• Press Enter to activate screen reader mode.

Applied Cryptography Group

Master's theses, available projects.

Students interested in a thesis with the group are kindly requested to send their transcript of records, along with a CV highlighting any relevant experience in cryptography, and either a preferred topic from the proposals below or a description of their interests within cryptography, to the contact noted under Student Projects .

Note:  Students looking to start their thesis in a given semester are encouraged to reach out to us before the end of the previous semester (especially if starting in spring).

Last updated: 21.10.2024

Censorship circumvention tools enable clients to access endpoints in a network despite the presence of a censor. Censors use a variety of techniques to identify content they wish to block, including filtering traffic patterns that are characteristic of proxy or circumvention protocols and actively probing potential proxy servers. In response, circumvention practitioners have developed fully encrypted protocols (FEPs), intended to have traffic that appears indistinguishable from random [FJ23]. Beyond censorship circumvention, FEPs are also broadly useful for protecting a greater amount of information leakage about which protocols a user might be employing [SP22]. A FEP is typically composed of a key exchange protocol to establish shared secret keys, and then a secure channel protocol to encrypt application data; both must avoid revealing to observers that an obfuscated protocol is in use. We call the key exchange protocol used in such a FEP an obfuscated key exchange [GSV24]. Current key exchange protocols in FEPs are all based on classical cryptography, and consequently are not quantum-safe. Motivated by the transition to quantum-safe cryptography, there has been a recent push towards developing hybrid key exchange protocols [SFG23,BB18,XW24]. In such protocols, a combination of classical and quantum-safe constructions are used such that security is guaranteed even if all but one of the components is broken. In this project, we will construct a hybrid obfuscated key exchange protocol and prove its security. In particular, we would like to develop a key exchange protocol in the style of that of obfs4 [OB4] that uses a combination of traditional (Diffie-Hellman-based) and post-quantum key exchange algorithms. The project involves constructing such a protocol and proving its security (in addition to some properties that are relevant to the censorship circumvention setting).

References:

[FJ23] Ellis Fenske and Aaron Johnson. "Security Notions for Fully Encrypted Protocols." Free and Open Communications on the Internet (2023). Issue 1, pages 24-29. [SP22] B. Schwartz and C. Patton. "The Pseudorandom Extension for cTLS." IETF Internet Draft external page https://www.ietf.org/archive/id/draft-cpbs-pseudorandom-ctls-01.html . (2022). [GSV24] Felix Günther, Douglas Stebila, and Shannon Veitch. "Obfuscated Key Exchange." [SFG23] Douglas Stebila, Scott Fluhrer, and Shay Gueron. "Hybrid key exchange in TLS 1.3." IETF draft (2022). external page https://www.ietf.org/archive/id/draft-ietf-tls-hybrid-design-05.html [BB19] Nina Bindel, Jacqueline Brendel, Marc Fischlin, Brian Goncalves, Douglas Stebila, "Hybrid Key Encapsulation Mechanisms and Authenticated Key Exchange", In 10th International Workshop on Post-Quantum Cryptography (PQCrypto 2019), pp. 206-226 (2019). [XW24] Manuel Barbosa, Deirdre Connolly, João Diogo Duarte, Aaron Kaiser, Peter Schwabe, Karolin Varner, and Bas Westerbaan. X-Wing: The Hybrid KEM You’ve Been Looking For. IACR Communications in Cryptology, Vol. 1, No. 1, 22 pages. [OB4] The Tor Project. obfs4 (The Obsfourscator) spec. external page https://gitlab.torproject.org/tpo/anti-censorship/pluggable-transports/lyrebird/-/blob/HEAD/doc/obfs4-spec.txt

In 1979, Shamir [Sha79] introduced the concept of “secret sharing”, a method allowing a user to divide data into n pieces and reconstruct it if a threshold of k < n pieces is available. This concept has proved to be greatly useful, finding applications in secret management systems (e.g. HashiCorp’s vault), cryptocurrency wallets (e.g. in the form of threshold cryptosystems) and more. The protocol only involves sampling a random polynomial and evaluating n points on that polynomial, making it a deceptively simple primitive. However, many potential implementation mistakes appear in real-world software products [Tra21] due to mathematical subtleties in the protocol. As more applications incorporate secret sharing, it becomes crucial to examine whether these implementations are secure and understand the impact of any discovered vulnerabilities. The objective of this thesis is to investigate the extent to which these vulnerabilities exist in the wild. This investigation will initially involve a large number of open-source repositories, which will be analysed with a combination of manual analysis, black-box testing, or analysis engines such as CodeQL [Git21]. The investigation can then focus on a few selected products for which these vulnerabilities would have a high impact.

[Git21] Inc. Github. Codeql, 2021 ( external page https://codeql.github.com/ ) [Sha79] Adi Shamir. How to Share a Secret. Commun. ACM, 22(11):612–613, 1979. ( external page https://dl.acm.org/doi/10.1145/359168.359176 ) [Tra21] Trail of Bits. Disclosing Shamir’s Secret Sharing vulnerabilities and announcing ZKDocs, 2021. ( external page https://blog.trailofbits.com/2021/12/21/disclosing-shamirs-secret-sharing-vulnerabilities-and-announcing-zkdocs/ )

Ongoing Projects

(We recommend students currently doing a project in our group to use this Download LaTeX template for writing their thesis.)

(Supervisor: Prof. Kenny Paterson, Joint Supervisor: Matilda Backendal) This project aims to rigorously analyze the security of Bitwarden, a popular open-source password manager that claims to implement end-to-end encryption (E2EE) to protect user data. Initially, the project will survey the security guarantees of E2EE password managers, comparing Bitwarden's claims with those of its competitors and translating these claims into specific cryptographic goals. Subsequently, the project will delve into Bitwarden's cryptographic protocol by examining its security whitepapers, past audits, and open-source code to create a pseudocode model capturing relevant cryptographic operations. This model will then be analyzed informally to verify whether Bitwarden meets its claimed security properties. Depending on the findings from the pseudocode analysis, the project will either focus on identifying potential security vulnerabilities or formalizing Bitwarden's security. If vulnerabilities are found, cryptanalysis will be conducted. If Bitwarden appears secure, efforts will shift to fitting its protocol into an existing model for E2EE cloud storage schemes, potentially adapting the model to accommodate Bitwarden's unique features and security goals. The ultimate objective is to provide a formal security proof or adapt the model to better fit the specific needs of password managers.

(Supervisor: Prof. Kenny Paterson, Joint Supervisor: Laura Hetz)

Oblivious Message Retrieval (OMR) aims to solve the problem of anonymous message delivery. In this problem, senders write messages to receivers and post them to a public database, called bulletin board. Receivers want to retrieve their pertinent messages privately and efficiently. Metadata and access patterns of these messages thus need to be protected, as these might leak information about client relations. Naively, a receiver could download the entire board to check locally which messages are intended for them. This approach would reveal no information about their pertinent message to the server holding the bulletin board. This level of privacy comes at a significant overhead in communication and computational cost, which is linear in the size of the bulletin board. Protocols based on differential privacy or Private Information Retrieval (PIR) can reduce these costs, but require additional coordination between clients, causing additional overhead. Protocols for OMR aim to solve this problem by outsourcing the detection of pertinent messages to one or multiple servers. These detection servers should reduce the receivers’ overhead in detecting pertinent messages while staying oblivious to these messages. First works considered only the detection step of this problem and required an additional (private) retrieval step in addition to their proposed solution. Recent work aims to provide efficient solutions for oblivious detection and retrieval combined, and with different properties such as DoS-resistance and group communication. While recent work has made significant progress, the practicality of OMR schemes is still limited, and privacy guarantees might not be sufficient in practice. This project aims to provide an extensive overview and comparison of the existing literature on OMR in the context of real-world use cases and related notions in cryptography, potentially improving upon the proposed schemes. First, we survey the related work and identify requirements, limitations and properties of existing schemes. These are then evaluated based on the requirements of use cases for OMR, including anonymous messaging, analytics, and payment systems. The identified open problems and gaps are then addressed to provide a better understanding of the requirements in practice and potentially improve the current state-of-the-art.

(Supervisor: Prof. Kenny Paterson, Joint Supervisors: Matilda Backendal, Matteo Scarlata)

End-to-end encryption (E2EE) is now the norm for Internet browsing (via TLS) and increasingly also for messaging (with apps such as WhatsApp and Signal being end-to-end encrypted by default). Somewhat surprisingly, services that offer outsourced data storage, such as cloud storage and collaborative file editing platforms, still lag behind. One of the explanations might be the complexity that arises due to the persistence of data, which makes it difficult to use ephemeral key material to achieve strong security guarantees such as forward secrecy (FS) and post-compromise security (PCS). Another is the lack of a formal security models for even basic E2E security of outsourced data storage supporting functionality such as file sharing between users. In particular, the number of potential end-points arising from file sharing increases the complexity of E2EE cloud storage compared to single client settings. This complexity also exists in messaging, as showcased by the fact that protocols for secure two-party messaging (such as e.g. the Signal protocol) have been around for quite some time, but a protocol for E2EE group chats was only very recently standardized [rfc9420]. The newly standardized group messaging protocol is called "messaging layer security" (MLS). One of the main motivations for MLS was to make E2E security for messaging in groups of size n more efficient than through the naïve construction of n^2 two-party channels, while still retaining the same high-security guarantees—including forward secrecy and post-compromise security—that we expect from modern secure messaging protocols. In this project, we will explore the possibilities for more advanced security guarantees for file sharing systems in the E2EE setting. In particular, we will aim to tackle the conflict between the required functionality (including persistent data access, and flexible group and access management) and strong security guarantees such as FS and PCS. Our initial attempt at a solution, which we call the "secure shared folder" (SSF) scheme, combines the recent advancements of group messaging from the MLS standard with a form of key ratcheting known as key regression [NDSS:FuKamKoh06]. The aim of this project is to test the practicality of the SSF scheme by implementing a proof of concept file sharing system based on this cryptographic design.

Completed Projects

Antonino Orofino. An Investigation of VPN Fingerprinting. Supervisor: Prof. Kenny Paterson, Co-supervisors: Shannon Veitch, Dr. Lenka Mareková.

Valentina Iliescu. Multi-Device Password Hardening [ Download pdf (PDF, 488 KB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Matteo Scarlata, Matilda Backendal.

Cedric Gebistorf. Breaking Cryptography in the Wild: PrivateStorage [ Download pdf (PDF, 1.5 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Kien Tuong Truong.

Yuanming Song. Refined Techniques for Compression Side-Channel Attacks [ Download pdf (PDF, 910 KB) ] . Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Lenka Mareková.

Jonas Hofmann. Breaking Cryptography in the Wild: Cloud Storage . Supervisor: Prof. Kenny Paterson, Co-supervisor: Kien Tuong Truong.

Noah Schmid. Breaking Cryptography in the Wild: Rocket.Chat.  Supervisor: Prof. Kenny Paterson, Co-supervisor: Jan Gilcher.

Aurel Feer. Privacy Preserving String Search using Homomorphic Encryption [ Download pdf (PDF, 1.1 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Zichen Gui.

Léa Micheloud. Securing Cloud Storage with OpenPGP: An Analysis of Proton Drive [ Download pdf (PDF, 2.1 MB) ] . Supervisor: Prof. Kenny Paterson, Co-supervisors: Matilda Backendal, Daniel Huigens (Proton AG, Zurich).

Daniel Pöllmann.   Differential Obliviousness and its Limitations . Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Tianxin Tang.

Andreas Tsouloupas.   Breaking Cryptography in the Wild: Double-Ratchet Mutations [ Download pdf (PDF, 966 KB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Matteo Scarlata, Kien Tuong Truong.

Thore Göbel.   Security Analysis of Proton Key Transparency  [ Download pdf (PDF, 1 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Daniel Huigens (Proton AG, Zurich), Felix Linker.

Sina Schaeffler.  Algorithms for Quaternion Algebras in SQIsign [ Download pdf (PDF, 664 KB) ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Luca De Feo (IBM Research, Zurich).

Lucas Dodgson.  Post-Quantum building blocks for secure computation - the Legendre OPRF [ Download pdf (PDF, 862 KB) ] .  Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Julia Hesse, Sebastian Faller (IBM Research, Zurich).

Mirco Stäuble.  Mitigating Impersonation Attacks on Single Sign-On with Secure Hardware [ Download pdf (PDF, 2.1 MB) ] .  Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Julia Hesse, Sebastian Faller (IBM Research, Zurich).

Younis Khalil. Implementing a Forward-Secure Cloud Storage System [ Download pdf (PDF, 5.6 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Felix Günther, Matilda Backendal.

Andrei Herasimau. Formal Verification of the "Crypto Refresh" Update to the OpenPGP Standard [ Download pdf (PDF, 695 KB) ] . Supervisor: Prof. Kenny Paterson, Co-supervisor: Daniel Huigens (Proton Mail).

Benjamin Fischer. Privacy-Preserving Federated Learning for Cyber Threat Intelligence Sharing [ Download pdf (PDF, 3.3 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Juan R. Troncoso-​Pastoriza (Tune Insight SA).

Pascal Schärli.  Security Assessment of the Sharekey Collaboration App [ Download pdf (PDF, 2.9 MB) ] . Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Bernhard Tellenbach (Armasuisse).

Lena Csomor. Bridging the Gap between Privacy Incidents and PETs [ Download pdf (PDF, 1.3 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Anwar Hithnawi, Alexander Viand, Shannon Veitch.

Ran Liao. Linear-​Time Zero-​Knowledge Arguments in Practice . Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Jonathan Bootle (IBM Research, Zurich). Christian Knabenhans.   Practical Integrity Protection for Private Computations [ Download pdf (PDF, 873 KB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Anwar Hithnawi, Alexander Viand.

Ella Kummer.  Counting filters in adversarial settings [ Download pdf (PDF, 943 KB) ] . Supervisor. Prof. Kenny Paterson, Co-supervisors: Dr. Anupama Unnikrishnan, Mia Filić.

Massimiliano Taverna.  Breaking Cryptography in the Wild: Web3 [ Download pdf (PDF, 1.4 MB) ] .  Supervisor: Prof. Kenny Paterson.

Giacomo Fenzi.  Klondike: Finding Gold in SIKE [ Download pdf (PDF, 7.6 MB) ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Fernando Virdia.

Kien Tuong Truong.  Breaking Cryptography in the Wild: Threema  [ Download pdf (PDF, 824 KB) ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Matteo Scarlata.

Jonas Meier.  Diophantine Satisfiability Arguments for Private Blockchains [ Download pdf (PDF, 2.1 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Patrick Towa.

Marc Ilunga.  Analysis of the EDHOC Lightweight Authenticated Key Exchange Protocol [ Download pdf (PDF, 1.2 MB) ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Felix Günther.

Robertas Maleckas.  Cryptography in the Wild: Analyzing Jitsi Meet [ Download pdf (PDF, 996 KB) ] .  Supervisor: Prof. Kenny Paterson, Co-supervisor: Prof. Martin Albrecht.

Miro Haller. Cloud Storage Systems: From Bad Practice to Practical Attacks  [ Download pdf ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Matilda Backendal.

Lorenzo Laneve . Quantum Random Walks [ Download pdf ]. Joint supervisor: Prof. Kenny Paterson.

Florian Moser . Swiss Internet Voting [ Download pdf ]. Supervisor: Prof. Kenny Paterson.

Moritz Winger . Automated Hybrid Parameter Selection & Circuit Analysis for FHE [ Download pdf ]. Joint supervisor: Prof. Kenny Paterson, Co-supervisor: Alexander Viand.

Tijana Klimovic . Modular Design of the Messaging Layer Security (MLS) Protocol [ Download pdf (PDF, 1.3 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Igors Stepanovs.

Radwa Abdelbar . Post-Quantum KEM-based TLS with Pre-Shared Keys [ Download pdf (PDF, 972 KB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Felix Günther, Dr. Patrick Towa.

Raphael Eikenberg . Breaking Bridgefy, Again [ Download pdf ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Prof. Martin Albrecht.

Andreas Pfefferle . Security Analysis of the Swiss Post’s E-Voting Implementation . Supervisor: Prof. Kenny Paterson.

Mihael Liskij . Survey of TLS 1.3 0-RTT Usage [ Download pdf (PDF, 803 KB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Felix Günther.

Nicolas Klose . Characterizing Notions for Secure Cryptographic Channels [ Download pdf (PDF, 1.4 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Felix Günther.

Alexandre Poirrier . Continuous Authentication in Secure Messaging [ Download pdf ]. Supervisor: Prof. Kenny Paterson, Co-supervisors: Dr. Benjamin Dowling, Dr. Felix Günther.

Luca Di Bartolomeo . ArmWrestling: efficient binary rewriting for ARM [ Download pdf (PDF, 661 KB) ]. Joint Supervisor: Prof. Kenny Paterson.

Matteo Scarlata . Post-Compromise Security and TLS 1.3 Session Resumption [ Download pdf (PDF, 1.5 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Benjamin Dowling.

Anselme Goetschmann . Design and Analysis of Graph Encryption Schemes [ Download pdf (PDF, 2.9 MB) ]. Supervisor: Prof. Kenny Paterson, Co-supervisor: Dr. Sikhar Patranabis.

Lara Bruseghini . Analysis of the OpenPGP Specifications and Usage . Joint Supervisor: Prof. Kenny Paterson.

Semira Einsele . Average Case Error Estimates of the Strong Lucas Probable Prime Test [ Download pdf (PDF, 893 KB) ]. Joint Supervisor: Prof. Kenny Paterson.

Jan Gilcher . Constant-Time Implementation of NTS-KEM [ Download pdf (PDF, 3.2 MB) ]. Supervisor: Prof. Kenny Paterson. 

Theses and papers

Theses and papers: sample material.

Below you can find a number of recent PhD theses, Master's theses and papers, on each of the five core themes included in the Master of Cybersecurity. These are merely provided as examples.

  • Cryptography
  • Hardware Security
  • Secure Software
  • Secure Systems

2022-2023 seminars & theses

Curious about the research seminars and the master thesis topics?

Read more   

1 - Cryptography: samples of publications

  • W. Beullens, The Design and Cryptanalysis of Post-Quantum Digital Signature Algorithms , PhD  thesis, KU Leuven, 2021
  • C. Bootland, Efficiency and security aspects of lattice-based cryptography , PhD thesis, KU Leuven, 2021
  • C. Li, New Methods for Symmetric Cryptography , PhD thesis, KU Leuven, 2020
  • R. Zhang, Analyzing and Improving Proof-of-Work Consensus Protocols , PhD thesis, KU Leuven, 2019

MASTER'S THESES

  • R. Geelen, Bootstrapping Algorithms for BGV and FV , 2021
  • J. Vandersmissen, A White-Box Speck Implementation using Self-Equivalence Encodings , 2021
  • E. Karagiannakou, Best of Both Worlds: Prime Field PGV Constructions , 2020
  • T. Beyne, Linear Cryptanalysis in the Weak Key Model , 2019

Y. Chen, E. Lambooij, and B. Mennink, How to Build Pseudorandom Functions From Public Random Permutations , In Advances in Cryptology – CRYPTO 2019, Lecture Notes in Computer Science, Springer-Verlag, 27 pages, 2019

T. Beyne, Linear Cryptanalysis of FF3-1 and FEA , In Advances in Cryptology - CRYPTO 2021, Lecture Notes in Computer Science, Springer-Verlag, pp. 41-69, 2021

W. Beullens, T. Kleinjung, and F. Vercauteren, CSI-FiSh: Efficient Isogeny based Signatures through Class Group Computations , In Advances in Cryptology – ASIACRYPT 2019, Lecture Notes in Computer Science, Springer-Verlag, 20 pages, 2019

Y. Lindell, B. Pinkas, N. Smart, and A. Yanai, Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ , Journal of Cryptology 32(3), 1026?1069 pages, 2019

2 - Privacy: samples of publications

  • E. Makri, Secure and Efficient Computing on Private Data , PhD thesis, KU Leuven, 2021
  • M. Juarez, Design and Evaluation of Website Fingerprinting Techniques , PhD thesis, KU Leuven, 2019
  • E. Balsa, Chaff-based profile obfuscation , PhD thesis, KU Leuven, 2019
  • K. Stefanidis - Vozikis, A Distributed Performance Measurement Tool for Tor Browser , 2021
  • B. Van der Vliet,  Improving resistance against poisoning attacks in a federated malware classifier , 2021
  • D. De Troch, dPACE, a decentralized Privacy-preserving, yet Accountable Car sharing Environment , 2020
  • A. Madhusudan, Applying Smart Contracts to Secure Car Sharing Systems , 2018

Yana Dimova, Gunes Acar, Lukasz Olejnik, Wouter Joosen, Tom Van Goethem, The CNAME of the Game: Large-scale Analysis of DNS-based Tracking Evasion , Proceedings on Privacy Enhancing Technologies, De Gruyter, July 12, 2021

R. Galvez, V. Moonsamy, C. Diaz, Less is More: A privacy-respecting Android malware classifier using Federated Learning , Proceedings on Privacy Enhancing Technologies 2021(4), 20 pages, 2021

S. Siby, M. Juarez, C. Diaz, C. Troncoso, and N. Vallina-Rodriguez, Encrypted DNS --> Privacy? A Traffic Analysis Perspective , In Network and Distributed System Security Symposium (NDSS 2020), Internet Society, 18 pages, 2020.

I. Symeonidis, G. Biczok, F. Shirazi, C. Pérez-Solà, J. Schroers, and B. Preneel, Collateral damage of Facebook third-party applications: a comprehensive study , Computers & Security 77: 179-208 (2018)

3 - Hardware security: samples of publications

  • J. P. D'Anvers, Design and Security Analysis of Lattice-based Post-Quantum Encryption , PhD thesis, KU Leuven, 2021
  • L. De Meyer, Cryptography in the Presence of Physical Attacks: Design, Implementation and Analysis , PhD thesis, KU Leuven, 2020
  • K. Chuang, Highly Reliable Physically Unclonable Functions: Design, characterization and security analysis , PhD thesis, KU Leuven, 2020
  • P. Maene, Lightweight Roots of Trust for Modern Systems-on-Chip , PhD thesis, KU Leuven, 2019
  • S. D'haeseleer, Hardware design for cryptanalysis , 2019
  • M. Van Beirendonck, Hardware Countermeasures Against Passive and Active Implementation Attacks , 2019
  • A. Purnal, Protecting Keccak against combined side-channel and fault attacks , 2018
  • A. Peetermans, Attacking and Securing Hardware Random Number Generators , 2018

L. Wouters, E. Marin, T. Ashur, B. Gierlichs, and B. Preneel, Fast, Furious and Insecure: Passive Keyless Entry and Start Systems in Modern Supercars , IACR Transactions on Cryptographic Hardware and Embedded Systems 2019(3), pp. 66-85, 2019.

F. Turan, and I. Verbauwhede, Compact and Flexible FPGA Implementation of Ed25519 and X25519 , ACM Transactions on Embedded Computing Systems 18(3), 21 pages, 2019.

V. Arribas, B. Bilgin, S. Nikova, G. Petrides, and V. Rijmen, Rhythmic Keccak: SCA Security and Low Latency in HW , IACR Transactions on Cryptographic Hardware and Embedded Systems 2018(1), 22 pages, 2018

4 - Secure software: samples of publications

Laurens Sion,  Automated Threat Analysis for Security and Privacy , PhD, KU Leuven, 2020

  • Andreas Nuyts,  Contributions to Multimode and Presheaf Type Theory , PhD, KU Leuven, 2020
  • Emad Heydari Beni, 2021, Deployment Efficiency and Data Security for the Cloud, Doctor of Engineering Science, PhD, KU Leuven, 2021
  • Emma Lavens,  Comparative study of the vulnerability scanner landscape , Master's Thesis, 2021
  • Vicky Vanluyten,  Measuring de-identification: applicability of de-identification methods and quantification of their performance , Master's Thesis, 2021
  • Kristof Achten,  Formally verifying data race freedom of FreeRTOS based applications using VeriFast , Master's Thesis, 2019
  • Jasper Hawinkel,  Verification of the FreeRTOS scheduler with VeriFast , Master's Thesis, 2017
  • Laurens Sion, Dimitri Van Landuyt, koen Yskout, stef Verreydt, wouter Joosen, Automated Threat Analysis and Management in a Continuous Integration Pipeline , IEEE Secure Development Conference (SecDev 2021), 2021 IEEE Secure Development (SecDev) 
  • Tobias Reinhard, Bart Jacobs, Ghost Signals: Verifying Termination of Busy Waiting , International Conference on Computer-Aided Verification, Lecture Notes in Computer Science, Springer Verlag, April 17, 2021
  • Stylianos Tsampas, Frank Piessens, Dominique Devriese, Christian Williams, A Categorical Approach to Secure Compilation , (eds. Daniela Petrisan, Jurriaan Rot), 15th IFIP WG 1.3 International Workshop, CMCS 2020, International Workshop on Coalgebraic Methods in Computer Science, volume 12094, pages 155-179, Springer, Cham, 2020
  • Koen Yskout, Thomas Heyman, Dimitri Van Landuyt, Laurens Sion, Kim Wuyts, Wouter Joosen, Threat modeling: from infancy to maturity , (eds. Gregg Rothermel, Doo-Hwan Bae), International Conference on Software Engineering, International Conference on Software Engineering - New Ideas and Emerging Results (ICSE-NIER'20), pages 9-12, Seoul, South Korea, May 23-29, 2020

5 - Systems security: samples of publications

  • Jo Van Bulck,  Microarchitectural Side-Channel Attacks for Privileged Software Adversaries , PhD, KU Leuven, 2020
  • Jan Spooren,  DNS Abuse and Active Authentication: Applications of Machine Learning in Cyber Security , PhD, KU Leuven, 2020
  • Thomas Vissers,  Large-scale Analysis of Attack Techniques on Internet Domain Names , PhD, KU Leuven, 2018
  • Job Noorman,  Sancus: A Low-Cost Security Architecture for Distributed IoT Applications on a Shared Infrastructure , PhD, KU Leuven, 2017
  • Pieter-Jan Vrielynck,  A practical and scalable system for Decentralized Access Control , Master's Thesis, 2021
  • Vik Vanderlinden,  Exploiting Timing Side-Channel Leaks in Web Applications that Tell on Themselves , Master's Thesis, 2021
  • J. Hoes, Rise of the Machines - On the Security of Cellular IoT Devices , 2021
  • Martijn Sauwens,  Consensus met Smart Contracts in Gedecentraliseerde Webapplicaties , Master's Thesis, 2020
  • Marton Bognar,  Analyzing side-channel leakage in secure DMA solutions , Master's Thesis, 2020
  • Stien Vanderhallen,  Robust Authentication for Automotive Control Networks through Covert Bandwidth , Master's Thesis, 2020
  • Hans Winderix,  Security Enhanced LLVM , Master's Thesis, 2018

Fritz Alder, Jo Van Bulck, David Oswald, Frank Piessens, Faulty Point Unit: ABI Poisoning Attacks on Intel SGX , Annual Computer Security Applications Conference (ACSAC), Annual Computer Security Applications Conference, 13 pages, Austin, USA, December 7-11, 2020

Gertjan Franken, Tom Van Goethem, Wouter Joosen, Reading between the Lines: An Extensive Evaluation of the Security and Privacy Implications of EPUB Reading Systems , 2021 IEEE Symposium on Security and Privacy (SP), 2021 IEEE Symposium on Security and Privacy, pages 247-264, San Francisco, CA, US, May 23-27, 2021

Hans Winderix, Jan Tobias Mühlberg, frank Piessens, Compiler-Assisted Hardening of Embedded Software Against Interrupt Latency Side-Channel Attacks , IEEE European Symposium on Security and Privacy, 2021 IEEE European Symposium on Security and Privacy (EuroS&P)

Mathy Vanhoef, Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation , USENIX Security Symposium, Proceedings of the 30th USENIX Security Symposium

CODA Logo

  • Simple Search
  • Advanced Search
  • Deposit an Item
  • Deposit Instructions
  • Instructions for Students

Thesis Files

Repository Staff Only: item control page

COMMENTS

  1. PDF Quantum Cryptography in Real-life Applications: Assumptions and Security

    In this chapter, we introduce some fundamental principles of quantum cryptography that provide a general background for my Ph. D. research. The content of this chapter is largely based on [1], which I co-authored. 1.1 Quantum Cryptography: Motivation In this section, we give a brief overview of quantum cryptography. 1.1.1 Cryptography

  2. PDF Theta functions and applications in cryptography

    Public-keycryptography Outline 1 Public-keycryptography 2 Abelianvarieties 3 Thetafunctions 4 Pairings 5 Isogenies 6 Perspectives DamienRobert(Caramel,LORIA) Thetafunctionsandcryptography 21/07/2010(Nancy) 3/40

  3. PDF Information and Communication Technology Cryptography

    Cryptography Master of Science Thesis, 47 Pages. February 2024. This thesis explores the complex world of blockchain technology and cryptocur-rencies, offeringan investigation of their ... cryptographic application were required, it would have primarily originated from the US national security com-munity, foreign entities, and a limited number ...

  4. PDF Novel Secret Sharing and Commitment Schemes for Cryptographic Applications

    read this thesis as the defense committee members. In addition, I greatly thank Keith Geddes, who gave me the opportunity to join the University of Waterloo, and Margaret Towell, who has signi cantly helped me with my scholarship and job applications. Special thanks to Timothy Lethbridge, my Master's thesis advisor, who has taught me a lot.

  5. Cryptography Through the Lens of Group Theory

    Cryptography [2]. The two men were also helped by Ralph Merkle [18]. These men introduced public key cryptography. Definition 1. Public keycryptography is a type of asymmetric key cryptography, meaning that there exist both a public and private key for the two parties involved. An illustration of how public key cryptography works, from [15 ...

  6. PDF DISS. ETH NO. 30024 On Abstract Models in Cryptography and Their

    On Abstract Models in Cryptography and Their Applications A thesis submitted to attain the degree of DOCTOR OF SCIENCES (Dr. sc. ETH Zurich) presented by Julia Kastner M. Sc., Karlsruhe Institute of Technology born on 18.01.1995 accepted on the recommendation of Prof. Dr. Dennis Hofheinz Prof. Dr. Ueli Maurer Prof. Dr. Stefano Tessaro 2024

  7. Master's Theses

    Available Projects. Students interested in a thesis with the group are kindly requested to send their transcript of records, along with a CV highlighting any relevant experience in cryptography, and either a preferred topic from the proposals below or a description of their interests within cryptography, to the contact noted under Student Projects. ...

  8. Theses and papers

    1 - Cryptography: samples of publications PHD THESES. W. Beullens, The Design and Cryptanalysis of Post-Quantum Digital Signature Algorithms, PhD thesis, KU Leuven, 2021 C. Bootland, Efficiency and security aspects of lattice-based cryptography, PhD thesis, KU Leuven, 2021 C. Li, New Methods for Symmetric Cryptography, PhD thesis, KU Leuven, 2020 R. Zhang, Analyzing and Improving Proof-of-Work ...

  9. PDF Khanh Hoang POST-QUANTUM CRYPTOGRAPHY FOR PUBLIC KEY ...

    infrastructure. As a result, many applications such as email, messaging, e-commerce, and banking authentication, which rely on these encryption algorithms, are at risk of being compromised. This thesis aims to analyze and research potential post-quantum encryption algorithms that could potentially ... quantum cryptographic algorithms, including ...

  10. Revocable Cryptography in a Quantum World

    This thesis undertakes a systematic study of how to delegate and revoke privileges in a world in which quantum computers become widely available. As part of a single framework we call revocable cryptography, we show how to revoke programs, encrypted data, and even cryptographic keys under standard assumptions. In the first part of this thesis ...