Utilize este identificador para referenciar este registo: https://hdl.handle.net/1822/66492

Registo completo
Campo DCValorIdioma
dc.contributor.authorAlmeida, José Bacelarpor
dc.contributor.authorBarbosa, Manuelpor
dc.contributor.authorBarthe, Gillespor
dc.contributor.authorPacheco, Hugopor
dc.contributor.authorPereira, Vitorpor
dc.contributor.authorPortela, Bernardopor
dc.date.accessioned2020-08-19T20:41:26Z-
dc.date.available2020-08-19T20:41:26Z-
dc.date.issued2018-
dc.identifier.isbn9781538666807-
dc.identifier.issn1940-1434-
dc.identifier.urihttps://hdl.handle.net/1822/66492-
dc.description.abstractWe give a language-based security treatment of domain-specific languages and compilers for secure multi-party computation, a cryptographic paradigm that. enables collaborative computation over encrypted data. Computations are specified in a core imperative language, as if they were intended to be executed by a trusted-third party, and formally verified against. an information-flow policy modelling (an upper bound to) their leakage. This allows non-experts to assess the impact of performance driven authorized disclosure of intermediate values.Specifications are then compiled to multi-party protocols. We formalize protocol security using (distributed) probabilistic information-flow and prove security-preserving compilation: protocols only leak what. is allowed by the source policy. The proof exploits a natural but previously missing correspondence between simulation-based cryptographic proofs and (composable) probabilistic non-interference.Finally, we extend our framework to justify leakage cancelling, a domain-specific optimization that allows to first write an efficient specification that fails to meet the allowed leakage upper-bound, and then apply a probabilistic preprocessing that brings leakage to the acceptable range.por
dc.description.sponsorshipThe fourth author is financed by the COMPETE 2020 Programme within project POCI-01-0145-FEDER-006961, by the FCT within project UID/EEA/50014/2013 and grant SFRH/BPD/121389/2016. The second author is financed by Project NanoSTIMA/NORTE-01-0145-FEDER-000016 through the NORTE 2020 Programme.por
dc.language.isoengpor
dc.publisherIEEEpor
dc.relationinfo:eu-repo/grantAgreement/FCT/5876/147326/PTpor
dc.relationSFRH/BPD/121389/2016por
dc.rightsopenAccesspor
dc.subjectDomain-specific-languagespor
dc.subjectMulti-party-computationpor
dc.subjectPrivacypor
dc.subjectSecure-compilationpor
dc.subjectSecuritypor
dc.subjectSemanticspor
dc.subjectType-systemspor
dc.subjectVerificationpor
dc.titlehnforcing ideal-world leakage bounds in real-world secret sharing MPC frameworkspor
dc.typeconferencePaperpor
dc.peerreviewedyespor
oaire.citationStartPage132por
oaire.citationEndPage146por
oaire.citationVolume2018-Julypor
dc.date.updated2020-08-17T15:58:46Z-
dc.identifier.doi10.1109/CSF.2018.00017por
dc.subject.wosScience & Technology-
sdum.export.identifier5950-
sdum.journalProceedings IEEE Computer Security Foundations Symposiumpor
sdum.conferencePublicationIEEE 31ST COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF 2018)por
sdum.bookTitleIEEE 31ST COMPUTER SECURITY FOUNDATIONS SYMPOSIUM (CSF 2018)por
Aparece nas coleções:HASLab - Artigos em atas de conferências internacionais (texto completo)

Ficheiros deste registo:
Ficheiro Descrição TamanhoFormato 
18CSF.pdf412,65 kBAdobe PDFVer/Abrir

Partilhe no FacebookPartilhe no TwitterPartilhe no DeliciousPartilhe no LinkedInPartilhe no DiggAdicionar ao Google BookmarksPartilhe no MySpacePartilhe no Orkut
Exporte no formato BibTex mendeley Exporte no formato Endnote Adicione ao seu ORCID