SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Abdelraheem Mohamed) "

Sökning: WFRF:(Abdelraheem Mohamed)

  • Resultat 1-9 av 9
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Abdelraheem, Mohamed Ahmed, et al. (författare)
  • Executing Boolean queries on an encrypted Bitmap index
  • 2016
  • Ingår i: CCSW 2016 - Proceedings of the 2016 ACM Cloud Computing Security Workshop, co-located with CCS 2016. - New York, NY, USA : Association for Computing Machinery (ACM). - 9781450345729 ; , s. 11-22
  • Konferensbidrag (refereegranskat)abstract
    • We propose a simple and efficient searchable symmetric encryption scheme based on a Bitmap index that evaluates Boolean queries. Our scheme provides a practical solution in settings where communications and computations are very constrained as it offers a suitable trade-off between privacy and performance.
  •  
2.
  • Abdelraheem, Mohamed Ahmed, et al. (författare)
  • Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48
  • 2015
  • Ingår i: Progress in Cryptology - INDOCRYPT 2015. - Cham : Springer International Publishing. - 9783319266169 - 9783319266176 ; , s. 153-179
  • Konferensbidrag (refereegranskat)abstract
    • In this paper we analyse two variants of SIMON family of light-weight block ciphers against linear cryptanalysis and present the best linear cryptanalytic results on these variants of reduced-round SIMON to date. We propose a time-memory trade-off method that finds differential/linear trails for any permutation allowing low Hamming weight differential/linear trails. Our method combines low Hamming weight trails found by the correlation matrix representing the target permutation with heavy Hamming weight trails found using a Mixed Integer Programming model representing the target differential/linear trail. Our method enables us to find a 17-round linear approximation for SIMON-48 which is the best current linear approximation for SIMON-48. Using only the correlation matrix method, we are able to find a 14-round linear approximation for SIMON-32 which is also the current best linear approximation for SIMON-32. The presented linear approximations allow us to mount a 23-round key recovery attack on SIMON-32 and a 24-round Key recovery attack on SIMON-48/96 which are the current best results on SIMON-32 and SIMON-48. In addition we have an attack on 24 rounds of SIMON-32 with marginal complexity.
  •  
3.
  • Abdelraheem, Mohamed Ahmed, et al. (författare)
  • On The Distribution of Linear Biases: Three Instructive Examples
  • 2012
  • Ingår i: Lecture Notes in Computer Science : Advances in Cryptology – CRYPTO 2012 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings - Advances in Cryptology – CRYPTO 2012 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings. - Berlin, Heidelberg : Springer Berlin Heidelberg. - 0302-9743 .- 1611-3349. - 9783642320088 - 9783642320095 ; 7417, s. 50-67
  • Konferensbidrag (refereegranskat)abstract
    • Despite the fact that we evidently have very good block ciphers at hand today, some fundamental questions on their security are still unsolved. One such fundamental problem is to precisely assess the security of a given block cipher with respect to linear cryptanalysis. In by far most of the cases we have to make (clearly wrong) assumptions, e.g., assume independent round-keys. Besides being unsatisfactory from a scientific perspective, the lack of fundamental understanding might have an impact on the performance of the ciphers we use. As we do not understand the security sufficiently enough, we often tend to embed a security margin -- from an efficiency perspective nothing else than wasted performance. The aim of this paper is to stimulate research on these foundations of block ciphers. We do this by presenting three examples of ciphers that behave differently to what is normally assumed. Thus, on the one hand these examples serve as counter examples to common beliefs and on the other hand serve as a guideline for future work.
  •  
4.
  • Abdelraheem, Mohamed Ahmed, et al. (författare)
  • Searchable Encrypted Relational Databases: Risks and Countermeasures
  • 2017
  • Ingår i: Cryptology ePrint Archive. - Gewerbestrasse 11, 6330 Cham, Switzerland : Springer Nature. ; 2017:24, s. 1-20, s. 70-85
  • Tidskriftsartikel (övrigt vetenskapligt/konstnärligt)abstract
    • We point out the risks of protecting relational databases via Searchable Symmetric Encryption (SSE) schemes by proposing an inference attack exploiting the structural properties of relational databases. We show that record-injection attacks mounted on relational databases have worse consequences than their file-injection counterparts on un- structured databases. Moreover, we discuss some techniques to reduce the effectiveness of inference attacks exploiting the access pattern leakage existing in SSE schemes. To the best of our knowledge, this is the first work that investigates the security of relational databases protected by SSE schemes.
  •  
5.
  • Abdelraheem, Mohamed, et al. (författare)
  • Practical Attacks on Relational Databases Protected via Searchable Encryption
  • 2018
  • Ingår i: Lecture Notes in Computer Science. - Cham : Springer International Publishing. - 1611-3349 .- 0302-9743. - 9783319991351 ; , s. 171-191
  • Konferensbidrag (refereegranskat)abstract
    • Searchable symmetric encryption (SSE) schemes are commonly proposed to enable search in a protected unstructured documents such as email archives or any set of sensitive text files. However, some SSE schemes have been recently proposed in order to protect relational databases. Most of the previous attacks on SSE schemes have only targeted its common use case, protecting unstructured data. In this work, we propose a new inference attack on relational databases protected via SSE schemes. Our inference attack enables a passive adversary with only basic knowledge about the meta-data information of the target relational database to recover the attribute names of some observed queries. This violates query privacy since the attribute name of a query is secret.
  •  
6.
  • Gehrmann, Christian, et al. (författare)
  • IoT protection through device to cloud synchronization
  • 2016
  • Ingår i: 2016 IEEE International Conference on Cloud Computing Technology and Science (CloudCom). - 9781509014453 ; , s. 527-532
  • Konferensbidrag (refereegranskat)abstract
    • This paper addresses the problem of protecting distributed IoT units from network based attacks while still having a high level of availability. In particular we suggest a novel method where the IoT device execution state is modeled with a suitable high level application model and where the execution state of the application of the IoT device is 'mirrored' in a cloud executed machine. This machine has very high availability and high attack resistance. The IoT device will only communicate with the mirror machine in the cloud using a dedicated synchronization protocol. All essential IoT state information and state manipulations are communicated through this synchronization protocol while all end application communication directed towards the IoT units is done towards the mirror machine in the cloud. This gives a very robust and secure system with high availability at the price of slower responses. However, for many non-real time IoT application with high security demands this performance penalty can be justified.
  •  
7.
  • Papatheocharous, Efi, et al. (författare)
  • PaaSword: A Data Privacy and Context-aware Security Framework for Developing Secure Cloud Applications - Technical and Scientific Contributions
  • 2017
  • Ingår i: European Space Projects: Developments, Implementations and Impacts in a Changing World - Volume 1: EPS Porto 2017, Porto, Portugal. - : SCITEPRESS - Science and Technology Publications. - 9789897583117 ; , s. 3-27
  • Konferensbidrag (övrigt vetenskapligt/konstnärligt)abstract
    •  Most industries worldwide have entered a period of reaping the benefits and opportunities cloud offers. At the same time, many efforts are made to address engineering challenges for the secure development of cloud systems and software.With the majority of software engineering projects today relying on the cloud, the task to structure end-to-end secure-by-design cloud systems becomes challenging but at the same time mandatory. The PaaSword project has been commissioned to address security and data privacy in a holistic way by proposing a context-aware security-by-design framework to support software developers in constructing secure applications for the cloud. This chapter presents an overview of the PaaSword project results, including the scientific achievements as well as the description of the technical solution. The benefits offered by the framework are validated through two pilot implementations and conclusions are drawn based on the future research challenges which are discussed in a research agenda.
  •  
8.
  • Sadeghi, Sadegh, et al. (författare)
  • Cryptanalysis of reduced QTL block cipher
  • 2017
  • Ingår i: Microprocessors and microsystems. - : Elsevier BV. - 0141-9331 .- 1872-9436. ; 52, s. 34-48
  • Tidskriftsartikel (refereegranskat)abstract
    • Recently, a new ultra lightweight block cipher called QTL has been proposed. The authors claim to achieve a fast diffusion in QTL by using a new variant of a generalized Feistel network structure that changes all block messages in one iterative round in contrast to traditional Feistel-type structures changing only half of block messages. In this paper, we evaluate the security claims of the designers and show that their claims are not valid as QTL is vulnerable to the standard statistical attacks on block ciphers.
  •  
9.
  • Sedrati, Anaas, et al. (författare)
  • Blockchain and IoT : Mind the Gap
  • 2018
  • Ingår i: Lect. Notes Inst. Comput. Sci. Soc. Informatics Telecommun. Eng.. - Cham : Springer International Publishing. - 9783319937960 ; , s. 113-122
  • Konferensbidrag (refereegranskat)abstract
    • Blockchain, the core technology behind the first decentralized cryptocurrency, Bitcoin, has been recently proposed as a promising solution to create a viable decentralized network of Internet of Things (IoT) with good security and privacy properties. This survey investigates the currently proposed Blockchain-IoT solutions and examines their suitability for IoT devices.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-9 av 9

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy