查看原文
其他

国际信息安全顶级会议ACM CCS 2022论文合集整理(上)


ACM Conference on Computer and Communications Security (CCS)是国际公认的信息安全领域旗舰会议,信息安全领域出名的四大顶级会议之一,属于CCF A类会议。由于论文数目较多,本次推文将整理一部分CCS 2022收录的论题目,后续还会整理剩余论文,读者可根据兴趣进行详细阅读。
  • Updatable Public Key Encryption from DCR: Efficient Constructions With Stronger Security
    https://doi.org/10.1145/3548606.3559376


  • Helping or Hindering?: How Browser Extensions Undermine Security
    https://doi.org/10.1145/3548606.3560685


  • Practical, Round-Optimal Lattice-Based Blind Signatures
    https://doi.org/10.1145/3548606.3560650


  • Blacktooth: Breaking through the Defense of Bluetooth in Silence
    https://doi.org/10.1145/3548606.3560668


  • Server-Aided Continuous Group Key Agreement
    https://doi.org/10.1145/3548606.3560632


  • Enforcing Fine-grained Constant-time Policies
    https://doi.org/10.1145/3548606.3560689


  • Post Quantum Noise
    https://doi.org/10.1145/3548606.3560577


  • Laconic Private Set-Intersection From Pairings
    https://doi.org/10.1145/3548606.3560642


  • Efficient Secure Three-Party Sorting with Applications to Data Analysis and Heavy Hitters
    https://doi.org/10.1145/3548606.3560691


  • Chaghri - A FHE-friendly Block Ciphe
    https://doi.org/10.1145/3548606.3559364


  • Secure Parallel Computation on Privately Partitioned Data and Applications
    https://doi.org/10.1145/3548606.3560695


  • Thora: Atomic and Privacy-Preserving Multi-Channel Updates
    https://doi.org/10.1145/3548606.3560556


  • Sleepy Channels: Bi-directional Payment Channels without Watchtowers
    https://doi.org/10.1145/3548606.3559370


  • On the Adaptive Security of the Threshold BLS Signature Scheme
    https://doi.org/10.1145/3548606.3560656


  • Secret-Shared Joins with Multiplicity from Aggregation Trees

    https://doi.org/10.1145/3548606.3560670


  • META-BTS: Bootstrapping Precision Beyond the Limit

    https://doi.org/10.1145/3548606.3560696


  • i-TiRE: Incremental Timed-Release Encryption or How to use Timed-Release Encryption on Blockchains?

    https://doi.org/10.1145/3548606.3560704


  • Membership Inference Attacks and Generalization: A Causal Perspective

    https://doi.org/10.1145/3548606.3560694


  • Tidy: Symbolic Verification of Timed Cryptographic Protocols

    https://doi.org/10.1145/3548606.3559343


  • A Wolf in Sheep's Clothing: Spreading Deadly Pathogens Under the Disguise of Popular Music

    https://doi.org/10.1145/3548606.3560643


  • Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs

    https://doi.org/10.1145/3548606.3559354


  • Distributed, Private, Sparse Histograms in the Two-Server Model

    https://doi.org/10.1145/3548606.3559383


  • Threshold Cryptography as a Service (in the Multiserver and YOSO Models)

    https://doi.org/10.1145/3548606.3559397


  • Privacy Limitations of Interest-based Advertising on The Web: A Post-mortem Empirical Analysis of Google's FLoC

    https://doi.org/10.1145/3548606.3560626


  • JIT-Picking: Differential Fuzzing of JavaScript Engines

    https://doi.org/10.1145/3548606.3560624


  • A Symbolic Analysis of Privacy for TLS 1.3 with Encrypted Client Hello

    https://doi.org/10.1145/3548606.3559360


  • Power Contracts: Provably Complete Power Leakage Models for Processors

    https://doi.org/10.1145/3548606.3560600


  • Themis: An On-Site Voting System with Systematic Cast-as-intended Verification and Partial Accountability

    https://doi.org/10.1145/3548606.3560563


  • Victory by KO: Attacking OpenPGP Using Key Overwriting

    https://doi.org/10.1145/3548606.3559363


  • Do Opt-Outs Really Opt Me Out?

    https://doi.org/10.1145/3548606.3560574


  • Vizard: A Metadata-hiding Data Analytic System with End-to-End Policy Controls

    https://doi.org/10.1145/3548606.3559349


  • Succinct Zero-Knowledge Batch Proofs for Set Accumulators

    https://doi.org/10.1145/3548606.3560677


  • Widespread Underestimation of Sensitivity in Differentially Private Libraries and How to Fix It

    https://doi.org/10.1145/3548606.3560708


  • SFuzz: Slice-based Fuzzing for Real-Time Operating Systems

    https://doi.org/10.1145/3548606.3559367


  • Graph Unlearning

    https://doi.org/10.1145/3548606.3559352


  • MetaEmu: An Architecture Agnostic Rehosting Framework for Automotive Firmware

    https://doi.org/10.1145/3548606.3559338


  • PSI from Ring-OLE

    https://doi.org/10.1145/3548606.3559378


  • HammerScope: Observing DRAM Power Consumption Using Rowhammer

    https://doi.org/10.1145/3548606.3560688


  • SortingHat: Efficient Private Decision Tree Evaluation via Homomorphic Encryption and Transciphering

    https://doi.org/10.1145/3548606.3560702


  • SSLGuard: A Watermarking Scheme for Self-supervised Learning Pre-trained Encoders

    https://doi.org/10.1145/3548606.3559355


  • The Generals' Scuttlebutt: Byzantine-Resilient Gossip Protocols

    https://doi.org/10.1145/3548606.3560638


  • Sharp: Short Relaxed Range Proofs

    https://doi.org/10.1145/3548606.3560628


  • QuerySnout: Automating the Discovery of Attribute Inference Attacks against Query-Based Systems

    https://doi.org/10.1145/3548606.3560581


  • VRust: Automated Vulnerability Detection for Solana Smart Contracts

    https://doi.org/10.1145/3548606.3560552


  • Fast Fully Secure Multi-Party Computation over Any Ring with Two-Thirds Honest Majority

    https://doi.org/10.1145/3548606.3559389


  • Understanding Security Issues in the NFT Ecosystem

    https://doi.org/10.1145/3548606.3559342


  • GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy

    https://doi.org/10.1145/3548606.3559375


  • STAR: Secret Sharing for Private Threshold Aggregation Reporting

    https://doi.org/10.1145/3548606.3560631


  • CANflict: Exploiting Peripheral Conflicts for Data-Link Layer Attacks on Automotive Networks

    https://doi.org/10.1145/3548606.3560618


  • Two-Client Inner-Product Functional Encryption with an Application to Money-Laundering Detection

    https://doi.org/10.1145/3548606.3559374


  • On the (In)Security of Secure ROS2

    https://doi.org/10.1145/3548606.3560681


  • FenceSitter: Black-box, Content-Agnostic, and Synchronization-Free Enrollment-Phase Attacks on Speaker Recognition Systems

    https://doi.org/10.1145/3548606.3559357


  • StrongBox: A GPU TEE on Arm Endpoints

    https://doi.org/10.1145/3548606.3560627


  • Understanding Real-world Threats to Deep Learning Models in Android Apps

    https://doi.org/10.1145/3548606.3559388


  • A Run a Day Won't Keep the Hacker Away: Inference Attacks on Endpoint Privacy Zones in Fitness Tracking Social Networks
    https://doi.org/10.1145/3548606.3560616

  • Second-Order Low-Randomness d + 1 Hardware Sharing of the AES
    https://doi.org/10.1145/3548606.3560634

  • Improving Line-Point Zero Knowledge: Two Multiplications for the Price of One
    https://doi.org/10.1145/3548606.3559385

  • Shorter Signatures Based on Tailor-Made Minimalist Symmetric-Key Crypto
    https://doi.org/10.1145/3548606.3559353

  • Leakage and Tamper Resilient Permutation-Based Cryptography
    https://doi.org/10.1145/3548606.3560635

  • Exposing the Rat in the Tunnel: Using Traffic Analysis for Tor-based Malware Detection
    https://doi.org/10.1145/3548606.3560604

  • Watch Out for Race Condition Attacks When Using Android External Storage
    https://doi.org/10.1145/3548606.3560666

  • Perception-Aware Attack: Creating Adversarial Music via Reverse-Engineering Human Perception
    https://doi.org/10.1145/3548606.3559350

  • Towards Automated Safety Vetting of Smart Contracts in Decentralized Applications
    https://doi.org/10.1145/3548606.3559384

  • Poirot: Probabilistically Recommending Protections for the Android Framework
    https://doi.org/10.1145/3548606.3560710

  • TurboPack: Honest Majority MPC with Constant Online Communication
    https://doi.org/10.1145/3548606.3560633

  • Automatic Detection of Speculative Execution Combinations
    https://doi.org/10.1145/3548606.3560555

  • When Frodo Flips: End-to-End Key Recovery on FrodoKEM via Rowhammer
    https://doi.org/10.1145/3548606.3560673

  • NFGen: Automatic Non-linear Function Evaluation Code Generator for General-purpose MPC Platforms
    https://doi.org/10.1145/3548606.3560565

  • Shifted Inverse: A General Mechanism for Monotonic Functions under User Differential Privacy
    https://doi.org/10.1145/3548606.3560567

  • CINI MINIS: Domain Isolation for Fault and Combined Security
    https://doi.org/10.1145/3548606.3560614

  • Adversarial Correctness and Privacy for Probabilistic Data Structures
    https://doi.org/10.1145/3548606.3560621

  • LibAFL: A Framework to Build Modular and Reusable Fuzzers
    https://doi.org/10.1145/3548606.3560602

  • Efficient Zero-Knowledge Proofs on Signed Data with Applications to Verifiable Computation on Data Streams
    https://doi.org/10.1145/3548606.3560630

  • Minotaur: Multi-Resource Blockchain Consensus
    https://doi.org/10.1145/3548606.3559356

  • Squirrel: Efficient Synchronized Multi-Signatures from Lattices
    https://doi.org/10.1145/3548606.3560655

  • Am I Private and If So, how Many?: Communicating Privacy Guarantees of Differential Privacy with Risk Communication Formats
    https://doi.org/10.1145/3548606.3560693

  • Understanding the How and the Why: Exploring Secure Development Practices through a Course Competition
    https://doi.org/10.1145/3548606.3560569

  • "Is your explanation stable?": A Robustness Evaluation Framework for Feature Attribution
    https://doi.org/10.1145/3548606.3559392

  • Secure Auctions in the Presence of Rational Adversaries
    https://doi.org/10.1145/3548606.3560706
  • Dumbo-NG: Fast Asynchronous BFT Consensus with Throughput-Oblivious Latency
    https://doi.org/10.1145/3548606.3559379

  • Succinct Zero Knowledge for Floating Point Computations
    https://doi.org/10.1145/3548606.3560653

  • Practical Settlement Bounds for Proof-of-Work Blockchains
    https://doi.org/10.1145/3548606.3559368

  • Hecate: Lifting and Shifting On-Premises Workloads to an Untrusted Cloud
    https://doi.org/10.1145/3548606.3560592

  • C2C: Fine-grained Configuration-driven System Call Filtering
    https://doi.org/10.1145/3548606.3559366

  • Foundations of Coin Mixing Services
    https://doi.org/10.1145/3548606.3560637

  • ATTRITION: Attacking Static Hardware Trojan Detection Techniques Using Reinforcement Learning
    https://doi.org/10.1145/3548606.3560690

  • Watch Your Back: Identifying Cybercrime Financial Relationships in Bitcoin through Back-and-Forth Exploration
    https://doi.org/10.1145/3548606.3560587

  • DangZero: Efficient Use-After-Free Detection via Direct Page Table Access
    https://doi.org/10.1145/3548606.3560625

  • Reinforced Concrete: A Fast Hash Function for Verifiable Computation
    https://doi.org/10.1145/3548606.3560686

  • Proof-of-Possession for KEM Certificates using Verifiable Generation
    https://doi.org/10.1145/3548606.3560560

  • SPECPATCH: Human-In-The-Loop Adversarial Audio Spectrogram Patch Attack on Speech Recognition
    https://doi.org/10.1145/3548606.3560660

  • Identifying a Training-Set Attack's Target Using Renormalized Influence Estimation
    https://doi.org/10.1145/3548606.3559335

  • Location Heartbleeding: The Rise of Wi-Fi Spoofing Attack Via Geolocation API
    https://doi.org/10.1145/3548606.3560623

  • How to Hide MetaData in MLS-Like Secure Group Messaging: Simple, Modular, and Post-Quantum
    https://doi.org/10.1145/3548606.3560679

  • Behind the Scenes of RPKI
    https://doi.org/10.1145/3548606.3560645

  • On the Privacy Risks of Cell-Based NAS Architectures
    https://doi.org/10.1145/3548606.3560619

  • Kryvos: Publicly Tally-Hiding Verifiable E-Voting
    https://doi.org/10.1145/3548606.3560701

  • Selective MPC: Distributed Computation of Differentially Private Key-Value Statistics
    https://doi.org/10.1145/3548606.3560559

  • SpecDoctor: Differential Fuzz Testing to Find Transient Execution Vulnerabilities
    https://doi.org/10.1145/3548606.3560578

  • Microarchitectural Leakage Templates and Their Application to Cache-Based Side Channels
    https://doi.org/10.1145/3548606.3560613

  • Differentially Private Triangle and 4-Cycle Counting in the Shuffle Model
    https://doi.org/10.1145/3548606.3560659


注:转载时请说明 “本文转自隐私计算研习社公众号”

eepfake Text Detection: Limitations and Opportunities Private, Efficient, and Accurate: Protecting Models Trained by Multi-party Learning with Differential Privacy
END

往期推荐


隐私并集计算 Shuffle-based Private Set Union:Faster and more secure
同态加密开源框架整理
综述分享|神经网络安全推理
信息安全领域顶级会议IEEE S&P 2023论文收录整理
欢迎投稿
邮箱:pet@openmpc.com
参与更多讨论,请添加小编微信加入交流群


您可能也对以下帖子感兴趣

文章有问题?点此查看未经处理的缓存