1.

Record Nr.

UNINA9910523891403321

Titolo

Security, privacy, and applied cryptography engineering : 10th international conference, SPACE 2020, Kolkata, India, December 17-21, 2020 : proceedings / / edited by Lejla Batina, Stjepan Picek, and Mainack Mondal

Pubbl/distr/stampa

Cham, Switzerland : , : Springer, , [2022]

©2022

ISBN

3-030-95085-9

Descrizione fisica

1 online resource (265 pages)

Collana

Lecture Notes in Computer Science ; ; v.13162

Disciplina

005.8

Soggetti

Computer security

Data encryption (Computer science)

Lingua di pubblicazione

Inglese

Formato

Materiale a stampa

Livello bibliografico

Monografia

Nota di bibliografia

Includes bibliographical references and index.

Nota di contenuto

Intro -- Preface -- Organization -- Contents -- Symmetric Cryptography -- Computing the Distribution of Differentials over the Non-linear Mapping Chi -- 1 Introduction -- 2 Preliminary -- 2.1 Circular Strings -- 2.2 Differential Probability and Restriction Weight -- 2.3 Chi Mappings -- 3 Number of Differentials in chin with Given Weight -- 3.1 Computing N3(L,H,R) -- 3.2 Computing N5(L,H,R,Y,X) -- 4 Experimental Results -- 4.1 257-Bit State as in Subterranean -- 4.2 384-Bit State as in Xoodoo -- 4.3 400-Bit State as in Keccak-f[400] -- 5 Conclusions -- References -- Light-OCB: Parallel Lightweight Authenticated Cipher with Full Security -- 1 Introduction -- 1.1 Parallel Authenticated Encryption -- 1.2 LOCUS-AEAD -- 1.3 Our Contribution -- 1.4 Applications and Use Cases -- 1.5 Light-OCB in DSCI Light-Weight Competition -- 2 Preliminaries -- 2.1 Notations and Conventions -- 2.2 (Ideal) Tweakable Blockcipher -- 2.3 Authenticated Encryption in the Ideal Cipher Model -- 2.4 Coefficients-H Technique -- 3 Specification -- 3.1 Light-OCB Mode -- 3.2 Features -- 3.3 Recommended Instantiation -- 3.4 Design Rationale -- 3.5 Light-OCB vs LOCUS-AEAD -- 4 Security Analysis of Light-OCB -- 4.1 Privacy Security of Light-OCB -- 4.2 INT-CTXT Security of Light-OCB -- 5 Hardware Implementation -- 5.1 Clock Cycle Analysis -- 5.2 Hardware



Architecture -- 5.3 Implementation Results -- 5.4 Benchmarking -- References -- MILP Based Differential Attack on Round Reduced WARP -- 1 Introduction -- 2 Description of WARP -- 2.1 Encryption Algorithm -- 3 Differential Characteristics Search in WARP -- 3.1 Differential Cryptanalysis -- 3.2 MILP Modeling to Search the Differential Characteristics -- 3.3 Differential Characteristics for 18-Round WARP -- 3.4 Differential Characteristics for 19-Round WARP -- 4 Key Recovery Attack on 21-Round WARP -- 4.1 Data Collection.

4.2 Key Recovery -- 4.3 Complexity -- 5 Conclusion -- Appendices -- A Differential Characteristics (108) of 18-Round WARP with Probability of 2-122 -- References -- Post-Quantum Cryptography and Homomorphic Encryption -- SHELBRS: Location-Based Recommendation Services Using Switchable Homomorphic Encryption -- 1 Introduction -- 2 Related Work -- 3 Preliminaries -- 3.1 Hilbert Curve -- 3.2 Collaborative Filtering (CF) Recommender Based on Co-occurrence Matrix (CM) -- 3.3 Partially Homomorphic Encryption (PHE) -- 3.4 Switchable Homomorphic Encryption (SHE) -- 4 Lyu et al.'s Protocol -- 4.1 System Model -- 4.2 Description of Lyu et al.'s Protocol -- 5 Proposed SHELBRS Protocol -- 5.1 Setup Stage -- 5.2 Initialization Stage -- 5.3 Protocol Operation Stage -- 6 Experimental Results -- 6.1 Security Analysis -- 7 Conclusions and Future Work -- References -- On Threat of Hardware Trojan to Post-Quantum Lattice-Based Schemes: A Key Recovery Attack on SABER and Beyond -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Generic Framework for LWE/LWR-Based PKE -- 2.3 Practical CCAs on IND-CCA Secure KEMs -- 3 PC Oracle-Based CCA on LWE/LWR-Based KEMs -- 3.1 PC Oracle-Based CCA -- 3.2 Parallelized PC Oracle-Based CCA -- 4 HT-Assisted Key Recovery Attack -- 4.1 Adversary Model -- 4.2 Intuition -- 4.3 Applicability of Binary/Parallel Oracle-Based CCA -- 5 HT Design Methodology -- 5.1 Design of HT Trigger Mechanism -- 5.2 Design of HT Payload -- 6 Implementation Details -- 6.1 Implementing HT Trigger -- 6.2 Implementing HT Payload -- 6.3 Improved HT Design -- 6.4 Implementation Results -- 7 On the Applicability of HT Detection Techniques -- 7.1 White Box IP -- 8 Conclusion -- A Chosen Ciphertexts for Key Recovery in Kyber -- References -- Safe-Error Attacks on SIKE and CSIDH -- 1 Introduction -- 2 Background -- 2.1 SIKE -- 2.2 CSIDH -- 2.3 Safe-Error Attacks.

3 Attacks on SIKE -- 3.1 M-Safe Attack on SIKE -- 3.2 C-Safe Attack on SIKE -- 4 Attacks on CSIDH -- 4.1 M Safe-Error Attack on an Implementation Using One Point -- 4.2 M Safe-Error Attacks on an Implementation Using Two Points -- 5 Practical Experiments -- 5.1 Attacks on SIKE -- 5.2 Attacks on CSIDH -- 6 Countermeasures -- 6.1 Securing SIKE -- 6.2 Securing CSIDH -- 7 Conclusion -- References -- Hardware Security and Side-Channel Attacks -- Network Data Remanence Side Channel Attack on SPREAD, H-SPREAD and Reverse AODV -- 1 Introduction -- 2 Background -- 2.1 Working Principle of Secret Sharing (SS) Scheme -- 2.2 Working Principle of MSSS -- 2.3 Network Data Remanence Side-Channel -- 2.4 NDR Attacks on MSSS -- 3 Working Principle of SPREAD and H-SPREAD -- 4 Proposed NDR Side Channel on SPREAD and H-SPREAD -- 5 Working Principle of Path Hopping Based on Reverse AODV for Security (PHR-AODV) -- 6 Proposed NDR Side Channel Attack on PHR-AODV -- 7 Experimental Setup and Results -- 8 Conclusion -- References -- Parasite: Mitigating Physical Side-Channel Attacks Against Neural Networks -- 1 Introduction -- 1.1 Threat Scenario -- 2 Related Works -- 3 Background -- 3.1 Neural Networks -- 3.2 Correlation Electromagnetic Analysis -- 3.3 Side-Channel Attacks on Neural Networks -- 4 Adding Parasitic Layers -- 4.1 Proposal Overview -- 4.2 Proposal Description



-- 4.3 Approximating the Identity Function -- 5 Evaluation -- 5.1 Simulation -- 5.2 Models Considered -- 5.3 Results -- 6 Discussions -- 6.1 Number of Traces to Recover the Weights -- 6.2 Increasing the Entropy of the Added Noise -- 6.3 Approximating the ReLU Activation Function -- 6.4 Improving the CNNs at Hand -- 6.5 Comparing to Common Countermeasures -- 7 Conclusion -- A  Pearson Correlation -- B  Weight Distribution -- References -- Reinforcement Learning-Based Design of Side-Channel Countermeasures.

1 Introduction -- 2 Preliminaries -- 2.1 Deep Learning and Profiling Side-Channel Analysis -- 2.2 Side-Channel Countermeasures -- 2.3 Datasets and Leakage Models -- 2.4 Reinforcement Learning -- 3 Related Works -- 4 the RL-Based Countermeasure Selection Framework -- 4.1 General Setup -- 4.2 Reward Functions -- 5 Experimental Results -- 5.1 ASCAD Fixed Key Dataset -- 5.2 ASCAD Random Keys Dataset -- 6 Conclusions and Future Work -- A Q-Learning Performance for the ASCAD with Random Keys Dataset -- References -- Deep Freezing Attacks on Capacitorspg and Electronic Circuits -- 1 Introduction -- 1.1 Paper Organization -- 2 Background -- 2.1 Temperature Characteristics of Capacitors -- 2.2 Cold Boot and Chill Out Attacks -- 3 Threat Model -- 4 Experimental Setup -- 4.1 Liquid Nitrogen Freezing Approach -- 5 Capacitor Freezing Attacks -- 6 Electronic Filter Freezing Attacks -- 6.1 Attacks on High-Pass Filters -- 6.2 Attacks on Low-Pass Filters -- 6.3 Attacks on Higher-Order Filters -- 6.4 Comparison to Freezing with Cooling Sprays -- 7 Energy Storage Freezing Attacks -- 7.1 Capacitor-Powered MSP430-class MCUs -- 7.2 Setup for Microcrontroller Freezing Attacks -- 7.3 Freezing Attacks on Energy Storage in Electrolytic Capacitors -- 7.4 Freezing Attacks on Energy Storage in Supercapacitors -- 8 Discussion -- 8.1 Alternative Polarized Capacitors -- 8.2 Larger Capacitors -- 8.3 Added Insulation -- 8.4 Temperature Sensitive Packaging -- 8.5 Temperature Sensors -- 9 Conclusion -- References -- AI and Cloud Security -- Encrypted SQL Arithmetic Functions Processing for Secure Cloud Database -- 1 Introduction -- 2 Prior Works -- 3 Preliminaries: Homomorphic Encryption(HE) -- 4 Designing SQL Associated Arithmetic Functions in Encrypted Domain -- 4.1 ABS() Function -- 4.2 CEILING() and FLOOR() Function -- 4.3 SIGN() Function -- 4.4 SQUARE() Function.

4.5 EXP() and LOG() Function -- 4.6 POWER() Function -- 4.7 SQRT() Function -- 4.8 Encrypted SQL Query with Mathematical Function -- 5 Performance Analysis -- 6 Conclusion -- References -- Robustness Against Adversarial Attacks Using Dimensionality -- 1 Introduction -- 1.1 Motivation -- 1.2 Contribution -- 1.3 Organization -- 2 Adversarial Attacks -- 2.1 Formulation -- 2.2 Curse of Dimensionality -- 2.3 Attack and Defences Review -- 3 Defence Design -- 3.1 Parallel Pathways -- 3.2 Detecting Adversarial Samples -- 3.3 Dimensionality -- 4 Implementation -- 4.1 Pipeline -- 4.2 Models -- 4.3 Dimension Reduction -- 5 Experiments -- 5.1 Design -- 5.2 Results -- 5.3 Key Findings -- 6 Concluding Remarks -- References -- SoK - Network Intrusion Detection on FPGA -- 1 Introduction -- 2 Pattern Matching-Based Network Intrusion Detection -- 3 Flow Measurement-Based Network Intrusion Detection -- 4 Machine Learning-Based Network Intrusion Detection -- 4.1 Machine Learning for Network Intrusion Detection -- 4.2 Traditional Machine Learning Algorithms on FPGA -- 4.3 Deep Learning on FPGA -- 4.4 Discussion -- 5 Main Takeaways -- 5.1 Properties of the Compared NIDS Approaches -- 5.2 Limitations and Challenges of State-of-the-Art NIDSs -- 6 Conclusion -- References -- Author Index.