Search Results - "Tromer, Eran"
-
1
Efficient Cache Attacks on AES, and Countermeasures
Published in Journal of cryptology (01-01-2010)“…We describe several software side-channel attacks based on inter-process leakage through the state of the CPU’s memory cache. This leakage reveals memory…”
Get full text
Journal Article -
2
Acoustic Cryptanalysis
Published in Journal of cryptology (01-04-2017)“…Many computers emit a high-pitched noise during operation, due to vibration in some of their electronic components. These acoustic emanations are more than a…”
Get full text
Journal Article -
3
Zerocash: Decentralized Anonymous Payments from Bitcoin
Published in 2014 IEEE Symposium on Security and Privacy (01-05-2014)“…Bit coin is the first digital currency to see widespread adoption. While payments are conducted between pseudonyms, Bit coin cannot offer strong privacy…”
Get full text
Conference Proceeding -
4
The Hunting of the SNARK
Published in Journal of cryptology (01-10-2017)“…The existence of succinct non-interactive arguments for NP (i.e., non-interactive computationally sound proofs where the verifier’s work is essentially…”
Get full text
Journal Article -
5
PhotoProof: Cryptographic Image Authentication for Any Set of Permissible Transformations
Published in 2016 IEEE Symposium on Security and Privacy (SP) (01-05-2016)“…Since the invention of the camera, photos have been used to document reality and to supply proof of events. Yet today it is easy to fabricate realistic images…”
Get full text
Conference Proceeding Journal Article -
6
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Published in Advances in Cryptology – EUROCRYPT 2010 (2010)“…Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that…”
Get full text
Book Chapter -
7
Scalable Zero Knowledge Via Cycles of Elliptic Curves
Published in Algorithmica (01-12-2017)“…Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptographic primitive, both in theory and in practical…”
Get full text
Journal Article -
8
Group Oblivious Message Retrieval
Published in 2024 IEEE Symposium on Security and Privacy (SP) (19-05-2024)“…Anonymous message delivery, as in private communication and privacy-preserving blockchain applications, ought to protect recipient metadata: a message should…”
Get full text
Conference Proceeding -
9
Synesthesia: Detecting Screen Content via Remote Acoustic Side Channels
Published in 2019 IEEE Symposium on Security and Privacy (SP) (01-05-2019)“…We show that subtle acoustic noises emanating from within computer screens can be used to detect the content displayed on the screens. This sound can be picked…”
Get full text
Conference Proceeding -
10
Get your hands off my laptop: physical side-channel key-extraction attacks on PCs: Extended version
Published in Journal of cryptographic engineering (05-06-2015)“…We demonstrate physical side-channel attacks on a popular software implementation of RSA and ElGamal, running on laptop computers. Our attacks use novel side…”
Get full text
Journal Article -
11
Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs
Published in 2015 IEEE Symposium on Security and Privacy (01-05-2015)“…Non-interactive zero-knowledge proofs (NIZKs) are a powerful cryptographic tool, with numerous potential applications. However, succinct NIZKs (e.g., zk-SNARK…”
Get full text
Conference Proceeding -
12
Path-Quality Monitoring in the Presence of Adversaries: The Secure Sketch Protocols
Published in IEEE/ACM transactions on networking (01-12-2015)“…Edge networks connected to the Internet need effective monitoring techniques to inform routing decisions and detect violations of Service Level Agreements…”
Get full text
Journal Article -
13
Noninterference for a Practical DIFC-Based Operating System
Published in 2009 30th IEEE Symposium on Security and Privacy (01-05-2009)“…The Flume system is an implementation of decentralized information flow control (DIFC) at the operating system level. Prior work has shown Flume can be…”
Get full text
Conference Proceeding -
14
Formalizing Human Ingenuity: A Quantitative Framework for Copyright Law's Substantial Similarity
Published 02-06-2022“…A central notion in U.S. copyright law is judging the substantial similarity between an original and an (allegedly) derived work. Capturing this notion has…”
Get full text
Journal Article -
15
Cheesecloth: Zero-Knowledge Proofs of Real-World Vulnerabilities
Published 03-01-2023“…Currently, when a security analyst discovers a vulnerability in critical software system, they must navigate a fraught dilemma: immediately disclosing the…”
Get full text
Journal Article -
16
You Autocomplete Me: Poisoning Vulnerabilities in Neural Code Completion
Published 04-07-2020“…Code autocompletion is an integral feature of modern code editors and IDEs. The latest generation of autocompleters uses neural language models, trained on…”
Get full text
Journal Article -
17
Synesthesia: Detecting Screen Content via Remote Acoustic Side Channels
Published 08-05-2019“…We show that subtle acoustic noises emanating from within computer screens can be used to detect the content displayed on the screens. This sound can be picked…”
Get full text
Journal Article -
18
Secure Association for the Internet of Things
Published in 2015 International Workshop on Secure Internet of Things (SIoT) (01-09-2015)“…Existing standards (ZigBee and Bluetooth Low Energy) for networked low-power wireless devices do not support secure association (or pairing) of new devices…”
Get full text
Conference Proceeding -
19
Using More Data to Speed-up Training Time
Published 06-06-2011“…In many recent applications, data is plentiful. By now, we have a rather clear understanding of how more data can be used to improve the accuracy of learning…”
Get full text
Journal Article -
20
Improved routing-based linear algebra for the number field sieve
Published in International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II (2005)“…Efficient custom-hardware designs were proposed for the linear algebra step of the number field sieve integer factoring algorithm. These designs make use of a…”
Get full text
Conference Proceeding