Skip to main content

Showing 1–9 of 9 results for author: Pieprzyk, J

.
  1. Mitigation of Channel Tampering Attacks in Continuous-Variable Quantum Key Distribution

    Authors: Sebastian P. Kish, Chandra Thapa, Mikhael Sayat, Hajime Suzuki, Josef Pieprzyk, Seyit Camtepe

    Abstract: Despite significant advancements in continuous-variable quantum key distribution (CV-QKD), practical CV-QKD systems can be compromised by various attacks. Consequently, identifying new attack vectors and countermeasures for CV-QKD implementations is important for the continued robustness of CV-QKD. In particular, as CV-QKD relies on a public quantum channel, vulnerability to communication disrupti… ▽ More

    Submitted 12 June, 2024; v1 submitted 29 January, 2024; originally announced January 2024.

    Comments: 10 pages, 7 figures, closest to accepted version

    Journal ref: Phys. Rev. Research 6, 023301 (2024)

  2. Compression Optimality of Asymmetric Numeral Systems

    Authors: Josef Pieprzyk, Jarek Duda, Marcin Pawlowski, Seyit Camtepe, Arash Mahboubi, Pawel Morawiecki

    Abstract: Compression also known as entropy coding has a rich and long history. However, a recent explosion of multimedia Internet applications (such as teleconferencing and video streaming for instance) renews an interest in fast compression that also squeezes out as much redundancy as possible. In 2009 Jarek Duda invented his asymmetric numeral system (ANS). Apart from a beautiful mathematical structure,… ▽ More

    Submitted 6 September, 2022; originally announced September 2022.

  3. arXiv:2204.03214  [pdf, other

    cs.CR cs.AI cs.LG

    Transformer-Based Language Models for Software Vulnerability Detection

    Authors: Chandra Thapa, Seung Ick Jang, Muhammad Ejaz Ahmed, Seyit Camtepe, Josef Pieprzyk, Surya Nepal

    Abstract: The large transformer-based language models demonstrate excellent performance in natural language processing. By considering the transferability of the knowledge gained by these models in one domain to other related domains, and the closeness of natural languages to high-level programming languages, such as C/C++, this work studies how to leverage (large) transformer-based language models in detec… ▽ More

    Submitted 5 September, 2022; v1 submitted 7 April, 2022; originally announced April 2022.

    Comments: 16 pages

  4. arXiv:2201.05763  [pdf, other

    astro-ph.HE astro-ph.IM astro-ph.SR

    Physical Publicly Verifiable Randomness from Pulsars

    Authors: J. R. Dawson, George Hobbs, Yansong Gao, Seyit Camtepe, Josef Pieprzyk, Yi Feng, Luke Tranfa, Sarah Bradbury, Weiwei Zhu, Di Li, .

    Abstract: We demonstrate how radio pulsars can be used as random number generators. Specifically, we focus on publicly verifiable randomness (PVR), in which the same sequence of trusted and verifiable random numbers is obtained by multiple parties. PVR is a critical building block for many processes and algorithms (including cryptography, scientific trials, electoral audits and international treaties). Howe… ▽ More

    Submitted 15 January, 2022; originally announced January 2022.

    Comments: 12 pages, 4 figures, accepted to Astronomy & Computing

  5. arXiv:2007.06884  [pdf, ps, other

    cs.CR

    Lattice Blind Signatures with Forward Security

    Authors: Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Ha Thanh Nguyen Tran, Viet Cuong Trinh, Josef Pieprzyk, Thomas Plantard

    Abstract: Blind signatures play an important role in both electronic cash and electronic voting systems. Blind signatures should be secure against various attacks (such as signature forgeries). The work puts a special attention to secret key exposure attacks, which totally break digital signatures. Signatures that resist secret key exposure attacks are called forward secure in the sense that disclosure of a… ▽ More

    Submitted 14 July, 2020; originally announced July 2020.

    Comments: ACISP 2020

  6. arXiv:2007.06881  [pdf, ps, other

    cs.CR

    Trapdoor Delegation and HIBE from Middle-Product LWE in Standard Model

    Authors: Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk

    Abstract: At CRYPTO 2017, Rosca, Sakzad, Stehle and Steinfeld introduced the Middle--Product LWE (MPLWE) assumption which is as secure as Polynomial-LWE for a large class of polynomials, making the corresponding cryptographic schemes more flexible in choosing the underlying polynomial ring in design while still kee** the equivalent efficiency. Recently at TCC 2019, Lombardi, Vaikuntanathan and Vuong intro… ▽ More

    Submitted 14 July, 2020; originally announced July 2020.

    Comments: ACNS 2020

  7. arXiv:2007.06353  [pdf, ps, other

    cs.CR

    Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption

    Authors: Willy Susilo, Dung Hoang Duong, Huy Quoc Le, Josef Pieprzyk

    Abstract: Puncturable encryption (PE), proposed by Green and Miers at IEEE S&P 2015, is a kind of public key encryption that allows recipients to revoke individual messages by repeatedly updating decryption keys without communicating with senders. PE is an essential tool for constructing many interesting applications, such as asynchronous messaging systems, forward-secret zero round-trip time protocols, pub… ▽ More

    Submitted 13 July, 2020; originally announced July 2020.

  8. arXiv:1905.08561  [pdf, other

    cs.CR

    Dynamic Searchable Symmetric Encryption Schemes Supporting Range Queries with Forward/Backward Privacy

    Authors: Cong Zuo, Shi-Feng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk

    Abstract: Dynamic searchable symmetric encryption (DSSE) is a useful cryptographic tool in encrypted cloud storage. However, it has been reported that DSSE usually suffers from file-injection attacks and content leak of deleted documents. To mitigate these attacks, forward privacy and backward privacy have been proposed. Nevertheless, the existing forward/backward-private DSSE schemes can only support singl… ▽ More

    Submitted 21 May, 2019; originally announced May 2019.

    Comments: ESORICS 2018

  9. arXiv:math/0211267  [pdf, ps

    math.CO cs.CR cs.DM

    On alternative approach for verifiable secret sharing

    Authors: Kamil Kulesza, Zbigniew Kotulski, Joseph Pieprzyk

    Abstract: Secret sharing allows split/distributed control over the secret (e.g. master key). Verifiable secret sharing (VSS) is the secret sharing extended by verification capacity. Usually verification comes at the price. We propose "free lunch", the approach that allows to overcome this inconvenience.

    Submitted 18 November, 2002; originally announced November 2002.

    Comments: This is poster that was presented on ESORICS2002 conference in Zurich. It consists of 4 color pages, with proposal and flowcharts

    MSC Class: D.4.6; E.4