2014
DOI: 10.1007/978-3-662-44371-2_1
|View full text |Cite
|
Sign up to set email alerts
|

Security of Symmetric Encryption against Mass Surveillance

Abstract: Abstract. Motivated by revelations concerning population-wide surveillance of encrypted communications, we formalize and investigate the resistance of symmetric encryption schemes to mass surveillance. The focus is on algorithm-substitution attacks (ASAs), where a subverted encryption algorithm replaces the real one. We assume that the goal of "big brother" is undetectable subversion, meaning that ciphertexts produced by the subverted encryption algorithm should reveal plaintexts to big brother yet be indistin… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

4
209
3
1

Year Published

2017
2017
2019
2019

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 140 publications
(217 citation statements)
references
References 42 publications
(55 reference statements)
4
209
3
1
Order By: Relevance
“…In fact, under certain assumptions that are commonly satisfied in practice, we show that a stable training algorithm (i.e., one that does not overfit) can be subverted so that the resulting model is nearly as stable but reveals exact membership information through its black-box behavior. This attack is suggestive of algorithm substitution attacks from cryptography [23] and makes adversarial assumptions similar to those of other recent ML privacy attacks [24]. We implement this construction to train deep CNNs (Section 6.4) and observe that, regardless of the model's generalization behavior, the attacker can recover membership information while incurring very little penalty to predictive accuracy.…”
Section: Introductionmentioning
confidence: 99%
“…In fact, under certain assumptions that are commonly satisfied in practice, we show that a stable training algorithm (i.e., one that does not overfit) can be subverted so that the resulting model is nearly as stable but reveals exact membership information through its black-box behavior. This attack is suggestive of algorithm substitution attacks from cryptography [23] and makes adversarial assumptions similar to those of other recent ML privacy attacks [24]. We implement this construction to train deep CNNs (Section 6.4) and observe that, regardless of the model's generalization behavior, the attacker can recover membership information while incurring very little penalty to predictive accuracy.…”
Section: Introductionmentioning
confidence: 99%
“…But Lemma 8 states just that. We thus have Adv cca A,PKES * ,C (κ) + negl(κ) ≥ Adv (5) W (κ). As the system PKES * is CCAsecure by Corollary 6, this advantage is negligible.…”
Section: Indistinguishability Of H 2 Andmentioning
confidence: 98%
“…We construct an attacker A on PKES * such that there is a negligible function negl with Adv cca A,PKES * ,C (κ)+negl(κ) ≥ Adv (5) W (κ). Note that such an attacker A has access to the decryption-oracle PKES * .Dec sk (·).…”
Section: Indistinguishability Of H 2 Andmentioning
confidence: 99%
“…The non-deterministic behavior of IP cores and/or their functional specification which accepts small probabilistic fluctuations within some acceptable range allows a covert channel for H N D Trojans to embed some minimal malicious payload in the standard output without being detected by an external observer [10]. The external observer considers these small fluctuations as part of the functional specification.…”
Section: H D Vs H N D Hardware Trojansmentioning
confidence: 99%