Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- keynoteJune 2021
Encrypted Databases: Progresses and Challenges
ASIA CCS '21: Proceedings of the 2021 ACM Asia Conference on Computer and Communications SecurityPage 628https://doi.org/10.1145/3433210.3434067In recent years, we have witnessed an upsurge in cyber-attacks and data breach incidents that put tremendous data at risk, affect millions of users, and cause severe economic losses. As an in-depth defence to counter the persistent and pervasive ...
- research-articleFebruary 2019
Breaking the Trust Dependence on Third Party Processes for Reconfigurable Secure Hardware
FPGA '19: Proceedings of the 2019 ACM/SIGDA International Symposium on Field-Programmable Gate ArraysPages 282–291https://doi.org/10.1145/3289602.3293895Modern CPU designs are beginning to incorporate secure hardware features, but leave developers with little control over both the set of features and when and whether updates are available. Reconfigurable logic (e.g., FPGAs) has been proposed as an ...
- invited-talkNovember 2017
Secure Hardware and Cryptography: Contrasts, Synergies and Challenges
ASHES '17: Proceedings of the 2017 Workshop on Attacks and Solutions in Hardware SecurityPage 1https://doi.org/10.1145/3139324.3139325Numerous cryptographic protocols and mechanisms have been developed to solve computer security challenges, and these techniques vary considerably with respect to security assumptions, performance tradeoffs, and applicability to problems. Secure hardware ...
- research-articleOctober 2017
IRON: Functional Encryption using Intel SGX
CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications SecurityPages 765–782https://doi.org/10.1145/3133956.3134106Functional encryption (FE) is an extremely powerful cryptographic mechanism that lets an authorized entity compute on encrypted data, and learn the results in the clear. However, all current cryptographic instantiations for general FE are too impractical ...
- research-articleMay 2017
Concerto: A High Concurrency Key-Value Store with Integrity
SIGMOD '17: Proceedings of the 2017 ACM International Conference on Management of DataPages 251–266https://doi.org/10.1145/3035918.3064030Verifying the integrity of outsourced data is a classic, well-studied problem. However current techniques have fundamental performance and concurrency limitations for update-heavy workloads. In this paper, we investigate the potential advantages of ...
- research-articleApril 2017
Secure Wallet-Assisted Offline Bitcoin Payments with Double-Spender Revocation
ASIA CCS '17: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications SecurityPages 520–531https://doi.org/10.1145/3052973.3052980Bitcoin seems to be the most successful cryptocurrency so far given the growing real life deployment and popularity. While Bitcoin requires clients to be online to perform transactions and a certain amount of time to verify them, there are many real ...
- research-articleMarch 2017
Analyzing security breaches of countermeasures throughout the refinement process in hardware design flow
Side-channel and fault injection attacks are two threats on devices carrying sensitive information. Protections are thus implemented at design time. However, CAD (Computer Aided Design) tools can compromise them, in ways we detail pedagogically in this ...
- demonstrationOctober 2016
DEMO: OffPAD - Offline Personal Authenticating Device with Applications in Hospitals and e-Banking
CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications SecurityPages 1847–1849https://doi.org/10.1145/2976749.2989033Identity and authentication solutions often lack usability and scalability, or do not provide high enough authentication assurance. The concept of Lucidman (Local User-Centric Identity Management) is an approach to providing scalable, secure and user ...
- research-articleJune 2015
Solving the Third-Shift Problem in IC Piracy With Test-Aware Logic Locking
IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (TCADICS), Volume 34, Issue 6Pages 961–971https://doi.org/10.1109/TCAD.2015.2404876The increasing IC manufacturing cost encourages a business model where design houses outsource IC fabrication to remote foundries. Despite cost savings, this model exposes design houses to IC piracy as remote foundries can manufacture in excess to sell on ...
- research-articleMay 2015
Disruptive prefetching: impact on side-channel attacks and cache designs
SYSTOR '15: Proceedings of the 8th ACM International Systems and Storage ConferenceArticle No.: 14, Pages 1–12https://doi.org/10.1145/2757667.2757672Caches are integral parts in modern computers; they leverage the memory access patterns of a program to mitigate the gap between the fast processors and slow memory components.
Unfortunately, the behavior of caches can be exploited by attackers to infer ...
- ArticleSeptember 2012
Malicious key emission via hardware Trojan against encryption system
ICCD '12: Proceedings of the 2012 IEEE 30th International Conference on Computer Design (ICCD 2012)Pages 127–130https://doi.org/10.1109/ICCD.2012.6378628In this work, we propose a hardware Trojan within a given encryption platform. This malicious hardware aims at leaking the secret key used for encryption without perturbing the system so that the user does not notice it. We propose a hardware Trojan ...
- research-articleOctober 2010
Implementing an application-specific credential platform using late-launched mobile trusted module
STC '10: Proceedings of the fifth ACM workshop on Scalable trusted computingPages 21–30https://doi.org/10.1145/1867635.1867641Contemporary trusted execution environments provide a good foundation for implementing secure user credentials, but these are not properly bound to the application instances that implement their use. This paper introduces a framework for application-...
- research-articleNovember 2009
Trust in a small package: minimized MRTM software implementation for mobile secure environments
STC '09: Proceedings of the 2009 ACM workshop on Scalable trusted computingPages 9–18https://doi.org/10.1145/1655108.1655111In this paper we present a software-based implementation of a Mobile Remote Owner Trusted Module, using security extensions of contemporary System-On-Chip architectures. An explicit challenge are the constrained resources of such on-chip mechanisms. We ...
- research-articleNovember 2009
Obfuscating straight line arithmetic programs
DRM '09: Proceedings of the nineth ACM workshop on Digital rights managementPages 47–58https://doi.org/10.1145/1655048.1655057Program Obfuscation that renders any given program essentially equivalent to a black box, while desirable, is impossible [4] in the general polynomial time adversary models. It is natural to search for positive results under restricted programs (e.g., ...
- articleAugust 2009
Secure offline superdistribution for mobile platforms
International Journal of Applied Cryptography (IJACT), Volume 1, Issue 4Pages 251–263https://doi.org/10.1504/IJACT.2009.028026Superdistribution and other peer-to-peer (P2P) distribution schemes like sharing or rental offer a flexible and user-friendly way to distribute digital content. However, the parties involved have different interests (e.g. user privacy vs. license ...
- research-articleMarch 2009
On-board credentials with open provisioning
ASIACCS '09: Proceedings of the 4th International Symposium on Information, Computer, and Communications SecurityPages 104–115https://doi.org/10.1145/1533057.1533074Securely storing and using credentials is critical for ensuring the security of many modern distributed applications. Existing approaches to address this problem fall short. User memorizable passwords are flexible and cheap, but they suffer from bad ...
- ArticleAugust 2008
Aspects of the Development of Secure and Fault-Resistant Hardware
FDTC '08: Proceedings of the 2008 5th Workshop on Fault Diagnosis and Tolerance in CryptographyPages 18–22https://doi.org/10.1109/FDTC.2008.16Designing "secure hardware" like a chip card controller, is a challenging task for hardware manufacturers: More and more attacks that are also more and more sophisticated generate a need for more and more countermeasures. Developers of these devices ...
- ArticleOctober 2007
Data structures for limited oblivious execution of programs while preserving locality of reference
DRM '07: Proceedings of the 2007 ACM workshop on Digital Rights ManagementPages 63–69https://doi.org/10.1145/1314276.1314289We introduce a data structure for program execution under a limited oblivious execution model. For fully oblivious execution along the lines of Goldreich and Ostrovsky [2], one transforms a given program into a one that has totally random looking ...