Auction-Based Scheduling: A Modular Framework for Multi-Objective Decision-Making

Abstract
Sequential decision-making tasks often require satisfaction of multiple, partially-contradictory objectives. Existing approaches are monolithic, where a single policy fulfills all objectives. I will present auction-based scheduling, a new modular framework for multi-objective sequential decision-making. In this framework, each objective is fulfilled using a separate and independent policy. The policies are then composed through a novel run-time composition mechanism, where at each step, they need to bid from pre-allocated budgets for the privilege of choosing the next action. The bidding encourages the policies to adjust their bids according to their urgencies to act, and whoever bids the highest gets scheduled first. We study the following decentralized synthesis problem: How to compute bidding-equipped policies whose composition will simultaneously fulfill all objectives? I will present solutions of the decentralized synthesis problem for path planning on finite graphs with two temporal objectives.

Bio
Kaushik Mallik is a postdoctoral researcher at the Institute of Science and Technology Austria (ISTA). His research interests are broadly in formal verification and synthesis of reactive software. He received the 2023 ETAPS Doctoral Dissertation Award, nominations for best paper awards in HSCC and TACAS, and a number of merit-based fellowships during his bachelor’s and master’s studies. He holds B. Tech (2012) in Electrical Engineering from Meghnad Saha Institute of Technology (India), M. Tech (2015) in System and Control from IIT Roorkee (India), and Dr. rer. nat. (PhD, 2022) in Computer Science from RPTU Kaiserslautern (Germany).




Photo provided by speaker

Guiding Function Synthesis with Machine Learning

Abstract
Syntax-Guided Synthesis describes a format for function synthesis problems within a first-order theory. In addition to conventional semantic constraints stated in a first-order theory, SyGuS also allows for the posing of syntactic constraints through the use of a grammar. Most SyGuS solvers can be classified as enumerative solvers that systematically search the space through the space of functions that adhere to the syntactic constraint. However, these strategies suffer from the combinatorial explosion of the solution space.
In this talk I will present machine learning based methods to guide a search through this large search space. In the first part of this talk I will present how we utilize Monte-Carlo tree search with reinforcement learning. This method is inspired by AlphaZero. In the second part, I will present our most recent work on using LLMs to guide the search. We use LLMs to calculate probabilities for the production rules of the grammar and subsequently generate functions according to those probabilities. We evaluate and compare two different prompting methods to obtain the probabilities.

Bio
I recently finished my PhD at the University of Oxford under the supervision of Daniel Kroening and Tom Melham with a thesis titled “Machine Learning for Function Synthesis”. Generally, I am interested in automated reasoning or computer-aided verification of mathematical proofs, software, and hardware (in no particular order). Apart from my PhD I worked at the University of Edinburgh and the University of Innsbruck as a research associate where I also worked on computational logic, theorem proving, and term rewriting. I lived in Innsbruck, Austria most of my life and also obtained my Undergrad and Masters at the University of Innsbruck.




Photo provided by speaker

About time for cache attacks

Abstract
Over the last two decades, cache attacks have emerged as a significant threat to shared computing. At their core, cache attacks exploit minute timing variation to query the state of a cache in the computer. From this cache state, the attacker can infer secret data processed by victim software that uses the shared cache. As these attacks often measure minute variations, at the order of few nanoseconds, multiple proposed defences aim at depriving attackers of high-resolution clocks.
In this talk we show the futility of such attempts. We first show that coarse-grained cache attack can retrieve sensitive information even in the absence of high-resolution timers. We then delve deeper into the nature of cache attacks, demonstrating that they allow arbitrary computation on cache state. Finally, we show how attackers can exploit this observation to implement high-frequency, high-resolution cache attacks without using high-resolution timers.

Bio
Yuval Yarom is a professor at Ruhr University Bochum, where he leads the Chair for Computer Security. He earned his Ph.D. in Computer Science from the University of Adelaide in 2014, and an M.Sc. in Computer Science and a B.Sc. in Mathematics and Computer Science from the Hebrew University of Jerusalem in 1993 and 1990, respectively. In between he has been the Vice President of Research in Memco Software and a co-founder and Chief Technology Officer of Girafa.com.
Yuval’s research explores the security of the interface between the software and the hardware. In particular, he is interested in the discrepancy between the way that programmers think about software execution and the concrete execution in modern processors. He works on identifying micro-architectural vulnerabilities, and on exploitation and mitigation techniques.




Photo © Hilary Brooks

New Techniques for Efficient Isogeny-based Encryption Protocols

Abstract

Isogeny-based cryptography is known for its low bandwidth requirements, which often come at the cost of slower computations. SIDH, one of the most well-known isogeny-based key exchanges, and the only one submitted to the NIST standardisation process, was broken in 2022 in a series of three breakthrough papers. The attack relies on isogenies between abelian varieties (a generalisation of elliptic curves to higher dimensions), and it leads to a complete key recovery within seconds.

In this talk, we discuss two approaches to obtaining secure protocols that could, eventually, replace SIDH. The first approach involves modifying the SIDH protocol to include simple but effective countermeasures against all known attacks. The technique is based on restricting the set of potential isogenies, so that less information about the secret isogeny (in the form of torsion images) need to be revealed.

The second approach is based on the development of a new PKE, which we call FESTA. The attacks on SIDH rely on higher-dimensional isogenies to make some computations, previously believed to be hard, extremely efficient. In FESTA, we use the same techniques constructively: we build a trapdoor function where the inversion operation consists of recovering an SIDH secret key. From the trapdoor, it is then simple to obtain an IND-CCA PKE through standard transformations.

Bio
Andrea Basso is a postdoctoral researcher at the University of Bristol, where he focuses on developing new isogeny-based protocols, with a particular interest in advanced functionalities such as non-interactive key exchanges and oblivious pseudorandom functions. He received his PhD from the University of Birmingham, and he will soon join IBM Research Zurich as a postdoctoral researcher.



Photo © Private

Imitation Learning and Value Alignment Under Mismatch and Constraints

Short bio:
Dr. Sebastian Tschiatschek is assistant professor at the University of Vienna.

He is part of the research group for Data Mining and Machine Learning, leading the work group for Probabilistic and Interactive Machine Learning.

He is also an alumni of TU Graz.

Abstract:

Reinforcement learning has been successfully used for training AI agents when given clearly defined reward signals. However, reinforcement learning can suffer from high sample complexity and is challenging to use in settings in which the reward signal is hard to specify, e.g., for training personal agents that should maximize a human-defined reward function. We investigate imitation learning and reinforcement learning from human feedback which allows us to avoid the specification of a reward function and can drastically reduce sample complexity. Inspired by real-world applications, we particularly study settings in which there is a mismatch between the human providing demonstrations or feedback and the learning AI agent, e.g., in terms of observations, capabilities, or constraints. Our insights emphasize the need for adaptation of the human and the AI agent to achieve the best alignment regarding the human’s goals. Furthermore, we propose practical algorithms to perform this adaptation and sample efficient approaches for learning about rewards and constraints.

Photo: ©University of Vienna

Propagation of Subspaces in Primitives with Monomial Sboxes

Abstract

Motivated by progress in the field of zero-knowledge proofs, so-called Arithmetization-Oriented (AO) symmetric primitives have started to appear in the literature, such as MiMC, Poseidon or Rescue. Due to the design constraints implied by this setting, these algorithms are defined using simple operations over large (possibly prime) fields. In particular, many rely on simple low-degree monomials for their non-linear layers.
In this work, we show that the structure of the material injected in each round (be it subkeys in a block cipher or round constants in a public permutation) could allow a specific pattern, whereby a well-defined affine space is mapped to another by the round function, and then to another, etc. Such chains of one-dimensional subspaces always exist over 2 rounds, and they can be extended to an arbitrary number of rounds provided that the round-constants are well chosen.
As a consequence, for several ciphers like Rescue, or a variant of AES with a monomial Sbox, there exist some round-key sequences for which the cipher has an abnormally high differential uniformity, exceeding the size of the Sbox alphabet.
Well-known security arguments, in particular based on the wide trail strategy, have been reused in the AO setting by many designers.
Unfortunately, our results show their limits. To illustrate this, we present two new primitives (a tweakable block cipher and a permutation-based hash function) that are built using state-of-the-art security arguments, but which are actually deeply flawed.

Bio
Anne Canteaut is a Researcher in the COSMIQ project-team at INRIA, and an Honorary Doctor at the University of Bergen (Norway).

Her main research interest is symmetric cryptography.
(Source & further details on: https://www.rocq.inria.fr/secret/Anne.Canteaut/English/index.html)

Photo copyright: © Inria / Photo C. Morel

Recent Advances in Secure Two-Party Computation

Abstract:
Secure two-party computation allows two parties to securely compute a function on their respective private inputs. It allows to preserve privacy in applications that involve a client and a single server, and in settings where private data is outsourced to two non-colluding servers. In this talk, I will give an overview on recent advances in the area of secure two-party computation. In particular, I will focus on the setting with semi-honest parties, which allows to construct the most efficient protocols. I will summarize three recent research results from the ENCRYPTO group: First, circuit synthesis and secure evaluation of circuits should be considered together to not leak private information when evaluating malformed circuits with popular instantiations of Yao’s garbled circuits protocol (JoC’23). In the area of secret-sharing based protocols, ABY2.0 (USENIX Security’21) allows highly efficient secure evaluation of Boolean circuits with multi-input AND gates and vector products, and FLUTE (IEEE S&P’23) extends these results to multi-input lookup tables. Among many other applications, these protocols substantially improve efficiency of privacy-preserving machine learning.

Short Bio:
Thomas Schneider is full professor for Cryptography and Privacy Engineering in the Department of Computer Science at Technical University of Darmstadt, Germany. Before, he was independent research group leader at TU Darmstadt (2012-2018), did a PhD in IT Security at Ruhr-University Bochum (2008- 2011), and wrote his Master thesis during a research internship at Nokia Bell Labs, NJ, USA (2007). His research focuses on privacy, cryptographic protocols, applied cryptography, and computer security. He heads the Cryptography and Privacy Engineering Group (ENCRYPTO), whose mission is to demonstrate that privacy can be efficiently protected in real-world applications. For this, his group combines applied cryptography and algorithm engineering to develop cryptographic protocols and tools for protecting sensitive data and algorithms. For his research on cryptography and privacy engineering, he was awarded with an ERC Starting Grant 2019 and an ERC Consolidator Grant 2023. See https://encrypto.de/tschneider for more details.

Photo copyright: TU Darmstadt

Graz Security Week 2024

We are happy to announce that Security Week will take place again in September 2024!
This summer school targets graduate students interested in security and correctness aspects of computing devices. 

The registration is now open! Check it out → HERE


Click here to check out Security Week of 2023 (photos, programme, etc.)!

Bachelor@IAIK 2023/24

We present our new open bachelor’s thesis topics and award prizes to excellent students who contributed to scientific publications this past year.

If you’re interested in joining us for your bachelor’s thesis in security, this is the best way to get an impression of our topics as well as how a bachelor’s thesis at IAIK works: You’ll hear about our research areas and current hot topics, our Bachelor@IAIK program where you can work on your thesis together with your fellow students in one of our offices if you like, and maybe you’ll get to know your supervisor while chatting along.

The event will also be the kick-off lecture in Introduction to Scientific Working (ISW) where you will be able to choose your preferred topic!   

We are looking forward to meeting you!

 

Targeted Deanonymization via the Cache Side Channel: Attacks and Defenses

Abstract
Side-channel techniques have been traditionally applied toward the recovery of computer-related secrets, such as cryptographic keys. Recently, however, attackers have turned to target humans, who also share secrets of their own with their computers. Recoverable human secrets include, for example, browsing habits, keystrokes, political or religious beliefs, or sensitive information about the user’s health. In this talk, I will show how a cache side-channel attacker can target humans using a *targeted deanonymization* attack. Targeted deanonymization attacks, which let a malicious website discover whether a website visitor bears a certain public identifier, such as an email address or a Twitter handle, are both practical and dangerous, as they can put journalists, activists, and other vulnerable populations into serious risk.

After describing and demonstrating the attack, I will talk about the unique challenge of defending against an attack which involves users, and show how mitigations against the attack were built into the popular NoScript extension.


Based on joint work with Mojtaba Zaheri and Reza Curtmola presented at USENIX Security ’22. Artifacts available here: https://github.com/leakuidatorplusteam/artifacts

Bio 
Yossi Oren is a Senior Lecturer (Assistant Professor in U.S. terms) in the Department of Software and Information Systems Engineering at Ben Gurion University of the Negev, and a member of BGU’s Cyber Security Research Center. Prior to joining BGU, Yossi was a Post-Doctoral Research Scientist in the Network Security Lab at Columbia University in the City of New York and a member of the security lab at Samsung Research Israel. He holds a Ph.D. in Electrical Engineering from Tel-Aviv University (thesis), and an M.Sc. in Computer Science from the Weizmann Institute of Science (thesis).

His research interests include implementation security (side-channel attacks, micro-architectural attacks, power analysis and other hardware attacks and countermeasures; low-resource cryptographic constructions for lightweight computers) and cryptography in the real world (consumer and voter privacy in the digital era; web application security). He has been recognized by The Register as a Top Boffin.


(Source: https://iss.oy.ne.ro)



Photo copyright: Ben-Gurion University of the Negev.