Blockwise p-Tampering Attacks on Cryptographic Primitives, Extractors, and Learners

Austrin et al. [1] studied the notion of bitwise p-tampering attacks over randomized algorithms in which an efficient ‘virus’ gets to control each bit of the randomness with independent probability p in an online way. The work of [1] showed how to break certain ‘privacy primitives’ (e.g., encryption, commitments, etc.) through bitwise p-tampering, by giving a bitwise p-tampering biasing attack for increasing the average \({\mathbb {E}}[f(U_n)]\) of any efficient function \(f :\{0,1\}^n \mapsto [-1,+1]\) by \(\varOmega (p \cdot {\text {Var}}[f(U_n)])\).

[1]  Guy N. Rothblum,et al.  Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[2]  Amit Sahai,et al.  On the Computational Complexity of Coin Flipping , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[3]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[4]  Amin Gohari,et al.  Deterministic Randomness Extraction from Generalized and Distributed Santha-Vazirani Sources , 2014, SIAM J. Comput..

[5]  Blaine Nelson,et al.  Can machine learning be secure? , 2006, ASIACCS '06.

[6]  Ivan Damgård,et al.  Tamper Resilient Cryptography Without Self-Destruct , 2013, IACR Cryptol. ePrint Arch..

[7]  Ling Huang,et al.  ANTIDOTE: understanding and defending against poisoning of anomaly detectors , 2009, IMC '09.

[8]  Miklos Santha,et al.  Generating Quasi-random Sequences from Semi-random Sources , 1986, J. Comput. Syst. Sci..

[9]  Yael Tauman Kalai,et al.  Adaptively Secure Coin-Flipping, Revisited , 2015, ICALP.

[10]  Leslie G. Valiant,et al.  A theory of the learnable , 1984, STOC '84.

[11]  Vipul Goyal,et al.  Block-wise Non-Malleable Codes , 2016, IACR Cryptol. ePrint Arch..

[12]  Suman Jana,et al.  Recommendations for Randomness in the Operating System, or How to Keep Evil Children out of Your Pool and Other Random Facts , 2015, HotOS.

[13]  Prateek Saxena,et al.  Auror: defending against poisoning attacks in collaborative deep learning systems , 2016, ACSAC.

[14]  Stefan Dziembowski,et al.  Private Circuits III: Hardware Trojan-Resilience via Testing Amplification , 2016, CCS.

[15]  L. Fortnow,et al.  Recent Developments in Explicit Constructions of Extractors , 2002, Bull. EATCS.

[16]  Ling Huang,et al.  Stealthy poisoning attacks on PCA-based anomaly detectors , 2009, SIGMETRICS Perform. Evaluation Rev..

[17]  Kenneth G. Paterson,et al.  Security of Symmetric Encryption against Mass Surveillance , 2014, IACR Cryptol. ePrint Arch..

[18]  Shai Halevi,et al.  A model and architecture for pseudo-random generation with applications to /dev/random , 2005, CCS '05.

[19]  Amit Sahai,et al.  On the (im)possibility of cryptography with imperfect randomness , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[20]  Yevgeniy Dodis,et al.  Privacy with Imperfect Randomness , 2015, CRYPTO.

[21]  Blaine Nelson,et al.  The security of machine learning , 2010, Machine Learning.

[22]  Yevgeniy Dodis,et al.  New Imperfect Random Source with Applications to Coin-Flipping , 2001, ICALP.

[23]  Blaine Nelson,et al.  Poisoning Attacks against Support Vector Machines , 2012, ICML.

[24]  David Pointcheval,et al.  Security analysis of pseudo-random number generators with input: /dev/random is not robust , 2013, CCS.

[25]  Itay Berman,et al.  Coin flipping of any constant bias implies one-way functions , 2014, STOC.

[26]  Eyal Kushilevitz,et al.  PAC learning with nasty noise , 1999, Theor. Comput. Sci..

[27]  Kai-Min Chung,et al.  On the Impossibility of Cryptography with Tamperable Randomness , 2014, Algorithmica.

[28]  Leslie G. Valiant,et al.  Learning Disjunction of Conjunctions , 1985, IJCAI.

[29]  Maria-Florina Balcan,et al.  The Power of Localization for Efficiently Learning Linear Separators with Noise , 2013, J. ACM.

[30]  Yehuda Lindell,et al.  On the Black-Box Complexity of Optimally-Fair Coin Tossing , 2011, TCC.

[31]  Yossi Azar,et al.  Biased random walks , 1992, STOC '92.

[32]  Claudia Eckert,et al.  Is Feature Selection Secure against Training Data Poisoning? , 2015, ICML.

[33]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[34]  Michael E. Saks,et al.  Some extremal problems arising from discrete control processes , 1989, Comb..

[35]  Michael P. Wellman,et al.  Towards the Science of Security and Privacy in Machine Learning , 2016, ArXiv.

[36]  Aggelos Kiayias,et al.  Tamper Resilient Circuits: The Adversary at the Gates , 2013, IACR Cryptol. ePrint Arch..

[37]  B. Abdolmaleki Non-Malleable Codes , 2017 .

[38]  Eric Wustrow,et al.  Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices , 2012, USENIX Security Symposium.

[39]  Benny Pinkas,et al.  Analysis of the Linux random number generator , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).

[40]  Eran Omri,et al.  Coin Flipping with Constant Bias Implies One-Way Functions , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[41]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[42]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[43]  Ming Li,et al.  Learning in the presence of malicious errors , 1993, STOC '88.