Cryptanalysis of e-mail protocols providing perfect forward secrecy
Graph Chatbot
Chat with Graph Search
Ask any question about EPFL courses, lectures, exercises, research, news, etc. or try the example questions below.
DISCLAIMER: The Graph Chatbot is not programmed to provide explicit or categorical answers to your questions. Rather, it transforms your questions into API requests that are distributed across the various IT services officially administered by EPFL. Its purpose is solely to collect and recommend relevant references to content that you can explore to help you answer your questions.
Timed-release encryption allows senders to send a message to a receiver which cannot decrypt until a server releases a time bound key at the release time. The release time usually supposed to be known to the receiver, the ciphertext therefore cannot be dec ...
Authenticated Encryption (AE) is a symmetric key cryptographic primitive that ensures confidentiality and authenticity of processed messages at the same time. The research
of AE as a primitive in its own right started in 2000.The security goals of AE wer ...
In our daily lives, people or devices frequently need to learn their location for many reasons as some services depend on the absolute location or the proximity. The outcomes of positioning systems can have critical effects e.g., on military, emergency. Th ...
The social demand for email end-to-end encryption is barely supported by mainstream service providers. Autocrypt is a new community -driven open specification for e-mail encryption that attempts to respond to this demand. In Autocrypt the encryption keys a ...
In this study, we present a piezoelectric artificial basilar membrane (ABM) composed of a 10-channel aluminum nitride beam array. Each beam varies in length from 1306 to 3194 mu m for mimicking the frequency selectivity of the cochlea. To characterize the ...
When moving from known-input security to chosen-input security, some generic attacks sometimes become possible and must be discarded by a specific set of rules in the threat model. Similarly, common practices consist of fixing security systems, once an exp ...
present several optimizations to SPHINCS, a stateless hash-based signature scheme proposed by Bernstein et al. in (2015): PORS, a more secure variant of the HORS few-time signature scheme used in SPHINCS; secret key caching, to speed-up signing and reduce ...
This article presents Axiom, a DTLS-based approach to efficiently secure multicast group communication among IoT-constrained devices. Axiom provides an adaptation of the DTLS record layer, relies on key material commonly shared among the group members, and ...
Additive manufacturing is becoming one of the key methods for reproducing repair sections in remanufacturing processes. The major advantage of using additive processes is to minimize production time and waste. However, the surface quality and shape accurac ...
The electrical properties such as the electrical breakdown and the permittivity but also the softness of the elastomer are key factors for the performance of DEA. In order to have the best use of elastomer films, single-layer actuators have been deeply stu ...