Publication

Security of Distance-Bounding: A Survey

Publications associées (101)

When Your AI Becomes a Target: AI Security Incidents and Best Practices

Alexandre Massoud Alahi, Kathrin Grosse

In contrast to vast academic efforts to study AI security, few real-world reports of AI security incidents exist. Released incidents prevent a thorough investigation of the attackers' motives, as crucial information about the company and AI application is ...
AAAI Press2024

On the Theory and Practice of Modern Secure Messaging

Daniel Patrick Collins

Billions of people now have conversations daily over the Internet. A large portion of this communication takes place via secure messaging protocols that offer "end-to-end encryption'" guarantees and resilience to compromise like the widely-used Double Ratc ...
EPFL2024

Revisiting the Indifferentiability of the Sum of Permutations

Ritam Bhaumik

The sum of two n-bit pseudorandom permutations is known to behave like a pseudorandom function with n bits of security. A recent line of research has investigated the security of two public n-bit permutations and its degree of indifferentiability. Mandal e ...
Springer2023

PROFACTORY: Improving IoT Security via Formalized Protocol Customization

Mathias Josef Payer, Fei Wang, Duo Xu, Xiangyu Zhang

As IoT applications gain widespread adoption, it becomes important to design and implement IoT protocols with security. Existing research in protocol security reveals that the majority of disclosed protocol vulnerabilities are caused by incorrectly impleme ...
USENIX ASSOC2022

An anomaly detection approach for backdoored neural networks: face recognition as a case study

Sébastien Marcel, Alexander Carl Unnervik

Backdoor attacks allow an attacker to embed functionality jeopardizing proper behavior of any algorithm, machine learning or not. This hidden functionality can remain inactive for normal use of the algorithm until activated by the attacker. Given how steal ...
IEEE2022

An anomaly detection approach for backdoored neural networks: face recognition as a case study

Sébastien Marcel, Alexander Carl Unnervik

Backdoor attacks allow an attacker to embed functionality jeopardizing proper behavior of any algorithm, machine learning or not. This hidden functionality can remain inactive for normal use of the algorithm until activated by the attacker. Given how steal ...
IEEE2022

Are GAN-based Morphs Threatening Face Recognition?

Sébastien Marcel, Eklavya Sarkar, Laurent Colbois

Morphing attacks are a threat to biometric systems where the biometric reference in an identity document can be altered. This form of attack presents an important issue in applications relying on identity documents such as border security or access control ...
IEEE2022

IMPROVING CROSS-DATASET PERFORMANCE OF FACE PRESENTATION ATTACK DETECTION SYSTEMS USING FACE RECOGNITION DATASETS

Sébastien Marcel, Amir Mohammadi

Presentation attack detection (PAD) is now considered critically important for any face-recognition (FR) based access-control system. Current deep-learning based PAD systems show excellent performance when they are tested in intra-dataset scenarios. Under ...
IEEE2020

Spark Plasma Sintering of Ceramics: From Modeling to Practice

Paul Bowen, Michael Stuer, Zhe Zhao

Summarizing the work of nearly a decade of research on spark plasma sintering (SPS), a review is given on the specificities and key factors to be considered in SPS of ceramic materials, based on the authors’ own research. Alumina is used primarily as a mo ...
2020

Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity

Serge Vaudenay, Fatma Betül Durak

Following up mass surveillance and privacy issues, modern secure communication protocols now seek more security such as forward secrecy and post-compromise security. They cannot rely on an assumption such as synchronization, predictable sender/receiver rol ...
Springer2019

Graph Chatbot

Chattez avec Graph Search

Posez n’importe quelle question sur les cours, conférences, exercices, recherches, actualités, etc. de l’EPFL ou essayez les exemples de questions ci-dessous.

AVERTISSEMENT : Le chatbot Graph n'est pas programmé pour fournir des réponses explicites ou catégoriques à vos questions. Il transforme plutôt vos questions en demandes API qui sont distribuées aux différents services informatiques officiellement administrés par l'EPFL. Son but est uniquement de collecter et de recommander des références pertinentes à des contenus que vous pouvez explorer pour vous aider à répondre à vos questions.