Security, Privacy, and Applied Cryptography Engineering: 10th International Conference, SPACE 2020, Kolkata, India, December 17–21, 2020, Proceedings

Password-authenticated key exchange (PAKE) enables a user to authenticate to a server by proving the knowledge of the password without actually revealing their password to the server. PAKE protects user passwords from being revealed to an adversary who compromises the server (or a disgruntled employee). Existing PAKE protocols, however, do not allow even a small typographical mistake in the submitted password, such as accidentally adding a character at the beginning or at the end of the password. Logins are rejected for such password submissions; the user has to retype their password and reengage in the PAKE protocol with the server. Prior works have shown that users often make typographical mistakes while typing their passwords. Allowing users to log in with small typographical mistakes would improve the usability of passwords and help users log in faster. Towards this, we introduce tPAKE: a typo-tolerant PAKE, that allows users to authenticate (or exchange high-entropy keys) using a password while tolerating small typographical mistakes. tPAKEallows edit-distance-based errors, but only those that are frequently made by users. This benefits security, while still improving usability. We discuss the security considerations and challenges in designing tPAKE. We implement tPAKE and show that it is computationally feasible to be used in place of traditional PAKEs while providing improved usability. We also provide an extension to tPAKE, called adaptive-tPAKE, that will enable the server to allow a user to log in with their frequent mistakes (without ever learning those mistakes).

[1]  Jessica Fridrich,et al.  Detection of Copy-Move Forgery in Digital Images , 2004 .

[2]  Debdeep Mukhopadhyay,et al.  Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault , 2011, WISTP.

[3]  Iwan M. Duursma,et al.  Tate Pairing Implementation for Hyperelliptic Curves y2 = xp-x + d , 2003, ASIACRYPT.

[4]  Benny Pinkas,et al.  Distributed SSH Key Management with Proactive RSA Threshold Signatures , 2018, IACR Cryptol. ePrint Arch..

[5]  Vincent Lepetit,et al.  Flying objects detection from a single moving camera , 2014, 2015 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).

[6]  Péter Hegedűs,et al.  Towards Analyzing the Complexity Landscape of Solidity Based Ethereum Smart Contracts , 2018, 2018 IEEE/ACM 1st International Workshop on Emerging Trends in Software Engineering for Blockchain (WETSEB).

[7]  Frederick R. Forst,et al.  On robust estimation of the location parameter , 1980 .

[8]  Frederik Vercauteren,et al.  Compact and Side Channel Secure Discrete Gaussian Sampling , 2014, IACR Cryptol. ePrint Arch..

[9]  Jianfeng Ma,et al.  hOPE: improved order preserving encryption with the power to homomorphic operations of ciphertexts , 2017, Science China Information Sciences.

[10]  Ramarathnam Venkatesan,et al.  A secure coprocessor for database applications , 2013, 2013 23rd International Conference on Field programmable Logic and Applications.

[11]  Robert Primas,et al.  More Practical Single-Trace Attacks on the Number Theoretic Transform , 2019, IACR Cryptol. ePrint Arch..

[12]  Mingsheng Wang,et al.  Security Evaluation against Differential Cryptanalysis for Block Cipher Structures , 2011, IACR Cryptol. ePrint Arch..

[13]  Kumar Sunil,et al.  DCT-PCA Based Method for Copy-Move Forgery Detection , 2014 .

[14]  Aggelos Kiayias,et al.  TOPPSS: Cost-Minimal Password-Protected Secret Sharing Based on Threshold OPRF , 2017, ACNS.

[15]  Rosario Gennaro,et al.  Provably secure threshold password-authenticated key exchange , 2003, J. Comput. Syst. Sci..

[16]  Deng Tang,et al.  Further Cryptographic Properties of the Multiplicative Inverse Function , 2020, IACR Cryptol. ePrint Arch..

[17]  Eli Biham,et al.  Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.

[18]  Erick Nascimento,et al.  Applying Horizontal Clustering Side-Channel Attacks on Embedded ECC Implementations , 2017, CARDIS.

[19]  Sanjeev Arora,et al.  New Algorithms for Learning in Presence of Errors , 2011, ICALP.

[20]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[21]  Paulo S. L. M. Barreto,et al.  Efficient Hardware for the Tate Pairing Calculation in Characteristic Three , 2005, CHES.

[22]  K. P. Soman,et al.  Deep Learning Approach for Intelligent Intrusion Detection System , 2019, IEEE Access.

[23]  Klara Nahrstedt,et al.  AliDrone: Enabling Trustworthy Proof-of-Alibi for Commercial Drone Compliance , 2018, IEEE International Conference on Distributed Computing Systems.

[24]  Nicolas Gama,et al.  Predicting Lattice Reduction , 2008, EUROCRYPT.

[25]  Tim Güneysu,et al.  Practical CCA2-Secure and Masked Ring-LWE Implementation , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[26]  Zhenfei Zhang,et al.  Modular lattice signatures, revisited , 2019, IACR Cryptol. ePrint Arch..

[27]  Yasuyuki Nogami,et al.  Highly Efficient GF(28) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design , 2015, CHES.

[28]  P. Lewis,et al.  Historical notes on the fast Fourier transform , 1967, IEEE Transactions on Audio and Electroacoustics.

[29]  Chien-Ping Chang,et al.  Detection of copy-move image forgery using histogram of orientated gradients , 2015, Inf. Sci..

[30]  Adrian Thillard,et al.  Fault Attacks on AES with Faulty Ciphertexts Only , 2013, 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography.

[31]  Man Ho Au,et al.  Raptor: A Practical Lattice-Based (Linkable) Ring Signature , 2019, IACR Cryptol. ePrint Arch..

[32]  Tarek A. El-Ghazawi,et al.  Low latency elliptic curve cryptography accelerators for NIST curves over binary fields , 2005, Proceedings. 2005 IEEE International Conference on Field-Programmable Technology, 2005..

[33]  Albert Rubio,et al.  EthIR: A Framework for High-Level Analysis of Ethereum Bytecode , 2018, ATVA.

[34]  Ashima Gupta,et al.  Detecting Copy move Forgery using DCT , 2013 .

[35]  Ivan Damgård,et al.  Practical Threshold RSA Signatures without a Trusted Dealer , 2000, EUROCRYPT.

[36]  Joseph K. Liu,et al.  New Insight to Preserve Online Survey Accuracy and Privacy in Big Data Era , 2014, ESORICS.

[37]  Peter W. Shor,et al.  Polynominal time algorithms for discrete logarithms and factoring on a quantum computer , 1994, ANTS.

[38]  Man Ho Au,et al.  Ring Signatures Based on Middle-Product Learning with Errors Problems , 2019, AFRICACRYPT.

[39]  Dawu Gu,et al.  Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming , 2011, Inscrypt.

[40]  Farshad Mashhadi,et al.  A new approach for detecting copy-move forgery in digital images , 2017, 2017 IEEE Western New York Image and Signal Processing Workshop (WNYISPW).

[41]  Fabio Roli,et al.  Security Evaluation of Support Vector Machines in Adversarial Environments , 2014, ArXiv.

[42]  Chris Fallin,et al.  Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors , 2014, 2014 ACM/IEEE 41st International Symposium on Computer Architecture (ISCA).

[43]  Gernot Salzer,et al.  A Survey of Tools for Analyzing Ethereum Smart Contracts , 2019, 2019 IEEE International Conference on Decentralized Applications and Infrastructures (DAPPCON).

[44]  Mehdi Baradaran Tahoori,et al.  Active Fences against Voltage-based Side Channels in Multi-Tenant FPGAs , 2019, 2019 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[45]  Peter Schwabe,et al.  NaCl on 8-Bit AVR Microcontrollers , 2013, AFRICACRYPT.

[46]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[47]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[48]  Alex Biryukov,et al.  Second-Order Differential Collisions for Reduced SHA-256 , 2011, ASIACRYPT.

[49]  Debdeep Mukhopadhyay,et al.  SCADFA: Combined SCA+DFA Attacks on Block Ciphers with Practical Validations , 2019, IEEE Transactions on Computers.

[50]  Martin Rötteler,et al.  Post-Quantum Cryptography , 2015, Lecture Notes in Computer Science.

[51]  Patrick D. McDaniel,et al.  Cleverhans V0.1: an Adversarial Machine Learning Library , 2016, ArXiv.

[52]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[53]  Wei He,et al.  Persistent Fault Analysis on Block Ciphers , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[54]  Rahul Kumar,et al.  A context-aware robust intrusion detection system: a reinforcement learning-based approach , 2019, International Journal of Information Security.

[55]  Patrick Longa,et al.  New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems (extended version) , 2008, IACR Cryptol. ePrint Arch..

[56]  Renzhi Cao,et al.  Survey of Machine Learning Techniques in Drug Discovery. , 2019, Current drug metabolism.

[57]  Damien Stehlé,et al.  Worst-case to average-case reductions for module lattices , 2014, Designs, Codes and Cryptography.

[58]  Peter Pessl,et al.  Analyzing the Shuffling Side-Channel Countermeasure for Lattice-Based Signatures , 2016, INDOCRYPT.

[59]  Jung Hee Cheon,et al.  Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.

[60]  Ricardo Dahab,et al.  TinyTate: Computing the Tate Pairing in Resource-Constrained Sensor Nodes , 2007, Sixth IEEE International Symposium on Network Computing and Applications (NCA 2007).

[61]  Vadim Lyubashevsky,et al.  Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.

[62]  Gilles Brassard,et al.  Tight bounds on quantum searching , 1996, quant-ph/9605034.

[63]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[64]  Shen Noether,et al.  Ring Confidential Transactions , 2016, Ledger.

[65]  Tanja Lange,et al.  The Security Impact of a New Cryptographic Library , 2012, LATINCRYPT.

[66]  Arghir-Nicolae Moldovan,et al.  Cloud-based Real-time Network Intrusion Detection Using Deep Learning , 2018, 2018 International Conference on Cyber Security and Protection of Digital Services (Cyber Security).

[67]  Damien Stehlé,et al.  CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[68]  Miodrag Potkonjak,et al.  Intellectual Property Protection in VLSI Designs: Theory and Practice , 2003 .

[69]  Takeshi Kawabata,et al.  Higher Order Differential Attacks on Reduced-Round MISTY1 , 2008, ICISC.

[70]  Léo Ducas,et al.  Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..

[71]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[72]  Fan Zhang,et al.  Persistent Fault Attack in Practice , 2020, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[73]  John F. Roddick,et al.  An Efficient Scheme for Detecting Copy-move Forged Images by Local Binary Patterns , 2013, J. Inf. Hiding Multim. Signal Process..

[74]  Weiqing Sun,et al.  Cyber security threat analysis and modeling of an unmanned aerial vehicle system , 2012, 2012 IEEE Conference on Technologies for Homeland Security (HST).

[75]  Fan Zhang,et al.  One Fault is All it Needs: Breaking Higher-Order Masking with Persistent Fault Analysis , 2019, 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[76]  Belaid Moa,et al.  Hypervisor-based cloud intrusion detection through online multivariate statistical change tracking , 2020, Comput. Secur..

[77]  John Baillieul,et al.  Handbook of Networked and Embedded Control Systems , 2005, Handbook of Networked and Embedded Control Systems.

[78]  Lov K. Grover A fast quantum mechanical algorithm for database search , 1996, STOC '96.

[79]  Ethan Heilman,et al.  Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.

[80]  Kenneth G. Paterson,et al.  One-Time-Password-Authenticated Key Exchange , 2010, ACISP.

[81]  Tim Güneysu,et al.  Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems , 2012, CHES.

[82]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[83]  Peter Selinger,et al.  Quantum circuits of T-depth one , 2012, ArXiv.

[84]  Qiang Yang,et al.  A Survey on Transfer Learning , 2010, IEEE Transactions on Knowledge and Data Engineering.

[85]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[86]  Lingfeng Wang,et al.  A neural network based distributed intrusion detection system on cloud platform , 2012, 2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems.

[87]  Ayesha Khalid,et al.  On Practical Discrete Gaussian Samplers for Lattice-Based Cryptography , 2018, IEEE Transactions on Computers.

[88]  Zhenfei Zhang,et al.  Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU , 2019 .

[89]  Wei Sun,et al.  Improved DCT-based detection of copy-move forgery in images. , 2011, Forensic science international.

[90]  Martin R. Albrecht,et al.  On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..

[91]  Léo Ducas,et al.  Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures , 2012, ASIACRYPT.

[92]  Ron Steinfeld,et al.  Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain (Lattice RingCT v1.0) , 2018, IACR Cryptol. ePrint Arch..

[93]  Máire O'Neill,et al.  Rijndael FPGA Implementations Utilising Look-Up Tables , 2003, J. VLSI Signal Process..

[94]  Judea Pearl,et al.  Fusion, Propagation, and Structuring in Belief Networks , 1986, Artif. Intell..

[95]  Liviu Iftode,et al.  Regulating ARM TrustZone Devices in Restricted Spaces , 2016, MobiSys.

[96]  William Whyte,et al.  NTRUSIGN: Digital Signatures Using the NTRU Lattice , 2003, CT-RSA.

[97]  Peter Wellig,et al.  Detection and tracking of drones using advanced acoustic cameras , 2015, SPIE Security + Defence.

[98]  Belaid Moa,et al.  Data Sources and Datasets for Cloud Intrusion Detection Modeling and Evaluation , 2018 .

[99]  Léo Ducas,et al.  Efficient Identity-Based Encryption over NTRU Lattices , 2014, ASIACRYPT.

[100]  Willy Susilo,et al.  Short Linkable Ring Signatures Revisited , 2006, EuroPKI.

[101]  Tanja Lange,et al.  Flush, Gauss, and reload : a cache attack on the BLISS lattice-based signature scheme , 2016 .

[102]  Farinaz Koushanfar,et al.  DeepSigns : A Generic Watermarking Framework for Protecting the Ownership of Deep Learning Models , 2018, 1804.00750.

[103]  Jugal K. Kalita,et al.  Packet and Flow Based Network Intrusion Dataset , 2012, IC3.

[104]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[105]  Karin Strauss,et al.  Accelerating Deep Convolutional Neural Networks Using Specialized Hardware , 2015 .

[106]  Debdeep Mukhopadhyay,et al.  Cryptographically Secure Multi-Tenant Provisioning of FPGAs , 2018, SPACE.

[107]  Scott R. Fluhrer,et al.  SPHINCS + Submission to the NIST post-quantum project , 2017 .

[108]  Massimo Bartoletti,et al.  A Survey of Attacks on Ethereum Smart Contracts (SoK) , 2017, POST.

[109]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[110]  François-Xavier Standaert,et al.  Soft Analytical Side-Channel Attacks , 2014, ASIACRYPT.

[111]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.

[112]  Arvind Narayanan,et al.  Threshold-Optimal DSA/ECDSA Signatures and an Application to Bitcoin Wallet Security , 2016, ACNS.

[113]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[114]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[115]  Thomas Peyrin,et al.  GIFT: A Small Present , 2017, IACR Cryptol. ePrint Arch..

[116]  K. Rameshwaraiah,et al.  Provably Secure Key-Aggregate Cryptosystems with Broadcast Aggregate Keys for Online Data Sharing on the Cloud , 2018 .

[117]  Ron Steinfeld,et al.  Efficient Public Key Encryption Based on Ideal Lattices , 2009, ASIACRYPT.

[118]  Domagoj Jakobovic,et al.  Cellular automata based S-boxes , 2018, Cryptography and Communications.

[119]  Pratyay Mukherjee,et al.  Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures , 2019, IACR Cryptol. ePrint Arch..

[120]  Subhadeep Banik,et al.  A Study of Persistent Fault Analysis , 2019, IACR Cryptol. ePrint Arch..

[121]  Nikhil Swamy,et al.  Formal Verification of Smart Contracts: Short Paper , 2016, PLAS@CCS.

[122]  Tsz Hon Yuen,et al.  RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero , 2017, ESORICS.

[123]  Victor K.-W. Wei,et al.  Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation , 2005, ISPEC.

[124]  Markku-Juhani O. Saarinen Arithmetic Coding and Blinding Countermeasures for Ring-LWE , 2016, IACR Cryptol. ePrint Arch..

[125]  Alexander Mense,et al.  Security Vulnerabilities in Ethereum Smart Contracts , 2018, iiWAS.

[126]  Phong Q. Nguyen,et al.  BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.

[127]  Svetla Nikova,et al.  Reversed genetic algorithms for generation of bijective s-boxes with good cryptographic properties , 2016, Cryptography and Communications.

[128]  Joseph K. Liu,et al.  Linkable Ring Signature with Unconditional Anonymity , 2014, IEEE Transactions on Knowledge and Data Engineering.

[129]  Vijay Kumar,et al.  Efficient Rijndael Encryption Implementation with Composite Field Arithmetic , 2001, CHES.

[130]  Sarani Bhattacharya,et al.  Rowhammer Induced Intermittent Fault Attack on ECC-hardened memory , 2020, IACR Cryptol. ePrint Arch..

[131]  D. Chaum,et al.  Di(cid:11)erential Cryptanalysis of the full 16-round DES , 1977 .

[132]  Shi Bai,et al.  An Improved Compression Technique for Signatures Based on Learning with Errors , 2014, CT-RSA.

[133]  W. M. Gentleman,et al.  Fast Fourier Transforms: for fun and profit , 1966, AFIPS '66 (Fall).

[134]  Martin R. Albrecht,et al.  Lazy Modulus Switching for the BKW Algorithm on LWE , 2014, Public Key Cryptography.

[135]  F ROSENBLATT,et al.  The perceptron: a probabilistic model for information storage and organization in the brain. , 1958, Psychological review.

[136]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[137]  Peter Schwabe,et al.  Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4 , 2019, IACR Cryptol. ePrint Arch..

[138]  Vinod Ganapathy,et al.  Regulating Drones in Restricted Spaces , 2019, HotMobile.

[139]  Manuel López Martín,et al.  Application of deep reinforcement learning to intrusion detection for supervised problems , 2020, Expert Syst. Appl..

[140]  Hugo Krawczyk,et al.  Threshold RSA for Dynamic and Ad-Hoc Groups , 2008, EUROCRYPT.

[141]  Prateek Saxena,et al.  Making Smart Contracts Smarter , 2016, IACR Cryptol. ePrint Arch..

[142]  Daewan Han,et al.  Time–space complexity of quantum search algorithms in symmetric cryptanalysis: applying to AES and SHA-2 , 2018, Quantum Information Processing.

[143]  Fabrizio Baiardi,et al.  CIDD: A Cloud Intrusion Detection Dataset for Cloud Computing and Masquerade Attacks , 2012, 2012 Ninth International Conference on Information Technology - New Generations.

[144]  Muhammad Ghulam,et al.  Passive copy move image forgery detection using undecimated dyadic wavelet transform , 2012, Digit. Investig..

[145]  Oded Goldreich,et al.  Public-Key Cryptosystems from Lattice Reduction Problems , 1996, CRYPTO.

[146]  Miklós Ajtai,et al.  Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..

[147]  Frederik Vercauteren,et al.  Optimal Pairings , 2010, IEEE Transactions on Information Theory.

[148]  Ron Steinfeld,et al.  Middle-Product Learning with Errors , 2017, CRYPTO.

[149]  Gerhard Frey,et al.  The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.

[150]  Stefan Mangard,et al.  Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption , 2017, CHES.

[151]  Samuel Jaques,et al.  Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE , 2019, IACR Cryptol. ePrint Arch..

[152]  Robert W. Brodersen,et al.  A unified hardware/software runtime environment for FPGA-based reconfigurable computers using BORPH , 2006, Proceedings of the 4th International Conference on Hardware/Software Codesign and System Synthesis (CODES+ISSS '06).

[153]  Martin Roetteler,et al.  Implementing Grover Oracles for Quantum Key Search on AES and LowMC , 2019, IACR Cryptol. ePrint Arch..

[154]  Daniel E. Holcomb,et al.  Characterizing Power Distribution Attacks in Multi-User FPGA Environments , 2019, 2019 29th International Conference on Field Programmable Logic and Applications (FPL).

[155]  Hovav Shacham,et al.  Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.

[156]  Tom Kean,et al.  Cryptographic rights management of FPGA intellectual property cores , 2002, FPGA '02.

[157]  Jichang Guo,et al.  Passive forensics for copy-move image forgery using a method based on DCT and SVD. , 2013, Forensic science international.

[158]  Manuel López Martín,et al.  Adversarial environment reinforcement learning algorithm for intrusion detection , 2019, Comput. Networks.

[159]  François-Xavier Standaert,et al.  ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When? , 2015, ASIACRYPT.

[160]  Sabine Oechsner,et al.  Towards Practical Lattice-Based One-Time Linkable Ring Signatures , 2018, IACR Cryptol. ePrint Arch..

[161]  Rahul Kumar,et al.  Deep Reinforcement Learning based Intrusion Detection System for Cloud Infrastructure , 2020, 2020 International Conference on COMmunication Systems & NETworkS (COMSNETS).

[162]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[163]  Gorka Irazoqui Apecechea,et al.  Wait a Minute! A fast, Cross-VM Attack on AES , 2014, RAID.

[164]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[165]  Michele Mosca,et al.  Estimating the Cost of Generic Quantum Pre-image Attacks on SHA-2 and SHA-3 , 2016, SAC.

[166]  Huaxiong Wang,et al.  Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors , 2016, Journal of Cryptology.

[167]  Eric D. Ragan,et al.  A Survey of Evaluation Methods and Measures for Interpretable Machine Learning , 2018, ArXiv.

[168]  Shashank Agrawal,et al.  PASTA: PASsword-based Threshold Authentication , 2018, IACR Cryptol. ePrint Arch..

[169]  Gaël Varoquaux,et al.  Scikit-learn: Machine Learning in Python , 2011, J. Mach. Learn. Res..

[170]  Qiong Wu,et al.  A Sorted Neighborhood Approach for Detecting Duplicated Regions in Image Forgeries Based on DWT and SVD , 2007, 2007 IEEE International Conference on Multimedia and Expo.

[171]  Sergei Tikhomirov,et al.  SmartCheck: Static Analysis of Ethereum Smart Contracts , 2018, 2018 IEEE/ACM 1st International Workshop on Emerging Trends in Software Engineering for Blockchain (WETSEB).

[172]  Ghassan O. Karame,et al.  Bitcoin and Blockchain Security , 2016 .

[173]  Tim Güneysu,et al.  High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers , 2015, LATINCRYPT.

[174]  Marc Manzano,et al.  Quantum search for scaled hash function preimages , 2020, Quantum Information Processing.

[175]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[176]  Christof Paar,et al.  Itoh-Tsujii Inversion in Standard Basis and Its Application in Cryptography and Codes , 2002, Des. Codes Cryptogr..

[177]  Nasir D. Memon,et al.  An efficient and robust method for detecting copy-move forgery , 2009, 2009 IEEE International Conference on Acoustics, Speech and Signal Processing.

[178]  Kaisa Nyberg,et al.  Differentially Uniform Mappings for Cryptography , 1994, EUROCRYPT.

[179]  Li Fei-Fei,et al.  ImageNet: A large-scale hierarchical image database , 2009, CVPR.

[180]  François-Xavier Standaert,et al.  Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint , 2020, IACR Cryptol. ePrint Arch..

[181]  Reza Azarderakhsh,et al.  Efficient FPGA Implementations of Point Multiplication on Binary Edwards and Generalized Hessian Curves Using Gaussian Normal Basis , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[182]  Erick Nascimento,et al.  Attacking Embedded ECC Implementations Through cmov Side Channels , 2016, SAC.

[183]  Claude Carlet,et al.  Vectorial Boolean Functions for Cryptography , 2006 .

[184]  Alin C. Popescu,et al.  Exposing Digital Forgeries by Detecting Duplicated Image Regions Exposing Digital Forgeries by Detecting Duplicated Image Regions , 2004 .

[185]  Fan Zhang,et al.  Theoretical analysis of persistent fault attack , 2020, Science China Information Sciences.

[186]  Martin Rötteler,et al.  Quantum arithmetic and numerical analysis using Repeat-Until-Success circuits , 2014, Quantum Inf. Comput..

[187]  Erdem Alkim,et al.  Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.

[188]  Leida Li,et al.  Detecting copy-move forgery under affine transforms for image forensics , 2014, Comput. Electr. Eng..

[189]  Joan Boyar,et al.  A Small Depth-16 Circuit for the AES S-Box , 2012, SEC.

[190]  Zheng Wang,et al.  Deep Learning-Based Intrusion Detection With Adversaries , 2018, IEEE Access.

[191]  Peng Jiang,et al.  A Survey on the Security of Blockchain Systems , 2017, Future Gener. Comput. Syst..

[192]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[193]  Tao Wang,et al.  Algebraic Differential Fault Attacks on LED using a Single Fault Injection , 2012, IACR Cryptol. ePrint Arch..

[194]  Yuefei Zhu,et al.  A Deep Learning Approach for Intrusion Detection Using Recurrent Neural Networks , 2017, IEEE Access.

[195]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[196]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[197]  Martin R. Albrecht,et al.  On the complexity of the BKW algorithm on LWE , 2012, Des. Codes Cryptogr..

[198]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[199]  Chirag Modi,et al.  Designing an efficient security framework for detecting intrusions in virtual network of cloud computing , 2019, Comput. Secur..

[200]  Sarah Spiekermann,et al.  Privacy-Aware Restricted Areas for Unmanned Aerial Systems , 2018, IEEE Security & Privacy.

[201]  Daniel J. Bernstein,et al.  Low-Communication Parallel Quantum Multi-Target Preimage Search , 2017, SAC.

[202]  Sylvain Guilley,et al.  Persistent Fault Analysis With Few Encryptions , 2020, IACR Cryptol. ePrint Arch..

[203]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[204]  Richard Han,et al.  Matthan: Drone Presence Detection by Identifying Physical Signatures in the Drone's RF Communication , 2017, MobiSys.

[205]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[206]  Debdeep Mukhopadhyay,et al.  ExplFrame: Exploiting Page Frame Cache for Fault Analysis of Block Ciphers , 2019, 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[207]  Ruchira Naskar,et al.  Copy-move forgery detection exploiting statistical image features , 2017, 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET).

[208]  Phong Q. Nguyen,et al.  Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures , 2009, Journal of Cryptology.

[209]  Rosni Abdullah,et al.  Quantum reversible circuit of AES-128 , 2018, Quantum Information Processing.

[210]  Ardit Dika,et al.  Ethereum Smart Contracts: Security Vulnerabilities and Security Tools , 2017 .

[211]  Erdem Alkim,et al.  TESLA: Tightly-Secure Efficient Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..

[212]  Michael Gruber,et al.  Persistent Fault Analysis of OCB, DEOXYS and COLM , 2019, 2019 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[213]  Wang Lie,et al.  Dynamic Partial Reconfiguration in FPGAs , 2009, 2009 Third International Symposium on Intelligent Information Technology Application.

[214]  M. Mosca,et al.  A Meet-in-the-Middle Algorithm for Fast Synthesis of Depth-Optimal Quantum Circuits , 2012, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[215]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[216]  María Naya-Plasencia,et al.  Quantum Security Analysis of AES , 2019, IACR Cryptol. ePrint Arch..

[217]  Sujoy Sinha Roy,et al.  Generic Side-channel attacks on CCA-secure lattice-based PKE and KEMs , 2020, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[218]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[219]  Lars R. Knudsen Partial and Higher Order Differentials and Applications to the DES , 1995 .

[220]  Shane Legg,et al.  Human-level control through deep reinforcement learning , 2015, Nature.

[221]  Tancrède Lepoint,et al.  CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation , 2017 .

[222]  Ghassan O. Karame,et al.  Double-spending fast payments in bitcoin , 2012, CCS.

[223]  Debdeep Mukhopadhyay,et al.  Revisiting FPGA Implementation of Montgomery Multiplier in Redundant Number System for Efficient ECC Application in GF(p) , 2018, 2018 28th International Conference on Field Programmable Logic and Applications (FPL).

[224]  Qi Shi,et al.  A Deep Learning Approach to Network Intrusion Detection , 2018, IEEE Transactions on Emerging Topics in Computational Intelligence.

[225]  Antoine Joux,et al.  Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields , 2011, Journal of Cryptology.

[226]  Vitalik Buterin A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .

[227]  Antoine Joux,et al.  Technical history of discrete logarithms in small characteristic finite fields , 2016, Des. Codes Cryptogr..

[228]  Mehdi Tibouchi,et al.  Tightly Secure Signatures From Lossy Identification Schemes , 2015, Journal of Cryptology.

[229]  David Pointcheval,et al.  Password-Based Authenticated Key Exchange in the Three-Party Setting , 2005, Public Key Cryptography.

[230]  Dhiraj K. Pradhan,et al.  On the Design and Optimization of a Quantum Polynomial-Time Attack on Elliptic Curve Cryptography , 2007, TQC.

[231]  Yu Zhang,et al.  Enabling FPGAs in the cloud , 2014, Conf. Computing Frontiers.

[232]  Ananthram Swami,et al.  The Limitations of Deep Learning in Adversarial Settings , 2015, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).

[233]  Arnaud Tisserand,et al.  FPGA Implementation and Comparison of Protections Against SCAs for RLWE , 2019, INDOCRYPT.

[234]  Stjepan Picek,et al.  A New Cost Function for Evolution of S-Boxes , 2016, Evolutionary Computation.

[235]  Ron Steinfeld,et al.  MPSign: A Signature from Small-Secret Middle-Product Learning with Errors , 2020, IACR Cryptol. ePrint Arch..

[236]  Dongxi Liu,et al.  Short Lattice-based One-out-of-Many Proofs and Applications to Ring Signatures , 2019, IACR Cryptol. ePrint Arch..

[237]  Victor S. Miller,et al.  The Weil Pairing, and Its Efficient Calculation , 2004, Journal of Cryptology.

[238]  Iuon-Chang Lin,et al.  A Survey of Blockchain Security Issues and Challenges , 2017, Int. J. Netw. Secur..

[239]  Petar Tsankov,et al.  Securify: Practical Security Analysis of Smart Contracts , 2018, CCS.

[240]  XiaoBing Kang,et al.  Identifying Tampered Regions Using Singular Value Decomposition in Digital Image Forensics , 2008, 2008 International Conference on Computer Science and Software Engineering.