Skip to main content

Showing 1–20 of 20 results for author: Susilo, W

.
  1. The Power of Bamboo: On the Post-Compromise Security for Searchable Symmetric Encryption

    Authors: Tianyang Chen, Peng Xu, Stjepan Picek, Bo Luo, Willy Susilo, Hai **, Kaitai Liang

    Abstract: Dynamic searchable symmetric encryption (DSSE) enables users to delegate the keyword search over dynamically updated encrypted databases to an honest-but-curious server without losing keyword privacy. This paper studies a new and practical security risk to DSSE, namely, secret key compromise (e.g., a user's secret key is leaked or stolen), which threatens all the security guarantees offered by exi… ▽ More

    Submitted 22 March, 2024; originally announced March 2024.

    Comments: This is a full version paper that includes the security proof. The paper with the same name has been published by NDSS 2023

    Journal ref: NDSS 2023

  2. arXiv:2207.03895  [pdf, other

    cs.CV

    Defense Against Multi-target Trojan Attacks

    Authors: Haripriya Harikumar, Santu Rana, Kien Do, Sunil Gupta, Wei Zong, Willy Susilo, Svetha Venkastesh

    Abstract: Adversarial attacks on deep learning-based models pose a significant threat to the current AI infrastructure. Among them, Trojan attacks are the hardest to defend against. In this paper, we first introduce a variation of the Badnet kind of attacks that introduces Trojan backdoors to multiple target classes and allows triggers to be placed anywhere in the image. The former makes it more potent and… ▽ More

    Submitted 8 July, 2022; originally announced July 2022.

  3. arXiv:2206.00145  [pdf, other

    cs.CR cs.LG

    CASSOCK: Viable Backdoor Attacks against DNN in The Wall of Source-Specific Backdoor Defences

    Authors: Shang Wang, Yansong Gao, Anmin Fu, Zhi Zhang, Yuqing Zhang, Willy Susilo, Dongxi Liu

    Abstract: As a critical threat to deep neural networks (DNNs), backdoor attacks can be categorized into two types, i.e., source-agnostic backdoor attacks (SABAs) and source-specific backdoor attacks (SSBAs). Compared to traditional SABAs, SSBAs are more advanced in that they have superior stealthier in bypassing mainstream countermeasures that are effective against SABAs. Nonetheless, existing SSBAs suffer… ▽ More

    Submitted 18 December, 2022; v1 submitted 31 May, 2022; originally announced June 2022.

    Comments: 13 pages,14 figures

  4. arXiv:2202.12154  [pdf, other

    cs.CR cs.AI cs.CV cs.LG

    Towards Effective and Robust Neural Trojan Defenses via Input Filtering

    Authors: Kien Do, Haripriya Harikumar, Hung Le, Dung Nguyen, Truyen Tran, Santu Rana, Dang Nguyen, Willy Susilo, Svetha Venkatesh

    Abstract: Trojan attacks on deep neural networks are both dangerous and surreptitious. Over the past few years, Trojan attacks have advanced from using only a single input-agnostic trigger and targeting only one class to using multiple, input-specific triggers and targeting multiple classes. However, Trojan defenses have not caught up with this development. Most defense methods still make inadequate assumpt… ▽ More

    Submitted 14 February, 2023; v1 submitted 24 February, 2022; originally announced February 2022.

    Comments: Accepted to ECCV 2022

  5. arXiv:2202.02928   

    cs.CR cs.LG

    ABG: A Multi-Party Mixed Protocol Framework for Privacy-Preserving Cooperative Learning

    Authors: Hao Wang, Zhi Li, Chunpeng Ge, Willy Susilo

    Abstract: Cooperative learning, that enables two or more data owners to jointly train a model, has been widely adopted to solve the problem of insufficient training data in machine learning. Nowadays, there is an urgent need for institutions and organizations to train a model cooperatively while kee** each other's data privately. To address the issue of privacy-preserving in collaborative learning, secure… ▽ More

    Submitted 9 February, 2022; v1 submitted 6 February, 2022; originally announced February 2022.

    Comments: The authors have just discovered an existing paper [1], which has substantial overlap in contributions, therefore we decide to withdraw this paper. [1] Lennart Braun, Daniel Demmler, Thomas Schneider, and Oleksandr Tkachenko. MOTION - A framework for mixed-protocol multi-party computation. https://eprint.iacr.org/2020/1137

  6. arXiv:2109.11896  [pdf

    cs.SE

    A Model-Driven Approach to Reengineering Processes in Cloud Computing

    Authors: Mahdi Fahmideh, John Grundy, Ghassan Beydoun, Didar Zowghi, Willy Susilo, Davoud Mougouei

    Abstract: The reengineering process of large data-intensive legacy software applications to cloud platforms involves different interrelated activities. These activities are related to planning, architecture design, re-hosting/lift-shift, code refactoring, and other related ones. In this regard, the cloud computing literature has seen the emergence of different methods with a disparate point of view of the s… ▽ More

    Submitted 14 December, 2021; v1 submitted 24 September, 2021; originally announced September 2021.

    Comments: NA

  7. arXiv:2102.10708  [pdf

    cs.SE

    Software Engineering for Internet of Things: The Practitioner's Perspective

    Authors: Mahdi Fahmideh, Aakash Ahmed, Ali Behnaz, John Grundy, Willy Susilo

    Abstract: Internet of Things based systems (IoT systems for short) are becoming increasingly popular across different industrial domains and their development is rapidly increasing to provide value-added services to end-users and citizens. Little research to date uncovers the core development process lifecycle needed for IoT systems, and thus software engineers find themselves unprepared and unfamiliar with… ▽ More

    Submitted 5 May, 2021; v1 submitted 21 February, 2021; originally announced February 2021.

  8. arXiv:2012.15423  [pdf, other

    cs.CR

    Lattice-based Signcryption with Equality Test in Standard Model

    Authors: Huy Quoc Le, Dung Hoang Duong, Partha Sarathi Roy, Willy Susilo, Kazuhide Fukushima, Shinsaku Kiyomoto

    Abstract: A signcryption, which is an integration of a public key encryption and a digital signature, can provide confidentiality and authenticity simultaneously. Additionally, a signcryption associated with equality test allows a third party (e.g., a cloud server) to check whether or not two ciphertexts are encrypted from the same message without knowing the message. This application plays an important rol… ▽ More

    Submitted 30 December, 2020; originally announced December 2020.

  9. arXiv:2011.08456  [pdf, ps, other

    cs.CR

    Collusion-Resistant Identity-based Proxy Re-Encryption: Lattice-based Constructions in Standard Model

    Authors: Priyanka Dutta, Willy Susilo, Dung Hoang Duong, Partha Sarathi Roy

    Abstract: The concept of proxy re-encryption (PRE) dates back to the work of Blaze, Bleumer, and Strauss in 1998. PRE offers delegation of decryption rights, i.e., it securely enables the re-encryption of ciphertexts from one key to another, without relying on trusted parties. PRE allows a semi-trusted third party termed as a ``proxy" to securely divert encrypted files of user A (delegator) to user B (deleg… ▽ More

    Submitted 16 November, 2020; originally announced November 2020.

    Comments: arXiv admin note: substantial text overlap with arXiv:2005.06741

  10. arXiv:2010.14077  [pdf, ps, other

    cs.CR

    Lattice-based IBE with Equality Test Supporting Flexible Authorization in the Standard Model

    Authors: Giang L. D. Nguyen, Willy Susilo, Dung Hoang Duong, Huy Quoc Le, Fuchun Guo

    Abstract: Identity-based encryption with equality test supporting flexible authorization (IBEET-FA) allows the equality test of underlying messages of two ciphertexts while strengthens privacy protection by allowing users (identities) to control the comparison of their ciphertexts with others. IBEET by itself has a wide range of useful applicable domain such as keyword search on encrypted data, database par… ▽ More

    Submitted 26 October, 2020; originally announced October 2020.

    Comments: To appear in IndoCrypt 2020. arXiv admin note: text overlap with arXiv:2005.03178

  11. arXiv:2007.06884  [pdf, ps, other

    cs.CR

    Lattice Blind Signatures with Forward Security

    Authors: Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Ha Thanh Nguyen Tran, Viet Cuong Trinh, Josef Pieprzyk, Thomas Plantard

    Abstract: Blind signatures play an important role in both electronic cash and electronic voting systems. Blind signatures should be secure against various attacks (such as signature forgeries). The work puts a special attention to secret key exposure attacks, which totally break digital signatures. Signatures that resist secret key exposure attacks are called forward secure in the sense that disclosure of a… ▽ More

    Submitted 14 July, 2020; originally announced July 2020.

    Comments: ACISP 2020

  12. arXiv:2007.06881  [pdf, ps, other

    cs.CR

    Trapdoor Delegation and HIBE from Middle-Product LWE in Standard Model

    Authors: Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Josef Pieprzyk

    Abstract: At CRYPTO 2017, Rosca, Sakzad, Stehle and Steinfeld introduced the Middle--Product LWE (MPLWE) assumption which is as secure as Polynomial-LWE for a large class of polynomials, making the corresponding cryptographic schemes more flexible in choosing the underlying polynomial ring in design while still kee** the equivalent efficiency. Recently at TCC 2019, Lombardi, Vaikuntanathan and Vuong intro… ▽ More

    Submitted 14 July, 2020; originally announced July 2020.

    Comments: ACNS 2020

  13. arXiv:2007.06353  [pdf, ps, other

    cs.CR

    Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption

    Authors: Willy Susilo, Dung Hoang Duong, Huy Quoc Le, Josef Pieprzyk

    Abstract: Puncturable encryption (PE), proposed by Green and Miers at IEEE S&P 2015, is a kind of public key encryption that allows recipients to revoke individual messages by repeatedly updating decryption keys without communicating with senders. PE is an essential tool for constructing many interesting applications, such as asynchronous messaging systems, forward-secret zero round-trip time protocols, pub… ▽ More

    Submitted 13 July, 2020; originally announced July 2020.

  14. arXiv:2005.06741  [pdf, ps, other

    cs.CR

    Lattice-based Unidirectional IBPRE Secure in Standard Model

    Authors: Priyanka Dutta, Willy Susilo, Dung Hoang Duong, Joonsang Baek, Partha Sarathi Roy

    Abstract: Proxy re-encryption (PRE) securely enables the re-encryption of ciphertexts from one key to another, without relying on trusted parties, i.e., it offers delegation of decryption rights. PRE allows a semi-trusted third party termed as a "proxy" to securely divert encrypted files of user A (delegator) to user B (delegatee) without revealing any information about the underlying files to the proxy. To… ▽ More

    Submitted 14 May, 2020; originally announced May 2020.

  15. arXiv:2005.05308  [pdf, ps, other

    cs.CR

    Lattice-based public key encryption with equality test supporting flexible authorization in standard model

    Authors: Dung Hoang Duong, Kazuhide Fukushima, Shinsaku Kiyomoto, Partha Sarathi Roy, Arnaud Sipasseuth, Willy Susilo

    Abstract: Public key encryption with equality test (PKEET) supports to check whether two ciphertexts encrypted under different public keys contain the same message or not. PKEET has many interesting applications such as keyword search on encrypted data, encrypted data partitioning for efficient encrypted data management, personal health record systems, spam filtering in encrypted email systems and so on. Ho… ▽ More

    Submitted 9 May, 2020; originally announced May 2020.

    Comments: arXiv admin note: substantial text overlap with arXiv:2005.03178

  16. arXiv:2005.03178  [pdf, ps, other

    cs.CR

    CCA2-secure Lattice-based Public Key Encryption with Equality Test in Standard Model

    Authors: Dung Hoang Duong, Partha Sarathi Roy, Willy Susilo, Kazuhide Fukushima, Shinsaku Kiyomoto, Arnaud Sipasseuth

    Abstract: With the rapid growth of cloud storage and cloud computing services, many organisations and users choose to store the data on a cloud server for saving costs. However, due to security concerns, data of users would be encrypted before sending to the cloud. However, this hinders a problem of computation on encrypted data in the cloud, especially in the case of performing data matching in various med… ▽ More

    Submitted 31 January, 2021; v1 submitted 6 May, 2020; originally announced May 2020.

    Comments: 23 pages, full version of https://link.springer.com/chapter/10.1007%2F978-3-030-21548-4_8

  17. arXiv:1902.08792  [pdf

    cs.CR cs.LG cs.NE

    Identifying Malicious Web Domains Using Machine Learning Techniques with Online Credibility and Performance Data

    Authors: Zhongyi Hu, Raymond Chiong, Ilung Pranata, Willy Susilo, Yukun Bao

    Abstract: Malicious web domains represent a big threat to web users' privacy and security. With so much freely available data on the Internet about web domains' popularity and performance, this study investigated the performance of well-known machine learning techniques used in conjunction with this type of online data to identify malicious web domains. Two datasets consisting of malware and phishing domain… ▽ More

    Submitted 23 February, 2019; originally announced February 2019.

    Comments: 10 pages, conference

    Journal ref: 2016 IEEE Congress on Evolutionary Computation (CEC)

  18. arXiv:1902.03710  [pdf, other

    cs.CR

    A Blockchain-based Self-tallying Voting Scheme in Decentralized IoT

    Authors: Yannan Li, Willy Susilo, Guomin Yang, Yong Yu, Dongxi Liu, Mohsen Guizani

    Abstract: The Internet of Things (IoT) is experiencing explosive growth and has gained extensive attention from academia and industry in recent years. Most of the existing IoT infrastructures are centralized, in which the presence of a cloud server is mandatory. However, centralized frameworks suffer from the issues of unscalability and single-point-of-failure. Consequently, decentralized IoT has been propo… ▽ More

    Submitted 10 February, 2019; originally announced February 2019.

    Comments: 9 pages, 9 figures

  19. arXiv:1709.08434  [pdf, ps, other

    cs.CR

    Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy

    Authors: Clementine Gritti, Rongmao Chen, Willy Susilo, Thomas Plantard

    Abstract: Cloud storage services have become accessible and used by everyone. Nevertheless, stored data are dependable on the behavior of the cloud servers, and losses and damages often occur. One solution is to regularly audit the cloud servers in order to check the integrity of the stored data. The Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy presented in ACISP'15 is… ▽ More

    Submitted 26 September, 2017; v1 submitted 25 September, 2017; originally announced September 2017.

    Comments: ISPEC 2017

  20. Generating Searchable Public-Key Ciphertexts with Hidden Structures for Fast Keyword Search

    Authors: P. Xu, Q. Wu, W. Wang, W. Susilo, J. Domingo-Ferrer, H. **

    Abstract: Existing semantically secure public-key searchable encryption schemes take search time linear with the total number of the ciphertexts. This makes retrieval from large-scale databases prohibitive. To alleviate this problem, this paper proposes Searchable Public-Key Ciphertexts with Hidden Structures (SPCHS) for keyword search as fast as possible without sacrificing semantic security of the encrypt… ▽ More

    Submitted 21 December, 2015; originally announced December 2015.

    Journal ref: IEEE Transactions on Information Forensics and Security, Vol. 10, no. 9, pp. 1993-2006, 2015