Results 21-40 of 45.
Bookmark and Share    
Full Text
Peer Reviewed
See detailEnd-to-End Verifiable Quadratic Voting with Everlasting Privacy
Pereira, Olivier; Roenne, Peter UL

in Financial Cryptography and Data Security - FC 2019 International Workshops, VOTING and WTSC, St. Kitts, St. Kitts and Nevis, February 18-22, 2019, Revised Selected Papers (2019)

Detailed reference viewed: 75 (2 UL)
Full Text
Peer Reviewed
See detailRisk-Limiting Tallies
Jamroga, Wojciech UL; Roenne, Peter UL; Ryan, Peter UL et al

in Electronic Voting: Proceedings of E-Vote-ID (2019)

Detailed reference viewed: 69 (5 UL)
Full Text
Peer Reviewed
See detailHoneyPAKEs
Lopez Becerra, José Miguel UL; Roenne, Peter UL; Ryan, Peter UL et al

in Security Protocols XXVI: Lecture Notes in Computer Science (2018, November 27)

We combine two security mechanisms: using a Password-based Authenticated Key Establishment (PAKE) protocol to protect the password for access control and the Honeywords construction of Juels and Rivest to ... [more ▼]

We combine two security mechanisms: using a Password-based Authenticated Key Establishment (PAKE) protocol to protect the password for access control and the Honeywords construction of Juels and Rivest to detect loss of password files. The resulting construction combines the properties of both mechanisms: ensuring that the password is intrinsically protected by the PAKE protocol during transmission and the Honeywords mechanisms for detecting attempts to exploit a compromised password file. Our constructions lead very naturally to two factor type protocols. An enhanced version of our protocol further provides protection against a compromised login server by ensuring that it does not learn the index to the true password. [less ▲]

Detailed reference viewed: 164 (14 UL)
Full Text
Peer Reviewed
See detailRevisiting Deniability in Quantum Key Exchange via Covert Communication and Entanglement Distillation
Atashpendar, Arash UL; Policharla, Guru Vamsi; Roenne, Peter UL et al

in Secure IT Systems, 23rd Nordic Conference, NordSec 2018. Lecture Notes in Computer Science, vol 11252. Springer, Cham (2018, November 02)

We revisit the notion of deniability in quantum key exchange (QKE), a topic that remains largely unexplored. In the only work on this subject by Donald Beaver, it is argued that QKE is not necessarily ... [more ▼]

We revisit the notion of deniability in quantum key exchange (QKE), a topic that remains largely unexplored. In the only work on this subject by Donald Beaver, it is argued that QKE is not necessarily deniable due to an eavesdropping attack that limits key equivocation. We provide more insight into the nature of this attack and how it extends to other constructions such as QKE obtained from uncloneable encryption. We then adopt the framework for quantum authenticated key exchange, developed by Mosca et al., and extend it to introduce the notion of coercer-deniable QKE, formalized in terms of the indistinguishability of real and fake coercer views. Next, we apply results from a recent work by Arrazola and Scarani on covert quantum communication to establish a connection between covert QKE and deniability. We propose DC-QKE, a simple deniable covert QKE protocol, and prove its deniability via a reduction to the security of covert QKE. Finally, we consider how entanglement distillation can be used to enable information-theoretically deniable protocols for QKE and tasks beyond key exchange. [less ▲]

Detailed reference viewed: 248 (56 UL)
Full Text
Peer Reviewed
See detailElectryo, In-person Voting with Transparent Voter Verifiability and Eligibility Verifiability
Roenne, Peter UL; Ryan, Peter UL; Zollinger, Marie-Laure UL

E-print/Working paper (2018)

Selene is an e-voting protocol that allows voters to directly check their individual vote, in cleartext, in the final tally via a tracker system, while providing good coercion mitigation. This is in ... [more ▼]

Selene is an e-voting protocol that allows voters to directly check their individual vote, in cleartext, in the final tally via a tracker system, while providing good coercion mitigation. This is in contrast to conventional, end-to-end verifiable schemes in which the voter verifies the presence of an encryption of her vote on the bulletin board. The Selene mechanism can be applied to many e-voting schemes, but here we present an application to the polling station context, resulting in a voter-verifiable electronic tally with a paper audit trail. The system uses a smartcard-based public key system to provide the individual verifica- tion and universal eligibility verifiability. The paper record contains an encrypted link to the voter’s identity, requiring stronger assumptions on ballot privacy than normal paper voting, but with the benefit of pro- viding good auditability and dispute resolution as well as supporting (comparison) risk limiting audits. [less ▲]

Detailed reference viewed: 212 (15 UL)
Full Text
Peer Reviewed
See detailCholesteric Liquid Crystal Shells as Enabling Material for Information-Rich Design and Architecture.
Schwartz, Mathew; Lenzini, Gabriele UL; Geng, Yong UL et al

in Advanced Materials (2018)

The responsive and dynamic character of liquid crystals (LCs), arising from their ability to self-organize into long-range ordered structures while maintaining fluidity, has given them a role as key ... [more ▼]

The responsive and dynamic character of liquid crystals (LCs), arising from their ability to self-organize into long-range ordered structures while maintaining fluidity, has given them a role as key enabling materials in the information technology that surrounds us today. Ongoing research hints at future LC-based technologies of entirely different types, for instance by taking advantage of the peculiar behavior of cholesteric liquid crystals (CLCs) subject to curvature. Spherical shells of CLC reflect light omnidirectionally with specific polarization and wavelength, tunable from the UV to the infrared (IR) range, with complex patterns arising when many of them are brought together. Here, these properties are analyzed and explained, and future application opportunities from an inter- disciplinary standpoint are discussed. By incorporating arrangements of CLC shells in smart facades or vehicle coatings, or in objects of high value subject to counterfeiting, game-changing future uses might arise in fields spanning infor- mation security, design, and architecture. The focus here is on the challenges of a digitized and information-rich future society where humans increasingly rely on technology and share their space with autonomous vehicles, drones, and robots. [less ▲]

Detailed reference viewed: 380 (14 UL)
Full Text
Peer Reviewed
See detailSecurity in the Shell : An Optical Physical Unclonable Function made of Shells of Cholesteric Liquid Crystals
Lenzini, Gabriele UL; Samir, Ouchani; Roenne, Peter UL et al

in Proc. of the 9th IEEE Workshop on Information Forensics and Security (2017, October 02)

We describe the application in security of shells of Cholesteric Liquid Crystals (ChLCs). Such shells have a diameter in the microns range and can be gathered in hundreds in a surface area as small as a ... [more ▼]

We describe the application in security of shells of Cholesteric Liquid Crystals (ChLCs). Such shells have a diameter in the microns range and can be gathered in hundreds in a surface area as small as a nail’s head. Because of their structural properties, a bundle of them reflects light, creating colorful patterns that we argue to be unique and computationally hard to predict. We argue also that the bundle itself is unclonable. These are typical properties of Physically Unclonable Functions, a family to which shells of ChLCs belong too. Herein we discuss their physical and security properties and their potential use in object authentication. [less ▲]

Detailed reference viewed: 399 (44 UL)
Peer Reviewed
See detailDeniability in Quantum Cryptography
Atashpendar, Arash UL; Roenne, Peter UL; Ostrev, Dimiter UL et al

Poster (2017, June 14)

This poster describes ongoing work on deniability in quantum cryptography, an area of research that remains almost entirely unexplored in the quantum information processing literature. Deniability is a ... [more ▼]

This poster describes ongoing work on deniability in quantum cryptography, an area of research that remains almost entirely unexplored in the quantum information processing literature. Deniability is a well-known and fundamental concept in classical cryptography and it can be defined as the ability for the sender of a message to deny the contents of a message or the very act of having participated in an exchange, e.g. having sent the said message. We discuss deniability in the context of quantum key exchange and address a particular problem, first discovered by Donald Beaver, where he claims that all QKD protocols are undeniable. The claim is that while we do get a one-time pad (OTP) using QKD, it does not provide the property of key equivocation as it is expected in the Shannon sense for a OTP. Intuitively, this difficulty lies in the quantum channel alone and it has to do with the fact that in QKD, while we generate entropy by expanding an initially short pre-shared key into an arbitrary longer secret key, we do so by exchanging information over a quantum as well as a classical channel, which could potentially leave a binding transcript of Alice's decisions to the final secret key. This is in contrast with the implicit assumption that Eve knows nothing about how two given parties have established their shared OTP in the first place. We discuss the importance of deniability in cryptography and its wide range of applications, along with cryptographic primitives other than key exchange where deniability might be a desired property. Finally, we present a series of fundamental open questions in this area of research and discuss quantum cryptographic primitives that lend themselves to devising deniable protocols. [less ▲]

Detailed reference viewed: 323 (25 UL)
Full Text
Peer Reviewed
See detailUsing Selene to Verify your Vote in JCJ
Iovino, Vincenzo UL; Rial, Alfredo UL; Roenne, Peter UL et al

in Workshop on Advances in Secure Electronic Voting (VOTING'17) (2017, April 07)

Detailed reference viewed: 312 (31 UL)
Full Text
Peer Reviewed
See detailIs a visuo-haptic differentiation of zebra mussel and quagga mussel based on a single external morphometric shell character possible?
Teubner, Diana; Wesslein, Ann-Katrin; Roenne, Peter UL et al

in Aquatic Invasions (2016)

Detailed reference viewed: 198 (2 UL)
Full Text
Peer Reviewed
See detailJCJ with Improved Verifiability Guarantees
Roenne, Peter UL

Scientific Conference (2016)

Detailed reference viewed: 128 (6 UL)
Full Text
Peer Reviewed
See detailCorrespondences between WZNW models and CFTs with W-algebra symmetry
Creutzig, Thomas; Hikida, Yasuaki; Roenne, Peter UL

in JHEP (2016), 02

Detailed reference viewed: 155 (6 UL)
See detail(Universal) Unconditional Verifiability in E-Voting without Trusted Parties
Gallegos-Garcia, Gina; Iovino, Vincenzo UL; Roenne, Peter UL et al

E-print/Working paper (2016)

Detailed reference viewed: 246 (4 UL)
Full Text
Peer Reviewed
See detailMarginal deformations and the Higgs phenomenon in higher spin AdS3 holography
Hikida, Yasuaki; Roenne, Peter Browne UL

in Journal of High Energy Physics (2015), 7

Detailed reference viewed: 141 (16 UL)
Full Text
Peer Reviewed
See detailSelene: Voting with Transparent Verifiability and Coercion-Mitigation
Ryan, Peter UL; Roenne, Peter UL; Iovino, Vincenzo UL

in Abstract book of 1st Workshop on Advances in Secure Electronic Voting (2016), 2015

Detailed reference viewed: 528 (61 UL)
Full Text
See detailOn the Possibility of Non-Interactive E-Voting in the Public-key Setting
Giustolisi, Rosario; Iovino, Vincenzo UL; Roenne, Peter UL

in IACR Cryptology ePrint Archive (2015), 2015

Detailed reference viewed: 186 (8 UL)
Full Text
See detailHigher spin AdS3 holography and superstring theory
Roenne, Peter Browne UL; Creutzig, Thomas; Hikida, Yasuaki

Scientific Conference (2015)

Detailed reference viewed: 94 (4 UL)
Full Text
Peer Reviewed
See detailHigher spin AdS$_3$ holography with extended supersymmetry
Creutzig, Thomas; Hikida, Yasuaki; Roenne, Peter Browne UL

in Journal of High Energy Physics (2014), 1410

Detailed reference viewed: 134 (10 UL)
Full Text
Peer Reviewed
See detailUnitary W-algebras and three-dimensional higher spin gravities with spin one symmetry
Afshar, Hamid; Creutzig, Thomas; Grumiller, Daniel et al

in Journal of High Energy Physics (2014)

Detailed reference viewed: 144 (4 UL)
Full Text
Peer Reviewed
See detailHigher spin AdS$_3$ supergravity and its CFT dual
Creutzig, Thomas; Hikida, Yasuaki; Roenne, Peter Browne UL

in International Journal of Modern Physics Conference Series (2013)

Detailed reference viewed: 124 (4 UL)