它提供了在时间序列传感器数据上操作的RNN的第一个安全实现,在语音数据上操作的RNN,以及结合cnn和RNN的最先进的ML架构,用于识别图像中存在的所有头部。我们的评估表明,与使用现有最先进的2PC框架的这些模型的推理相比,SiRnn实现了高达三个数量级的性能改进。
{"title":"SiRnn: A Math Library for Secure RNN Inference","authors":"Deevashwer Rathee, Mayank Rathee, R. Goli, Divya Gupta, Rahul Sharma, Nishanth Chandran, Aseem Rastogi","doi":"10.1109/SP40001.2021.00086","DOIUrl":"https://doi.org/10.1109/SP40001.2021.00086","url":null,"abstract":"Complex machine learning (ML) inference algorithms like recurrent neural networks (RNNs) use standard functions from math libraries like exponentiation, sigmoid, tanh, and reciprocal of square root. Although prior work on secure 2-party inference provides specialized protocols for convolutional neural networks (CNNs), existing secure implementations of these math operators rely on generic 2-party computation (2PC) protocols that suffer from high communication. We provide new specialized 2PC protocols for math functions that crucially rely on lookup-tables and mixed-bitwidths to address this performance overhead; our protocols for math functions communicate up to 423× less data than prior work. Furthermore, our math implementations are numerically precise, which ensures that the secure implementations preserve model accuracy of cleartext. We build on top of our novel protocols to build SiRnn, a library for end-to-end secure 2-party DNN inference, that provides the first secure implementations of an RNN operating on time series sensor data, an RNN operating on speech data, and a state-of-the-art ML architecture that combines CNNs and RNNs for identifying all heads present in images. Our evaluation shows that SiRnn achieves up to three orders of magnitude of performance improvement when compared to inference of these models using an existing state-of-the-art 2PC framework.","PeriodicalId":6786,"journal":{"name":"2021 IEEE Symposium on Security and Privacy (SP)","volume":"13 1","pages":"1003-1020"},"PeriodicalIF":0.0,"publicationDate":"2021-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88631468","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 50
期刊
2021 IEEE Symposium on Security and Privacy (SP)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1