--- _id: '5887' abstract: - lang: eng text: 'Cryptographic security is usually defined as a guarantee that holds except when a bad event with negligible probability occurs, and nothing is guaranteed in that bad case. However, in settings where such failure can happen with substantial probability, one needs to provide guarantees even for the bad case. A typical example is where a (possibly weak) password is used instead of a secure cryptographic key to protect a session, the bad event being that the adversary correctly guesses the password. In a situation with multiple such sessions, a per-session guarantee is desired: any session for which the password has not been guessed remains secure, independently of whether other sessions have been compromised. A new formalism for stating such gracefully degrading security guarantees is introduced and applied to analyze the examples of password-based message authentication and password-based encryption. While a natural per-message guarantee is achieved for authentication, the situation of password-based encryption is more delicate: a per-session confidentiality guarantee only holds against attackers for which the distribution of password-guessing effort over the sessions is known in advance. In contrast, for more general attackers without such a restriction, a strong, composable notion of security cannot be achieved.' article_processing_charge: No article_type: original author: - first_name: Gregory full_name: Demay, Gregory last_name: Demay - first_name: Peter full_name: Gazi, Peter id: 3E0BFE38-F248-11E8-B48F-1D18A9856A87 last_name: Gazi - first_name: Ueli full_name: Maurer, Ueli last_name: Maurer - first_name: Bjorn full_name: Tackmann, Bjorn last_name: Tackmann citation: ama: 'Demay G, Gazi P, Maurer U, Tackmann B. Per-session security: Password-based cryptography revisited. Journal of Computer Security. 2019;27(1):75-111. doi:10.3233/JCS-181131' apa: 'Demay, G., Gazi, P., Maurer, U., & Tackmann, B. (2019). Per-session security: Password-based cryptography revisited. Journal of Computer Security. IOS Press. https://doi.org/10.3233/JCS-181131' chicago: 'Demay, Gregory, Peter Gazi, Ueli Maurer, and Bjorn Tackmann. “Per-Session Security: Password-Based Cryptography Revisited.” Journal of Computer Security. IOS Press, 2019. https://doi.org/10.3233/JCS-181131.' ieee: 'G. Demay, P. Gazi, U. Maurer, and B. Tackmann, “Per-session security: Password-based cryptography revisited,” Journal of Computer Security, vol. 27, no. 1. IOS Press, pp. 75–111, 2019.' ista: 'Demay G, Gazi P, Maurer U, Tackmann B. 2019. Per-session security: Password-based cryptography revisited. Journal of Computer Security. 27(1), 75–111.' mla: 'Demay, Gregory, et al. “Per-Session Security: Password-Based Cryptography Revisited.” Journal of Computer Security, vol. 27, no. 1, IOS Press, 2019, pp. 75–111, doi:10.3233/JCS-181131.' short: G. Demay, P. Gazi, U. Maurer, B. Tackmann, Journal of Computer Security 27 (2019) 75–111. date_created: 2019-01-27T22:59:10Z date_published: 2019-01-01T00:00:00Z date_updated: 2021-01-12T08:05:08Z day: '1' department: - _id: KrPi doi: 10.3233/JCS-181131 ec_funded: 1 intvolume: ' 27' issue: '1' language: - iso: eng main_file_link: - open_access: '1' url: https://eprint.iacr.org/2016/166 month: '01' oa: 1 oa_version: Preprint page: 75-111 project: - _id: 258AA5B2-B435-11E9-9278-68D0E5697425 call_identifier: H2020 grant_number: '682815' name: Teaching Old Crypto New Tricks publication: Journal of Computer Security publication_identifier: issn: - 0926227X publication_status: published publisher: IOS Press quality_controlled: '1' scopus_import: '1' status: public title: 'Per-session security: Password-based cryptography revisited' type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 27 year: '2019' ... --- _id: '6163' abstract: - lang: eng text: We propose a new non-orthogonal basis to express the 3D Euclidean space in terms of a regular grid. Every grid point, each represented by integer 3-coordinates, corresponds to rhombic dodecahedron centroid. Rhombic dodecahedron is a space filling polyhedron which represents the close packing of spheres in 3D space and the Voronoi structures of the face centered cubic (FCC) lattice. In order to illustrate the interest of the new coordinate system, we propose the characterization of 3D digital plane with its topological features, such as the interrelation between the thickness of the digital plane and the separability constraint we aim to obtain. A characterization of a 3D digital sphere with relevant topological features is proposed as well with the help of a 48 symmetry that comes with the new coordinate system. alternative_title: - LNCS article_processing_charge: No author: - first_name: Ranita full_name: Biswas, Ranita id: 3C2B033E-F248-11E8-B48F-1D18A9856A87 last_name: Biswas orcid: 0000-0002-5372-7890 - first_name: Gaëlle full_name: Largeteau-Skapin, Gaëlle last_name: Largeteau-Skapin - first_name: Rita full_name: Zrour, Rita last_name: Zrour - first_name: Eric full_name: Andres, Eric last_name: Andres citation: ama: 'Biswas R, Largeteau-Skapin G, Zrour R, Andres E. Rhombic dodecahedron grid—coordinate system and 3D digital object definitions. In: 21st IAPR International Conference on Discrete Geometry for Computer Imagery. Vol 11414. Berlin, Heidelberg: Springer Berlin Heidelberg; 2019:27-37. doi:10.1007/978-3-030-14085-4_3' apa: 'Biswas, R., Largeteau-Skapin, G., Zrour, R., & Andres, E. (2019). Rhombic dodecahedron grid—coordinate system and 3D digital object definitions. In 21st IAPR International Conference on Discrete Geometry for Computer Imagery (Vol. 11414, pp. 27–37). Berlin, Heidelberg: Springer Berlin Heidelberg. https://doi.org/10.1007/978-3-030-14085-4_3' chicago: 'Biswas, Ranita, Gaëlle Largeteau-Skapin, Rita Zrour, and Eric Andres. “Rhombic Dodecahedron Grid—Coordinate System and 3D Digital Object Definitions.” In 21st IAPR International Conference on Discrete Geometry for Computer Imagery, 11414:27–37. Berlin, Heidelberg: Springer Berlin Heidelberg, 2019. https://doi.org/10.1007/978-3-030-14085-4_3.' ieee: R. Biswas, G. Largeteau-Skapin, R. Zrour, and E. Andres, “Rhombic dodecahedron grid—coordinate system and 3D digital object definitions,” in 21st IAPR International Conference on Discrete Geometry for Computer Imagery, Marne-la-Vallée, France, 2019, vol. 11414, pp. 27–37. ista: 'Biswas R, Largeteau-Skapin G, Zrour R, Andres E. 2019. Rhombic dodecahedron grid—coordinate system and 3D digital object definitions. 21st IAPR International Conference on Discrete Geometry for Computer Imagery. DGCI: International Conference on Discrete Geometry for Computer Imagery, LNCS, vol. 11414, 27–37.' mla: Biswas, Ranita, et al. “Rhombic Dodecahedron Grid—Coordinate System and 3D Digital Object Definitions.” 21st IAPR International Conference on Discrete Geometry for Computer Imagery, vol. 11414, Springer Berlin Heidelberg, 2019, pp. 27–37, doi:10.1007/978-3-030-14085-4_3. short: R. Biswas, G. Largeteau-Skapin, R. Zrour, E. Andres, in:, 21st IAPR International Conference on Discrete Geometry for Computer Imagery, Springer Berlin Heidelberg, Berlin, Heidelberg, 2019, pp. 27–37. conference: end_date: 2019-03-28 location: Marne-la-Vallée, France name: 'DGCI: International Conference on Discrete Geometry for Computer Imagery' start_date: 2019-03-26 date_created: 2019-03-21T12:12:19Z date_published: 2019-02-23T00:00:00Z date_updated: 2022-01-27T14:25:17Z day: '23' doi: 10.1007/978-3-030-14085-4_3 extern: '1' intvolume: ' 11414' language: - iso: eng month: '02' oa_version: None page: 27-37 place: Berlin, Heidelberg publication: 21st IAPR International Conference on Discrete Geometry for Computer Imagery publication_identifier: isbn: - 978-3-6624-6446-5 - 978-3-6624-6447-2 issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer Berlin Heidelberg quality_controlled: '1' status: public title: Rhombic dodecahedron grid—coordinate system and 3D digital object definitions type: conference user_id: 8b945eb4-e2f2-11eb-945a-df72226e66a9 volume: 11414 year: '2019' ... --- _id: '6515' abstract: - lang: eng text: We give non-degeneracy criteria for Riemannian simplices based on simplices in spaces of constant sectional curvature. It extends previous work on Riemannian simplices, where we developed Riemannian simplices with respect to Euclidean reference simplices. The criteria we give in this article are in terms of quality measures for spaces of constant curvature that we develop here. We see that simplices in spaces that have nearly constant curvature, are already non-degenerate under very weak quality demands. This is of importance because it allows for sampling of Riemannian manifolds based on anisotropy of the manifold and not (absolute) curvature. author: - first_name: Ramsay full_name: Dyer, Ramsay last_name: Dyer - first_name: Gert full_name: Vegter, Gert last_name: Vegter - first_name: Mathijs full_name: Wintraecken, Mathijs id: 307CFBC8-F248-11E8-B48F-1D18A9856A87 last_name: Wintraecken orcid: 0000-0002-7472-2220 citation: ama: Dyer R, Vegter G, Wintraecken M. Simplices modelled on spaces of constant curvature. Journal of Computational Geometry . 2019;10(1):223–256. doi:10.20382/jocg.v10i1a9 apa: Dyer, R., Vegter, G., & Wintraecken, M. (2019). Simplices modelled on spaces of constant curvature. Journal of Computational Geometry . Carleton University. https://doi.org/10.20382/jocg.v10i1a9 chicago: Dyer, Ramsay, Gert Vegter, and Mathijs Wintraecken. “Simplices Modelled on Spaces of Constant Curvature.” Journal of Computational Geometry . Carleton University, 2019. https://doi.org/10.20382/jocg.v10i1a9. ieee: R. Dyer, G. Vegter, and M. Wintraecken, “Simplices modelled on spaces of constant curvature,” Journal of Computational Geometry , vol. 10, no. 1. Carleton University, pp. 223–256, 2019. ista: Dyer R, Vegter G, Wintraecken M. 2019. Simplices modelled on spaces of constant curvature. Journal of Computational Geometry . 10(1), 223–256. mla: Dyer, Ramsay, et al. “Simplices Modelled on Spaces of Constant Curvature.” Journal of Computational Geometry , vol. 10, no. 1, Carleton University, 2019, pp. 223–256, doi:10.20382/jocg.v10i1a9. short: R. Dyer, G. Vegter, M. Wintraecken, Journal of Computational Geometry 10 (2019) 223–256. date_created: 2019-06-03T09:35:33Z date_published: 2019-07-01T00:00:00Z date_updated: 2021-01-12T08:07:50Z day: '01' ddc: - '510' department: - _id: HeEd doi: 10.20382/jocg.v10i1a9 ec_funded: 1 file: - access_level: open_access checksum: 57b4df2f16a74eb499734ec8ee240178 content_type: application/pdf creator: mwintrae date_created: 2019-06-03T09:30:01Z date_updated: 2020-07-14T12:47:32Z file_id: '6516' file_name: mainJournalFinal.pdf file_size: 2170882 relation: main_file file_date_updated: 2020-07-14T12:47:32Z has_accepted_license: '1' intvolume: ' 10' issue: '1' language: - iso: eng license: https://creativecommons.org/licenses/by/4.0/ month: '07' oa: 1 oa_version: Published Version page: 223–256 project: - _id: 260C2330-B435-11E9-9278-68D0E5697425 call_identifier: H2020 grant_number: '754411' name: ISTplus - Postdoctoral Fellowships publication: 'Journal of Computational Geometry ' publication_identifier: issn: - 1920-180X publication_status: published publisher: Carleton University quality_controlled: '1' scopus_import: 1 status: public title: Simplices modelled on spaces of constant curvature tmp: image: /images/cc_by.png legal_code_url: https://creativecommons.org/licenses/by/4.0/legalcode name: Creative Commons Attribution 4.0 International Public License (CC-BY 4.0) short: CC BY (4.0) type: journal_article user_id: 3E5EF7F0-F248-11E8-B48F-1D18A9856A87 volume: 10 year: '2019' ... --- _id: '6528' abstract: - lang: eng text: We construct a verifiable delay function (VDF) by showing how the Rivest-Shamir-Wagner time-lock puzzle can be made publicly verifiable. Concretely, we give a statistically sound public-coin protocol to prove that a tuple (N,x,T,y) satisfies y=x2T (mod N) where the prover doesn’t know the factorization of N and its running time is dominated by solving the puzzle, that is, compute x2T, which is conjectured to require T sequential squarings. To get a VDF we make this protocol non-interactive using the Fiat-Shamir heuristic.The motivation for this work comes from the Chia blockchain design, which uses a VDF as akey ingredient. For typical parameters (T≤2 40, N= 2048), our proofs are of size around 10K B, verification cost around three RSA exponentiations and computing the proof is 8000 times faster than solving the puzzle even without any parallelism. alternative_title: - LIPIcs article_number: '60' article_processing_charge: No author: - first_name: Krzysztof Z full_name: Pietrzak, Krzysztof Z id: 3E04A7AA-F248-11E8-B48F-1D18A9856A87 last_name: Pietrzak orcid: 0000-0002-9139-1654 citation: ama: 'Pietrzak KZ. Simple verifiable delay functions. In: 10th Innovations in Theoretical Computer Science Conference. Vol 124. Schloss Dagstuhl - Leibniz-Zentrum für Informatik; 2019. doi:10.4230/LIPICS.ITCS.2019.60' apa: 'Pietrzak, K. Z. (2019). Simple verifiable delay functions. In 10th Innovations in Theoretical Computer Science Conference (Vol. 124). San Diego, CA, United States: Schloss Dagstuhl - Leibniz-Zentrum für Informatik. https://doi.org/10.4230/LIPICS.ITCS.2019.60' chicago: Pietrzak, Krzysztof Z. “Simple Verifiable Delay Functions.” In 10th Innovations in Theoretical Computer Science Conference, Vol. 124. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019. https://doi.org/10.4230/LIPICS.ITCS.2019.60. ieee: K. Z. Pietrzak, “Simple verifiable delay functions,” in 10th Innovations in Theoretical Computer Science Conference, San Diego, CA, United States, 2019, vol. 124. ista: 'Pietrzak KZ. 2019. Simple verifiable delay functions. 10th Innovations in Theoretical Computer Science Conference. ITCS 2019: Innovations in Theoretical Computer Science, LIPIcs, vol. 124, 60.' mla: Pietrzak, Krzysztof Z. “Simple Verifiable Delay Functions.” 10th Innovations in Theoretical Computer Science Conference, vol. 124, 60, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019, doi:10.4230/LIPICS.ITCS.2019.60. short: K.Z. Pietrzak, in:, 10th Innovations in Theoretical Computer Science Conference, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2019. conference: end_date: 2019-01-12 location: San Diego, CA, United States name: 'ITCS 2019: Innovations in Theoretical Computer Science' start_date: 2019-01-10 date_created: 2019-06-06T14:12:36Z date_published: 2019-01-10T00:00:00Z date_updated: 2021-01-12T08:07:53Z day: '10' ddc: - '000' department: - _id: KrPi doi: 10.4230/LIPICS.ITCS.2019.60 ec_funded: 1 file: - access_level: open_access checksum: f0ae1bb161431d9db3dea5ace082bfb5 content_type: application/pdf creator: dernst date_created: 2019-06-06T14:22:04Z date_updated: 2020-07-14T12:47:33Z file_id: '6529' file_name: 2019_LIPIcs_Pietrzak.pdf file_size: 558770 relation: main_file file_date_updated: 2020-07-14T12:47:33Z has_accepted_license: '1' intvolume: ' 124' language: - iso: eng main_file_link: - open_access: '1' url: https://eprint.iacr.org/2018/627 month: '01' oa: 1 oa_version: Published Version project: - _id: 258AA5B2-B435-11E9-9278-68D0E5697425 call_identifier: H2020 grant_number: '682815' name: Teaching Old Crypto New Tricks publication: 10th Innovations in Theoretical Computer Science Conference publication_identifier: isbn: - 978-3-95977-095-8 issn: - 1868-8969 publication_status: published publisher: Schloss Dagstuhl - Leibniz-Zentrum für Informatik quality_controlled: '1' scopus_import: 1 status: public title: Simple verifiable delay functions tmp: image: /images/cc_by.png legal_code_url: https://creativecommons.org/licenses/by/4.0/legalcode name: Creative Commons Attribution 4.0 International Public License (CC-BY 4.0) short: CC BY (4.0) type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 124 year: '2019' ... --- _id: '6565' abstract: - lang: eng text: In this paper, we address the problem of synthesizing periodic switching controllers for stabilizing a family of linear systems. Our broad approach consists of constructing a finite game graph based on the family of linear systems such that every winning strategy on the game graph corresponds to a stabilizing switching controller for the family of linear systems. The construction of a (finite) game graph, the synthesis of a winning strategy and the extraction of a stabilizing controller are all computationally feasible. We illustrate our method on an example. article_number: '8715598' article_processing_charge: No author: - first_name: Atreyee full_name: Kundu, Atreyee last_name: Kundu - first_name: Miriam full_name: Garcia Soto, Miriam id: 4B3207F6-F248-11E8-B48F-1D18A9856A87 last_name: Garcia Soto orcid: 0000−0003−2936−5719 - first_name: Pavithra full_name: Prabhakar, Pavithra last_name: Prabhakar citation: ama: 'Kundu A, Garcia Soto M, Prabhakar P. Formal synthesis of stabilizing controllers for periodically controlled linear switched systems. In: 5th Indian Control Conference Proceedings. IEEE; 2019. doi:10.1109/INDIANCC.2019.8715598' apa: 'Kundu, A., Garcia Soto, M., & Prabhakar, P. (2019). Formal synthesis of stabilizing controllers for periodically controlled linear switched systems. In 5th Indian Control Conference Proceedings. Delhi, India: IEEE. https://doi.org/10.1109/INDIANCC.2019.8715598' chicago: Kundu, Atreyee, Miriam Garcia Soto, and Pavithra Prabhakar. “Formal Synthesis of Stabilizing Controllers for Periodically Controlled Linear Switched Systems.” In 5th Indian Control Conference Proceedings. IEEE, 2019. https://doi.org/10.1109/INDIANCC.2019.8715598. ieee: A. Kundu, M. Garcia Soto, and P. Prabhakar, “Formal synthesis of stabilizing controllers for periodically controlled linear switched systems,” in 5th Indian Control Conference Proceedings, Delhi, India, 2019. ista: Kundu A, Garcia Soto M, Prabhakar P. 2019. Formal synthesis of stabilizing controllers for periodically controlled linear switched systems. 5th Indian Control Conference Proceedings. ICC 2019 - Indian Control Conference, 8715598. mla: Kundu, Atreyee, et al. “Formal Synthesis of Stabilizing Controllers for Periodically Controlled Linear Switched Systems.” 5th Indian Control Conference Proceedings, 8715598, IEEE, 2019, doi:10.1109/INDIANCC.2019.8715598. short: A. Kundu, M. Garcia Soto, P. Prabhakar, in:, 5th Indian Control Conference Proceedings, IEEE, 2019. conference: end_date: 2019-01-11 location: Delhi, India name: ICC 2019 - Indian Control Conference start_date: 2019-01-09 date_created: 2019-06-17T06:57:33Z date_published: 2019-05-16T00:00:00Z date_updated: 2021-01-12T08:08:01Z day: '16' ddc: - '000' department: - _id: ToHe doi: 10.1109/INDIANCC.2019.8715598 file: - access_level: open_access checksum: d622a91af1e427f6b1e0ba8e18a2b767 content_type: application/pdf creator: dernst date_created: 2020-10-21T13:13:49Z date_updated: 2020-10-21T13:13:49Z file_id: '8687' file_name: 2019_ICC_Kundu.pdf file_size: 396031 relation: main_file success: 1 file_date_updated: 2020-10-21T13:13:49Z has_accepted_license: '1' language: - iso: eng month: '05' oa: 1 oa_version: Submitted Version project: - _id: 25832EC2-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: S 11407_N23 name: Rigorous Systems Engineering - _id: 25F42A32-B435-11E9-9278-68D0E5697425 call_identifier: FWF grant_number: Z211 name: The Wittgenstein Prize publication: 5th Indian Control Conference Proceedings publication_identifier: isbn: - 978-153866246-5 publication_status: published publisher: IEEE quality_controlled: '1' scopus_import: '1' status: public title: Formal synthesis of stabilizing controllers for periodically controlled linear switched systems type: conference user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 year: '2019' ...