Skip to main content

Showing 1–3 of 3 results for author: Ameri, M H

Searching in archive cs. Search in all archives.
.
  1. arXiv:2206.12970  [pdf, ps, other

    cs.CR

    Cost-Asymmetric Memory Hard Password Hashing

    Authors: Wenjie Bai, Jeremiah Blocki, Mohammad Hassan Ameri

    Abstract: In the past decade, billions of user passwords have been exposed to the dangerous threat of offline password cracking attacks. An offline attacker who has stolen the cryptographic hash of a user's password can check as many password guesses as s/he likes limited only by the resources that s/he is willing to invest to crack the password. Pepper and key-stretching are two techniques that have been p… ▽ More

    Submitted 26 June, 2022; originally announced June 2022.

  2. arXiv:2009.01489  [pdf, other

    cs.PL

    HACCLE: Metaprogramming for Secure Multi-Party Computation -- Extended Version

    Authors: Yuyan Bao, Kirshanthan Sundararajah, Raghav Malik, Qianchuan Ye, Christopher Wagner, Nouraldin Jaber, Fei Wang, Mohammad Hassan Ameri, Donghang Lu, Alexander Seto, Benjamin Delaware, Roopsha Samanta, Aniket Kate, Christina Garman, Jeremiah Blocki, Pierre-David Letourneau, Benoit Meister, Jonathan Springer, Tiark Rompf, Milind Kulkarni

    Abstract: Cryptographic techniques have the potential to enable distrusting parties to collaborate in fundamentally new ways, but their practical implementation poses numerous challenges. An important class of such cryptographic techniques is known as Secure Multi-Party Computation (MPC). Develo** Secure MPC applications in realistic scenarios requires extensive knowledge spanning multiple areas of crypto… ▽ More

    Submitted 30 September, 2021; v1 submitted 3 September, 2020; originally announced September 2020.

  3. arXiv:1911.06790  [pdf, ps, other

    cs.CR cs.DS

    Computationally Data-Independent Memory Hard Functions

    Authors: Mohammad Hassan Ameri, Jeremiah Blocki, Samson Zhou

    Abstract: Memory hard functions (MHFs) are an important cryptographic primitive that are used to design egalitarian proofs of work and in the construction of moderately expensive key-derivation functions resistant to brute-force attacks. Broadly speaking, MHFs can be divided into two categories: data-dependent memory hard functions (dMHFs) and data-independent memory hard functions (iMHFs). iMHFs are resist… ▽ More

    Submitted 15 November, 2019; originally announced November 2019.

    Comments: To appear at ITCS 2020