Effective and efficient masking with low noise using small-mersenne-prime ciphers

L Masure, P Méaux, T Moos, FX Standaert - … International Conference on …, 2023 - Springer
Embedded devices used in security applications are natural targets for physical attacks.
Thus, enhancing their side-channel resistance is an important research challenge. A …

Enabling secure nvm-based in-memory neural network computing by sparse fast gradient encryption

Y Cai, X Chen, L Tian, Y Wang… - IEEE Transactions on …, 2020 - ieeexplore.ieee.org
Neural network (NN) computing is energy-consuming on traditional computing systems,
owing to the inherent memory wall bottleneck of the von Neumann architecture and the …

A privacy-preserving framework for outsourcing location-based services to the cloud

X Zhu, E Ayday, R Vitenberg - IEEE Transactions on …, 2019 - ieeexplore.ieee.org
Thanks to the popularity of mobile devices numerous location-based services (LBS) have
emerged. While several privacy-preserving solutions for LBS have been proposed, most of …

A challenging but feasible blockwise-adaptive chosen-plaintext attack on SSL

GV Bard - Cryptology ePrint Archive, 2006 - eprint.iacr.org
This paper introduces a chosen-plaintext vulnerability in the Secure Sockets Layer (SSL)
and Trasport Layer Security (TLS) protocols which enables recovery of low entropy strings …

System and method for dynamic, non-interactive, and parallelizable searchable symmetric encryption

AA Yavuz, JG Merchan, A Ragi - US Patent 9,355,271, 2016 - Google Patents
A method of searching encrypted data includes generating with a client computing device a
search index identifier corresponding to a search term in an encrypted search table and …

{Adiantum}: length-preserving encryption for entry-level processors

P Crowley, E Biggers - Cryptology ePrint Archive, 2018 - eprint.iacr.org
We present HBSH, a simple construction for tweakable length-preserving encryption which
supports the fastest options for hashing and stream encryption for processors without AES or …

Design, analysis, and experimental evaluation of a new secure rejoin mechanism for lorawan using elliptic-curve cryptography

S Milani, I Chatzigiannakis - Journal of Sensor and Actuator Networks, 2021 - mdpi.com
LoRaWAN (Long Range Wide Area Network) is a Low-Power Wide Area Networks (LPWAN)
technology with very rapid uptake during the previous years, developed by the LoRa (Long …

Analysis of the secure data transmission system parameters

MO Tanygin, MA Efremov, YA Hyder - … 2019, September 8-14, 2019, Sochi …, 2020 - Springer
In this paper we describe the method which allows the separation of legal software data from
the data that is sent by extraneous software sources in order to increase the reliability of …

A write-friendly and fast-recovery scheme for security metadata in non-volatile memories

J Huang, Y Hua - 2021 IEEE International Symposium on High …, 2021 - ieeexplore.ieee.org
Non-Volatile Memories (NVMs) require security mechanisms, eg, counter mode encryption
and integrity tree verification, which are important to protect systems in terms of encryption …

Scalable compression of stream cipher encrypted images through context-adaptive sampling

J Zhou, OC Au, G Zhai, YY Tang… - IEEE transactions on …, 2014 - ieeexplore.ieee.org
This paper proposes a novel scalable compression method for stream cipher encrypted
images, where stream cipher is used in the standard format. The bit stream in the base layer …