2019

5 December 2019, 11:00-12:30, ZISC CNB F 100.9

Zichen Gui, University of Bristol. Encrypted Databases: New Volume Attacks against Range Queries.

We present a range of novel attacks which exploit information about the volume of answers to range queries in encrypted database. Our attacks rely on a strategy which is simple yet robust and effective. We illustrate the robustness of our strategy in a number of ways. We show how i) to adapt the attack for several variations of a basic usage scenario ii) to defeat countermeasures intended to thwart the premise of our basic attack and iii) to perform partial reconstruction of secret data when unique reconstruction is information theoretically impossible.

Furthermore, over the state of the art, our attacks require one order of magnitude fewer queries. We show how to improve the attacks even further, under the assumption that some partial information is known to the adversary.

We validate experimentally all of our attacks through extensive experiments on real-world medical data and justify theoretically the effectiveness of our strategy for the basic attack scenario. Our new attacks further underscore the difficulty of striking an appropriate functionality-security trade-off for encrypted databases.

Paper: external pagehttps://dl.acm.org/citation.cfm?doid=3319535.3363210 


20 November 2019, 11:00-12:30, CLA J 1

Manuel Costa, Cédric Fournet, Antoine Delignat-Lavaud, Microsoft Research. Confidential Computing.

Confidential Computing is a new level of privacy guarantees that enables applications to keep their code and data confidential even while running on hostile or compromised hosts in the cloud. Confidential computing requires research on all layers of the hardware/software stack: designing secure hardware containers, new operating system abstractions, compilers and languages for secure code generation, verification of runtimes and protocols, new cryptography, and redesigning cloud services. This talk discusses ongoing research to achieve confidential computing and to build the next generation of privacy-preserving high-performance cloud computing services.  


17 October 2019, 13:30-15:30, ZISC CNB F 100.9

Bertram Poettering, IBM Research. Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality.

We present practical attacks on OCB2. This mode of operation of a
blockcipher was designed with the aim to provide particularly efficient
and provably-secure authenticated encryption services, and since its
proposal about 15 years ago it belongs to the top performers in this
realm. OCB2 was included in an ISO standard in 2009.

An internal building block of OCB2 is the tweakable blockcipher obtained
by operating a regular blockcipher in XEX* mode. The latter provides
security only when evaluated in accordance with certain technical
restrictions that, as we note, are not always respected by OCB2. This
leads to devastating attacks against OCB2's security promises: We
develop a range of very practical attacks that, amongst others,
demonstrate universal forgeries and full plaintext recovery. We complete
our report with proposals for (provably) repairing OCB2. As a direct
consequence of our findings, OCB2 is currently in a process of removal
from ISO standards.

short Bio:

Bertram's research is focused on applied cryptography and real-world
protocol design. He obtained his PhD at TU Darmstadt, held postdoc
positions at Royal Holloway University of London and Ruhr University
Bochum. Since May 2019 he is a member of IBM Research Labs in Zurich.


10 September 2019, 13:00-14:00, CAB H 52

Florian Tramèr, Stanford. AdVersarial: Defeating Perceptual Ad Blocking with Adversarial Examples.

Perceptual ad-blocking is a recently proposed approach that relies on visual cues and computer vision techniques to detect online advertisements. Perceptual ad-blockers are believed to be less prone to an arms race with web publishers and ad-networks, and are actively prototyped by major ad-block providers such as AdBlock-Plus and Brave. We use techniques from adversarial machine learning to demonstrate that this optimism may be misguided, and that perceptual ad-blocking engenders a new arms race that likely disfavors ad-blockers. Unexpectedly, perceptual ad-blocking can also introduce new vulnerabilities that let an attacker bypass web security boundaries and mount DDoS attacks. We evaluate a concrete set of attacks on a perceptual ad-blocker’s internal ad-classifier, by instantiating adversarial examples for visual systems in a real web-security context. Our attacks create perturbed ads, ad-disclosures, and native web content that misleads perceptual ad-blocking with 100% success rates. In particular, we demonstrate how a malicious user can upload adversarial content (e.g., a perturbed image in a Facebook post) that fools the ad-blocker into removing other users’ non-ad content. We conclude by discussing why adversarial robustness remains such an elusive problem for ML even for combinations of “toy” threat models.


11 July 2019, 14:00-15:00, CAB H 53

Brice Minaud, ENS Paris. Statistical Learning Theory and Encrypted Database Attacks.

Searchable encryption enables a client to encrypt data, and outsource its storage to an untrusted server, while retaining the ability to issue search queries over the outsourced data. For efficiency reasons, all practical constructions in this area leak some information about encrypted values to the host server. In this talk, I will first give a short introduction to searchable encryption. I will then focus on the implications of leakage, and how it may be exploited by an attacker. We will see that this problem is closely related to statistical learning theory. Using this viewpoint, I will present attacks that reconstruct the contents of an entire database using only the access pattern leakage of range queries, a minimal type of leakage present in all practical constructions today.

Joint work with Paul Grubbs, Marie-Sarah Lacharité, and Kenny Paterson, S&P 2019.
Paper: external pagehttps://eprint.iacr.org/2019/011


4 July 2019, 14:00-15:00, CAB H 53

Marcel Keller, CSIRO's Data61, Australia. MP-SPDZ: A versatile MPC framework and its applications.

MP-SPDZ is an extension of SPDZ-2 (from Bristol University) focusing
on versatility and usability. It implements protocols in various
security models from semi-honest to malicious-with-abort and with both
honest and dishonest majority, using secret sharing, oblivious
transfer, and semi-homomorphic encryption. I will argue that, on one
hand, the structure of MPC requires a representation that goes beyond
the common compiler infrastructure, but on the other hand, many
variants have enough in common to make it worthwhile unifying them in
one framework.

In a second part, I will present our implementation of MobileNets,
which is a machine-learning framework by Google. It is based on
quantization, a flexible way of representing rational numbers as
integers. Using the fact that some MPC schemes allow computing dot
products with constant communication, we found that the main
computation of inference (the convolution layers) can be run securely
in a matter of seconds to minutes depending on the accuracy.


Members

Photo of Sikhar Patranabis

Dr. Sikhar Patranabis joins the Applied Cryptography Group on 11 November 2019 as a postdoctoral researcher. He received his PhD in Computer Science with a specialisation in cryptography from IIT Kharagpur, India. His research interests span all aspects of cryptography, with special focus on cryptographic complexity, encrypted analytics, and the design and implementation of real world cryptographic protocols.  

Photo Felix Günther

Dr. Felix Günther joins the Applied Cryptography Group on 1 November 2019 as a postdoctoral researcher. His research interests are in applied cryptography enabling computer security, with a particular focus on provable security. His work aims to narrow the gap between the theoretical understanding and practical security of real-world cryptographic systems.

Photo of Matilda Backendal

Matilda Backendal joins the Applied Cryptography Group on 9 September 2019 as a doctoral student. She is interested in finding appropriate definitions of security goals and in proving (or disproving) that cryptographic systems meet the goals.  

Photo of Mia Filic

Mia Filić joins the Applied Cryptography Group on 1 September 2019 as a doctoral student. She is interested in combining mathematics and computer science, mainly in the area of applied cryptography, and also has an interest in theoretical computer science of any kind.

Varun Maram

Varun Maram joins the Applied Cryptography Group on 1 August 2019 as a doctoral student. His interests include the theory and practice of public-key cryptography, both in the classical and post-quantum settings.

Photo of Dr. Benjamin Dowling

Dr. Benjamin Dowling joins the Applied Cryptography Group on 1 July 2019 as a postdoctoral researcher. He is coming from Royal Holloway, University of London. His area of interest is in applied cryptography, especially key exchange protocols.

Photo of Florian Tramèr

Florian Tramèr is visiting the Applied Cryptography Group from 24 June 2019 to 13 September 2019. He is a doctoral student at Stanford University. His interests are in machine learning and security.

Photo of Barbara von Allmen Wilson

Barbara von Allmen Wilson joins the Applied Cryptography Group on 1 April 2019. She is responsible for the group's administration and all aspects of its day-to-day operations, including personnel, finance and organisational issues.

Photo of Prof. Kenny Paterson

Prof. Dr. Kenny Paterson joins ETH on 1 April 2019. His main research interest is in the field of Applied Cryptography. He is setting up a new research group under that name in the department. His interests and main contributions lie in the design and analysis of cryptographic algorithms, protocols, and systems. Prof. Paterson's work has demonstrated serious weaknesses in core Internet protocols including TLS, SSH and IPsec, leading to changes being made to international standards. His appointment enables the Department of Computer Science to strengthen its courses in the area of information security. At the same time, research projects undertaken in partnership with industry will receive a boost.

JavaScript has been disabled in your browser