SoK: Computer-aided cryptography

M Barbosa, G Barthe, K Bhargavan… - … IEEE symposium on …, 2021 - ieeexplore.ieee.org
Computer-aided cryptography is an active area of research that develops and applies
formal, machine-checkable approaches to the design, analysis, and implementation of …

Sok: Science, security and the elusive goal of security as a scientific pursuit

C Herley, PC Van Oorschot - 2017 IEEE symposium on security …, 2017 - ieeexplore.ieee.org
The past ten years has seen increasing calls to make security research more “scientific”. On
the surface, most agree that this is desirable, given universal recognition of “science” as a …

[HTML][HTML] Responses to catastrophic AGI risk: a survey

K Sotala, RV Yampolskiy - Physica Scripta, 2014 - iopscience.iop.org
Many researchers have argued that humanity will create artificial general intelligence (AGI)
within the next twenty to one hundred years. It has been suggested that AGI may inflict …

Offline dictionary attack on password authentication schemes using smart cards

D Wang, P Wang - … Security: 16th International Conference, ISC 2013 …, 2015 - Springer
The design of secure and efficient smart-card-based password authentication schemes
remains a challenging problem today despite two decades of intensive research in the …

Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC

JB Almeida, M Barbosa, G Barthe… - Fast Software Encryption …, 2016 - Springer
We provide further evidence that implementing software countermeasures against timing
attacks is a non-trivial task and requires domain-specific software development processes …

Measuring security

S Stolfo, SM Bellovin, D Evans - IEEE Security & Privacy, 2011 - ieeexplore.ieee.org
The field of computer and communications security begs for a foundational science to guide
system design and to reveal the safety, security, and possible fragility of the complex …

Mind the gap: Studying the insecurity of provably secure embedded trusted execution architectures

M Bognar, J Van Bulck… - 2022 IEEE Symposium on …, 2022 - ieeexplore.ieee.org
The security claims of a system can be supported or refuted by different kinds of evidence.
On the one hand, attack research uses empirical, experimental, inductive methods to refute …

Critical perspectives on provable security: Fifteen years of" another look" papers

N Koblitz, A Menezes - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Contents Page 1 CRITICAL PERSPECTIVES ON PROVABLE SECURITY: FIFTEEN YEARS OF
“ANOTHER LOOK” PAPERS NEAL KOBLITZ AND ALFRED MENEZES Abstract. We give an …

IDIoT: Securing the Internet of Things like it's 1994

D Barrera, I Molloy, H Huang - arXiv preprint arXiv:1712.03623, 2017 - arxiv.org
Over 20 billion Internet of Things devices are set to come online by 2020. Protecting such a
large number of underpowered, UI-less, network-connected devices will require a new …

Certified computer-aided cryptography: efficient provably secure machine code from high-level implementations

JB Almeida, M Barbosa, G Barthe… - Proceedings of the 2013 …, 2013 - dl.acm.org
We present a computer-aided framework for proving concrete security bounds for
cryptographic machine code implementations. The front-end of the framework is an …