My paper with Hanlin Zhang, Benjamin L. Edelman, Danilo Francati, Giuseppe Ateniese, and Boaz Barak, on the “Impossibility of Strong Watermarking for Large Language Models” has been accepted at ICML 2024
May 04, 2024
My paper with Maciej Obremski, João Ribeiro, Lawrence Roy, and François-Xavier Standaert, on ” Improved Reductions from Noisy to Bounded and Probing Leakages via Hockey-Stick Divergences” has been accepted at CRYPTO 2024
Apr 04, 2024
I am happy to announce that the next appointment with the Distinguished Lectures series promoted by our department will take place on May 8, 2024 starting at 12:00 in Aula 101. The lecture will guest Prof. Michael Swift from University of Winsconsin-Madison
Watermarking generative models consists of planting a statistical signal (watermark) in a model’s output so that it can be later verified that the output was generated by the given model. A strong watermarking scheme satisfies the property that a computationally bounded attacker cannot erase the watermark without causing significant quality degradation. In this paper, we study the (im)possibility of strong watermarking schemes. We prove that, under well-specified and natural assumptions, strong watermarking is impossible to achieve. This holds even in the private detection algorithm setting, where the watermark insertion and detection algorithms share a secret key, unknown to the attacker. To prove this result, we introduce a generic efficient watermark attack; the attacker is not required to know the private key of the scheme or even which scheme is used. Our attack is based on two assumptions: (1) The attacker has access to a “quality oracle” that can evaluate whether a candidate output is a high-quality response to a prompt, and (2) The attacker has access to a “perturbation oracle” which can modify an output with a nontrivial probability of maintaining quality, and which induces an efficiently mixing random walk on high-quality outputs. We argue that both assumptions can be satisfied in practice by an attacker with weaker computational capabilities than the watermarked model itself, to which the attacker has only black-box access. Furthermore, our assumptions will likely only be easier to satisfy over time as models grow in capabilities and modalities. We demonstrate the feasibility of our attack by instantiating it to attack three existing watermarking schemes for large language models: Kirchenbauer et al. (2023), Kuditipudi et al. (2023), and Zhao et al. (2023). The same attack successfully removes the watermarks planted by all three schemes, with only minor quality degradation.
@inproceedings{DBLP:conf/icml/ZEFVAB24,author={Zhang, Hanlin and Edelman, Benjamin L. and Francati, Danilo and Venturi, Daniele and Ateniese, Giuseppe and Barak, Boaz},title={Watermarks in the Sand: Impossibility of Strong Watermarking for Generative Models},booktitle={41st International Conference on Machine Learning},series={Lecture Notes in Computer Science},volume={235},pages={58851--58880},publisher={Springer},year={2024},dimensions={true},google_scholar_id={VL0QpB8kHFEC},}
EUROCRYPT 23
Multi-key and Multi-input Predicate Encryption from Learning with Errors
We put forward two natural generalizations of predicate encryption (PE), dubbed multi-key and multi-input PE. More in details, our contributions are threefold. - Definitions. We formalize security of multi-key PE and multi-input PE following the standard indistinguishability paradigm, and modeling security both against malicious senders (i.e., corruption of encryption keys) and malicious receivers (i.e., collusions). - Constructions. We construct adaptively secure multi-key and multi-input PE supporting the conjunction of poly-many arbitrary single-input predicates, assuming the sub-exponential hardness of the learning with errors (LWE) problem. - Applications. We show that multi-key and multi-input PE for expressive enough predicates suffices for interesting cryptographic applications, including non-interactive multi-party computation (NI-MPC) and matchmaking encryption (ME). In particular, plugging in our constructions of multi-key and multi-input PE, under the sub-exponential LWE assumption, we obtain the first ME supporting arbitrary policies with unbounded collusions, as well as robust (resp. non-robust) NI-MPC for so-called all-or-nothing functions satisfying a non-trivial notion of reusability and supporting a constant (resp. polynomial) number of parties. Prior to our work, both of these applications required much heavier tools such as indistinguishability obfuscation or compact functional encryption.
@inproceedings{DBLP:conf/eurocrypt/FrancatiFMV23,author={Francati, Danilo and Friolo, Daniele and Malavolta, Giulio and Venturi, Daniele},title={Multi-key and Multi-input Predicate Encryption from Learning with Errors},booktitle={42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques},series={Lecture Notes in Computer Science},volume={14006},pages={573--604},publisher={Springer},year={2023},doi={10.1007/978-3-031-30620-4\_19},dimensions={true},google_scholar_id={5ugPr518TE4C},}
IEEE TIFS
Cryptographic and Financial Fairness
Daniele Friolo , Fabio Massacci , Chan Nam Ngo , and Daniele Venturi
IEEE Transactions on Information Forensics and Security, 2022
A recent trend in multi-party computation is to achieve cryptographic fairness via monetary penalties, i.e. each honest player either obtains the output or receives a compensation in the form of a cryptocurrency. We pioneer another type of fairness, financial fairness, that is closer to the real-world valuation of financial transactions. Intuitively, a penalty protocol is financially fair if the net present cost of participation (the total value of cash inflows less cash outflows, weighted by the relative discount rate) is the same for all honest participants, even when some parties cheat. We formally define the notion, show several impossibility results based on game theory, and analyze the practical effects of (lack of) financial fairness if one was to run the protocols for real on Bitcoin using Bloomberg’s dark pool trading. For example, we show that the ladder protocol (CRYPTO’14), and its variants (CCS’15 and CCS’16), fail to achieve financial fairness both in theory and in practice, while the penalty protocols of Kumaresan and Bentov (CCS’14) and Baum, David and Dowsley (FC’20) are financially fair. This version contains formal definitions, detailed security proofs, demos and experimental data in the appendix.
@article{DBLP:journals/tifs/FrioloMNV22,author={Friolo, Daniele and Massacci, Fabio and Ngo, Chan Nam and Venturi, Daniele},title={Cryptographic and Financial Fairness},journal={{IEEE} Transactions on Information Forensics and Security},volume={17},pages={3391--3406},year={2022},doi={10.1109/TIFS.2022.3198852},dimensions={true},google_scholar_id={Mojj43d5GZwC},}
IEEE TIT
The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free
Gianluca Brian , Antonio Faonio , Maciej Obremski , João Ribeiro , Mark Simkin , Maciej Skórski , and Daniele Venturi
We show that noisy leakage can be simulated in the information-theoretic setting using a single query of bounded leakage, up to a small statistical simulation error and a slight loss in the leakage parameter. The latter holds true in particular for one of the most used noisy-leakage models, where the noisiness is measured using the conditional average min-entropy (Naor and Segev, CRYPTO’09 and SICOMP’12). Our reductions between noisy and bounded leakage are achieved in two steps. First, we put forward a new leakage model (dubbed the dense leakage model) and prove that dense leakage can be simulated in the information-theoretic setting using a single query of bounded leakage, up to small statistical distance. Second, we show that the most common noisy-leakage models fall within the class of dense leakage, with good parameters. We also provide a complete picture of the relationships between different noisy-leakage models, and prove lower bounds showing that our reductions are nearly optimal. Our result finds applications to leakage-resilient cryptography, where we are often able to lift security in the presence of bounded leakage to security in the presence of noisy leakage, both in the information-theoretic and in the computational setting. Additionally, we show how to use lower bounds in communication complexity to prove that bounded-collusion protocols (Kumar, Meka, and Sahai, FOCS’19) for certain functions do not only require long transcripts, but also necessarily need to reveal enough information about the inputs.
@article{DBLP:journals/tit/BrianFORSSV22,author={Brian, Gianluca and Faonio, Antonio and Obremski, Maciej and Ribeiro, Jo{\~{a}}o and Simkin, Mark and Sk{\'{o}}rski, Maciej and Venturi, Daniele},title={The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded
Leakage (Almost) for Free},journal={{IEEE} Transactions on Information Theory},volume={68},number={12},pages={8197--8227},year={2022},doi={10.1109/TIT.2022.3193848},dimensions={true},google_scholar_id={5Ul4iDaHHb8C},}
IACR ToSC
Short Non-Malleable Codes from Related-Key Secure Block Ciphers, Revisited
Gianluca Brian , Antonio Faonio , João Ribeiro , and Daniele Venturi
We construct non-malleable codes in the split-state model with codeword length m + 3λor m + 5λ, where m is the message size and λis the security parameter, depending on how conservative one is. Our scheme is very simple and involves a single call to a block cipher meeting a new security notion which we dub entropic fixed-related-key security, which essentially means that the block cipher behaves like a pseudorandom permutation when queried upon inputs sampled from a distribution with sufficient min-entropy, even under related-key attacks with respect to an arbitrary but fixed key relation. Importantly, indistinguishability only holds with respect to the original secret key (and not with respect to the tampered secret key). In a previous work, Fehr, Karpman, and Mennink (ToSC 2018) used a related assumption (where the block cipher inputs can be chosen by the adversary, and where indistinguishability holds even with respect to the tampered key) to construct a non-malleable code in the split-state model with codeword length m + 2λ. Unfortunately, no block cipher (even an ideal one) satisfies their assumption when the tampering function is allowed to be cipher-dependent. In contrast, we are able to show that entropic fixed-related-key security holds in the ideal cipher model with respect to a large class of cipher-dependent tampering attacks (including those which break the assumption of Fehr, Karpman, and Mennink).
@article{DBLP:journals/tosc/BrianFRV22,author={Brian, Gianluca and Faonio, Antonio and Ribeiro, Jo{\~{a}}o and Venturi, Daniele},title={Short Non-Malleable Codes from Related-Key Secure Block Ciphers, Revisited},journal={{IACR} Transactions on Symmetric Cryptology},volume={2022},number={3},pages={1--19},year={2022},doi={10.46586/TOSC.V2022.I3.1-19},dimensions={true},google_scholar_id={AXPGKjj_ei8C},}