26 research outputs found

    SWM : a Class of Convex Contrasts for Source Separation

    No full text
    We derive a class of contrasts for blind source separation (BSS) to separate bounded sources (or more generally, finite sources), based on support width measures (SWM) of the marginal output distributions. These contrasts are shown to have no spurious local maxima, i.e. all the local maxima are relevant from the source separation point of view; they all correspond to non-mixing BSS solutions so that a gradientascent method can be used. 1

    Crypto Group – Université catholique de Louvain

    No full text
    Abstract. End-to-end auditable voting systems are expected to guarantee very interesting, and often sophisticated security properties, including correctness, privacy, fairness, receipt-freeness,... However, for many well-known protocols, these properties have never been analyzed in a systematic way. In this paper, we investigate the use of techniques from the simulation-based security tradition for the analysis of these protocols, through a case-study on the ThreeBallot protocol. Our analysis shows that the ThreeBallot protocol fails to emulate some natural voting functionality, reflecting the lack of election fairness guarantee from this protocol. Guided by the reasons that make our security proof fail, we propose a simple variant of the ThreeBallot protocol and show that this variant emulates our functionality.

    Université catholique de Louvain Communication and Remote Sensing Lab.

    No full text
    In this paper, we propose a blind watermarking scheme based on automatic feature points detection. The irregular sampling of 3D shapes is a challenging issue for extending well-known signal processing tools. 3D shape watermarking schemes have to resist to common resampling operations used for example in some compression applications. We propose an automatic selection of intrinsic feature points that are robust against surface remeshing. They are detected as multi-scale robust degeneracies of the shape curvature tensor field. The impact of the sampling on the curvature estimation is studied. These points are then used as seeds in the partition of the shape into fast approximated geodesic triangles. Each of them is then remeshed with a regular connectivity and watermarked in the mesh spectral domain. The watermark perturbations computed on the remeshed triangles are then projected on the original points of the 3D object. We discuss the robustness of the feature points and of the overall scheme under various watermarking attacks

    On the Impossibility of Building Secure Cliques-type Authenticated Group Key Agreement Protocols

    No full text
    The A-GDH.2 and SA-GDH.2 authenticated group key agreement protocols showed to be flawed in 2001. Even though the corresponding attacks (or some variants of them) have been rediscovered in several different frameworks, no fixed version of these protocols has been proposed until now. In this paper, we prove that it is in fact impossible to design a scalable authenticated group key agreement protocol based on the same design assumptions as the A-GDH ones. We proceed by providing a systematic way to derive an attack against any A-GDH-type protocol with at least four participants and exhibit protocols with two and three participants which we cannot break using our technique. As far as we know, this is the first generic insecurity result reported in the literature concerning authentication protocols.

    Which directions for asymmetric watermarking

    No full text
    A perfect asymmetric watermark is what a lot of researchers are looking for. So far, no asymmetric scheme is perfect (at least from a security point of view). We here review some schemes proposed so far. We put an emphasis on classical cryptography to see how it has been and can be used, imitated in the watermarking world

    Parallel FPGA implementation of RSA with residue number systems – can side-channel threats be avoided

    No full text
    Abstract. In this paper, we present a new parallel architecture to avoid side-channel analyses such as: timing attack, simple/differential power analysis, fault induction attack and simple/differential electromagnetic analysis. We use a Montgomery Multiplication based on Residue Number Systems. Thanks to RNS, we develop a design able to perform an RSA signature in parallel on a set of identical and independent coprocessors. Of independent interest, we propose a new DPA countermeasure in the framework of RNS. It is only (slightly) memory consuming (1.5 KBytes). Finally, we synthesized our new architecture on FPGA and it presents promising performance results. Even if our aim is to sketch a secure architecture, the RSA signature is performed in less than 160 ms, with competitive hardware resources. To our knowledge, this is the first proposal of an architecture counteracting electromagnetic analysis apart from hardware countermeasures reducing electromagnetic radiations
    corecore