Skip to main content

Showing 1–36 of 36 results for author: Capkun, S

.
  1. arXiv:2305.09433  [pdf, other

    cs.CR

    Time for Change: How Clocks Break UWB Secure Ranging

    Authors: Claudio Anliker, Giovanni Camurati, Srdjan Capkun

    Abstract: Due to its suitability for wireless ranging, Ultra-Wide Band (UWB) has gained traction over the past years. UWB chips have been integrated into consumer electronics and considered for security-relevant use cases, such as access control or contactless payments. However, several publications in the recent past have shown that it is difficult to protect the integrity of instance measurements on the p… ▽ More

    Submitted 16 May, 2023; originally announced May 2023.

  2. arXiv:2212.07899  [pdf, other

    cs.CR

    On (the Lack of) Code Confidentiality in Trusted Execution Environments

    Authors: Ivan Puddu, Moritz Schneider, Daniele Lain, Stefano Boschetto, Srdjan Čapkun

    Abstract: Trusted Execution Environments (TEEs) have been proposed as a solution to protect code confidentiality in scenarios where computation is outsourced to an untrusted operator. We study the resilience of such solutions to side-channel attacks in two commonly deployed scenarios: when a confidential code is a native binary that is shipped and executed within a TEE and when the confidential code is an i… ▽ More

    Submitted 15 December, 2022; originally announced December 2022.

  3. arXiv:2211.05206  [pdf, other

    cs.CR

    It's TEEtime: A New Architecture Bringing Sovereignty to Smartphones

    Authors: Friederike Groschupp, Mark Kuhne, Moritz Schneider, Ivan Puddu, Shweta Shinde, Srdjan Capkun

    Abstract: Modern smartphones are complex systems in which control over phone resources is exercised by phone manufacturers, OS vendors, and users. These stakeholders have diverse and often competing interests. Barring some exceptions, users entrust their security and privacy to OS vendors (Android and iOS) and need to accept their constraints. Manufacturers protect their firmware and peripherals from the OS… ▽ More

    Submitted 28 June, 2023; v1 submitted 9 November, 2022; originally announced November 2022.

  4. arXiv:2211.00306  [pdf, other

    cs.CR cs.DC

    Empowering Data Centers for Next Generation Trusted Computing

    Authors: Aritra Dhar, Supraja Sridhara, Shweta Shinde, Srdjan Capkun, Renzo Andri

    Abstract: Modern data centers have grown beyond CPU nodes to provide domain-specific accelerators such as GPUs and FPGAs to their customers. From a security standpoint, cloud customers want to protect their data. They are willing to pay additional costs for trusted execution environments such as enclaves provided by Intel SGX and AMD SEV. Unfortunately, the customers have to make a critical choice -- either… ▽ More

    Submitted 1 November, 2022; originally announced November 2022.

    Comments: 23 pages, 12 figures

  5. arXiv:2205.12742  [pdf, other

    cs.CR cs.AR

    SoK: Hardware-supported Trusted Execution Environments

    Authors: Moritz Schneider, Ramya Jayaram Masti, Shweta Shinde, Srdjan Capkun, Ronald Perez

    Abstract: The growing complexity of modern computing platforms and the need for strong isolation protections among their software components has led to the increased adoption of Trusted Execution Environments (TEEs). While several commercial and academic TEE architectures have emerged in recent times, they remain hard to compare and contrast. More generally, existing TEEs have not been subject to a holistic… ▽ More

    Submitted 25 May, 2022; originally announced May 2022.

  6. arXiv:2112.07498  [pdf, other

    cs.CR cs.HC

    Phishing in Organizations: Findings from a Large-Scale and Long-Term Study

    Authors: Daniele Lain, Kari Kostiainen, Srdjan Capkun

    Abstract: In this paper, we present findings from a large-scale and long-term phishing experiment that we conducted in collaboration with a partner company. Our experiment ran for 15 months during which time more than 14,000 study participants (employees of the company) received different simulated phishing emails in their normal working context. We also deployed a reporting button to the company's email cl… ▽ More

    Submitted 14 December, 2021; originally announced December 2021.

    Comments: To appear in IEEE S&P 2022

  7. arXiv:2111.05313  [pdf, other

    cs.CR

    Ghost Peak: Practical Distance Reduction Attacks Against HRP UWB Ranging

    Authors: Patrick Leu, Giovanni Camurati, Alexander Heinrich, Marc Roeschlin, Claudio Anliker, Matthias Hollick, Srdjan Capkun, Jiska Classen

    Abstract: We present the first over-the-air attack on IEEE 802.15.4z High-Rate Pulse Repetition Frequency (HRP) Ultra-WideBand (UWB) distance measurement systems. Specifically, we demonstrate a practical distance reduction attack against pairs of Apple U1 chips (embedded in iPhones and AirTags), as well as against U1 chips inter-operating with NXP and Qorvo UWB chips. These chips have been deployed in a wid… ▽ More

    Submitted 9 November, 2021; originally announced November 2021.

  8. AdaptOver: Adaptive Overshadowing Attacks in Cellular Networks

    Authors: Simon Erni, Martin Kotuliak, Patrick Leu, Marc Roeschlin, Srdjan Capkun

    Abstract: In cellular networks, attacks on the communication link between a mobile device and the core network significantly impact privacy and availability. Up until now, fake base stations have been required to execute such attacks. Since they require a continuously high output power to attract victims, they are limited in range and can be easily detected both by operators and dedicated apps on users' sma… ▽ More

    Submitted 7 September, 2022; v1 submitted 9 June, 2021; originally announced June 2021.

  9. arXiv:2106.05007  [pdf, other

    cs.CR

    LTrack: Stealthy Tracking of Mobile Phones in LTE

    Authors: Martin Kotuliak, Simon Erni, Patrick Leu, Marc Roeschlin, Srdjan Capkun

    Abstract: We introduce LTrack, a new tracking attack on LTE that allows an attacker to stealthily extract user devices' locations and permanent identifiers (IMSI). To remain stealthy, the localization of devices in LTrack is fully passive, relying on our new uplink/downlink sniffer. Our sniffer records both the times of arrival of LTE messages and the contents of the Timing Advance Commands, based on which… ▽ More

    Submitted 5 October, 2021; v1 submitted 9 June, 2021; originally announced June 2021.

  10. arXiv:2102.02743  [pdf, other

    cs.CR

    Sovereign Smartphone: To Enjoy Freedom We Have to Control Our Phones

    Authors: Friederike Groschupp, Moritz Schneider, Ivan Puddu, Shweta Shinde, Srdjan Capkun

    Abstract: The majority of smartphones either run iOS or Android operating systems. This has created two distinct ecosystems largely controlled by Apple and Google - they dictate which applications can run, how they run, and what kind of phone resources they can access. Barring some exceptions in Android where different phone manufacturers may have influence, users, developers, and governments are left with… ▽ More

    Submitted 4 February, 2021; originally announced February 2021.

  11. arXiv:2011.13979  [pdf, other

    cs.CR cs.HC

    IntegriScreen: Visually Supervising Remote User Interactions on Compromised Clients

    Authors: Ivo Sluganovic, Enis Ulqinaku, Aritra Dhar, Daniele Lain, Srdjan Capkun, Ivan Martinovic

    Abstract: Remote services and applications that users access via their local clients (laptops or desktops) usually assume that, following a successful user authentication at the beginning of the session, all subsequent communication reflects the user's intent. However, this is not true if the adversary gains control of the client and can therefore manipulate what the user sees and what is sent to the remote… ▽ More

    Submitted 27 November, 2020; originally announced November 2020.

  12. arXiv:2010.14417  [pdf, other

    cs.CR

    2FE: Two-Factor Encryption for Cloud Storage

    Authors: Anders Dalskov, Daniele Lain, Enis Ulqinaku, Kari Kostiainen, Srdjan Capkun

    Abstract: Encrypted cloud storage services are steadily increasing in popularity, with many commercial solutions currently available. In such solutions, the cloud storage is trusted for data availability, but not for confidentiality. Additionally, the user's device is considered secure, and the user is expected to behave correctly. We argue that such assumptions are not met in reality: e.g., users routine… ▽ More

    Submitted 27 October, 2020; originally announced October 2020.

    Comments: 18 pages, 7 figures

  13. Composite Enclaves: Towards Disaggregated Trusted Execution

    Authors: Moritz Schneider, Aritra Dhar, Ivan Puddu, Kari Kostiainen, Srdjan Capkun

    Abstract: The ever-rising computation demand is forcing the move from the CPU to heterogeneous specialized hardware, which is readily available across modern datacenters through disaggregated infrastructure. On the other hand, trusted execution environments (TEEs), one of the most promising recent developments in hardware security, can only protect code confined in the CPU, limiting TEEs' potential and appl… ▽ More

    Submitted 15 November, 2021; v1 submitted 20 October, 2020; originally announced October 2020.

    Journal ref: IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022 (1)

  14. arXiv:2005.12273  [pdf

    cs.CR cs.CY

    Decentralized Privacy-Preserving Proximity Tracing

    Authors: Carmela Troncoso, Mathias Payer, Jean-Pierre Hubaux, Marcel Salathé, James Larus, Edouard Bugnion, Wouter Lueks, Theresa Stadler, Apostolos Pyrgelis, Daniele Antonioli, Ludovic Barman, Sylvain Chatel, Kenneth Paterson, Srdjan Čapkun, David Basin, Jan Beutel, Dennis Jackson, Marc Roeschlin, Patrick Leu, Bart Preneel, Nigel Smart, Aysajan Abidin, Seda Gürses, Michael Veale, Cas Cremers , et al. (9 additional authors not shown)

    Abstract: This document describes and analyzes a system for secure and privacy-preserving proximity tracing at large scale. This system, referred to as DP3T, provides a technological foundation to help slow the spread of SARS-CoV-2 by simplifying and accelerating the process of notifying people who might have been exposed to the virus so that they can take appropriate measures to break its transmission chai… ▽ More

    Submitted 25 May, 2020; originally announced May 2020.

    Comments: 46 pages, 6 figures, first published 3 April 2020 on https://github.com/DP-3T/documents where companion documents and code can be found

  15. arXiv:2005.11516  [pdf, other

    cs.CR

    Frontal Attack: Leaking Control-Flow in SGX via the CPU Frontend

    Authors: Ivan Puddu, Moritz Schneider, Miro Haller, Srdjan Čapkun

    Abstract: We introduce a new timing side-channel attack on Intel CPU processors. Our Frontal attack exploits timing differences that arise from how the CPU frontend fetches and processes instructions while being interrupted. In particular, we observe that in modern Intel CPUs, some instructions' execution times will depend on which operations precede and succeed them, and on their virtual addresses. Unlike… ▽ More

    Submitted 7 June, 2021; v1 submitted 23 May, 2020; originally announced May 2020.

    Comments: Accepted for publication at the 30th USENIX Security Symposium (USENIX Security 21) Change w.r.t. v3: Corrected list of exploited libraries in the conclusions

  16. arXiv:2001.01278  [pdf, other

    cs.CR cs.DC

    Snappy: Fast On-chain Payments with Practical Collaterals

    Authors: Vasilios Mavroudis, Karl Wüst, Aritra Dhar, Kari Kostiainen, Srdjan Capkun

    Abstract: Permissionless blockchains offer many advantages but also have significant limitations including high latency. This prevents their use in important scenarios such as retail payments, where merchants should approve payments fast. Prior works have attempted to mitigate this problem by moving transactions off the chain. However, such Layer-2 solutions have their own problems: payment channels require… ▽ More

    Submitted 5 January, 2020; originally announced January 2020.

    Comments: Network and Distributed Systems Security (NDSS) Symposium 2020, 23-26 February 2020, San Diego, CA, USA

  17. arXiv:1911.11078  [pdf, other

    cs.CR

    UWB-ED: Distance Enlargement Attack Detection in Ultra-Wideband

    Authors: Mridula Singh, Patrick Leu, AbdelRahman Abdou, Srdjan Capkun

    Abstract: Mobile autonomous systems, robots, and cyber-physical systems rely on accurate positioning information. To conduct distance-measurement, two devices exchange signals and, knowing these signals propagate at the speed of light, the time of arrival is used for distance estimations. Existing distance-measurement techniques are incapable of protecting against adversarial distance enlargement---a highly… ▽ More

    Submitted 25 November, 2019; originally announced November 2019.

    Journal ref: USENIX Security 2019

  18. arXiv:1911.11052  [pdf, other

    cs.CR

    Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement

    Authors: Patrick Leu, Mridula Singh, Marc Roeschlin, Kenneth G. Paterson, Srdjan Capkun

    Abstract: Secure distance measurement and therefore secure Time-of-Arrival (ToA) measurement is critical for applications such as contactless payments, passive-keyless entry and start systems, and navigation systems. This paper initiates the study of Message Time of Arrival Codes (MTACs) and their security. MTACs represent a core primitive in the construction of systems for secure ToA measurement. By surfac… ▽ More

    Submitted 25 November, 2019; originally announced November 2019.

  19. arXiv:1911.10637  [pdf, other

    cs.CR

    I Send, Therefore I Leak: Information Leakage in Low-Power Wide Area Networks

    Authors: Patrick Leu, Ivan Puddu, Aanjhan Ranganathan, Srdjan Capkun

    Abstract: Low-power wide area networks (LPWANs), such as LoRa, are fast emerging as the preferred networking technology for large-scale Internet of Things deployments (e.g., smart cities). Due to long communication range and ultra low power consumption, LPWAN-enabled sensors are today being deployed in a variety of application scenarios where sensitive information is wirelessly transmitted. In this work, we… ▽ More

    Submitted 24 November, 2019; originally announced November 2019.

  20. arXiv:1906.07532  [pdf, other

    cs.CR

    Cyber-Risks in Paper Voting

    Authors: David M. Sommer, Moritz Schneider, Jannik Gut, Srdjan Capkun

    Abstract: Paper ballot voting with its fully-reviewable paper-trail is usually considered as more secure than their e-voting counterparts, given the large number of recent incidents. In this work, we explore the security of paper voting and show that paper voting, as it is implemented today, is surprisingly vulnerable to cyber-attacks. In particular, the aggregation methods of preliminary voting results of… ▽ More

    Submitted 26 November, 2020; v1 submitted 18 June, 2019; originally announced June 2019.

  21. arXiv:1903.00449  [pdf, other

    cs.CR

    TEEvil: Identity Lease via Trusted Execution Environments

    Authors: Ivan Puddu, Daniele Lain, Moritz Schneider, Elizaveta Tretiakova, Sinisa Matetic, Srdjan Capkun

    Abstract: We investigate identity lease, a new type of service in which users lease their identities to third parties by providing them with full or restricted access to their online accounts or credentials. We discuss how identity lease could be abused to subvert the digital society, facilitating the spread of fake news and subverting electronic voting by enabling the sale of votes. We show that the emerge… ▽ More

    Submitted 9 May, 2019; v1 submitted 1 March, 2019; originally announced March 2019.

    Comments: 21 pages, 5 figures

  22. DR.SGX: Hardening SGX Enclaves against Cache Attacks with Data Location Randomization

    Authors: Ferdinand Brasser, Srdjan Capkun, Alexandra Dmitrienko, Tommaso Frassetto, Kari Kostiainen, Ahmad-Reza Sadeghi

    Abstract: Recent research has demonstrated that Intel's SGX is vulnerable to software-based side-channel attacks. In a common attack, the adversary monitors CPU caches to infer secret-dependent data accesses patterns. Known defenses have major limitations, as they require either error-prone developer assistance, incur extremely high runtime overhead, or prevent only specific attacks. In this paper, we propo… ▽ More

    Submitted 23 September, 2019; v1 submitted 28 September, 2017; originally announced September 2017.

    Journal ref: Proceedings of the 35th Annual Computer Security Applications Conference (ACSAC 2019)

  23. arXiv:1702.07521  [pdf, other

    cs.CR

    Software Grand Exposure: SGX Cache Attacks Are Practical

    Authors: Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, Ahmad-Reza Sadeghi

    Abstract: Side-channel information leakage is a known limitation of SGX. Researchers have demonstrated that secret-dependent information can be extracted from enclave execution through page-fault access patterns. Consequently, various recent research efforts are actively seeking countermeasures to SGX side-channel attacks. It is widely assumed that SGX may be vulnerable to other side channels, such as cache… ▽ More

    Submitted 24 February, 2017; originally announced February 2017.

  24. arXiv:1611.01477  [pdf, other

    cs.CR

    Using Hover to Compromise the Confidentiality of User Input on Android

    Authors: Enis Ulqinaku, Luka Malisa, Julinda Stefa, Alessandro Mei, Srdjan Capkun

    Abstract: We show that the new hover (floating touch) technology, available in a number of today's smartphone models, can be abused by any Android application running with a common SYSTEM_ALERT_WINDOW permission to record all touchscreen input into other applications. Leveraging this attack, a malicious application running on the system is therefore able to profile user's behavior, capture sensitive input s… ▽ More

    Submitted 2 August, 2017; v1 submitted 4 November, 2016; originally announced November 2016.

    Comments: 11 pages

  25. arXiv:1610.06077  [pdf, other

    cs.CR eess.SY

    On the Security of Carrier Phase-based Ranging

    Authors: Hildur Ólafsdóttir, Aanjhan Ranganathan, Srdjan Capkun

    Abstract: Multicarrier phase-based ranging is fast emerging as a cost-optimized solution for a wide variety of proximity-based applications due to its low power requirement, low hardware complexity and compatibility with existing standards such as ZigBee and 6LoWPAN. Given potentially critical nature of the applications in which phase-based ranging can be deployed (e.g., access control, asset tracking), it… ▽ More

    Submitted 19 October, 2016; originally announced October 2016.

    Comments: 14 pages

  26. arXiv:1610.03647  [pdf, other

    cs.CR cs.CY

    Exploring Website Location as a Security Indicator

    Authors: Der-Yeuan Yu, Elizabeth Stobert, David Basin, Srdjan Capkun

    Abstract: Authenticating websites is an ongoing problem for users. Recent proposals have suggested strengthening current server authentication methods by incorporating website location as a comprehensible additional trust factor. In this work, we explore users' acceptance of location information and how it affects decision-making for security and privacy. We conducted a series of qualitative interviews to l… ▽ More

    Submitted 1 March, 2018; v1 submitted 12 October, 2016; originally announced October 2016.

    Comments: 13 pages, 4 figures, 7 tables. Published at the 2018 NDSS Workshop on Usable Security (USEC)

  27. SALVE: Server Authentication with Location VErification

    Authors: Der-Yeuan Yu, Aanjhan Ranganathan, Ramya Jayaram Masti, Claudio Soriente, Srdjan Capkun

    Abstract: The Location Service (LCS) proposed by the telecommunication industry is an architecture that allows the location of mobile devices to be accessed in various applications. We explore the use of LCS in location-enhanced server authentication, which traditionally relies on certificates. Given recent incidents involving certificate authorities, various techniques to strengthen server authentication w… ▽ More

    Submitted 16 August, 2016; originally announced August 2016.

    Comments: 14 pages. This paper will be presented at the 22nd ACM International Conference on Mobile Computing and Networking (MobiCom 2016). Related paper: https://eprint.iacr.org/2015/230

  28. arXiv:1604.04723  [pdf, other

    cs.CR

    Hacking in the Blind: (Almost) Invisible Runtime UI Attacks on Safety-Critical Terminals

    Authors: Luka Malisa, Kari Kostiainen, Thomas Knell, David Sommer, Srdjan Capkun

    Abstract: Many terminals are used in safety-critical operations in which humans, through terminal user interfaces, become a part of the system control loop (e.g., medical and industrial systems). These terminals are typically embedded, single-purpose devices with restricted functionality, sometimes air-gapped and increasingly hardened. We describe a new way of attacking such terminals in which an adversar… ▽ More

    Submitted 16 April, 2016; originally announced April 2016.

  29. arXiv:1603.05462  [pdf, other

    cs.CR

    SPREE: Spoofing Resistant GPS Receiver

    Authors: Aanjhan Ranganathan, Hildur Ólafsdóttir, Srdjan Capkun

    Abstract: Global Positioning System (GPS) is used ubiquitously in a wide variety of applications ranging from navigation and tracking to modern smart grids and communication networks. However, it has been demonstrated that modern GPS receivers are vulnerable to signal spoofing attacks. For example, today it is possible to change the course of a ship or force a drone to land in an hostile area by simply spoo… ▽ More

    Submitted 17 March, 2016; originally announced March 2016.

  30. arXiv:1503.07000  [pdf, other

    cs.CR

    Thermal Covert Channels on Multi-core Platforms

    Authors: Ramya Jayaram Masti, Devendra Rai, Aanjhan Ranganathan, Christian Müller, Lothar Thiele, Srdjan Capkun

    Abstract: Side channels remain a challenge to information flow control and security in modern computing platforms. Resource partitioning techniques that minimise the number of shared resources among processes are often used to address this challenge. In this work, we focus on multi-core platforms and we demonstrate that even seemingly strong isolation techniques based on dedicated cores and memory can be ci… ▽ More

    Submitted 24 March, 2015; originally announced March 2015.

    Comments: 15 pages, 9 figures

  31. arXiv:1503.03790  [pdf, other

    cs.CR cs.HC

    Sound-Proof: Usable Two-Factor Authentication Based on Ambient Sound

    Authors: Nikolaos Karapanos, Claudio Marforio, Claudio Soriente, Srdjan Capkun

    Abstract: Two-factor authentication protects online accounts even if passwords are leaked. Most users, however, prefer password-only authentication. One reason why two-factor authentication is so unpopular is the extra steps that the user must complete in order to log in. Currently deployed two-factor authentication mechanisms require the user to interact with his phone to, for example, copy a verification… ▽ More

    Submitted 3 August, 2015; v1 submitted 12 March, 2015; originally announced March 2015.

    Comments: 16 pages

  32. arXiv:1502.06824  [pdf, other

    cs.CR

    Personalized Security Indicators to Detect Application Phishing Attacks in Mobile Platforms

    Authors: Claudio Marforio, Ramya Jayaram Masti, Claudio Soriente, Kari Kostiainen, Srdjan Capkun

    Abstract: Phishing in mobile applications is a relevant threat with successful attacks reported in the wild. In such attacks, malicious mobile applications masquerade as legitimate ones to steal user credentials. In this paper we categorize application phishing attacks in mobile platforms and possible countermeasures. We show that personalized security indicators can help users to detect phishing attacks an… ▽ More

    Submitted 24 February, 2015; originally announced February 2015.

  33. arXiv:1404.4435  [pdf, other

    cs.CR

    Low-power Distance Bounding

    Authors: Aanjhan Ranganathan, Boris Danev, Srdjan Capkun

    Abstract: A distance bounding system guarantees an upper bound on the physical distance between a verifier and a prover. However, in contrast to a conventional wireless communication system, distance bounding systems introduce tight requirements on the processing delay at the prover and require high distance measurement precision making their practical realization challenging. Prior proposals of distance bo… ▽ More

    Submitted 18 April, 2014; v1 submitted 17 April, 2014; originally announced April 2014.

    Comments: 14 pages

  34. arXiv:1311.6236  [pdf, other

    cs.CR

    Commune: Shared Ownership in an Agnostic Cloud

    Authors: Claudio Soriente, Ghassan Karame, Hubert Ritzdorf, Srdjan Marinovic, Srdjan Capkun

    Abstract: Although cloud storage platforms promise a convenient way for users to share files and engage in collaborations, they require all files to have a single owner who unilaterally makes access control decisions. Existing clouds are, thus, agnostic to shared ownership. This can be a significant limitation in many collaborations because one owner can, for example, delete files and revoke access without… ▽ More

    Submitted 25 November, 2013; originally announced November 2013.

  35. arXiv:1106.0917  [pdf, other

    cs.CR

    Secure Deletion on Log-structured File Systems

    Authors: Joel Reardon, Claudio Marforio, Srdjan Capkun, David Basin

    Abstract: We address the problem of secure data deletion on log-structured file systems. We focus on the YAFFS file system, widely used on Android smartphones. We show that these systems provide no temporal guarantees on data deletion and that deleted data still persists for nearly 44 hours with average phone use and indefinitely if the phone is not used after the deletion. Furthermore, we show that file ov… ▽ More

    Submitted 5 June, 2011; originally announced June 2011.

  36. arXiv:1011.5295  [pdf, ps, other

    cs.CR

    GDB: Group Distance Bounding Protocols

    Authors: Karim El Defrawy, Srdjan Capkun, Gene Tsudik

    Abstract: Secure distance bounding (DB) protocols allow one entity, the verifier, to securely obtain an upper-bound on the distance to another entity, the prover. Thus far, DB was considered mostly in the context of a single prover and a single verifier. There has been no substantial prior work on secure DB in group settings, where a set of provers interact with a set of verifiers. The need for group distan… ▽ More

    Submitted 24 November, 2010; originally announced November 2010.