{"title":"Is AI Taking Over the World? No, but It's Making it Less Private","authors":"G. Ateniese","doi":"10.1145/3384942.3406872","DOIUrl":"https://doi.org/10.1145/3384942.3406872","url":null,"abstract":"This talk highlights challenges and opportunities for trustworthy AI with a focus on privacy attacks and countermeasures. AI and machine learning have no future if their privacy and security concerns are not addressed. Machine learning models could hide malicious code or back doors, and leak private information about users. We will explore inference attacks against machine learning models and frameworks (e.g., federated learning), and set out the requirements for privacy-preserving AI systems.","PeriodicalId":312816,"journal":{"name":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-10-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116727444","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
J. Buchmann, Ghada Dessouky, Tommaso Frassetto, Ágnes Kiss, A. Sadeghi, T. Schneider, Giulia Traverso, Shaza Zeitouni
{"title":"SAFE: A Secure and Efficient Long-Term Distributed Storage System","authors":"J. Buchmann, Ghada Dessouky, Tommaso Frassetto, Ágnes Kiss, A. Sadeghi, T. Schneider, Giulia Traverso, Shaza Zeitouni","doi":"10.1145/3384942.3406868","DOIUrl":"https://doi.org/10.1145/3384942.3406868","url":null,"abstract":"Secret sharing-based distributed storage systems are one approach to provide long-term protection of data even against quantum computing. Confidentiality is provided because the shares of data are renewed periodically while integrity is provided by commitment schemes. However, this solution is prohibitively costly and impractical: share renewal requires an information-theoretically secure channel between any two nodes and long-term confidential commitment schemes are computationally impractical for large files. In this paper, we present SAFE, a secret sharing-based long-term secure distributed storage system that leverages a Trusted Execution Environment (TEE) to overcome the above limitations. Share generation and renewal are performed inside the TEE and the shares are securely distributed to the storage servers. We prototype SAFE protocols using a TEE instantiation, and show their efficiency, even for large files, compared to existing schemes.","PeriodicalId":312816,"journal":{"name":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","volume":"92 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-10-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134107459","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Runtime Hook on Blockchain and Smart Contract Systems","authors":"Wei Lin, Shun-Wen Hsiao, Fang Yu","doi":"10.1145/3384942.3406870","DOIUrl":"https://doi.org/10.1145/3384942.3406870","url":null,"abstract":"Using hard-fork mechanism on the blockchain to recover the losses caused by attacks contradicts the immutable characteristic of a blockchain system. To prevent malicious transactions from getting into blockchains in advance, we propose a runtime hook technique to synchronize and analyze the ongoing transactions exposed to the Ethereum transaction pool. Having a complete view of the past and the ongoing transactions, we can identify and enforce abortion of malicious transactions and prevent losses due to attacks being executed and recorded in the blockchain. Specifically, we modify the Ethereum source code to instrument the entry point of a node to synchronize data received from the Ethereum P2P network and systematically scan suspicious patterns in transactions to identify potential attacks. As a proof-of-the-concept, we show how to deploy the proposed runtime hook system on a private blockchain system, such that we can detect and prevent transactions of double spending on the 51% attack and reentrancy attack of smart contracts.","PeriodicalId":312816,"journal":{"name":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-10-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127464713","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Your Cybersecurity Is Now Programmable: Experiments on Networking and Blockchain Systems","authors":"G. Gu","doi":"10.1145/3384942.3418745","DOIUrl":"https://doi.org/10.1145/3384942.3418745","url":null,"abstract":"We increasingly live in a software-defined world where systems that were once implemented as rigid control capabilities or fixed function hardware systems are now highly programmable through software interfaces that decouple underlying details and offer remote control and centralized management. Blockchain and cloud computing systems are early examples of embracing software-defined system designs. We argue that we should further leverage software-defined principles to make security programmable, thus also make this software-defined world more secure. We will use two case studies to demonstrate how programmable security can be achieved on software-defined networking (SDN) and blockchain systems, respectively.","PeriodicalId":312816,"journal":{"name":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-10-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122910230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Zi-Yuan Liu, Peter Shaojui Wang, Shou-Ching Hsiao, R. Tso
{"title":"Defense against N-pixel Attacks based on Image Reconstruction","authors":"Zi-Yuan Liu, Peter Shaojui Wang, Shou-Ching Hsiao, R. Tso","doi":"10.1145/3384942.3406867","DOIUrl":"https://doi.org/10.1145/3384942.3406867","url":null,"abstract":"Since machine learning and deep learning are largely used for image recognition in real-world applications, how to avoid adversarial attacks become an important issue. It is common that attackers add adversarial perturbation to a normal image in order to fool the models. The N-pixel attack is one of the recently popular adversarial methods by simply changing a few pixels in the image. We observe that changing the few pixels leads to an obvious difference with its neighboring pixels. Therefore, this research aims to defend the N-pixel attacks based on image reconstruction. We develop a three-staged reconstructing algorithm to recover the fooling images. Experimental results show that the accuracy of CIFAR-10 test dataset can reach 92% after applying our proposed algorithm, indicating that the algorithm can maintain the original inference accuracy on normal dataset. Besides, the effectiveness of defending N-pixel attacks is also validated by reconstructing 500 attacked images using the proposed algorithm. The results show that we have a 90% to 92% chance of successful defense, where N=1,3,5,10,and 15.","PeriodicalId":312816,"journal":{"name":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-10-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114296768","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"SoK: A Systematic Study of Attacks in Efficient Encrypted Cloud Data Search","authors":"Jing Yao, Yifeng Zheng, Yu Guo, Cong Wang","doi":"10.1145/3384942.3406869","DOIUrl":"https://doi.org/10.1145/3384942.3406869","url":null,"abstract":"Searchable encryption allows one to search encrypted data hosted by an untrusted cloud. In terms of efficiency, symmetric key-based searchable encryption is promising for practical deployment and has been a rich area of research. In the literature, there are mainly two lines of research accordingly: searchable symmetric encryption (SSE) for encrypted matching queries and order-preserving or order-revealing encryption (OPE/ORE) for encrypted range queries. Despite the efficiency, these searchable encryption techniques all allow leakages in their security frameworks and have been shown to be vulnerable to various attacks in recent years. There has been little work regarding a comprehensive investigation on these attacks. In this paper, we provide a systematic survey on the recent advances on attacks in efficient encrypted cloud data search backed by SSE or OPE/ORE. Specifically, we first provide a categorization of the adversary model from diverse dimensions. Then we systematically examine the existing attacks against SSE and OPE/ORE under different adversary types and the leakages allowed in the security frameworks. The goal of this paper is to provide pointers for understanding the security of efficient searchable encryption techniques and to call for further motivated research activities.","PeriodicalId":312816,"journal":{"name":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","volume":"270 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-10-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125828210","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","authors":"","doi":"10.1145/3384942","DOIUrl":"https://doi.org/10.1145/3384942","url":null,"abstract":"","PeriodicalId":312816,"journal":{"name":"Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing","volume":"668 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"113982145","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}