首页 > 最新文献

Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security最新文献

英文 中文
Practical PIR for electronic commerce 电子商务的实用PIR
Ryan Henry, Femi G. Olumofin, I. Goldberg
We extend Goldberg's multi-server information-theoretic private information retrieval (PIR) with a suite of protocols for privacy-preserving e-commerce. Our first protocol adds support for single-payee tiered pricing, wherein users purchase database records without revealing the indices or prices of those records. Tiered pricing lets the seller set prices based on each user's status within the system; e.g., non-members may pay full price while members may receive a discounted rate. We then extend tiered pricing to support group-based access control lists with record-level granularity; this allows the servers to set access rights based on users' price tiers. Next, we show how to do some basic bookkeeping to implement a novel top-K replication strategy that enables the servers to construct bestsellers lists, which facilitate faster retrieval for these most popular records. Finally, we build on our bookkeeping functionality to support multiple payees, thus enabling several sellers to offer their digital goods through a common database while enabling the database servers to determine to what portion of revenues each seller is entitled. Our protocols maintain user anonymity in addition to query privacy; that is, queries do not leak information about the index or price of the record a user purchases, the price tier according to which the user pays, the user's remaining balance, or even whether the user has ever queried the database before. No other priced PIR or oblivious transfer protocol supports tiered pricing, access control lists, multiple payees, or top-K replication, whereas ours supports all of these features while preserving PIR's sublinear communication complexity. We have implemented our protocols as an add-on to Percy++, an open source implementation of Goldberg's PIR scheme. Measurements indicate that our protocols are practical for deployment in real-world e-commerce applications.
我们用一套保护隐私的电子商务协议扩展了Goldberg的多服务器信息论私有信息检索(PIR)。我们的第一个协议增加了对单一收款人分层定价的支持,其中用户购买数据库记录而不显示这些记录的索引或价格。分层定价允许卖家根据每个用户在系统中的状态设定价格;例如,非会员可以付全价,而会员可以享受折扣价。然后,我们扩展分层定价,以支持具有记录级粒度的基于组的访问控制列表;这允许服务器根据用户的价格级别设置访问权限。接下来,我们将展示如何执行一些基本的簿记操作来实现一种新颖的top-K复制策略,该策略使服务器能够构建畅销书列表,从而有助于更快地检索这些最受欢迎的记录。最后,我们在记账功能的基础上支持多个收款人,从而使多个卖家能够通过一个公共数据库提供他们的数字商品,同时使数据库服务器能够确定每个卖家有权获得多少收入。除了查询隐私外,我们的协议还维护用户匿名;也就是说,查询不会泄露有关用户购买的记录的索引或价格、用户支付的价格层、用户的余额,甚至用户以前是否查询过数据库的信息。没有其他定价的PIR或遗忘传输协议支持分层定价、访问控制列表、多个收款人或top-K复制,而我们的支持所有这些功能,同时保留了PIR的次线性通信复杂性。我们已经将我们的协议作为Percy++的附加组件实现,Percy++是Goldberg的PIR方案的开源实现。测量结果表明,我们的协议对于在真实的电子商务应用程序中部署是实用的。
{"title":"Practical PIR for electronic commerce","authors":"Ryan Henry, Femi G. Olumofin, I. Goldberg","doi":"10.1145/2046707.2046784","DOIUrl":"https://doi.org/10.1145/2046707.2046784","url":null,"abstract":"We extend Goldberg's multi-server information-theoretic private information retrieval (PIR) with a suite of protocols for privacy-preserving e-commerce. Our first protocol adds support for single-payee tiered pricing, wherein users purchase database records without revealing the indices or prices of those records. Tiered pricing lets the seller set prices based on each user's status within the system; e.g., non-members may pay full price while members may receive a discounted rate. We then extend tiered pricing to support group-based access control lists with record-level granularity; this allows the servers to set access rights based on users' price tiers. Next, we show how to do some basic bookkeeping to implement a novel top-K replication strategy that enables the servers to construct bestsellers lists, which facilitate faster retrieval for these most popular records. Finally, we build on our bookkeeping functionality to support multiple payees, thus enabling several sellers to offer their digital goods through a common database while enabling the database servers to determine to what portion of revenues each seller is entitled. Our protocols maintain user anonymity in addition to query privacy; that is, queries do not leak information about the index or price of the record a user purchases, the price tier according to which the user pays, the user's remaining balance, or even whether the user has ever queried the database before. No other priced PIR or oblivious transfer protocol supports tiered pricing, access control lists, multiple payees, or top-K replication, whereas ours supports all of these features while preserving PIR's sublinear communication complexity. We have implemented our protocols as an add-on to Percy++, an open source implementation of Goldberg's PIR scheme. Measurements indicate that our protocols are practical for deployment in real-world e-commerce applications.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87223465","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 57
Poster: inference attacks against searchable encryption protocols 海报:针对可搜索加密协议的推理攻击
M. S. Islam, Mehmet Kuzu, Murat Kantarcioglu
The advent of cloud computing has ushered in an era of mass data storage in remote servers. Remote data storage offers reduced data management overhead for data owners in a cost effective manner. Sensitive documents, however, need to be stored in encrypted format due to security concerns. But, encrypted storage makes it difficult to search on the stored documents. Therefore, this poses a major barrier towards selective retrieval of encrypted documents from the remote servers. Various protocols have been proposed for keyword search over encrypted data (commonly referred to as searchable encryption) to address this issue. Oblivious RAM type protocols offer secure search over encrypted data, but are too expensive to be used in practical applications. Unfortunately, all of the symmetric key based encryption protocols leak data access patterns due to efficiency reasons. In this poster, we are the first to analyze the effects of access pattern disclosure. To that end, we introduce a novel attack model that exploits access pattern leakage to disclose significant amount of sensitive information using a modicum of prior knowledge. We also present a preliminary set of empirical results on a real dataset to justify our claim.
云计算的出现开启了远程服务器存储海量数据的时代。远程数据存储以经济有效的方式减少了数据所有者的数据管理开销。但是,出于安全考虑,敏感文档需要以加密格式存储。但是,加密存储使得搜索存储的文档变得困难。因此,这对从远程服务器选择性地检索加密文档构成了一个主要障碍。针对加密数据(通常称为可搜索加密)的关键字搜索,已经提出了各种协议来解决这个问题。遗忘RAM类型协议提供了对加密数据的安全搜索,但在实际应用中使用过于昂贵。不幸的是,由于效率原因,所有基于对称密钥的加密协议都会泄漏数据访问模式。在这张海报中,我们首先分析了访问模式披露的影响。为此,我们引入了一种新的攻击模型,该模型利用访问模式泄漏来使用少量的先验知识泄露大量敏感信息。我们还在真实数据集上提出了一组初步的实证结果来证明我们的主张。
{"title":"Poster: inference attacks against searchable encryption protocols","authors":"M. S. Islam, Mehmet Kuzu, Murat Kantarcioglu","doi":"10.1145/2046707.2093508","DOIUrl":"https://doi.org/10.1145/2046707.2093508","url":null,"abstract":"The advent of cloud computing has ushered in an era of mass data storage in remote servers. Remote data storage offers reduced data management overhead for data owners in a cost effective manner. Sensitive documents, however, need to be stored in encrypted format due to security concerns. But, encrypted storage makes it difficult to search on the stored documents. Therefore, this poses a major barrier towards selective retrieval of encrypted documents from the remote servers. Various protocols have been proposed for keyword search over encrypted data (commonly referred to as searchable encryption) to address this issue. Oblivious RAM type protocols offer secure search over encrypted data, but are too expensive to be used in practical applications. Unfortunately, all of the symmetric key based encryption protocols leak data access patterns due to efficiency reasons. In this poster, we are the first to analyze the effects of access pattern disclosure. To that end, we introduce a novel attack model that exploits access pattern leakage to disclose significant amount of sensitive information using a modicum of prior knowledge. We also present a preliminary set of empirical results on a real dataset to justify our claim.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87569024","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
On the requirements for successful GPS spoofing attacks GPS欺骗攻击成功的条件
Nils Ole Tippenhauer, C. Pöpper, Kasper Bonne Rasmussen, Srdjan Capkun
An increasing number of wireless applications rely on GPS signals for localization, navigation, and time synchronization. However, civilian GPS signals are known to be susceptible to spoofing attacks which make GPS receivers in range believe that they reside at locations different than their real physical locations. In this paper, we investigate the requirements for successful GPS spoofing attacks on individuals and groups of victims with civilian or military GPS receivers. In particular, we are interested in identifying from which locations and with which precision the attacker needs to generate its signals in order to successfully spoof the receivers. We will show, for example, that any number of receivers can easily be spoofed to one arbitrary location; however, the attacker is restricted to only few transmission locations when spoofing a group of receivers while preserving their constellation. In addition, we investigate the practical aspects of a satellite-lock takeover, in which a victim receives spoofed signals after first being locked on to legitimate GPS signals. Using a civilian GPS signal generator, we perform a set of experiments and find the minimal precision of the attacker's spoofing signals required for covert satellite-lock takeover.
越来越多的无线应用依赖GPS信号进行定位、导航和时间同步。然而,众所周知,民用GPS信号很容易受到欺骗攻击,这使得GPS接收器认为它们位于与实际物理位置不同的位置。在本文中,我们研究了利用民用或军用GPS接收机成功地对个人和群体受害者进行GPS欺骗攻击的要求。特别是,我们感兴趣的是确定攻击者需要从哪些位置和以何种精度生成信号,以便成功地欺骗接收器。我们将展示,例如,任何数量的接收器都可以很容易地被欺骗到一个任意位置;然而,当欺骗一组接收机时,攻击者被限制在少数传输位置,同时保持它们的星座。此外,我们研究了卫星锁定接管的实际方面,其中受害者在首先被锁定到合法的GPS信号后接收欺骗信号。使用民用GPS信号发生器,我们进行了一组实验,并找到了攻击者隐蔽卫星锁定接管所需的欺骗信号的最小精度。
{"title":"On the requirements for successful GPS spoofing attacks","authors":"Nils Ole Tippenhauer, C. Pöpper, Kasper Bonne Rasmussen, Srdjan Capkun","doi":"10.1145/2046707.2046719","DOIUrl":"https://doi.org/10.1145/2046707.2046719","url":null,"abstract":"An increasing number of wireless applications rely on GPS signals for localization, navigation, and time synchronization. However, civilian GPS signals are known to be susceptible to spoofing attacks which make GPS receivers in range believe that they reside at locations different than their real physical locations. In this paper, we investigate the requirements for successful GPS spoofing attacks on individuals and groups of victims with civilian or military GPS receivers. In particular, we are interested in identifying from which locations and with which precision the attacker needs to generate its signals in order to successfully spoof the receivers. We will show, for example, that any number of receivers can easily be spoofed to one arbitrary location; however, the attacker is restricted to only few transmission locations when spoofing a group of receivers while preserving their constellation. In addition, we investigate the practical aspects of a satellite-lock takeover, in which a victim receives spoofed signals after first being locked on to legitimate GPS signals. Using a civilian GPS signal generator, we perform a set of experiments and find the minimal precision of the attacker's spoofing signals required for covert satellite-lock takeover.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90917406","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 496
Information-flow types for homomorphic encryptions 同态加密的信息流类型
C. Fournet, Jérémy Planul, Tamara Rezk
We develop a flexible information-flow type system for a range of encryption primitives, precisely reflecting their diverse functional and security features. Our rules enable encryption, blinding, homomorphic computation, and decryption, with selective key re-use for different types of payloads. We show that, under standard cryptographic assumptions, any well-typed probabilistic program using encryptions is secure that is, computationally non-interferent) against active adversaries, both for confidentiality and integrity. We illustrate our approach using %on classic schemes such as ElGamal and Paillier encryption. We present two applications of cryptographic verification by typing: (1) private search on data streams; and (2) the bootstrapping part of Gentry's fully homomorphic encryption. We provide a prototype typechecker for our system.
我们为一系列加密原语开发了一个灵活的信息流类型系统,精确地反映了它们不同的功能和安全特性。我们的规则支持加密、盲化、同态计算和解密,并针对不同类型的有效负载选择性地重用密钥。我们表明,在标准的密码学假设下,任何使用加密的类型良好的概率程序都是安全的(即,计算上无干扰),对于活跃的对手来说,无论是机密性还是完整性。我们在经典方案(如ElGamal和Paillier加密)上使用%来说明我们的方法。我们提出了两种类型密码验证的应用:(1)数据流的私有搜索;(2) Gentry全同态加密的自引导部分。我们为我们的系统提供了一个原型类型检查器。
{"title":"Information-flow types for homomorphic encryptions","authors":"C. Fournet, Jérémy Planul, Tamara Rezk","doi":"10.1145/2046707.2046747","DOIUrl":"https://doi.org/10.1145/2046707.2046747","url":null,"abstract":"We develop a flexible information-flow type system for a range of encryption primitives, precisely reflecting their diverse functional and security features. Our rules enable encryption, blinding, homomorphic computation, and decryption, with selective key re-use for different types of payloads. We show that, under standard cryptographic assumptions, any well-typed probabilistic program using encryptions is secure that is, computationally non-interferent) against active adversaries, both for confidentiality and integrity. We illustrate our approach using %on classic schemes such as ElGamal and Paillier encryption. We present two applications of cryptographic verification by typing: (1) private search on data streams; and (2) the bootstrapping part of Gentry's fully homomorphic encryption. We provide a prototype typechecker for our system.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90609712","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
Poster: arbitrators in the security infrastructure, supporting positive anonymity 海报:安全基础设施中的仲裁员,支持积极匿名
S. Dolev, N. Gilboa, Ofer Hermoni
Traditional public key infrastructure is an example for basing the security of communication among users and servers on trusting a Certificate Authority (CA) which is a Trusted Authority (TA). A traditional, centralized CA or TA should only be involved in a setup stage for communication, or risk causing a bottleneck. Peer to peer assistance may replace the CA during the actual communication transactions. We introduce such assistants that we call arbitrators. Arbitrators are semi-trusted entities that facilitate communication or business transactions. The communicating parties, users and servers, agree before a communication transaction on a set of arbitrators that they trust (reputation systems may support their choice). Then, the arbitrators receive resources, e.g. a deposit, and a service level agreement between participants such that the resources of a participant are returned if and only if the participant acts according to the agreement. We demonstrate the usage of arbitrators in the scope of conditional (positive) anonymity. A user may interact anonymously with a server as long as the terms for anonymous communication are honored. In case the server finds a violation of the terms, the server proves to the arbitrators that a violation took place and the arbitrators publish the identity of the user. Since the arbitrators may be corrupted, the scheme ensures that only a large enough set of arbitrators may reveal user's identity, which is the deposited resource in the case of conditional anonymity.
传统的公钥基础设施是将用户和服务器之间的通信安全性建立在信任证书颁发机构(CA)的基础上的一个示例,CA是一个受信任的权威机构(TA)。传统的集中式CA或TA应该只参与通信的设置阶段,否则可能会导致瓶颈。在实际的通信事务中,点对点协助可以取代CA。我们引入这样的助手,我们称之为仲裁者。仲裁者是半可信的实体,促进通信或商业交易。通信各方,用户和服务器,在通信交易之前就他们信任的一组仲裁员达成一致(声誉系统可能支持他们的选择)。然后,仲裁员接收资源,例如保证金和参与者之间的服务水平协议,这样当且仅当参与者根据协议行事时,参与者的资源才会返回。我们证明了仲裁员在条件(正)匿名范围内的使用。只要遵守匿名通信的条款,用户就可以匿名地与服务器进行交互。如果服务器发现违反了条款,服务器向仲裁员证明发生了违反,仲裁员公布用户的身份。由于仲裁员可能被破坏,该方案确保只有足够多的仲裁员才能暴露用户的身份,这是条件匿名情况下存储的资源。
{"title":"Poster: arbitrators in the security infrastructure, supporting positive anonymity","authors":"S. Dolev, N. Gilboa, Ofer Hermoni","doi":"10.1145/2046707.2093485","DOIUrl":"https://doi.org/10.1145/2046707.2093485","url":null,"abstract":"Traditional public key infrastructure is an example for basing the security of communication among users and servers on trusting a Certificate Authority (CA) which is a Trusted Authority (TA). A traditional, centralized CA or TA should only be involved in a setup stage for communication, or risk causing a bottleneck. Peer to peer assistance may replace the CA during the actual communication transactions. We introduce such assistants that we call arbitrators. Arbitrators are semi-trusted entities that facilitate communication or business transactions. The communicating parties, users and servers, agree before a communication transaction on a set of arbitrators that they trust (reputation systems may support their choice). Then, the arbitrators receive resources, e.g. a deposit, and a service level agreement between participants such that the resources of a participant are returned if and only if the participant acts according to the agreement. We demonstrate the usage of arbitrators in the scope of conditional (positive) anonymity. A user may interact anonymously with a server as long as the terms for anonymous communication are honored. In case the server finds a violation of the terms, the server proves to the arbitrators that a violation took place and the arbitrators publish the identity of the user. Since the arbitrators may be corrupted, the scheme ensures that only a large enough set of arbitrators may reveal user's identity, which is the deposited resource in the case of conditional anonymity.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90664452","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Poster: practical embedded remote attestation using physically unclonable functions 海报:使用物理不可克隆功能的实用嵌入式远程认证
Ünal Koçabas, A. Sadeghi, C. Wachsmann, Steffen Schulz
We present the design and implementation of a lightweight remote attestation scheme for embedded devices that combines software attestation with Physically Unclonable Functions (PUFs). In contrast to standard software attestation, our scheme (i) is secure against collusion attacks to forge the attestation checksum, (ii) allows for the authentication and attestation of remote provers, and (iii) enables the detection of hardware attacks on the prover.
我们提出了一种轻量级的嵌入式设备远程认证方案的设计和实现,该方案结合了软件认证和物理不可克隆功能(puf)。与标准软件认证相比,我们的方案(i)可以防止伪造认证校验和的合谋攻击,(ii)允许远程证明者的身份验证和证明,以及(iii)能够检测对证明者的硬件攻击。
{"title":"Poster: practical embedded remote attestation using physically unclonable functions","authors":"Ünal Koçabas, A. Sadeghi, C. Wachsmann, Steffen Schulz","doi":"10.1145/2046707.2093496","DOIUrl":"https://doi.org/10.1145/2046707.2093496","url":null,"abstract":"We present the design and implementation of a lightweight remote attestation scheme for embedded devices that combines software attestation with Physically Unclonable Functions (PUFs). In contrast to standard software attestation, our scheme (i) is secure against collusion attacks to forge the attestation checksum, (ii) allows for the authentication and attestation of remote provers, and (iii) enables the detection of hardware attacks on the prover.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86619652","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Auctions in do-not-track compliant internet advertising 拍卖不跟踪合规的互联网广告
Alexey Reznichenko, S. Guha, P. Francis
Online tracking of users in support of behavioral advertising is widespread. Several researchers have proposed non-tracking online advertising systems that go well beyond the requirements of the Do-Not-Track initiative launched by the US Federal Trace Commission (FTC). The primary goal of these systems is to allow for behaviorally targeted advertising without revealing user behavior (clickstreams) or user profiles to the ad network. Although these designs purport to be practical solutions, none of them adequately consider the role of the ad auctions, which today are central to the operation of online advertising systems. This paper looks at the problem of running auctions that leverage user profiles for ad ranking while keeping the user profile private. We define the problem, broadly explore the solution space, and discuss the pros and cons of these solutions. We analyze the performance of our solutions using data from Microsoft Bing advertising auctions. We conclude that, while none of our auctions are ideal in all respects, they are adequate and practical solutions.
在线跟踪用户以支持行为广告的做法非常普遍。几位研究人员提出了一种非追踪在线广告系统,这种系统远远超出了美国联邦追踪委员会(FTC)发起的“不追踪”倡议的要求。这些系统的主要目标是在不向广告网络透露用户行为(点击流)或用户资料的情况下,允许行为定向广告。尽管这些设计声称是实用的解决方案,但它们都没有充分考虑到广告拍卖的作用,而广告拍卖是当今在线广告系统运作的核心。本文着眼于运行拍卖的问题,即利用用户资料进行广告排名,同时保持用户资料的私密性。我们定义问题,广泛探索解决方案空间,并讨论这些解决方案的优缺点。我们使用微软必应广告拍卖的数据来分析我们的解决方案的性能。我们的结论是,虽然我们的拍卖在所有方面都不理想,但它们是适当和实用的解决方案。
{"title":"Auctions in do-not-track compliant internet advertising","authors":"Alexey Reznichenko, S. Guha, P. Francis","doi":"10.1145/2046707.2046782","DOIUrl":"https://doi.org/10.1145/2046707.2046782","url":null,"abstract":"Online tracking of users in support of behavioral advertising is widespread. Several researchers have proposed non-tracking online advertising systems that go well beyond the requirements of the Do-Not-Track initiative launched by the US Federal Trace Commission (FTC). The primary goal of these systems is to allow for behaviorally targeted advertising without revealing user behavior (clickstreams) or user profiles to the ad network. Although these designs purport to be practical solutions, none of them adequately consider the role of the ad auctions, which today are central to the operation of online advertising systems. This paper looks at the problem of running auctions that leverage user profiles for ad ranking while keeping the user profile private. We define the problem, broadly explore the solution space, and discuss the pros and cons of these solutions. We analyze the performance of our solutions using data from Microsoft Bing advertising auctions. We conclude that, while none of our auctions are ideal in all respects, they are adequate and practical solutions.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87026259","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
Modular code-based cryptographic verification 模块化的基于代码的密码验证
C. Fournet, Markulf Kohlweiss, Pierre-Yves Strub
Type systems are effective tools for verifying the security of cryptographic programs. They provide automation, modularity and scalability, and have been applied to large security protocols. However, they traditionally rely on abstract assumptions on the underlying cryptographic primitives, expressed in symbolic models. Cryptographers usually reason on security assumptions using lower level, computational models that precisely account for the complexity and success probability of attacks. These models are more realistic, but they are harder to formalize and automate. We present the first modular automated program verification method based on standard cryptographic assumptions. We show how to verify ideal functionalities and protocols written in ML by typing them against new cryptographic interfaces using F7, a refinement type checker coupled with an SMT-solver. We develop a probabilistic core calculus for F7 and formalize its type safety in Coq. We build typed module and interfaces for MACs, signatures, and encryptions, and establish their authenticity and secrecy properties. We relate their ideal functionalities and concrete implementations, using game-based program transformations behind typed interfaces. We illustrate our method on a series of protocol implementations.
类型系统是验证密码程序安全性的有效工具。它们提供自动化、模块化和可伸缩性,并已应用于大型安全协议。然而,它们传统上依赖于对底层加密原语的抽象假设,以符号模型表示。密码学家通常使用较低层次的计算模型来进行安全假设,这些模型精确地解释了攻击的复杂性和成功概率。这些模型更现实,但它们更难形式化和自动化。我们提出了第一个基于标准密码学假设的模块化自动程序验证方法。我们将展示如何验证用ML编写的理想功能和协议,方法是使用F7对新的加密接口输入它们,F7是一个与smt求解器相结合的改进类型检查器。我们发展了F7的概率核心演算,并在Coq中形式化了它的类型安全性。我们为mac、签名和加密构建了类型化模块和接口,并建立了它们的真实性和保密性。我们将它们的理想功能和具体实现联系起来,在类型化接口后面使用基于游戏的程序转换。我们用一系列协议实现来说明我们的方法。
{"title":"Modular code-based cryptographic verification","authors":"C. Fournet, Markulf Kohlweiss, Pierre-Yves Strub","doi":"10.1145/2046707.2046746","DOIUrl":"https://doi.org/10.1145/2046707.2046746","url":null,"abstract":"Type systems are effective tools for verifying the security of cryptographic programs. They provide automation, modularity and scalability, and have been applied to large security protocols. However, they traditionally rely on abstract assumptions on the underlying cryptographic primitives, expressed in symbolic models. Cryptographers usually reason on security assumptions using lower level, computational models that precisely account for the complexity and success probability of attacks. These models are more realistic, but they are harder to formalize and automate. We present the first modular automated program verification method based on standard cryptographic assumptions. We show how to verify ideal functionalities and protocols written in ML by typing them against new cryptographic interfaces using F7, a refinement type checker coupled with an SMT-solver. We develop a probabilistic core calculus for F7 and formalize its type safety in Coq.\u0000 We build typed module and interfaces for MACs, signatures, and encryptions, and establish their authenticity and secrecy properties. We relate their ideal functionalities and concrete implementations, using game-based program transformations behind typed interfaces. We illustrate our method on a series of protocol implementations.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85636138","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 86
Poster: control-flow integrity for smartphones 海报:智能手机的控制流完整性
Lucas Davi, A. Dmitrienko, Manuel Egele, Thomas Fischer, Thorsten Holz, R. Hund, S. Nürnberger, A. Sadeghi
Despite extensive research over the last two decades, runtime attacks on software are still prevalent. Recently, smartphones, of which millions are in use today, have become an attractive target for adversaries. However, existing solutions are either ad-hoc or limited in their effectiveness. In this poster, we present a general countermeasure against runtime attacks on smartphone platforms. Our approach makes use of control-flow integrity (CFI), and tackles unique challenges of the ARM architecture and smartphone platforms. Our framework and implementation is efficient, since it requires no access to source code, performs CFI enforcement on-the-fly during runtime, and is compatible to memory randomization and code signing/encryption. We chose Apple iPhone for our reference implementation, because it has become an attractive target for runtime attacks. Our performance evaluation on a real iOS device demonstrates that our implementation does not induce any notable overhead when applied to popular iOS applications.
尽管在过去的二十年里进行了广泛的研究,但对软件的运行时攻击仍然很普遍。最近,智能手机(如今有数百万人在使用)已成为对手的一个有吸引力的目标。然而,现有的解决方案要么是临时的,要么有效性有限。在这张海报中,我们提出了针对智能手机平台运行时攻击的一般对策。我们的方法利用了控制流完整性(CFI),并解决了ARM架构和智能手机平台的独特挑战。我们的框架和实现是高效的,因为它不需要访问源代码,在运行时动态执行CFI强制,并且与内存随机化和代码签名/加密兼容。我们选择Apple iPhone作为参考实现,因为它已经成为运行时攻击的一个有吸引力的目标。我们在真实iOS设备上的性能评估表明,当应用于流行的iOS应用程序时,我们的实现不会引起任何显著的开销。
{"title":"Poster: control-flow integrity for smartphones","authors":"Lucas Davi, A. Dmitrienko, Manuel Egele, Thomas Fischer, Thorsten Holz, R. Hund, S. Nürnberger, A. Sadeghi","doi":"10.1145/2046707.2093484","DOIUrl":"https://doi.org/10.1145/2046707.2093484","url":null,"abstract":"Despite extensive research over the last two decades, runtime attacks on software are still prevalent. Recently, smartphones, of which millions are in use today, have become an attractive target for adversaries. However, existing solutions are either ad-hoc or limited in their effectiveness. In this poster, we present a general countermeasure against runtime attacks on smartphone platforms. Our approach makes use of control-flow integrity (CFI), and tackles unique challenges of the ARM architecture and smartphone platforms. Our framework and implementation is efficient, since it requires no access to source code, performs CFI enforcement on-the-fly during runtime, and is compatible to memory randomization and code signing/encryption. We chose Apple iPhone for our reference implementation, because it has become an attractive target for runtime attacks. Our performance evaluation on a real iOS device demonstrates that our implementation does not induce any notable overhead when applied to popular iOS applications.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85363818","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Poster: a geometric approach for multicast authentication in adversarial channels 海报:对抗信道中多播认证的几何方法
Seyed Ali Ahmadzadeh, G. Agnew
In this work, we investigate the application of geometric representation of hash vectors of the information packets in multicast authentication protocols. To this end, a new authentication approach based on geometric properties of hash vectors in an $n-$dimensional vector space is proposed. The proposed approach enables the receiver to authenticate the source packets and removes malicious packets that may have been injected by an adversary into the channel. A salient feature of the proposed scheme is that its bandwidth overhead is independent from the number of injected packets. Moreover, the performance analysis verifies that the proposed scheme significantly reduces the bandwidth overhead as compared to the well known multicast authentication protocols in the literature (e.g., PRABS).
在这项工作中,我们研究了信息包哈希向量的几何表示在组播认证协议中的应用。为此,提出了一种基于$n-$维向量空间中哈希向量几何性质的认证方法。所提出的方法使接收方能够对源数据包进行身份验证,并删除可能由攻击者注入到通道中的恶意数据包。该方案的一个显著特点是其带宽开销与注入数据包的数量无关。此外,性能分析验证了与文献中众所周知的多播认证协议(例如PRABS)相比,所提出的方案显着降低了带宽开销。
{"title":"Poster: a geometric approach for multicast authentication in adversarial channels","authors":"Seyed Ali Ahmadzadeh, G. Agnew","doi":"10.1145/2046707.2093479","DOIUrl":"https://doi.org/10.1145/2046707.2093479","url":null,"abstract":"In this work, we investigate the application of geometric representation of hash vectors of the information packets in multicast authentication protocols. To this end, a new authentication approach based on geometric properties of hash vectors in an $n-$dimensional vector space is proposed. The proposed approach enables the receiver to authenticate the source packets and removes malicious packets that may have been injected by an adversary into the channel. A salient feature of the proposed scheme is that its bandwidth overhead is independent from the number of injected packets. Moreover, the performance analysis verifies that the proposed scheme significantly reduces the bandwidth overhead as compared to the well known multicast authentication protocols in the literature (e.g., PRABS).","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80270390","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1