CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM

J Bos, L Ducas, E Kiltz, T Lepoint… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …

Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts

R Cheng, F Zhang, J Kos, W He… - 2019 IEEE European …, 2019 - ieeexplore.ieee.org
Smart contracts are applications that execute on blockchains. Today they manage billions of
dollars in value and motivate visionary plans for pervasive blockchain deployment. While …

Thirty years of DNS insecurity: Current issues and perspectives

G Schmid - IEEE Communications Surveys & Tutorials, 2021 - ieeexplore.ieee.org
When DNS was created, nobody expected that it would have become the base for the digital
economy and a prime target for cybercriminals. And nobody expected that one main asset of …

Last-level cache side-channel attacks are practical

F Liu, Y Yarom, Q Ge, G Heiser… - 2015 IEEE symposium on …, 2015 - ieeexplore.ieee.org
We present an effective implementation of the Prime+ Probe side-channel attack against the
last-level cache. We measure the capacity of the covert channel the attack creates and …

[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation

R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint… - NIST PQC …, 2019 - pq-crystals.org
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …

A survey of microarchitectural timing attacks and countermeasures on contemporary hardware

Q Ge, Y Yarom, D Cock, G Heiser - Journal of Cryptographic Engineering, 2018 - Springer
Microarchitectural timing channels expose hidden hardware states though timing. We survey
recent attacks that exploit microarchitectural features in shared hardware, especially as they …

{FLUSH+ RELOAD}: A high resolution, low noise, l3 cache {Side-Channel} attack

Y Yarom, K Falkner - 23rd USENIX security symposium (USENIX security …, 2014 - usenix.org
Sharing memory pages between non-trusting processes is a common method of reducing
the memory footprint of multi-tenanted systems. In this paper we demonstrate that, due to a …

Catalyst: Defeating last-level cache side channel attacks in cloud computing

F Liu, Q Ge, Y Yarom, F Mckeen… - … symposium on high …, 2016 - ieeexplore.ieee.org
Cache side channel attacks are serious threats to multi-tenant public cloud platforms. Past
work showed how secret information in one virtual machine (VM) can be extracted by …

Varys: Protecting {SGX} Enclaves from Practical {Side-Channel} Attacks

O Oleksenko, B Trach, R Krahn, M Silberstein… - 2018 Usenix Annual …, 2018 - usenix.org
Numerous recent works have experimentally shown that Intel Software Guard Extensions
(SGX) are vulnerable to cache timing and page table side-channel attacks which could be …

Comparing the usability of cryptographic apis

Y Acar, M Backes, S Fahl, S Garfinkel… - … IEEE Symposium on …, 2017 - ieeexplore.ieee.org
Potentially dangerous cryptography errors are well-documented in many applications.
Conventional wisdom suggests that many of these errors are caused by cryptographic …