top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Applied Cryptography and Network Security Workshops [[electronic resource] ] : ACNS 2023 Satellite Workshops, ADSC, AIBlock, AIHWS, AIoTS, CIMSS, Cloud S&P, SCI, SecMT, SiMLA, Kyoto, Japan, June 19–22, 2023, Proceedings / / edited by Jianying Zhou, Lejla Batina, Zengpeng Li, Jingqiang Lin, Eleonora Losiouk, Suryadipta Majumdar, Daisuke Mashima, Weizhi Meng, Stjepan Picek, Mohammad Ashiqur Rahman, Jun Shao, Masaki Shimaoka, Ezekiel Soremekun, Chunhua Su, Je Sen Teh, Aleksei Udovenko, Cong Wang, Leo Zhang, Yury Zhauniarovich
Applied Cryptography and Network Security Workshops [[electronic resource] ] : ACNS 2023 Satellite Workshops, ADSC, AIBlock, AIHWS, AIoTS, CIMSS, Cloud S&P, SCI, SecMT, SiMLA, Kyoto, Japan, June 19–22, 2023, Proceedings / / edited by Jianying Zhou, Lejla Batina, Zengpeng Li, Jingqiang Lin, Eleonora Losiouk, Suryadipta Majumdar, Daisuke Mashima, Weizhi Meng, Stjepan Picek, Mohammad Ashiqur Rahman, Jun Shao, Masaki Shimaoka, Ezekiel Soremekun, Chunhua Su, Je Sen Teh, Aleksei Udovenko, Cong Wang, Leo Zhang, Yury Zhauniarovich
Autore Zhou Jianying
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (733 pages)
Disciplina 005.8
Altri autori (Persone) BatinaLejla
LiZengpeng
LinJingqiang
LosioukEleonora
MajumdarSuryadipta
MashimaDaisuke
MengWeizhi
PicekStjepan
RahmanMohammad Ashiqur
Collana Lecture Notes in Computer Science
Soggetto topico Data protection
Computer engineering
Computer networks
Computers
Cryptography
Data encryption (Computer science)
Computer networks - Security measures
Data and Information Security
Computer Engineering and Networks
Computing Milieux
Cryptology
Mobile and Network Security
ISBN 3-031-41181-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto ADSC – Automated Methods and Data-driven Techniques in Symmetric-key Cryptanalysis -- Automatic Search Model for Related-Tweakey Impossible Differential Cryptanalysis -- Comprehensive Preimage Security Evaluations on Rijndael-based Hashing -- Conditional Cube Key Recovery Attack on Round-Reduced Xoodyak -- AIBlock – Application Intelligence and Blockchain Security Smart Contract-based E-Voting System Using Homomorphic Encryption and Zero-knowledge Proof -- Preventing Content Cloning in NFT Collections -- NFT Trades in Bitcoin with Off-chain Receipts -- AIHWS – Artificial Intelligence in Hardware Security A Comparison of Multi-task learning and Single-task learning Approaches -- Hide and Seek: Using Occlusion Techniques for Side-Channel Leakage Attribution in CNNs -- Secret Key Recovery Attack on Masked and Shuffed Implementations of CRYSTALS-Kyber and Saber -- SoK: Assisted Fault Simulation Existing Challenges and Opportunities Offered by AI -- Using Model Optimization as Countermeasure against Model Recovery Attacks -- AIoTS – Artificial Intelligence and Industrial IoT Security -- Blockchain-enabled Data Sharing in Connected Autonomous Vehicles for Heterogeneous Networks -- A Security Policy Engine for Building Energy Management Systems -- EARIC: Exploiting ADC Registers in IoT and Control Systems -- CIMSS – Critical Infrastructure and Manufacturing System Security Round-Effcient Security Authentication Protocol for 5G Network -- A Framework for TLS Implementation Vulnerability Testing in 5G -- Safety Watermark: A Defense Tool for Real-Time Digital Forensic Incident Response in Industrial Control Systems -- Leveraging Semantic Relationships to Prioritise Indicators of Compromise in Additive Manufacturing Systems -- WiP: Towards Zero Trust Authentication in Critical Industrial Infrastructures with PRISM -- Cloud S&P – Cloud Security and Privacy slytHErin: An Agile Framework for Encrypted Deep Neural Network Inference -- Trust Management Framework for Containerized Workloads – Applications to 5G Networks -- SCI – Secure Cryptographic Implementation -- cPSIR: Circuit-based Private Stateful Information Retrieval for Private Media Consumption -- A Deep-Learning Approach for Predicting Round Obfuscation in White-Box Block Ciphers -- Effcient Arithmetic for Polynomial Multiplication in Post-Quantum Lattice-based Cryptosystem on RISC-V Platform -- Generic Constructions of Server-Aided Revocable ABE with Verifiable Transformation -- Hybrid Post-Quantum Signatures in Hardware Security Keys -- Multi-Armed SPHINCS+ -- SpanL: Creating Algorithms for Automatic API Misuse Detection with Program Analysis Compositions -- ZKBdf: A ZKBoo-based Quantum-Secure Verifiable Delay Function with Prover-secret -- SecMT – Security in Mobile Technologies -- If you’re scanning this, it’s too late! A QR Code-based Fuzzing Methodology to Identify Input Vulnerabilities In Mobile Apps -- Enabling Lightweight Privilege Separation in Applications with MicroGuards -- SiMLA – Security in Machine Learning and its Applications -- Eliminating Adversarial Perturbations Using Image-to-Image Translation Method -- Federated Learning Approach for Distributed Ransomware Analysis -- Forensic Identification of Android Trojans Using Stacked Ensemble of Deep Neural Networks -- POSTERS -- Ransomware detection mechanism – Project status at the beginning of 2023 -- AuthZit: Multi-Modal Authentication with Visual-Spatial and Text Secrets -- Integration of End-to-End Security and Lightweight-SSL for Enhancing Security and Effciency of MQTT -- Stopping Run-time Countermeasures in Cryptographic Primitives -- Swarm-based IoT Network Penetration Testing by IoT Devices -- Advancing Federated Edge Computing with Continual Learning for Secure and Effcient Performance -- A Fine-Grained Metric for Evaluating the Performance of Adversarial Attacks and Defenses -- Integrating Quantum Key Distribution into Hybrid Quantum-Classical Networks -- Adaptive Moving Target Defense: Enhancing Dynamic Perturbation through Voltage Sensitivity Analysis in Power Systems -- PriAuct: Privacy Preserving Auction Mechanism -- Using Verifiable Credentials for Authentication of UAVs in Logistics -- A card-based protocol that lets you know how close two parties are in their opinions (agree/disagree) by using a four-point Likert scale -- Collaborative Authority-Based Searchable Encryption Using Access Control Encryption.
Record Nr. UNISA-996558471203316
Zhou Jianying  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Applied Cryptography and Network Security Workshops : ACNS 2023 Satellite Workshops, ADSC, AIBlock, AIHWS, AIoTS, CIMSS, Cloud S&P, SCI, SecMT, SiMLA, Kyoto, Japan, June 19–22, 2023, Proceedings / / edited by Jianying Zhou, Lejla Batina, Zengpeng Li, Jingqiang Lin, Eleonora Losiouk, Suryadipta Majumdar, Daisuke Mashima, Weizhi Meng, Stjepan Picek, Mohammad Ashiqur Rahman, Jun Shao, Masaki Shimaoka, Ezekiel Soremekun, Chunhua Su, Je Sen Teh, Aleksei Udovenko, Cong Wang, Leo Zhang, Yury Zhauniarovich
Applied Cryptography and Network Security Workshops : ACNS 2023 Satellite Workshops, ADSC, AIBlock, AIHWS, AIoTS, CIMSS, Cloud S&P, SCI, SecMT, SiMLA, Kyoto, Japan, June 19–22, 2023, Proceedings / / edited by Jianying Zhou, Lejla Batina, Zengpeng Li, Jingqiang Lin, Eleonora Losiouk, Suryadipta Majumdar, Daisuke Mashima, Weizhi Meng, Stjepan Picek, Mohammad Ashiqur Rahman, Jun Shao, Masaki Shimaoka, Ezekiel Soremekun, Chunhua Su, Je Sen Teh, Aleksei Udovenko, Cong Wang, Leo Zhang, Yury Zhauniarovich
Autore Zhou Jianying
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (733 pages)
Disciplina 005.8
Altri autori (Persone) BatinaLejla
LiZengpeng
LinJingqiang
LosioukEleonora
MajumdarSuryadipta
MashimaDaisuke
MengWeizhi
PicekStjepan
RahmanMohammad Ashiqur
Collana Lecture Notes in Computer Science
Soggetto topico Data protection
Computer engineering
Computer networks
Computers
Cryptography
Data encryption (Computer science)
Computer networks - Security measures
Data and Information Security
Computer Engineering and Networks
Computing Milieux
Cryptology
Mobile and Network Security
ISBN 3-031-41181-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto ADSC – Automated Methods and Data-driven Techniques in Symmetric-key Cryptanalysis -- Automatic Search Model for Related-Tweakey Impossible Differential Cryptanalysis -- Comprehensive Preimage Security Evaluations on Rijndael-based Hashing -- Conditional Cube Key Recovery Attack on Round-Reduced Xoodyak -- AIBlock – Application Intelligence and Blockchain Security Smart Contract-based E-Voting System Using Homomorphic Encryption and Zero-knowledge Proof -- Preventing Content Cloning in NFT Collections -- NFT Trades in Bitcoin with Off-chain Receipts -- AIHWS – Artificial Intelligence in Hardware Security A Comparison of Multi-task learning and Single-task learning Approaches -- Hide and Seek: Using Occlusion Techniques for Side-Channel Leakage Attribution in CNNs -- Secret Key Recovery Attack on Masked and Shuffed Implementations of CRYSTALS-Kyber and Saber -- SoK: Assisted Fault Simulation Existing Challenges and Opportunities Offered by AI -- Using Model Optimization as Countermeasure against Model Recovery Attacks -- AIoTS – Artificial Intelligence and Industrial IoT Security -- Blockchain-enabled Data Sharing in Connected Autonomous Vehicles for Heterogeneous Networks -- A Security Policy Engine for Building Energy Management Systems -- EARIC: Exploiting ADC Registers in IoT and Control Systems -- CIMSS – Critical Infrastructure and Manufacturing System Security Round-Effcient Security Authentication Protocol for 5G Network -- A Framework for TLS Implementation Vulnerability Testing in 5G -- Safety Watermark: A Defense Tool for Real-Time Digital Forensic Incident Response in Industrial Control Systems -- Leveraging Semantic Relationships to Prioritise Indicators of Compromise in Additive Manufacturing Systems -- WiP: Towards Zero Trust Authentication in Critical Industrial Infrastructures with PRISM -- Cloud S&P – Cloud Security and Privacy slytHErin: An Agile Framework for Encrypted Deep Neural Network Inference -- Trust Management Framework for Containerized Workloads – Applications to 5G Networks -- SCI – Secure Cryptographic Implementation -- cPSIR: Circuit-based Private Stateful Information Retrieval for Private Media Consumption -- A Deep-Learning Approach for Predicting Round Obfuscation in White-Box Block Ciphers -- Effcient Arithmetic for Polynomial Multiplication in Post-Quantum Lattice-based Cryptosystem on RISC-V Platform -- Generic Constructions of Server-Aided Revocable ABE with Verifiable Transformation -- Hybrid Post-Quantum Signatures in Hardware Security Keys -- Multi-Armed SPHINCS+ -- SpanL: Creating Algorithms for Automatic API Misuse Detection with Program Analysis Compositions -- ZKBdf: A ZKBoo-based Quantum-Secure Verifiable Delay Function with Prover-secret -- SecMT – Security in Mobile Technologies -- If you’re scanning this, it’s too late! A QR Code-based Fuzzing Methodology to Identify Input Vulnerabilities In Mobile Apps -- Enabling Lightweight Privilege Separation in Applications with MicroGuards -- SiMLA – Security in Machine Learning and its Applications -- Eliminating Adversarial Perturbations Using Image-to-Image Translation Method -- Federated Learning Approach for Distributed Ransomware Analysis -- Forensic Identification of Android Trojans Using Stacked Ensemble of Deep Neural Networks -- POSTERS -- Ransomware detection mechanism – Project status at the beginning of 2023 -- AuthZit: Multi-Modal Authentication with Visual-Spatial and Text Secrets -- Integration of End-to-End Security and Lightweight-SSL for Enhancing Security and Effciency of MQTT -- Stopping Run-time Countermeasures in Cryptographic Primitives -- Swarm-based IoT Network Penetration Testing by IoT Devices -- Advancing Federated Edge Computing with Continual Learning for Secure and Effcient Performance -- A Fine-Grained Metric for Evaluating the Performance of Adversarial Attacks and Defenses -- Integrating Quantum Key Distribution into Hybrid Quantum-Classical Networks -- Adaptive Moving Target Defense: Enhancing Dynamic Perturbation through Voltage Sensitivity Analysis in Power Systems -- PriAuct: Privacy Preserving Auction Mechanism -- Using Verifiable Credentials for Authentication of UAVs in Logistics -- A card-based protocol that lets you know how close two parties are in their opinions (agree/disagree) by using a four-point Likert scale -- Collaborative Authority-Based Searchable Encryption Using Access Control Encryption.
Record Nr. UNINA-9910746963303321
Zhou Jianying  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (364 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56232-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part I -- Contents - Part II -- Symmetric-Key Cryptography, Hash Functions, Authenticated Encryption Modes -- Multimixer-156: Universal Keyed Hashing Based on Integer Multiplication and Cyclic Shift -- 1 Introduction -- 2 Preliminaries and Notations -- 2.1 and -universality -- 2.2 Key-then-Hash Functions -- 2.3 Parallel Universal Hashing -- 2.4 Notations -- 2.5 Differential Properties of Integer Multiplication -- 3 Multimixer-156 -- 3.1 Motivation and Design Rationale -- 3.2 Analysis of Bitwise Cyclic Shift -- 3.3 Feistel-with-Rotation and the Rotate-then-Multiply Functions -- 3.4 Specifications of F-156 -- 3.5 Maximum Image Probability of F-156 -- 3.6 Maximum Differential Probability of F-156 -- 4 Implementation and Benchmarking Results -- References -- On the Security of Triplex- and Multiplex-Type Constructions with Smaller Tweaks -- 1 Introduction -- 1.1 Leakage-Resilient Authenticated Encryption -- 1.2 Security Models for Leakage-Resilient Authenticated Encryption -- 1.3 Revisiting Triplex and Multiplex -- 1.4 Our Contribution -- 2 Preliminaries -- 2.1 Security Notions -- 2.2 Tweakable Block Cipher -- 2.3 Nonce-Based Single-Pass Authenticated Encryption -- 2.4 (Multi-user) Ciphertext Integrity Under Misuse Leakage -- 2.5 (Multi-user) Chosen-Ciphertext Indistinguishability Under Nonce Misuse and Leakage -- 3 Forgery Complexity on Triplex- and Multiplex-Type Constructions -- 3.1 Forging Attack on Triplex with Smaller Tweak -- 3.2 Forgery Attacks on Multiplex with < -- dn-bit TBCs -- 4 The Tweplex Authenticated Cipher -- 5 Authentication Security of Tweplex -- 5.1 Query Types and Responses -- 5.2 Defining Bad Events and Bounding Their Probabilities.
6 Confidentiality Analysis of Tweplex -- 6.1 Query Types and Responses -- 6.2 Confidentiality Under Nonce Misuse and Bounded Leakage -- 6.3 Proof Idea of muCCAmL1 Security -- 7 Conclusion -- References -- From Substitution Box to Threshold -- 1 Introduction -- 2 Background -- 2.1 Side Channel Attack and Countermeasure -- 3 Threshold Without Decomposition (Combinational SBox) -- 3.1 Need for a Well-Developed Algorithm -- 3.2 Our Approach -- 3.3 Results -- 4 Threshold with Decomposition (Sequential SBox) -- 5 Further Optimisation Based on Affine Equivalence -- 5.1 Motivation and Basic Observation -- 5.2 Improving Efficiency with Affine Equivalent SBox -- 5.3 Results -- 6 Conclusion -- References -- Tight Security Bound of 2k-LightMAC_Plus -- 1 Introduction -- 1.1 Beyond Birthday Bound Secure Variants of LightMAC -- 1.2 Our Contribution -- 2 Preliminaries -- 2.1 Psuedorandom Function and Pseudorandom Permutation -- 2.2 Mirror Theory -- 3 Proof of Theorem 1 -- 3.1 Description of the Ideal World -- 3.2 Definition and Probability of Bad Transcripts -- 3.3 Analysis of Good Transcript -- 4 Matching Attack on 2k-LightMAC_Plus -- 4.1 Attack Idea -- 4.2 Attack Complexity -- 5 Conclusion -- References -- Designing Full-Rate Sponge Based AEAD Modes -- 1 Introduction -- 1.1 Existing Security Bounds for Sponge-Type AEAD Schemes -- 1.2 Our Contributions -- 1.3 Significance of the Result -- 2 Preliminaries -- 2.1 Authenticated Encryption: Definition and Security Model -- 2.2 Coefficients H Technique -- 2.3 Multi-chain Graph -- 3 Full-Rate-Transform-then-Permute AEAD -- 3.1 Revisiting Transform-then-Permute Paradigm -- 3.2 Full-Rate-Transform-then-Permute AEAD with Extra-State -- 3.3 Rationale of the Assumptions on the Feedback Function -- 4 Security of frTtP AEAD with Extra State -- 4.1 Security of Modified ORANGE-Zest.
4.2 (In)security of Full Rate Sponge-Duplex and Oribatida -- 4.3 frTtP with Combined and Beetle Feedback -- 5 Proof of Theorem 2 -- 5.1 Description of the Ideal World -- 5.2 Defining and Bounding Bad Transcripts in Ideal World -- 5.3 Good Transcript Analysis and Completion of the Proof -- 5.4 Conclusion and Future Direction -- References -- Towards Minimizing Tweakable Blockcipher-Based Generalized Feistel Networks -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Blockciphers and Tweakable Blockciphers -- 2.3 Security Definition and H-Coefficient Technique -- 3 Definition of Extended TBC-Based Type-2 GFN -- 4 Birthday SPRP Security at 4 Rounds -- 4.1 Definition of the Oracles -- 4.2 Bad Transcripts and Bad Probability -- 4.3 Analysis of Good Transcripts -- 5 Conclusion -- A Candidate Good Diffusion Layers for Definition 1 -- References -- The Patching Landscape of Elisabeth-4 and the Mixed Filter Permutator Paradigm -- 1 Introduction -- 2 Preliminaries -- 2.1 Boolean Functions and Cryptography -- 2.2 Group Filter Permutator Paradigm -- 2.3 GFP and Security Analysis -- 3 Linearization Attack from ch7ElisabethAttack -- 4 Elisabeth-b -- 5 Gabriel -- 6 Margrethe and Mixed Filter Permutators -- 6.1 Mixed Filter Permutator Paradigm -- 6.2 Margrethe -- 6.3 Security Analysis -- 7 Conclusion and Open Question -- References -- Elliptic Curves, Zero-Knowledge Proof, Signatures -- Generating Supersingular Elliptic Curves over Fp with Unknown Endomorphism Ring -- 1 Introduction -- 2 Definitions and Assumptions -- 3 Existing Solutions -- 3.1 Signature Schemes -- 3.2 Multiparty Key Generation -- 4 A New Zero-Knowledge Proof -- 4.1 Avoiding the Random Oracle Model -- 5 Secure Curve Generation -- 5.1 Generating Secure Curves Without a Random Oracle -- 6 Curve Randomizer -- 7 Conclusion -- References.
Kummer and Hessian Meet in the Field of Characteristic 2 -- 1 Introduction -- 1.1 Our Contribution -- 2 Background -- 2.1 Weierstrass Curve -- 2.2 Binary Kummer Line -- 2.3 Binary Generalized Hessian Curve -- 3 Retrieving the R and S-Coordinates of nP -- 3.1 Retrieve R and S Coordinates -- 4 Moving Between Weierstrass Curve and Generalized Hessian Curve -- 4.1 Moving Between Weierstrass Curve and Triangular Form -- 4.2 Moving Between BEwT(a3) to H(,) -- 4.3 Moving Between BEw(b) and H(,) via Isomorphism -- 4.4 Moving Between BEw(b) and H(,) via Isogeny -- 4.5 Optimized Arithmetic on H(,1) -- 5 Concrete Proposal of Curves -- 6 Conclusion -- References -- Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle Model -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Overview of Techniques -- 2 Preliminaries -- 2.1 Bilinear Pairing -- 2.2 Computational Assumptions -- 2.3 Synchronized Aggregate Signature Definition -- 3 Synchronized Aggregation Under Standard Assumption -- 3.1 SynAS Construction -- 3.2 Security of SynAS Scheme -- 4 Comparison -- References -- Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits Based on Isogenies -- 1 Introduction -- 2 Preliminaries -- 2.1 Commitment Scheme -- 2.2 Group Actions -- 2.3 Sigma Protocols -- 2.4 Proof Systems -- 3 Malleable Commitments -- 3.1 A Generic Notion of Malleability -- 4 Malleable Commitments from Group Actions -- 4.1 Commitment Products -- 5 Proof Systems for an Admissible Group-Action Based Commitment -- 5.1 Proof System for Small Message Space -- 5.2 Proof System for Message Spaces with a Subgroup Structure -- 5.3 NIZK via the Fiat-Shamir Transform -- 6 Proof Systems for NP Statements -- 6.1 Arithmetic Circuits over a Small Ring -- 6.2 Proof System for Rank-1 Constraint System over a Small Ring -- 6.3 Zero-Knowledge Proofs for Branching Programs.
6.4 Discussion and Further Work -- 7 Conclusion -- References -- Attacks -- A CP-Based Automatic Tool for Instantiating Truncated Differential Characteristics -- 1 Introduction -- 2 Tagada -- 2.1 Differential Cryptanalysis -- 2.2 How Tagada Works -- 2.3 First Step Results -- 3 Model Generation for the Second Step -- 3.1 Modelling DDT with Table Constraints -- 3.2 Modelling Other Operators -- 4 Connect the Two Steps -- 5 Second Step Optimizations -- 5.1 Heuristics -- 5.2 Competitive Parallel Solving -- 6 Results -- 7 Conclusion -- 7.1 Next Optimization: DAG Simplification -- 7.2 Future Work -- References -- Falling into Bytes and Pieces - Cryptanalysis of an Apple Patent Application -- 1 Introduction -- 2 Description of ABC -- 2.1 The Round Function of ABC -- 2.2 The Key Schedule -- 3 Cryptanalysis of ABC -- 3.1 Exploiting Lack of Diffusion -- 3.2 Generic Attacks -- 3.3 A Closer Look at S and BS -- 3.4 Differential Cryptanalysis of B2 and B4 -- 4 Key Recovery -- 4.1 Dependencies in the ABC Key Schedule -- 4.2 Recovering the Master Key from kB2 and kB4 -- 5 Conclusion -- References -- Grover on Chosen IV Related Key Attack Against GRAIN-128a -- 1 Introduction -- 2 Preliminaries -- 2.1 Design of GRAIN-128a -- 2.2 Chosen IV Attacks and Chosen IV Related Key Attack -- 2.3 Grover's Search Algorithm -- 3 Classical Chosen IV Related Key Attack on Grain-128a -- 4 Quantum Chosen IV Related Key Attack on Grain-128a Using Grover's Algorithm -- 5 Simulation of the Attack in IBMQ Interface -- 5.1 Structure of Toy-Grain -- 5.2 Experimental Result -- 6 Resource Estimation for Hardware Implementation -- 6.1 Cost of the Attack Under NIST MAXDEPTH Limit -- 7 Conclusion -- References -- Concrete Time/Memory Trade-Offs in Generalised Stern's ISD Algorithm -- 1 Introduction -- 1.1 Previous and Related Works -- 2 Preliminaries -- 2.1 ISD Algorithms from Prange to Stern.
3 A Generalisation of Stern's ISD Algorithm.
Record Nr. UNISA-996589543803316
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (277 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56235-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part II -- Contents - Part I -- Secure Computation, Algorithm Hardness, Privacy -- Threshold-Optimal MPC with Friends and Foes -- 1 Introduction -- 1.1 Prior Work -- 1.2 Related Work -- 1.3 Our Contributions -- 1.4 Organization -- 1.5 Notation -- 2 Definitions -- 2.1 FaF Security -- 3 Relation of FaF to Other Notions -- 4 Building Block: Decentralized Threshold FHE -- 5 Three-Round MPC with Weak FaF and Guaranteed Output Delivery -- 6 Optimal-Threshold MPC with Strong FaF and Guaranteed Output Delivery -- 6.1 Adaptive BGW Against Mixed (Fail-Stop/Passive) Adversaries -- 6.2 Adaptive BGW Against Mixed (Active/Passive) Adversaries -- References -- Network-Agnostic Perfectly Secure Message Transmission Revisited -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 Definitions -- 2.2 Existing Building Blocks -- 3 Synchronous SMT with Asynchronous Detection -- 4 Asynchronous SMT -- 5 Conclusion and Open Problems -- References -- Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions -- 1 Introduction -- 1.1 Background -- 1.2 Our Contribution -- 1.3 Technical Overview -- 2 PSM Protocols and Simplicial Complexes -- 2.1 PSM Protocols -- 2.2 Simplicial Complexes -- 2.3 Simplicial Complexes for PSM Protocols -- 3 Embedding Methods for Proving Lower Bounds -- 3.1 Injectivity of the Morphisms Defined by Randomness -- 3.2 Embedding Lemmas -- 4 Communication Complexity for Concrete Functions -- 4.1 Multiplication in Groups -- 4.2 AND Function -- 4.3 Equality Function -- 4.4 Majority Function -- 4.5 Comparison Function -- 4.6 Multiplication over Finite Rings -- References.
Distributed Protocols for Oblivious Transfer and Polynomial Evaluation -- 1 Introduction -- 2 Preliminaries -- 3 Distributed Scalar Product -- 4 Distributed Oblivious Transfer -- 4.1 k-out-of-N Oblivious Transfer -- 4.2 Priced Oblivious Transfer -- 4.3 Generalized Oblivious Transfer -- 5 Oblivious Polynomial Evaluation -- 6 Experiments -- 7 Related Work -- 8 Conclusion -- References -- Obfuscating Evasive Decision Trees -- 1 Introduction -- 1.1 Privacy-Preserving Classification Using Decision Trees -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Obfuscation Definitions -- 4 Decision Trees -- 5 Obfuscating Evasive Decision Trees -- 5.1 Setup -- 5.2 Encoding Intervals -- 5.3 Obfuscator O -- 5.4 Correctness and Efficiency -- 6 Proof of VBB Security -- 7 Conclusion -- References -- Privacy-Preserving Plagiarism Checking -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 ASTRA 3-Party Secret Sharing -- 2.2 Security Definition of MPC Protocols -- 2.3 Various Subprotocols Used in Our Protocol -- 3 Computing Cosine Similarity Securely -- 4 Secure Shuffle Protocol -- 4.1 Protocol Helper -- 4.2 The Shuffle Protocol -- 5 Implementation and Experiments -- 5.1 Setting -- 5.2 Experimental Results and Analysis -- 6 Conclusion and Open Problems -- References -- PURED: A Unified Framework for Resource-Hard Functions -- 1 Introduction -- 2 General Resource-Hardness Framework -- 2.1 Resources -- 2.2 Resource-Hardness Game -- 2.3 Bounded Adversaries -- 3 Problem Class Reductions -- 3.1 Leveraging Trapdoored Solving Hard into Verifying Hard -- 3.2 Leveraging Solving Hard to Verification Hard -- 3.3 Leveraging Trapdoored Solving Hard and Trapdoored Verification to Easy Verification -- 3.4 Leveraging Any Problem Class to Easy Verification -- 4 HSig-BigLUT: Code, Systematic Trapdoored-Hard Solving, Easy Verification Problem Class.
4.1 Primer on Homomorphic Signature and the BFKW Scheme -- 4.2 HSig-BigLUT Construction -- 5 Trapdoor Proof of CMC: Mem, Trapdoored Solving, Easy Verification Problem Class -- 5.1 A Primer on Diodon ch7DBLP:confspsasiacryptspsBiryukovP17 -- 5.2 A Primer on VDFs -- 5.3 Trapdoor Proof of CMC: The General Idea -- 5.4 Trapdoored Proof of CMC Protocol -- 6 SeqTime Challenge: SeqTime Systematic Hard Solving and Trapdoored Hard Verifying Problem Class -- 6.1 A Primer on Proofs of Sequential Work -- 6.2 Our Construction -- 7 Conclusion and Future Work -- A Related Constructions -- A.1 Wesolowski's VDF ch7Wesolowski20 -- A.2 BFKW Scheme ch7pkcsps2009sps18709 -- A.3 Proofs of Successive Work ch710.1007sps978sps3sps319sps78375sps815 -- References -- Post-quantum Cryptography -- Implementing Lattice-Based PQC on Resource-Constrained Processors: -- 1 Introduction -- 1.1 Contributions -- 1.2 Organization -- 2 Background -- 2.1 Cortex-M0/M0+ -- 2.2 Kyber -- 2.3 SABER -- 2.4 Number Theoretic Transform -- 2.5 NTT Multiplication for NTT-Unfriendly Rings -- 2.6 Multi-moduli NTT -- 3 Modular Reductions -- 3.1 Montgomery Reduction -- 3.2 Barrett Reduction -- 3.3 k-Reduction -- 3.4 Comparison of Reductions -- 3.5 Hybrid Approach for Reductions on Cortex-M0/M0+ -- 4 Implementations on Cortex-M0/M0+ -- 4.1 NTT over R3329 -- 4.2 NTT over R12289 -- 4.3 Other Implementation Details -- 5 Results -- 5.1 Polynomial Multiplication -- 5.2 Kyber Implementation -- 5.3 Saber Implementation -- 6 Conclusions and Future Works -- A NTT on Cortex-M0/M0+ -- A.1 NTT on Cortex-M0/M0+ over R3329 -- A.2 NTT on Cortex-M0/M0+ over R12289 -- References -- Algorithmic Views of Vectorized Polynomial Multipliers - NTRU -- 1 Introduction -- 1.1 Contributions -- 1.2 Code -- 1.3 Structure of This Paper -- 2 Preliminaries -- 2.1 Polynomials in NTRU -- 2.2 Cortex-A72 -- 3 Polynomial Multiplications.
3.1 The Chinese Remainder Theorem for Polynomial Rings -- 3.2 Toom-Cook (TC) and Karatsuba -- 3.3 Enlarging Coefficient Rings -- 4 Toeplitz Matrix-Vector Product -- 4.1 Module and Associative Algebra -- 4.2 Matrix-Vector Products -- 4.3 Toeplitz Matrices -- 4.4 Small-Dimensional Cases -- 4.5 Large-Dimensional Toeplitz Transformation -- 5 Implementations -- 5.1 Toom-Cook -- 5.2 Toeplitz-TC -- 6 Results -- 6.1 Benchmark Environment -- 6.2 Performance of Vectorized Polynomial Multiplications -- 6.3 Performance of Schemes -- A Proof for the Toeplitz Transformation -- B Examples of Toeplitz Transformations -- References -- VDOO: A Short, Fast, Post-quantum Multivariate Digital Signature Scheme -- 1 Introduction -- 1.1 Our Contribution and Motivation -- 2 Prior Results -- 2.1 Generic Multivariate Signature Schemes -- 2.2 Unbalanced Oil-Vinegar (UOV) -- 2.3 Rainbow -- 2.4 Beullens Subspace Description -- 2.5 Concurrent Proposals -- 2.6 Hardness of Multivariate Cryptography -- 3 Our Proposal: VDOO Signature Scheme -- 3.1 VDOOSetUp: Generate Parameters -- 3.2 VDOO Central Polynomial Map and Inversion -- 3.3 VDOOKeyGen: VDOO Key Generation -- 3.4 VDOOSign: VDOO Signature Generation -- 3.5 VDOOVerif: VDOO Verification -- 3.6 Key Size Computation -- 3.7 Subspace Description of VDOO Central Polynomial -- 4 Security Analysis of VDOO -- 4.1 Direct Attack on VDOO -- 4.2 Simple Attack on VDOO -- 4.3 Rectangular Min-Rank Attack on VDOO -- 4.4 Kipnis-Shamir Attack on VDOO -- 4.5 Intersection Attack on VDOO -- 4.6 Quantum Attacks -- 4.7 Provable Security: EUF-CMA Security -- 5 Parameters and Performance -- 5.1 Parameter Selection -- 5.2 Comparison with Other Post-quantum Schemes -- 6 Conclusion -- References -- Secure Boot in Post-Quantum Era -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Organization of the Paper -- 2 Related Work -- 3 Post-quantum Signature Schemes.
3.1 CRYSTALS-Dilithium -- 3.2 FALCON -- 3.3 SPHINCS+ -- 3.4 Comparison of Post-Quantum Signature Schemes -- 4 Secure Boot -- 5 Performance Results -- 5.1 Secure Boot with Single Signature -- 5.2 Secure Boot with Double Signing -- 6 Conclusion -- References -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- 1 Introduction -- 1.1 Current Progress in PQC -- 1.2 Hash-Based Signatures -- 1.3 Organization of the Paper -- 2 Trend of Filing Patents -- 3 Hash-Based Signature Candidates -- 3.1 XMSS -- 3.2 LMS -- 3.3 SPHINCS+ -- 4 Overview of Patents -- 4.1 Hardware Accelerator -- 4.2 GPU-Based Optimization -- 4.3 Platform-Dependent Optimization -- 4.4 Hash Function-Based Optimization -- 4.5 Application-Based Optimization -- 4.6 Substitution Attack Detection -- 5 Discussion -- 6 Conclusion -- References -- Author Index.
Record Nr. UNISA-996589544303316
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (364 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56232-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part I -- Contents - Part II -- Symmetric-Key Cryptography, Hash Functions, Authenticated Encryption Modes -- Multimixer-156: Universal Keyed Hashing Based on Integer Multiplication and Cyclic Shift -- 1 Introduction -- 2 Preliminaries and Notations -- 2.1 and -universality -- 2.2 Key-then-Hash Functions -- 2.3 Parallel Universal Hashing -- 2.4 Notations -- 2.5 Differential Properties of Integer Multiplication -- 3 Multimixer-156 -- 3.1 Motivation and Design Rationale -- 3.2 Analysis of Bitwise Cyclic Shift -- 3.3 Feistel-with-Rotation and the Rotate-then-Multiply Functions -- 3.4 Specifications of F-156 -- 3.5 Maximum Image Probability of F-156 -- 3.6 Maximum Differential Probability of F-156 -- 4 Implementation and Benchmarking Results -- References -- On the Security of Triplex- and Multiplex-Type Constructions with Smaller Tweaks -- 1 Introduction -- 1.1 Leakage-Resilient Authenticated Encryption -- 1.2 Security Models for Leakage-Resilient Authenticated Encryption -- 1.3 Revisiting Triplex and Multiplex -- 1.4 Our Contribution -- 2 Preliminaries -- 2.1 Security Notions -- 2.2 Tweakable Block Cipher -- 2.3 Nonce-Based Single-Pass Authenticated Encryption -- 2.4 (Multi-user) Ciphertext Integrity Under Misuse Leakage -- 2.5 (Multi-user) Chosen-Ciphertext Indistinguishability Under Nonce Misuse and Leakage -- 3 Forgery Complexity on Triplex- and Multiplex-Type Constructions -- 3.1 Forging Attack on Triplex with Smaller Tweak -- 3.2 Forgery Attacks on Multiplex with < -- dn-bit TBCs -- 4 The Tweplex Authenticated Cipher -- 5 Authentication Security of Tweplex -- 5.1 Query Types and Responses -- 5.2 Defining Bad Events and Bounding Their Probabilities.
6 Confidentiality Analysis of Tweplex -- 6.1 Query Types and Responses -- 6.2 Confidentiality Under Nonce Misuse and Bounded Leakage -- 6.3 Proof Idea of muCCAmL1 Security -- 7 Conclusion -- References -- From Substitution Box to Threshold -- 1 Introduction -- 2 Background -- 2.1 Side Channel Attack and Countermeasure -- 3 Threshold Without Decomposition (Combinational SBox) -- 3.1 Need for a Well-Developed Algorithm -- 3.2 Our Approach -- 3.3 Results -- 4 Threshold with Decomposition (Sequential SBox) -- 5 Further Optimisation Based on Affine Equivalence -- 5.1 Motivation and Basic Observation -- 5.2 Improving Efficiency with Affine Equivalent SBox -- 5.3 Results -- 6 Conclusion -- References -- Tight Security Bound of 2k-LightMAC_Plus -- 1 Introduction -- 1.1 Beyond Birthday Bound Secure Variants of LightMAC -- 1.2 Our Contribution -- 2 Preliminaries -- 2.1 Psuedorandom Function and Pseudorandom Permutation -- 2.2 Mirror Theory -- 3 Proof of Theorem 1 -- 3.1 Description of the Ideal World -- 3.2 Definition and Probability of Bad Transcripts -- 3.3 Analysis of Good Transcript -- 4 Matching Attack on 2k-LightMAC_Plus -- 4.1 Attack Idea -- 4.2 Attack Complexity -- 5 Conclusion -- References -- Designing Full-Rate Sponge Based AEAD Modes -- 1 Introduction -- 1.1 Existing Security Bounds for Sponge-Type AEAD Schemes -- 1.2 Our Contributions -- 1.3 Significance of the Result -- 2 Preliminaries -- 2.1 Authenticated Encryption: Definition and Security Model -- 2.2 Coefficients H Technique -- 2.3 Multi-chain Graph -- 3 Full-Rate-Transform-then-Permute AEAD -- 3.1 Revisiting Transform-then-Permute Paradigm -- 3.2 Full-Rate-Transform-then-Permute AEAD with Extra-State -- 3.3 Rationale of the Assumptions on the Feedback Function -- 4 Security of frTtP AEAD with Extra State -- 4.1 Security of Modified ORANGE-Zest.
4.2 (In)security of Full Rate Sponge-Duplex and Oribatida -- 4.3 frTtP with Combined and Beetle Feedback -- 5 Proof of Theorem 2 -- 5.1 Description of the Ideal World -- 5.2 Defining and Bounding Bad Transcripts in Ideal World -- 5.3 Good Transcript Analysis and Completion of the Proof -- 5.4 Conclusion and Future Direction -- References -- Towards Minimizing Tweakable Blockcipher-Based Generalized Feistel Networks -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Blockciphers and Tweakable Blockciphers -- 2.3 Security Definition and H-Coefficient Technique -- 3 Definition of Extended TBC-Based Type-2 GFN -- 4 Birthday SPRP Security at 4 Rounds -- 4.1 Definition of the Oracles -- 4.2 Bad Transcripts and Bad Probability -- 4.3 Analysis of Good Transcripts -- 5 Conclusion -- A Candidate Good Diffusion Layers for Definition 1 -- References -- The Patching Landscape of Elisabeth-4 and the Mixed Filter Permutator Paradigm -- 1 Introduction -- 2 Preliminaries -- 2.1 Boolean Functions and Cryptography -- 2.2 Group Filter Permutator Paradigm -- 2.3 GFP and Security Analysis -- 3 Linearization Attack from ch7ElisabethAttack -- 4 Elisabeth-b -- 5 Gabriel -- 6 Margrethe and Mixed Filter Permutators -- 6.1 Mixed Filter Permutator Paradigm -- 6.2 Margrethe -- 6.3 Security Analysis -- 7 Conclusion and Open Question -- References -- Elliptic Curves, Zero-Knowledge Proof, Signatures -- Generating Supersingular Elliptic Curves over Fp with Unknown Endomorphism Ring -- 1 Introduction -- 2 Definitions and Assumptions -- 3 Existing Solutions -- 3.1 Signature Schemes -- 3.2 Multiparty Key Generation -- 4 A New Zero-Knowledge Proof -- 4.1 Avoiding the Random Oracle Model -- 5 Secure Curve Generation -- 5.1 Generating Secure Curves Without a Random Oracle -- 6 Curve Randomizer -- 7 Conclusion -- References.
Kummer and Hessian Meet in the Field of Characteristic 2 -- 1 Introduction -- 1.1 Our Contribution -- 2 Background -- 2.1 Weierstrass Curve -- 2.2 Binary Kummer Line -- 2.3 Binary Generalized Hessian Curve -- 3 Retrieving the R and S-Coordinates of nP -- 3.1 Retrieve R and S Coordinates -- 4 Moving Between Weierstrass Curve and Generalized Hessian Curve -- 4.1 Moving Between Weierstrass Curve and Triangular Form -- 4.2 Moving Between BEwT(a3) to H(,) -- 4.3 Moving Between BEw(b) and H(,) via Isomorphism -- 4.4 Moving Between BEw(b) and H(,) via Isogeny -- 4.5 Optimized Arithmetic on H(,1) -- 5 Concrete Proposal of Curves -- 6 Conclusion -- References -- Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle Model -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Overview of Techniques -- 2 Preliminaries -- 2.1 Bilinear Pairing -- 2.2 Computational Assumptions -- 2.3 Synchronized Aggregate Signature Definition -- 3 Synchronized Aggregation Under Standard Assumption -- 3.1 SynAS Construction -- 3.2 Security of SynAS Scheme -- 4 Comparison -- References -- Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits Based on Isogenies -- 1 Introduction -- 2 Preliminaries -- 2.1 Commitment Scheme -- 2.2 Group Actions -- 2.3 Sigma Protocols -- 2.4 Proof Systems -- 3 Malleable Commitments -- 3.1 A Generic Notion of Malleability -- 4 Malleable Commitments from Group Actions -- 4.1 Commitment Products -- 5 Proof Systems for an Admissible Group-Action Based Commitment -- 5.1 Proof System for Small Message Space -- 5.2 Proof System for Message Spaces with a Subgroup Structure -- 5.3 NIZK via the Fiat-Shamir Transform -- 6 Proof Systems for NP Statements -- 6.1 Arithmetic Circuits over a Small Ring -- 6.2 Proof System for Rank-1 Constraint System over a Small Ring -- 6.3 Zero-Knowledge Proofs for Branching Programs.
6.4 Discussion and Further Work -- 7 Conclusion -- References -- Attacks -- A CP-Based Automatic Tool for Instantiating Truncated Differential Characteristics -- 1 Introduction -- 2 Tagada -- 2.1 Differential Cryptanalysis -- 2.2 How Tagada Works -- 2.3 First Step Results -- 3 Model Generation for the Second Step -- 3.1 Modelling DDT with Table Constraints -- 3.2 Modelling Other Operators -- 4 Connect the Two Steps -- 5 Second Step Optimizations -- 5.1 Heuristics -- 5.2 Competitive Parallel Solving -- 6 Results -- 7 Conclusion -- 7.1 Next Optimization: DAG Simplification -- 7.2 Future Work -- References -- Falling into Bytes and Pieces - Cryptanalysis of an Apple Patent Application -- 1 Introduction -- 2 Description of ABC -- 2.1 The Round Function of ABC -- 2.2 The Key Schedule -- 3 Cryptanalysis of ABC -- 3.1 Exploiting Lack of Diffusion -- 3.2 Generic Attacks -- 3.3 A Closer Look at S and BS -- 3.4 Differential Cryptanalysis of B2 and B4 -- 4 Key Recovery -- 4.1 Dependencies in the ABC Key Schedule -- 4.2 Recovering the Master Key from kB2 and kB4 -- 5 Conclusion -- References -- Grover on Chosen IV Related Key Attack Against GRAIN-128a -- 1 Introduction -- 2 Preliminaries -- 2.1 Design of GRAIN-128a -- 2.2 Chosen IV Attacks and Chosen IV Related Key Attack -- 2.3 Grover's Search Algorithm -- 3 Classical Chosen IV Related Key Attack on Grain-128a -- 4 Quantum Chosen IV Related Key Attack on Grain-128a Using Grover's Algorithm -- 5 Simulation of the Attack in IBMQ Interface -- 5.1 Structure of Toy-Grain -- 5.2 Experimental Result -- 6 Resource Estimation for Hardware Implementation -- 6.1 Cost of the Attack Under NIST MAXDEPTH Limit -- 7 Conclusion -- References -- Concrete Time/Memory Trade-Offs in Generalised Stern's ISD Algorithm -- 1 Introduction -- 1.1 Previous and Related Works -- 2 Preliminaries -- 2.1 ISD Algorithms from Prange to Stern.
3 A Generalisation of Stern's ISD Algorithm.
Record Nr. UNINA-9910847089003321
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (277 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56235-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part II -- Contents - Part I -- Secure Computation, Algorithm Hardness, Privacy -- Threshold-Optimal MPC with Friends and Foes -- 1 Introduction -- 1.1 Prior Work -- 1.2 Related Work -- 1.3 Our Contributions -- 1.4 Organization -- 1.5 Notation -- 2 Definitions -- 2.1 FaF Security -- 3 Relation of FaF to Other Notions -- 4 Building Block: Decentralized Threshold FHE -- 5 Three-Round MPC with Weak FaF and Guaranteed Output Delivery -- 6 Optimal-Threshold MPC with Strong FaF and Guaranteed Output Delivery -- 6.1 Adaptive BGW Against Mixed (Fail-Stop/Passive) Adversaries -- 6.2 Adaptive BGW Against Mixed (Active/Passive) Adversaries -- References -- Network-Agnostic Perfectly Secure Message Transmission Revisited -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 Definitions -- 2.2 Existing Building Blocks -- 3 Synchronous SMT with Asynchronous Detection -- 4 Asynchronous SMT -- 5 Conclusion and Open Problems -- References -- Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions -- 1 Introduction -- 1.1 Background -- 1.2 Our Contribution -- 1.3 Technical Overview -- 2 PSM Protocols and Simplicial Complexes -- 2.1 PSM Protocols -- 2.2 Simplicial Complexes -- 2.3 Simplicial Complexes for PSM Protocols -- 3 Embedding Methods for Proving Lower Bounds -- 3.1 Injectivity of the Morphisms Defined by Randomness -- 3.2 Embedding Lemmas -- 4 Communication Complexity for Concrete Functions -- 4.1 Multiplication in Groups -- 4.2 AND Function -- 4.3 Equality Function -- 4.4 Majority Function -- 4.5 Comparison Function -- 4.6 Multiplication over Finite Rings -- References.
Distributed Protocols for Oblivious Transfer and Polynomial Evaluation -- 1 Introduction -- 2 Preliminaries -- 3 Distributed Scalar Product -- 4 Distributed Oblivious Transfer -- 4.1 k-out-of-N Oblivious Transfer -- 4.2 Priced Oblivious Transfer -- 4.3 Generalized Oblivious Transfer -- 5 Oblivious Polynomial Evaluation -- 6 Experiments -- 7 Related Work -- 8 Conclusion -- References -- Obfuscating Evasive Decision Trees -- 1 Introduction -- 1.1 Privacy-Preserving Classification Using Decision Trees -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Obfuscation Definitions -- 4 Decision Trees -- 5 Obfuscating Evasive Decision Trees -- 5.1 Setup -- 5.2 Encoding Intervals -- 5.3 Obfuscator O -- 5.4 Correctness and Efficiency -- 6 Proof of VBB Security -- 7 Conclusion -- References -- Privacy-Preserving Plagiarism Checking -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 ASTRA 3-Party Secret Sharing -- 2.2 Security Definition of MPC Protocols -- 2.3 Various Subprotocols Used in Our Protocol -- 3 Computing Cosine Similarity Securely -- 4 Secure Shuffle Protocol -- 4.1 Protocol Helper -- 4.2 The Shuffle Protocol -- 5 Implementation and Experiments -- 5.1 Setting -- 5.2 Experimental Results and Analysis -- 6 Conclusion and Open Problems -- References -- PURED: A Unified Framework for Resource-Hard Functions -- 1 Introduction -- 2 General Resource-Hardness Framework -- 2.1 Resources -- 2.2 Resource-Hardness Game -- 2.3 Bounded Adversaries -- 3 Problem Class Reductions -- 3.1 Leveraging Trapdoored Solving Hard into Verifying Hard -- 3.2 Leveraging Solving Hard to Verification Hard -- 3.3 Leveraging Trapdoored Solving Hard and Trapdoored Verification to Easy Verification -- 3.4 Leveraging Any Problem Class to Easy Verification -- 4 HSig-BigLUT: Code, Systematic Trapdoored-Hard Solving, Easy Verification Problem Class.
4.1 Primer on Homomorphic Signature and the BFKW Scheme -- 4.2 HSig-BigLUT Construction -- 5 Trapdoor Proof of CMC: Mem, Trapdoored Solving, Easy Verification Problem Class -- 5.1 A Primer on Diodon ch7DBLP:confspsasiacryptspsBiryukovP17 -- 5.2 A Primer on VDFs -- 5.3 Trapdoor Proof of CMC: The General Idea -- 5.4 Trapdoored Proof of CMC Protocol -- 6 SeqTime Challenge: SeqTime Systematic Hard Solving and Trapdoored Hard Verifying Problem Class -- 6.1 A Primer on Proofs of Sequential Work -- 6.2 Our Construction -- 7 Conclusion and Future Work -- A Related Constructions -- A.1 Wesolowski's VDF ch7Wesolowski20 -- A.2 BFKW Scheme ch7pkcsps2009sps18709 -- A.3 Proofs of Successive Work ch710.1007sps978sps3sps319sps78375sps815 -- References -- Post-quantum Cryptography -- Implementing Lattice-Based PQC on Resource-Constrained Processors: -- 1 Introduction -- 1.1 Contributions -- 1.2 Organization -- 2 Background -- 2.1 Cortex-M0/M0+ -- 2.2 Kyber -- 2.3 SABER -- 2.4 Number Theoretic Transform -- 2.5 NTT Multiplication for NTT-Unfriendly Rings -- 2.6 Multi-moduli NTT -- 3 Modular Reductions -- 3.1 Montgomery Reduction -- 3.2 Barrett Reduction -- 3.3 k-Reduction -- 3.4 Comparison of Reductions -- 3.5 Hybrid Approach for Reductions on Cortex-M0/M0+ -- 4 Implementations on Cortex-M0/M0+ -- 4.1 NTT over R3329 -- 4.2 NTT over R12289 -- 4.3 Other Implementation Details -- 5 Results -- 5.1 Polynomial Multiplication -- 5.2 Kyber Implementation -- 5.3 Saber Implementation -- 6 Conclusions and Future Works -- A NTT on Cortex-M0/M0+ -- A.1 NTT on Cortex-M0/M0+ over R3329 -- A.2 NTT on Cortex-M0/M0+ over R12289 -- References -- Algorithmic Views of Vectorized Polynomial Multipliers - NTRU -- 1 Introduction -- 1.1 Contributions -- 1.2 Code -- 1.3 Structure of This Paper -- 2 Preliminaries -- 2.1 Polynomials in NTRU -- 2.2 Cortex-A72 -- 3 Polynomial Multiplications.
3.1 The Chinese Remainder Theorem for Polynomial Rings -- 3.2 Toom-Cook (TC) and Karatsuba -- 3.3 Enlarging Coefficient Rings -- 4 Toeplitz Matrix-Vector Product -- 4.1 Module and Associative Algebra -- 4.2 Matrix-Vector Products -- 4.3 Toeplitz Matrices -- 4.4 Small-Dimensional Cases -- 4.5 Large-Dimensional Toeplitz Transformation -- 5 Implementations -- 5.1 Toom-Cook -- 5.2 Toeplitz-TC -- 6 Results -- 6.1 Benchmark Environment -- 6.2 Performance of Vectorized Polynomial Multiplications -- 6.3 Performance of Schemes -- A Proof for the Toeplitz Transformation -- B Examples of Toeplitz Transformations -- References -- VDOO: A Short, Fast, Post-quantum Multivariate Digital Signature Scheme -- 1 Introduction -- 1.1 Our Contribution and Motivation -- 2 Prior Results -- 2.1 Generic Multivariate Signature Schemes -- 2.2 Unbalanced Oil-Vinegar (UOV) -- 2.3 Rainbow -- 2.4 Beullens Subspace Description -- 2.5 Concurrent Proposals -- 2.6 Hardness of Multivariate Cryptography -- 3 Our Proposal: VDOO Signature Scheme -- 3.1 VDOOSetUp: Generate Parameters -- 3.2 VDOO Central Polynomial Map and Inversion -- 3.3 VDOOKeyGen: VDOO Key Generation -- 3.4 VDOOSign: VDOO Signature Generation -- 3.5 VDOOVerif: VDOO Verification -- 3.6 Key Size Computation -- 3.7 Subspace Description of VDOO Central Polynomial -- 4 Security Analysis of VDOO -- 4.1 Direct Attack on VDOO -- 4.2 Simple Attack on VDOO -- 4.3 Rectangular Min-Rank Attack on VDOO -- 4.4 Kipnis-Shamir Attack on VDOO -- 4.5 Intersection Attack on VDOO -- 4.6 Quantum Attacks -- 4.7 Provable Security: EUF-CMA Security -- 5 Parameters and Performance -- 5.1 Parameter Selection -- 5.2 Comparison with Other Post-quantum Schemes -- 6 Conclusion -- References -- Secure Boot in Post-Quantum Era -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Organization of the Paper -- 2 Related Work -- 3 Post-quantum Signature Schemes.
3.1 CRYSTALS-Dilithium -- 3.2 FALCON -- 3.3 SPHINCS+ -- 3.4 Comparison of Post-Quantum Signature Schemes -- 4 Secure Boot -- 5 Performance Results -- 5.1 Secure Boot with Single Signature -- 5.2 Secure Boot with Double Signing -- 6 Conclusion -- References -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- 1 Introduction -- 1.1 Current Progress in PQC -- 1.2 Hash-Based Signatures -- 1.3 Organization of the Paper -- 2 Trend of Filing Patents -- 3 Hash-Based Signature Candidates -- 3.1 XMSS -- 3.2 LMS -- 3.3 SPHINCS+ -- 4 Overview of Patents -- 4.1 Hardware Accelerator -- 4.2 GPU-Based Optimization -- 4.3 Platform-Dependent Optimization -- 4.4 Hash Function-Based Optimization -- 4.5 Application-Based Optimization -- 4.6 Substitution Attack Detection -- 5 Discussion -- 6 Conclusion -- References -- Author Index.
Record Nr. UNINA-9910847089403321
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security, Privacy, and Applied Cryptography Engineering : 12th International Conference, SPACE 2022, Jaipur, India, December 9-12, 2022, Proceedings
Security, Privacy, and Applied Cryptography Engineering : 12th International Conference, SPACE 2022, Jaipur, India, December 9-12, 2022, Proceedings
Autore Batina Lejla
Pubbl/distr/stampa Cham : , : Springer, , 2022
Descrizione fisica 1 online resource (346 pages)
Disciplina 005.8
Altri autori (Persone) PicekStjepan
MondalMainack
Collana Lecture Notes in Computer Science
Soggetto non controllato Mathematics
ISBN 3-031-22829-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents -- Symmetric Cryptography -- Modeling Large S-box in MILP and a (Related-Key) Differential Attack on Full Round PIPO-64/128 -- 1 Introduction -- 2 MILP Based Differential Characteristic Search -- 2.1 Modeling Large S-box -- 2.2 Linear Inequalities for Minimization of Active S-boxes -- 2.3 Linear Inequalities for Optimization of Probability -- 3 Application to Lightweight Block Cipher PIPO-64/128 -- 3.1 Specification of PIPO-64/128 -- 3.2 MILP Modeling for PIPO-64/128 -- 3.3 Differential Cryptanalysis of PIPO-64/128 -- 3.4 Impossible Differential Cryptanalysis of PIPO-64/128 -- 3.5 Related-Key Differential Distinguisher for PIPO-64/128 -- 3.6 Related-Key Differential Attack on Full-round PIPO-64/128 -- 4 Conclusion -- Appendices -- A C = E(P,K) = E(P,K') where K' = K K K=0x6DC416DD779428D27E1D20AD2E152297 K=0x00400008010010000020000020000000 -- B MILES: MInimized Linear inEqualities for Large S-Boxes -- C Example: Linear Inequalities Generation using MILES -- References -- Light but Tight: Lightweight Composition of Serialized S-Boxes with Diffusion Layers for Strong Ciphers -- 1 Introduction -- 1.1 Related Work -- 1.2 Our Contributions -- 2 Ultra-lightweight Almost-MDS Matrix -- 3 LbT-n-: Specification and Design Rationale -- 3.1 Formal Specification of LbT-64-128 -- 3.2 Choice of the Linear Layer -- 3.3 Choice of the Key Scheduling and Add Round Key Operations -- 3.4 Choice of the Round-Constants -- 4 Security Evaluation -- 5 Threshold Implementation in Hardware -- 5.1 CA Rule Decomposition -- 5.2 TI Decomposition -- 5.3 Implementation Results of the Full Cipher -- 5.4 Resilience Against Probing Attacks -- 5.5 Test Vector Leakage Analysis (TVLA) -- 5.6 Comparative Study -- 6 Conclusion -- References -- Hardware Implementation of Masked SKINNY SBox with Application to AEAD -- 1 Introduction.
2 Background -- 2.1 Hardware Masking, Revisited ch3de2018hardware -- 2.2 SKINNY ch3beierle2016skinny -- 2.3 Romulus -- 2.4 SILVER Leakage Assessment Tool -- 3 Masking the SKINNY SBox -- 4 Formal Verification -- 5 Unit Testing -- 5.1 Accelerated Test Set-Up -- 5.2 Amplification of SNR -- 5.3 The Practical Issue with Hardware Masking and How to Address It -- 6 Implementation of the Full Romulus Modes -- 6.1 Double-Edged Implementations -- 7 Synthesis Results -- 8 Concluding Thoughts -- References -- Bias Cancellation of MixColumns -- 1 Introduction -- 2 Bias Cancellation -- 3 Applications -- 3.1 Adding an 11th Round -- 3.2 Adding Non-Linearity -- 4 Conclusion and Future Work -- References -- Big Brother Is Watching You: A Closer Look at Backdoor Construction -- 1 Introduction -- 1.1 Contribution -- 1.2 Prerequisite -- 1.3 Organisation -- 2 Background -- 2.1 Implementation Level and Cipher Level Backdoors -- 2.2 Context -- 3 Basic Concepts -- 3.1 Practical Application of a Backdoor -- 3.2 Associated Notions of Security -- 4 ZUGZWANG: Constructing a Block Cipher with a Backdoor -- 4.1 Fundamental Idea of ZUGZWANG -- 4.2 A Concrete Instance of ZUGZWANG (Using AES and SHAKE) -- 4.3 Comparison of ZUGZWANG with Malicious/LOWMC-M -- 5 Conclusion -- References -- Public-Key Cryptography, Post-quantum Cryptography, Zero Knowledge Proofs -- KEMTLS vs. Post-quantum TLS: Performance on Embedded Systems -- 1 Introduction -- 1.1 Contribution -- 2 Background -- 2.1 Post-quantum Cryptography -- 2.2 Post-quantumtls TLS -- 3 Experimental Setup -- 3.1 Implementation -- 4 Results -- 4.1 Storage and Memory Consumption -- 4.2 Handshake Times -- 5 Discussion -- 6 Conclusion and Future Work -- A Extended Benchmark Tables -- References -- Protecting the Most Significant Bits in Scalar Multiplication Algorithms*-6pt -- 1 Introduction.
1.1 Software Implementations of Curve25519 -- 1.2 Hardware Implementations of the Complete Addition Formulas -- 2 Background and Experimental Setup -- 2.1 Experimental Setup and Side-Channel Evaluation -- 3 Leakage on Curve25519 -- 3.1 Initial Loop Iterations -- 3.2 Experimental Verification -- 4 Protecting the Most Significant Bits in Curve25519 -- 4.1 Implementing Our Proposed Modification -- 4.2 Implementations of the Ladder Step -- 4.3 Evaluation of Our Countermeasures -- 5 Leakage on the Complete Addition Formulas -- 6 Conclusions and Future Work -- References -- Combining Montgomery Multiplication with Tag Tracing for the Pollard Rho Algorithm in Prime Order Fields -- 1 Introduction -- 2 Background -- 3 Combining Montgomery Multiplication with Tag Tracing -- References -- Card-Based Zero-Knowledge Proof for the Nearest Neighbor Property: Zero-Knowledge Proof of ABC End View -- 1 Introduction -- 2 Definition of Problem -- 3 Protocol for ABC End View -- 4 Conclusion -- References -- Hardware Security and AI -- What Do You See? Transforming Fault Injection Target Characterizations -- 1 Introduction -- 2 Background -- 2.1 Fault Injection and Target Characterization -- 2.2 Polynomial Functions -- 2.3 Kullback-Leibler Divergence (KLD) -- 2.4 Canonical Correlation Analysis (CCA) -- 3 Motivation and Application -- 4 Proposed Transformations -- 4.1 2D Transformations -- 4.2 Polynomial Transformations -- 5 Utilized Data Examples -- 6 Experimental Results -- 6.1 Electromagnetic Fault Injection (EMFI) Case -- 6.2 Simulated Case -- 6.3 Voltage Glitching Case -- 6.4 Evaluating the Effect of Transformations -- 7 Conclusion and Future Work -- References -- Dual-Tone Multi-Frequency Assisted Acoustic Side Channel Attack to Retrieve Dialled Call Log -- 1 Introduction -- 1.1 Main Intuition and Contributions -- 2 Background.
2.1 Dual-Tone Multi-Frequency (DTMF) Signals -- 2.2 Fast Fourier Transform (FFT) -- 2.3 Machine Learning Models -- 3 Proposed Acoustic Side Channel Attack Methodology -- 3.1 Data Collection and Feature Extraction -- 3.2 Training ML Models with Extracted Features -- 3.3 Inference of Dialed Digits by Attacker -- 4 Experimental Setup and Results -- 4.1 Experimental Setup for Data Collection, Feature Extraction and Training -- 4.2 Experimental Set-up for Inferring the Digits of a Phone Number -- 4.3 Accuracy of Prediction of the Dialed Digits Using the Proposed Acoustic SCA Methodology -- 4.4 Implementation Complexity (Estimated Attack Time) of the Proposed Methodology -- 5 Conclusion -- References -- Machine Learning Attacks on Low-Cost Reconfigurable XRRO and XRBR PUF Designs -- 1 Introduction -- 2 Background -- 2.1 CRO PUFs and BR PUFs -- 2.2 ML Attacks on CRO PUFs and BR PUFs -- 3 Modelling XOR-Based Reconfigurable PUFs -- 3.1 Mechanism of XRBR PUF -- 3.2 Modelling XRBR PUF -- 3.3 Mechanism of XRRO PUF -- 3.4 Modelling XRRO PUF -- 4 Machine Learning Attacks on XOR-Based Reconfigurable PUFs -- 5 Conclusion -- References -- HWGN2: Side-Channel Protected NNs Through Secure and Private Function Evaluation -- 1 Introduction -- 2 Adversary Model -- 3 Related Work -- 3.1 SCA Against NNs -- 3.2 Security-Preserving DL Accelerators -- 3.3 Garbled Accelerators -- 4 Background -- 4.1 SFE/PFE Protocols -- 4.2 Neural Networks (NNs) -- 5 Foundations of HWGN2 -- 5.1 Implementation of HWGN2 -- 6 Evaluation of HWGN2 -- 6.1 Resource Utilization -- 6.2 Side-Channel Evaluation -- 7 Conclusion -- References -- How Many Cameras Do You Need? Adversarial Attacks and Countermeasures for Robust Perception in Autonomous Vehicles -- 1 Introduction -- 2 Background -- 2.1 Adversarial Attacks on Image Recognition -- 2.2 Motivation -- 2.3 Contributions.
3 Spoofing Multiple Cameras with Overlapping FOV -- 3.1 Object Detection Output -- 3.2 Formulation of Attack Objective -- 3.3 Robust Adversarial Object Generation -- 3.4 Spoofing Multiple Cameras -- 4 Additional Countermeasures -- 4.1 Dimensionality Reduction -- 4.2 Feature Squeezing: Color Depth Reduction -- 5 Experiments -- 5.1 Dataset -- 5.2 Choice of Objects -- 5.3 Experimental Setup -- 5.4 Evaluation -- 6 Limitations -- 7 Conclusions -- References -- Network Security, Authentication, and Privacy -- SMarT: A SMT Based Privacy Preserving Smart Meter Streaming Methodology -- 1 Introduction -- 2 Related Work -- 3 System Assumptions -- 3.1 System Model -- 3.2 Adversarial Model -- 4 Privacy Preserving Streaming Model of ch15TIFFspsPrivacy -- 4.1 Description of the Privacy Preserving Streaming Model -- 4.2 Drawbacks of Privacy Preserving Streaming Model of ch15TIFFspsPrivacy -- 5 Proposed Privacy Preserving Smart Meter Streaming Algorithm -- 5.1 Privacy Formulation -- 5.2 Detailed Description of the Proposed Algorithm -- 5.3 Privacy Analysis -- 6 Experimental Results -- 6.1 Experimental Setup -- 6.2 Platform -- 6.3 Evaluation of ``Obfuscate-Load-Signature'' Scheme -- 7 Conclusion and Future Work -- References -- An Analysis of the Hardware-Friendliness of AMQ Data Structures for Network Security -- 1 Introduction -- 1.1 Challenges in Membership Query Data Structures on Hardware -- 2 An Insight into AMQ Data Structures -- 2.1 Hash Table and Its Variants -- 2.2 Bloom Filter and Its Variants -- 2.3 Cuckoo Filter and Its Variants -- 3 Hardware Architectures -- 3.1 Choosing a Suitable Architecture -- 3.2 Implementation Details -- 4 Evaluation -- 4.1 Evaluation of Lookup Architectures -- 4.2 Evaluation of Key-Value Stores -- 5 Conclusion -- A Hardware Architectures -- A.1 Cuckoo Hash Table and Cuckoo Filter -- A.2 Peacock Hash Table.
B Additional Analysis.
Record Nr. UNISA-996503471403316
Batina Lejla  
Cham : , : Springer, , 2022
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Security, Privacy, and Applied Cryptography Engineering : 12th International Conference, SPACE 2022, Jaipur, India, December 9-12, 2022, Proceedings
Security, Privacy, and Applied Cryptography Engineering : 12th International Conference, SPACE 2022, Jaipur, India, December 9-12, 2022, Proceedings
Autore Batina Lejla
Pubbl/distr/stampa Cham : , : Springer, , 2022
Descrizione fisica 1 online resource (346 pages)
Disciplina 005.8
Altri autori (Persone) PicekStjepan
MondalMainack
Collana Lecture Notes in Computer Science
Soggetto non controllato Mathematics
ISBN 3-031-22829-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents -- Symmetric Cryptography -- Modeling Large S-box in MILP and a (Related-Key) Differential Attack on Full Round PIPO-64/128 -- 1 Introduction -- 2 MILP Based Differential Characteristic Search -- 2.1 Modeling Large S-box -- 2.2 Linear Inequalities for Minimization of Active S-boxes -- 2.3 Linear Inequalities for Optimization of Probability -- 3 Application to Lightweight Block Cipher PIPO-64/128 -- 3.1 Specification of PIPO-64/128 -- 3.2 MILP Modeling for PIPO-64/128 -- 3.3 Differential Cryptanalysis of PIPO-64/128 -- 3.4 Impossible Differential Cryptanalysis of PIPO-64/128 -- 3.5 Related-Key Differential Distinguisher for PIPO-64/128 -- 3.6 Related-Key Differential Attack on Full-round PIPO-64/128 -- 4 Conclusion -- Appendices -- A C = E(P,K) = E(P,K') where K' = K K K=0x6DC416DD779428D27E1D20AD2E152297 K=0x00400008010010000020000020000000 -- B MILES: MInimized Linear inEqualities for Large S-Boxes -- C Example: Linear Inequalities Generation using MILES -- References -- Light but Tight: Lightweight Composition of Serialized S-Boxes with Diffusion Layers for Strong Ciphers -- 1 Introduction -- 1.1 Related Work -- 1.2 Our Contributions -- 2 Ultra-lightweight Almost-MDS Matrix -- 3 LbT-n-: Specification and Design Rationale -- 3.1 Formal Specification of LbT-64-128 -- 3.2 Choice of the Linear Layer -- 3.3 Choice of the Key Scheduling and Add Round Key Operations -- 3.4 Choice of the Round-Constants -- 4 Security Evaluation -- 5 Threshold Implementation in Hardware -- 5.1 CA Rule Decomposition -- 5.2 TI Decomposition -- 5.3 Implementation Results of the Full Cipher -- 5.4 Resilience Against Probing Attacks -- 5.5 Test Vector Leakage Analysis (TVLA) -- 5.6 Comparative Study -- 6 Conclusion -- References -- Hardware Implementation of Masked SKINNY SBox with Application to AEAD -- 1 Introduction.
2 Background -- 2.1 Hardware Masking, Revisited ch3de2018hardware -- 2.2 SKINNY ch3beierle2016skinny -- 2.3 Romulus -- 2.4 SILVER Leakage Assessment Tool -- 3 Masking the SKINNY SBox -- 4 Formal Verification -- 5 Unit Testing -- 5.1 Accelerated Test Set-Up -- 5.2 Amplification of SNR -- 5.3 The Practical Issue with Hardware Masking and How to Address It -- 6 Implementation of the Full Romulus Modes -- 6.1 Double-Edged Implementations -- 7 Synthesis Results -- 8 Concluding Thoughts -- References -- Bias Cancellation of MixColumns -- 1 Introduction -- 2 Bias Cancellation -- 3 Applications -- 3.1 Adding an 11th Round -- 3.2 Adding Non-Linearity -- 4 Conclusion and Future Work -- References -- Big Brother Is Watching You: A Closer Look at Backdoor Construction -- 1 Introduction -- 1.1 Contribution -- 1.2 Prerequisite -- 1.3 Organisation -- 2 Background -- 2.1 Implementation Level and Cipher Level Backdoors -- 2.2 Context -- 3 Basic Concepts -- 3.1 Practical Application of a Backdoor -- 3.2 Associated Notions of Security -- 4 ZUGZWANG: Constructing a Block Cipher with a Backdoor -- 4.1 Fundamental Idea of ZUGZWANG -- 4.2 A Concrete Instance of ZUGZWANG (Using AES and SHAKE) -- 4.3 Comparison of ZUGZWANG with Malicious/LOWMC-M -- 5 Conclusion -- References -- Public-Key Cryptography, Post-quantum Cryptography, Zero Knowledge Proofs -- KEMTLS vs. Post-quantum TLS: Performance on Embedded Systems -- 1 Introduction -- 1.1 Contribution -- 2 Background -- 2.1 Post-quantum Cryptography -- 2.2 Post-quantumtls TLS -- 3 Experimental Setup -- 3.1 Implementation -- 4 Results -- 4.1 Storage and Memory Consumption -- 4.2 Handshake Times -- 5 Discussion -- 6 Conclusion and Future Work -- A Extended Benchmark Tables -- References -- Protecting the Most Significant Bits in Scalar Multiplication Algorithms*-6pt -- 1 Introduction.
1.1 Software Implementations of Curve25519 -- 1.2 Hardware Implementations of the Complete Addition Formulas -- 2 Background and Experimental Setup -- 2.1 Experimental Setup and Side-Channel Evaluation -- 3 Leakage on Curve25519 -- 3.1 Initial Loop Iterations -- 3.2 Experimental Verification -- 4 Protecting the Most Significant Bits in Curve25519 -- 4.1 Implementing Our Proposed Modification -- 4.2 Implementations of the Ladder Step -- 4.3 Evaluation of Our Countermeasures -- 5 Leakage on the Complete Addition Formulas -- 6 Conclusions and Future Work -- References -- Combining Montgomery Multiplication with Tag Tracing for the Pollard Rho Algorithm in Prime Order Fields -- 1 Introduction -- 2 Background -- 3 Combining Montgomery Multiplication with Tag Tracing -- References -- Card-Based Zero-Knowledge Proof for the Nearest Neighbor Property: Zero-Knowledge Proof of ABC End View -- 1 Introduction -- 2 Definition of Problem -- 3 Protocol for ABC End View -- 4 Conclusion -- References -- Hardware Security and AI -- What Do You See? Transforming Fault Injection Target Characterizations -- 1 Introduction -- 2 Background -- 2.1 Fault Injection and Target Characterization -- 2.2 Polynomial Functions -- 2.3 Kullback-Leibler Divergence (KLD) -- 2.4 Canonical Correlation Analysis (CCA) -- 3 Motivation and Application -- 4 Proposed Transformations -- 4.1 2D Transformations -- 4.2 Polynomial Transformations -- 5 Utilized Data Examples -- 6 Experimental Results -- 6.1 Electromagnetic Fault Injection (EMFI) Case -- 6.2 Simulated Case -- 6.3 Voltage Glitching Case -- 6.4 Evaluating the Effect of Transformations -- 7 Conclusion and Future Work -- References -- Dual-Tone Multi-Frequency Assisted Acoustic Side Channel Attack to Retrieve Dialled Call Log -- 1 Introduction -- 1.1 Main Intuition and Contributions -- 2 Background.
2.1 Dual-Tone Multi-Frequency (DTMF) Signals -- 2.2 Fast Fourier Transform (FFT) -- 2.3 Machine Learning Models -- 3 Proposed Acoustic Side Channel Attack Methodology -- 3.1 Data Collection and Feature Extraction -- 3.2 Training ML Models with Extracted Features -- 3.3 Inference of Dialed Digits by Attacker -- 4 Experimental Setup and Results -- 4.1 Experimental Setup for Data Collection, Feature Extraction and Training -- 4.2 Experimental Set-up for Inferring the Digits of a Phone Number -- 4.3 Accuracy of Prediction of the Dialed Digits Using the Proposed Acoustic SCA Methodology -- 4.4 Implementation Complexity (Estimated Attack Time) of the Proposed Methodology -- 5 Conclusion -- References -- Machine Learning Attacks on Low-Cost Reconfigurable XRRO and XRBR PUF Designs -- 1 Introduction -- 2 Background -- 2.1 CRO PUFs and BR PUFs -- 2.2 ML Attacks on CRO PUFs and BR PUFs -- 3 Modelling XOR-Based Reconfigurable PUFs -- 3.1 Mechanism of XRBR PUF -- 3.2 Modelling XRBR PUF -- 3.3 Mechanism of XRRO PUF -- 3.4 Modelling XRRO PUF -- 4 Machine Learning Attacks on XOR-Based Reconfigurable PUFs -- 5 Conclusion -- References -- HWGN2: Side-Channel Protected NNs Through Secure and Private Function Evaluation -- 1 Introduction -- 2 Adversary Model -- 3 Related Work -- 3.1 SCA Against NNs -- 3.2 Security-Preserving DL Accelerators -- 3.3 Garbled Accelerators -- 4 Background -- 4.1 SFE/PFE Protocols -- 4.2 Neural Networks (NNs) -- 5 Foundations of HWGN2 -- 5.1 Implementation of HWGN2 -- 6 Evaluation of HWGN2 -- 6.1 Resource Utilization -- 6.2 Side-Channel Evaluation -- 7 Conclusion -- References -- How Many Cameras Do You Need? Adversarial Attacks and Countermeasures for Robust Perception in Autonomous Vehicles -- 1 Introduction -- 2 Background -- 2.1 Adversarial Attacks on Image Recognition -- 2.2 Motivation -- 2.3 Contributions.
3 Spoofing Multiple Cameras with Overlapping FOV -- 3.1 Object Detection Output -- 3.2 Formulation of Attack Objective -- 3.3 Robust Adversarial Object Generation -- 3.4 Spoofing Multiple Cameras -- 4 Additional Countermeasures -- 4.1 Dimensionality Reduction -- 4.2 Feature Squeezing: Color Depth Reduction -- 5 Experiments -- 5.1 Dataset -- 5.2 Choice of Objects -- 5.3 Experimental Setup -- 5.4 Evaluation -- 6 Limitations -- 7 Conclusions -- References -- Network Security, Authentication, and Privacy -- SMarT: A SMT Based Privacy Preserving Smart Meter Streaming Methodology -- 1 Introduction -- 2 Related Work -- 3 System Assumptions -- 3.1 System Model -- 3.2 Adversarial Model -- 4 Privacy Preserving Streaming Model of ch15TIFFspsPrivacy -- 4.1 Description of the Privacy Preserving Streaming Model -- 4.2 Drawbacks of Privacy Preserving Streaming Model of ch15TIFFspsPrivacy -- 5 Proposed Privacy Preserving Smart Meter Streaming Algorithm -- 5.1 Privacy Formulation -- 5.2 Detailed Description of the Proposed Algorithm -- 5.3 Privacy Analysis -- 6 Experimental Results -- 6.1 Experimental Setup -- 6.2 Platform -- 6.3 Evaluation of ``Obfuscate-Load-Signature'' Scheme -- 7 Conclusion and Future Work -- References -- An Analysis of the Hardware-Friendliness of AMQ Data Structures for Network Security -- 1 Introduction -- 1.1 Challenges in Membership Query Data Structures on Hardware -- 2 An Insight into AMQ Data Structures -- 2.1 Hash Table and Its Variants -- 2.2 Bloom Filter and Its Variants -- 2.3 Cuckoo Filter and Its Variants -- 3 Hardware Architectures -- 3.1 Choosing a Suitable Architecture -- 3.2 Implementation Details -- 4 Evaluation -- 4.1 Evaluation of Lookup Architectures -- 4.2 Evaluation of Key-Value Stores -- 5 Conclusion -- A Hardware Architectures -- A.1 Cuckoo Hash Table and Cuckoo Filter -- A.2 Peacock Hash Table.
B Additional Analysis.
Record Nr. UNINA-9910634034803321
Batina Lejla  
Cham : , : Springer, , 2022
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security, privacy, and applied cryptography engineering : 10th international conference, SPACE 2020, Kolkata, India, December 17-21, 2020 : proceedings / / edited by Lejla Batina, Stjepan Picek, and Mainack Mondal
Security, privacy, and applied cryptography engineering : 10th international conference, SPACE 2020, Kolkata, India, December 17-21, 2020 : proceedings / / edited by Lejla Batina, Stjepan Picek, and Mainack Mondal
Pubbl/distr/stampa Cham, Switzerland : , : Springer, , [2022]
Descrizione fisica 1 online resource (265 pages)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Computer security
Data encryption (Computer science)
ISBN 3-030-95085-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents -- Symmetric Cryptography -- Computing the Distribution of Differentials over the Non-linear Mapping Chi -- 1 Introduction -- 2 Preliminary -- 2.1 Circular Strings -- 2.2 Differential Probability and Restriction Weight -- 2.3 Chi Mappings -- 3 Number of Differentials in chin with Given Weight -- 3.1 Computing N3(L,H,R) -- 3.2 Computing N5(L,H,R,Y,X) -- 4 Experimental Results -- 4.1 257-Bit State as in Subterranean -- 4.2 384-Bit State as in Xoodoo -- 4.3 400-Bit State as in Keccak-f[400] -- 5 Conclusions -- References -- Light-OCB: Parallel Lightweight Authenticated Cipher with Full Security -- 1 Introduction -- 1.1 Parallel Authenticated Encryption -- 1.2 LOCUS-AEAD -- 1.3 Our Contribution -- 1.4 Applications and Use Cases -- 1.5 Light-OCB in DSCI Light-Weight Competition -- 2 Preliminaries -- 2.1 Notations and Conventions -- 2.2 (Ideal) Tweakable Blockcipher -- 2.3 Authenticated Encryption in the Ideal Cipher Model -- 2.4 Coefficients-H Technique -- 3 Specification -- 3.1 Light-OCB Mode -- 3.2 Features -- 3.3 Recommended Instantiation -- 3.4 Design Rationale -- 3.5 Light-OCB vs LOCUS-AEAD -- 4 Security Analysis of Light-OCB -- 4.1 Privacy Security of Light-OCB -- 4.2 INT-CTXT Security of Light-OCB -- 5 Hardware Implementation -- 5.1 Clock Cycle Analysis -- 5.2 Hardware Architecture -- 5.3 Implementation Results -- 5.4 Benchmarking -- References -- MILP Based Differential Attack on Round Reduced WARP -- 1 Introduction -- 2 Description of WARP -- 2.1 Encryption Algorithm -- 3 Differential Characteristics Search in WARP -- 3.1 Differential Cryptanalysis -- 3.2 MILP Modeling to Search the Differential Characteristics -- 3.3 Differential Characteristics for 18-Round WARP -- 3.4 Differential Characteristics for 19-Round WARP -- 4 Key Recovery Attack on 21-Round WARP -- 4.1 Data Collection.
4.2 Key Recovery -- 4.3 Complexity -- 5 Conclusion -- Appendices -- A Differential Characteristics (108) of 18-Round WARP with Probability of 2-122 -- References -- Post-Quantum Cryptography and Homomorphic Encryption -- SHELBRS: Location-Based Recommendation Services Using Switchable Homomorphic Encryption -- 1 Introduction -- 2 Related Work -- 3 Preliminaries -- 3.1 Hilbert Curve -- 3.2 Collaborative Filtering (CF) Recommender Based on Co-occurrence Matrix (CM) -- 3.3 Partially Homomorphic Encryption (PHE) -- 3.4 Switchable Homomorphic Encryption (SHE) -- 4 Lyu et al.'s Protocol -- 4.1 System Model -- 4.2 Description of Lyu et al.'s Protocol -- 5 Proposed SHELBRS Protocol -- 5.1 Setup Stage -- 5.2 Initialization Stage -- 5.3 Protocol Operation Stage -- 6 Experimental Results -- 6.1 Security Analysis -- 7 Conclusions and Future Work -- References -- On Threat of Hardware Trojan to Post-Quantum Lattice-Based Schemes: A Key Recovery Attack on SABER and Beyond -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Generic Framework for LWE/LWR-Based PKE -- 2.3 Practical CCAs on IND-CCA Secure KEMs -- 3 PC Oracle-Based CCA on LWE/LWR-Based KEMs -- 3.1 PC Oracle-Based CCA -- 3.2 Parallelized PC Oracle-Based CCA -- 4 HT-Assisted Key Recovery Attack -- 4.1 Adversary Model -- 4.2 Intuition -- 4.3 Applicability of Binary/Parallel Oracle-Based CCA -- 5 HT Design Methodology -- 5.1 Design of HT Trigger Mechanism -- 5.2 Design of HT Payload -- 6 Implementation Details -- 6.1 Implementing HT Trigger -- 6.2 Implementing HT Payload -- 6.3 Improved HT Design -- 6.4 Implementation Results -- 7 On the Applicability of HT Detection Techniques -- 7.1 White Box IP -- 8 Conclusion -- A Chosen Ciphertexts for Key Recovery in Kyber -- References -- Safe-Error Attacks on SIKE and CSIDH -- 1 Introduction -- 2 Background -- 2.1 SIKE -- 2.2 CSIDH -- 2.3 Safe-Error Attacks.
3 Attacks on SIKE -- 3.1 M-Safe Attack on SIKE -- 3.2 C-Safe Attack on SIKE -- 4 Attacks on CSIDH -- 4.1 M Safe-Error Attack on an Implementation Using One Point -- 4.2 M Safe-Error Attacks on an Implementation Using Two Points -- 5 Practical Experiments -- 5.1 Attacks on SIKE -- 5.2 Attacks on CSIDH -- 6 Countermeasures -- 6.1 Securing SIKE -- 6.2 Securing CSIDH -- 7 Conclusion -- References -- Hardware Security and Side-Channel Attacks -- Network Data Remanence Side Channel Attack on SPREAD, H-SPREAD and Reverse AODV -- 1 Introduction -- 2 Background -- 2.1 Working Principle of Secret Sharing (SS) Scheme -- 2.2 Working Principle of MSSS -- 2.3 Network Data Remanence Side-Channel -- 2.4 NDR Attacks on MSSS -- 3 Working Principle of SPREAD and H-SPREAD -- 4 Proposed NDR Side Channel on SPREAD and H-SPREAD -- 5 Working Principle of Path Hopping Based on Reverse AODV for Security (PHR-AODV) -- 6 Proposed NDR Side Channel Attack on PHR-AODV -- 7 Experimental Setup and Results -- 8 Conclusion -- References -- Parasite: Mitigating Physical Side-Channel Attacks Against Neural Networks -- 1 Introduction -- 1.1 Threat Scenario -- 2 Related Works -- 3 Background -- 3.1 Neural Networks -- 3.2 Correlation Electromagnetic Analysis -- 3.3 Side-Channel Attacks on Neural Networks -- 4 Adding Parasitic Layers -- 4.1 Proposal Overview -- 4.2 Proposal Description -- 4.3 Approximating the Identity Function -- 5 Evaluation -- 5.1 Simulation -- 5.2 Models Considered -- 5.3 Results -- 6 Discussions -- 6.1 Number of Traces to Recover the Weights -- 6.2 Increasing the Entropy of the Added Noise -- 6.3 Approximating the ReLU Activation Function -- 6.4 Improving the CNNs at Hand -- 6.5 Comparing to Common Countermeasures -- 7 Conclusion -- A Pearson Correlation -- B Weight Distribution -- References -- Reinforcement Learning-Based Design of Side-Channel Countermeasures.
1 Introduction -- 2 Preliminaries -- 2.1 Deep Learning and Profiling Side-Channel Analysis -- 2.2 Side-Channel Countermeasures -- 2.3 Datasets and Leakage Models -- 2.4 Reinforcement Learning -- 3 Related Works -- 4 the RL-Based Countermeasure Selection Framework -- 4.1 General Setup -- 4.2 Reward Functions -- 5 Experimental Results -- 5.1 ASCAD Fixed Key Dataset -- 5.2 ASCAD Random Keys Dataset -- 6 Conclusions and Future Work -- A Q-Learning Performance for the ASCAD with Random Keys Dataset -- References -- Deep Freezing Attacks on Capacitorspg and Electronic Circuits -- 1 Introduction -- 1.1 Paper Organization -- 2 Background -- 2.1 Temperature Characteristics of Capacitors -- 2.2 Cold Boot and Chill Out Attacks -- 3 Threat Model -- 4 Experimental Setup -- 4.1 Liquid Nitrogen Freezing Approach -- 5 Capacitor Freezing Attacks -- 6 Electronic Filter Freezing Attacks -- 6.1 Attacks on High-Pass Filters -- 6.2 Attacks on Low-Pass Filters -- 6.3 Attacks on Higher-Order Filters -- 6.4 Comparison to Freezing with Cooling Sprays -- 7 Energy Storage Freezing Attacks -- 7.1 Capacitor-Powered MSP430-class MCUs -- 7.2 Setup for Microcrontroller Freezing Attacks -- 7.3 Freezing Attacks on Energy Storage in Electrolytic Capacitors -- 7.4 Freezing Attacks on Energy Storage in Supercapacitors -- 8 Discussion -- 8.1 Alternative Polarized Capacitors -- 8.2 Larger Capacitors -- 8.3 Added Insulation -- 8.4 Temperature Sensitive Packaging -- 8.5 Temperature Sensors -- 9 Conclusion -- References -- AI and Cloud Security -- Encrypted SQL Arithmetic Functions Processing for Secure Cloud Database -- 1 Introduction -- 2 Prior Works -- 3 Preliminaries: Homomorphic Encryption(HE) -- 4 Designing SQL Associated Arithmetic Functions in Encrypted Domain -- 4.1 ABS() Function -- 4.2 CEILING() and FLOOR() Function -- 4.3 SIGN() Function -- 4.4 SQUARE() Function.
4.5 EXP() and LOG() Function -- 4.6 POWER() Function -- 4.7 SQRT() Function -- 4.8 Encrypted SQL Query with Mathematical Function -- 5 Performance Analysis -- 6 Conclusion -- References -- Robustness Against Adversarial Attacks Using Dimensionality -- 1 Introduction -- 1.1 Motivation -- 1.2 Contribution -- 1.3 Organization -- 2 Adversarial Attacks -- 2.1 Formulation -- 2.2 Curse of Dimensionality -- 2.3 Attack and Defences Review -- 3 Defence Design -- 3.1 Parallel Pathways -- 3.2 Detecting Adversarial Samples -- 3.3 Dimensionality -- 4 Implementation -- 4.1 Pipeline -- 4.2 Models -- 4.3 Dimension Reduction -- 5 Experiments -- 5.1 Design -- 5.2 Results -- 5.3 Key Findings -- 6 Concluding Remarks -- References -- SoK - Network Intrusion Detection on FPGA -- 1 Introduction -- 2 Pattern Matching-Based Network Intrusion Detection -- 3 Flow Measurement-Based Network Intrusion Detection -- 4 Machine Learning-Based Network Intrusion Detection -- 4.1 Machine Learning for Network Intrusion Detection -- 4.2 Traditional Machine Learning Algorithms on FPGA -- 4.3 Deep Learning on FPGA -- 4.4 Discussion -- 5 Main Takeaways -- 5.1 Properties of the Compared NIDS Approaches -- 5.2 Limitations and Challenges of State-of-the-Art NIDSs -- 6 Conclusion -- References -- Author Index.
Record Nr. UNINA-9910523891403321
Cham, Switzerland : , : Springer, , [2022]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Security, privacy, and applied cryptography engineering : 10th international conference, SPACE 2020, Kolkata, India, December 17-21, 2020 : proceedings / / edited by Lejla Batina, Stjepan Picek, and Mainack Mondal
Security, privacy, and applied cryptography engineering : 10th international conference, SPACE 2020, Kolkata, India, December 17-21, 2020 : proceedings / / edited by Lejla Batina, Stjepan Picek, and Mainack Mondal
Pubbl/distr/stampa Cham, Switzerland : , : Springer, , [2022]
Descrizione fisica 1 online resource (265 pages)
Disciplina 005.8
Collana Lecture Notes in Computer Science
Soggetto topico Computer security
Data encryption (Computer science)
ISBN 3-030-95085-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents -- Symmetric Cryptography -- Computing the Distribution of Differentials over the Non-linear Mapping Chi -- 1 Introduction -- 2 Preliminary -- 2.1 Circular Strings -- 2.2 Differential Probability and Restriction Weight -- 2.3 Chi Mappings -- 3 Number of Differentials in chin with Given Weight -- 3.1 Computing N3(L,H,R) -- 3.2 Computing N5(L,H,R,Y,X) -- 4 Experimental Results -- 4.1 257-Bit State as in Subterranean -- 4.2 384-Bit State as in Xoodoo -- 4.3 400-Bit State as in Keccak-f[400] -- 5 Conclusions -- References -- Light-OCB: Parallel Lightweight Authenticated Cipher with Full Security -- 1 Introduction -- 1.1 Parallel Authenticated Encryption -- 1.2 LOCUS-AEAD -- 1.3 Our Contribution -- 1.4 Applications and Use Cases -- 1.5 Light-OCB in DSCI Light-Weight Competition -- 2 Preliminaries -- 2.1 Notations and Conventions -- 2.2 (Ideal) Tweakable Blockcipher -- 2.3 Authenticated Encryption in the Ideal Cipher Model -- 2.4 Coefficients-H Technique -- 3 Specification -- 3.1 Light-OCB Mode -- 3.2 Features -- 3.3 Recommended Instantiation -- 3.4 Design Rationale -- 3.5 Light-OCB vs LOCUS-AEAD -- 4 Security Analysis of Light-OCB -- 4.1 Privacy Security of Light-OCB -- 4.2 INT-CTXT Security of Light-OCB -- 5 Hardware Implementation -- 5.1 Clock Cycle Analysis -- 5.2 Hardware Architecture -- 5.3 Implementation Results -- 5.4 Benchmarking -- References -- MILP Based Differential Attack on Round Reduced WARP -- 1 Introduction -- 2 Description of WARP -- 2.1 Encryption Algorithm -- 3 Differential Characteristics Search in WARP -- 3.1 Differential Cryptanalysis -- 3.2 MILP Modeling to Search the Differential Characteristics -- 3.3 Differential Characteristics for 18-Round WARP -- 3.4 Differential Characteristics for 19-Round WARP -- 4 Key Recovery Attack on 21-Round WARP -- 4.1 Data Collection.
4.2 Key Recovery -- 4.3 Complexity -- 5 Conclusion -- Appendices -- A Differential Characteristics (108) of 18-Round WARP with Probability of 2-122 -- References -- Post-Quantum Cryptography and Homomorphic Encryption -- SHELBRS: Location-Based Recommendation Services Using Switchable Homomorphic Encryption -- 1 Introduction -- 2 Related Work -- 3 Preliminaries -- 3.1 Hilbert Curve -- 3.2 Collaborative Filtering (CF) Recommender Based on Co-occurrence Matrix (CM) -- 3.3 Partially Homomorphic Encryption (PHE) -- 3.4 Switchable Homomorphic Encryption (SHE) -- 4 Lyu et al.'s Protocol -- 4.1 System Model -- 4.2 Description of Lyu et al.'s Protocol -- 5 Proposed SHELBRS Protocol -- 5.1 Setup Stage -- 5.2 Initialization Stage -- 5.3 Protocol Operation Stage -- 6 Experimental Results -- 6.1 Security Analysis -- 7 Conclusions and Future Work -- References -- On Threat of Hardware Trojan to Post-Quantum Lattice-Based Schemes: A Key Recovery Attack on SABER and Beyond -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Generic Framework for LWE/LWR-Based PKE -- 2.3 Practical CCAs on IND-CCA Secure KEMs -- 3 PC Oracle-Based CCA on LWE/LWR-Based KEMs -- 3.1 PC Oracle-Based CCA -- 3.2 Parallelized PC Oracle-Based CCA -- 4 HT-Assisted Key Recovery Attack -- 4.1 Adversary Model -- 4.2 Intuition -- 4.3 Applicability of Binary/Parallel Oracle-Based CCA -- 5 HT Design Methodology -- 5.1 Design of HT Trigger Mechanism -- 5.2 Design of HT Payload -- 6 Implementation Details -- 6.1 Implementing HT Trigger -- 6.2 Implementing HT Payload -- 6.3 Improved HT Design -- 6.4 Implementation Results -- 7 On the Applicability of HT Detection Techniques -- 7.1 White Box IP -- 8 Conclusion -- A Chosen Ciphertexts for Key Recovery in Kyber -- References -- Safe-Error Attacks on SIKE and CSIDH -- 1 Introduction -- 2 Background -- 2.1 SIKE -- 2.2 CSIDH -- 2.3 Safe-Error Attacks.
3 Attacks on SIKE -- 3.1 M-Safe Attack on SIKE -- 3.2 C-Safe Attack on SIKE -- 4 Attacks on CSIDH -- 4.1 M Safe-Error Attack on an Implementation Using One Point -- 4.2 M Safe-Error Attacks on an Implementation Using Two Points -- 5 Practical Experiments -- 5.1 Attacks on SIKE -- 5.2 Attacks on CSIDH -- 6 Countermeasures -- 6.1 Securing SIKE -- 6.2 Securing CSIDH -- 7 Conclusion -- References -- Hardware Security and Side-Channel Attacks -- Network Data Remanence Side Channel Attack on SPREAD, H-SPREAD and Reverse AODV -- 1 Introduction -- 2 Background -- 2.1 Working Principle of Secret Sharing (SS) Scheme -- 2.2 Working Principle of MSSS -- 2.3 Network Data Remanence Side-Channel -- 2.4 NDR Attacks on MSSS -- 3 Working Principle of SPREAD and H-SPREAD -- 4 Proposed NDR Side Channel on SPREAD and H-SPREAD -- 5 Working Principle of Path Hopping Based on Reverse AODV for Security (PHR-AODV) -- 6 Proposed NDR Side Channel Attack on PHR-AODV -- 7 Experimental Setup and Results -- 8 Conclusion -- References -- Parasite: Mitigating Physical Side-Channel Attacks Against Neural Networks -- 1 Introduction -- 1.1 Threat Scenario -- 2 Related Works -- 3 Background -- 3.1 Neural Networks -- 3.2 Correlation Electromagnetic Analysis -- 3.3 Side-Channel Attacks on Neural Networks -- 4 Adding Parasitic Layers -- 4.1 Proposal Overview -- 4.2 Proposal Description -- 4.3 Approximating the Identity Function -- 5 Evaluation -- 5.1 Simulation -- 5.2 Models Considered -- 5.3 Results -- 6 Discussions -- 6.1 Number of Traces to Recover the Weights -- 6.2 Increasing the Entropy of the Added Noise -- 6.3 Approximating the ReLU Activation Function -- 6.4 Improving the CNNs at Hand -- 6.5 Comparing to Common Countermeasures -- 7 Conclusion -- A Pearson Correlation -- B Weight Distribution -- References -- Reinforcement Learning-Based Design of Side-Channel Countermeasures.
1 Introduction -- 2 Preliminaries -- 2.1 Deep Learning and Profiling Side-Channel Analysis -- 2.2 Side-Channel Countermeasures -- 2.3 Datasets and Leakage Models -- 2.4 Reinforcement Learning -- 3 Related Works -- 4 the RL-Based Countermeasure Selection Framework -- 4.1 General Setup -- 4.2 Reward Functions -- 5 Experimental Results -- 5.1 ASCAD Fixed Key Dataset -- 5.2 ASCAD Random Keys Dataset -- 6 Conclusions and Future Work -- A Q-Learning Performance for the ASCAD with Random Keys Dataset -- References -- Deep Freezing Attacks on Capacitorspg and Electronic Circuits -- 1 Introduction -- 1.1 Paper Organization -- 2 Background -- 2.1 Temperature Characteristics of Capacitors -- 2.2 Cold Boot and Chill Out Attacks -- 3 Threat Model -- 4 Experimental Setup -- 4.1 Liquid Nitrogen Freezing Approach -- 5 Capacitor Freezing Attacks -- 6 Electronic Filter Freezing Attacks -- 6.1 Attacks on High-Pass Filters -- 6.2 Attacks on Low-Pass Filters -- 6.3 Attacks on Higher-Order Filters -- 6.4 Comparison to Freezing with Cooling Sprays -- 7 Energy Storage Freezing Attacks -- 7.1 Capacitor-Powered MSP430-class MCUs -- 7.2 Setup for Microcrontroller Freezing Attacks -- 7.3 Freezing Attacks on Energy Storage in Electrolytic Capacitors -- 7.4 Freezing Attacks on Energy Storage in Supercapacitors -- 8 Discussion -- 8.1 Alternative Polarized Capacitors -- 8.2 Larger Capacitors -- 8.3 Added Insulation -- 8.4 Temperature Sensitive Packaging -- 8.5 Temperature Sensors -- 9 Conclusion -- References -- AI and Cloud Security -- Encrypted SQL Arithmetic Functions Processing for Secure Cloud Database -- 1 Introduction -- 2 Prior Works -- 3 Preliminaries: Homomorphic Encryption(HE) -- 4 Designing SQL Associated Arithmetic Functions in Encrypted Domain -- 4.1 ABS() Function -- 4.2 CEILING() and FLOOR() Function -- 4.3 SIGN() Function -- 4.4 SQUARE() Function.
4.5 EXP() and LOG() Function -- 4.6 POWER() Function -- 4.7 SQRT() Function -- 4.8 Encrypted SQL Query with Mathematical Function -- 5 Performance Analysis -- 6 Conclusion -- References -- Robustness Against Adversarial Attacks Using Dimensionality -- 1 Introduction -- 1.1 Motivation -- 1.2 Contribution -- 1.3 Organization -- 2 Adversarial Attacks -- 2.1 Formulation -- 2.2 Curse of Dimensionality -- 2.3 Attack and Defences Review -- 3 Defence Design -- 3.1 Parallel Pathways -- 3.2 Detecting Adversarial Samples -- 3.3 Dimensionality -- 4 Implementation -- 4.1 Pipeline -- 4.2 Models -- 4.3 Dimension Reduction -- 5 Experiments -- 5.1 Design -- 5.2 Results -- 5.3 Key Findings -- 6 Concluding Remarks -- References -- SoK - Network Intrusion Detection on FPGA -- 1 Introduction -- 2 Pattern Matching-Based Network Intrusion Detection -- 3 Flow Measurement-Based Network Intrusion Detection -- 4 Machine Learning-Based Network Intrusion Detection -- 4.1 Machine Learning for Network Intrusion Detection -- 4.2 Traditional Machine Learning Algorithms on FPGA -- 4.3 Deep Learning on FPGA -- 4.4 Discussion -- 5 Main Takeaways -- 5.1 Properties of the Compared NIDS Approaches -- 5.2 Limitations and Challenges of State-of-the-Art NIDSs -- 6 Conclusion -- References -- Author Index.
Record Nr. UNISA-996464548403316
Cham, Switzerland : , : Springer, , [2022]
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui