~~NOTOC~~ ====== Petr Svenda ====== If you have published anything not in the list, please add the bibliography entry to the list. Instructions can be found in the [[https://gitlab.fi.muni.cz/labak/wiki-publications|GitLab repository]] Note down also the information on rejections and authorship percentages. We keep track of our lab efforts and author shares are useful for dissertation proposal/dissertation/habilitation/... There is a [[:internal:crocs:submissions|dedicated page where to write them]]. ==== 2024==== * **Chain of Trust: Unraveling References Among Common Criteria Certified Products**\\ [[:publications:authors:adam-janovsky|Adam Janovsky]], [[:publications:authors:lukasz-chmielewski|Lukasz Chmielewski]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:jan-jancar|Jan Jancar]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //IFIP International Conference on ICT Systems Security and Privacy Protection//, Springer Nature Switzerland, 2024, .\\ Keywords: [[:publications:keywords:sec-certs|sec-certs]], [[http://dx.doi.org/10.1007/978-3-031-65175-5_14|DOI website]], [[https://www.sciencedirect.com/science/article/pii/S0167404824001974|paper website]], ++ BibTeX |@InProceedings{2024-ifipsec-janovsky, title = {Chain of Trust: Unraveling References Among Common Criteria Certified Products}, author = {Adam Janovsky and Lukasz Chmielewski and Petr Svenda and Jan Jancar and Vashek Matyas}, booktitle = {IFIP International Conference on ICT Systems Security and Privacy Protection}, pages = {}, publisher = {Springer Nature Switzerland}, address = {Cham}, year = {2024}, isbn = {978-3-031-65175-5}, doi = {10.1007/978-3-031-65175-5_14}, url = {https://www.sciencedirect.com/science/article/pii/S0167404824001974}, keywords = {sec-certs}, edition = {volume 710}, editor = {Nikolaos Pitropakis, Sokratis Katsikas, Steven Furnell, Konstantinos Markantonakis}, } ++ * **TPMScan: A wide-scale study of security-relevant properties of TPM 2.0 chips**\\ [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:antonin-dufka|Antonin Dufka]], [[:publications:authors:milan-broz|Milan Broz]], [[:publications:authors:roman-lacko|Roman Lacko]], [[:publications:authors:tomas-jaros|Tomas Jaros]], [[:publications:authors:daniel-zatovic|Daniel Zatovic]] and [[:publications:authors:josef-pospisil|Josef Pospisil]],\\ //IACR Transactions on Cryptographic Hardware and Embedded Systems//, IACR, 2024, 714–734.\\ Keywords: [[:publications:keywords:tpm|tpm]], [[:publications:keywords:rsa|rsa]], [[:publications:keywords:ecc|ecc]], [[:publications:keywords:cc|cc]], [[:publications:keywords:fips140|fips140]], [[:publications:keywords:sidechannel|sidechannel]], {{:publications:pdf:2024-ches-tpmscan.pdf|pre-print PDF}}, [[http://dx.doi.org/10.46586/tches.v2024.i2.714-734|DOI website]], [[https://tches.iacr.org/index.php/TCHES/article/view/11444|paper website]], ++ BibTeX |@InProceedings{2024-ches-tpmscan, title = {TPMScan: A wide-scale study of security-relevant properties of TPM 2.0 chips}, author = {Petr Svenda and Antonin Dufka and Milan Broz and Roman Lacko and Tomas Jaros and Daniel Zatovic and Josef Pospisil}, booktitle = {IACR Transactions on Cryptographic Hardware and Embedded Systems}, volume = {2024, No. 2}, pages = {714–734}, publisher = {IACR}, year = {2024}, issn = {ISSN 2569-2925}, doi = {10.46586/tches.v2024.i2.714-734}, url = {https://tches.iacr.org/index.php/TCHES/article/view/11444}, keywords = {tpm, rsa, ecc, CC, fips140, sidechannel}, } ++ * **The Power of Many: Securing Organisational Identity Through Distributed Key Management**\\ [[:publications:authors:mariia-bakhtina|Mariia Bakhtina]], [[:publications:authors:jan-kvapil|Jan Kvapil]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:matulevicius-raimundas|Matulevicius Raimundas]],\\ //Advanced Information Systems Engineering//, Springer Nature Switzerland, 2024, 475--491.\\ Keywords: [[:publications:keywords:distributed-control|distributed control]], [[:publications:keywords:key-management|key management]], [[:publications:keywords:organisational-digital-identity|organisational digital identity]], [[:publications:keywords:security|security]], [[:publications:keywords:threshold-signatures|threshold signatures]], [[:publications:keywords:zero-trust|zero trust]], {{:publications:pdf:2024-caise-bakhtina.pdf|pre-print PDF}}, [[http://dx.doi.org/10.1007/978-3-031-61057-8_28|DOI website]], ++ BibTeX |@InProceedings{2024-caise-bakhtina, title = {The Power of Many: Securing Organisational Identity Through Distributed Key Management}, author = {Mariia Bakhtina and Jan Kvapil and Petr Svenda and Matulevicius Raimundas}, booktitle = {Advanced Information Systems Engineering}, pages = {475--491}, publisher = {Springer Nature Switzerland}, location = {Cham}, isbn = {978-3-031-61057-8}, doi = {10.1007/978-3-031-61057-8_28}, keywords = {distributed control, key management, organisational digital identity, security, threshold signatures, zero trust}, shorttitle = {The Power of Many}, abstract = {Organisational Digital Identity ({ODI}) often relies on the credentials and keys being controlled by a single person-representative. Moreover, some Information Systems ({IS}) outsource the key management to a third-party controller. Both the centralisation and outsourcing of the keys threaten data integrity within the {IS}, allegedly provided by a trusted organisation. Also, outsourcing the control prevents an organisation from cryptographically enforcing custom policies, e.g. time-based, regarding the data originating from it. To address this, we propose a Distributed Key Management System ({DKMS}) that eliminates the risks associated with centralised control over an organisation’s identity and allows organisation-enforceable policies. The {DKMS} employs threshold signatures to directly involve multiple organisation’s representatives (e.g. employees, {IS} components, and external custodians) in data signing on its behalf. The threshold signature creation and, therefore, the custom signing policy inclusion, is fully backwards compatible with commonly used signing schemes, such as {RSA} or {ECDSA}. The feasibility of the proposed system is shown in an example data exchange system, X-Road. The implementation confirms the ability of the design to achieve distributed control over the {ODI} during the operational key phase. Excluding a network delay, the implementation introduces less than 200 ms overhead compared to the built-in signing solution.}, editor = {Guizzardi, Giancarlo and Santoro, Flavia and Mouratidis, Haralambos and Soffer, Pnina}, date = {2024}, langid = {english}, } ++ * **Trust-minimizing BDHKE-based e-cash mint using secure hardware and distributed computation**\\ [[:publications:authors:antonin-dufka|Antonin Dufka]], [[:publications:authors:jakub-janku|Jakub Janku]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //Proceedings of the 19th International Conference on Availability, Reliability and Security//, Association for Computing Machinery, 2024.\\ Keywords: [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:smpc|smpc]], [[:publications:keywords:cryptocurrencies|cryptocurrencies]], [[:publications:keywords:javacard|javacard]], [[:publications:keywords:e-cash|e-cash]], {{:publications:pdf:2024-trustbus-dufka.pdf|pre-print PDF}}, [[http://dx.doi.org/10.1145/3664476.3670889|DOI website]], [[https://doi.org/10.1145/3664476.3670889|paper website]], ++ BibTeX |@InProceedings{2024-trustbus-dufka, title = {Trust-minimizing BDHKE-based e-cash mint using secure hardware and distributed computation}, author = {Antonin Dufka and Jakub Janku and Petr Svenda}, booktitle = {Proceedings of the 19th International Conference on Availability, Reliability and Security}, publisher = {Association for Computing Machinery}, year = {2024}, isbn = {9798400717185}, doi = {10.1145/3664476.3670889}, url = {https://doi.org/10.1145/3664476.3670889}, keywords = {smartcards, SMPC, cryptocurrencies, javacard, e-cash}, } ++ * **pyecsca: Reverse engineering black-box elliptic curve cryptography via side-channel analysis**\\ [[:publications:authors:jan-jancar|Jan Jancar]], [[:publications:authors:vojtech-suchanek|Vojtech Suchanek]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:vladimir-sedlacek|Vladimir Sedlacek]] and [[:publications:authors:lukasz-chmielewski|Lukasz Chmielewski]],\\ //IACR Transactions on Cryptographic Hardware and Embedded Systems//, Ruhr-University of Bochum, 2024.\\ Keywords: [[:publications:keywords:side-channel|side-channel]], [[:publications:keywords:ecc|ecc]], ++ BibTeX |@InProceedings{2024-ches-jancar, title = {pyecsca: Reverse engineering black-box elliptic curve cryptography via side-channel analysis}, author = {Jan Jancar and Vojtech Suchanek and Petr Svenda and Vladimir Sedlacek and Lukasz Chmielewski}, booktitle = {IACR Transactions on Cryptographic Hardware and Embedded Systems}, publisher = {Ruhr-University of Bochum}, year = {2024}, keywords = {side-channel,ecc}, } ++ * **sec-certs: Examining the security certification practice for better vulnerability mitigation**\\ [[:publications:authors:adam-janovsky|Adam Janovsky]], [[:publications:authors:jan-jancar|Jan Jancar]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:lukasz-chmielewski|Lukasz Chmielewski]], [[:publications:authors:jiri-michalik|Jiri Michalik]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Computers & Security//, 2024.\\ Keywords: [[:publications:keywords:sec-certs|sec-certs]], [[http://dx.doi.org/10.1016/j.cose.2024.103895|DOI website]], [[https://www.sciencedirect.com/science/article/pii/S0167404824001974|paper website]], ++ BibTeX |@Article{2023-seccerts-janovsky, title = {sec-certs: Examining the security certification practice for better vulnerability mitigation}, author = {Adam Janovsky and Jan Jancar and Petr Svenda and Lukasz Chmielewski and Jiri Michalik and Vashek Matyas}, journal = {Computers & Security}, volume = {143}, year = {2024}, issn = {0167-4048}, doi = {10.1016/j.cose.2024.103895}, url = {https://www.sciencedirect.com/science/article/pii/S0167404824001974}, keywords = {sec-certs}, } ++ ==== 2023==== * **Enabling Efficient Threshold Signature Computation via Java Card API**\\ [[:publications:authors:antonin-dufka|Antonin Dufka]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //Proceedings of the 18th International Conference on Availability, Reliability and Security//, Association for Computing Machinery, 2023, 11-20.\\ Keywords: [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:smpc|smpc]], [[:publications:keywords:cryptocurrencies|cryptocurrencies]], [[:publications:keywords:javacard|javacard]], {{:publications:pdf:2023-ares-dufka.pdf|pre-print PDF}}, [[http://dx.doi.org/10.1145/3600160.3600180|DOI website]], ++ BibTeX |@InProceedings{2023-ares-dufka, title = {Enabling Efficient Threshold Signature Computation via Java Card API}, author = {Antonin Dufka and Petr Svenda}, booktitle = {Proceedings of the 18th International Conference on Availability, Reliability and Security}, pages = {11-20}, publisher = {Association for Computing Machinery}, year = {2023}, isbn = {9798400707728}, doi = {10.1145/3600160.3600180}, keywords = {smartcards, SMPC, cryptocurrencies, javacard}, } ++ * **The adoption rate of JavaCard features by certified products and open-source projects **\\ [[:publications:authors:lukas-zaoral|Lukas Zaoral]], [[:publications:authors:antonin-dufka|Antonin Dufka]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //Proceedings of the 22nd Smart Card Research and Advanced Application Conference, Lecture Notes in Computer Science, vol 14530//, Springer, 2023, 169--189.\\ Keywords: [[:publications:keywords:cryptographic-hardware|cryptographic hardware]], [[:publications:keywords:javacard|javacard]], [[:publications:keywords:common-criteria|common criteria]], [[:publications:keywords:fips140|fips140]], [[:publications:keywords:smartcards|smartcards]], [[http://dx.doi.org/10.1007/978-3-031-54409-5_9|DOI website]], ++ BibTeX |@InProceedings{2023-cardis-javacard, title = {The adoption rate of JavaCard features by certified products and open-source projects }, author = {Lukas Zaoral and Antonin Dufka and Petr Svenda}, booktitle = {Proceedings of the 22nd Smart Card Research and Advanced Application Conference, Lecture Notes in Computer Science, vol 14530}, pages = {169--189}, publisher = {Springer}, year = {2023}, isbn = {978-3-031-54409-5}, doi = {10.1007/978-3-031-54409-5_9}, keywords = {Cryptographic Hardware, javacard, common criteria, fips140, smartcards}, language = {eng}, } ++ ==== 2022==== * **JCAlgTest: Robust identification metadata for certified smartcards**\\ [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:rudolf-kvasnovsky|Rudolf Kvasnovsky]], [[:publications:authors:imrich-nagy|Imrich Nagy]] and [[:publications:authors:antonin-dufka|Antonin Dufka]],\\ //19th International Conference on Security and Cryptography//, INSTICC, 2022, 597--604.\\ Keywords: [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:javacard|javacard]], [[http://dx.doi.org/10.5220/0000163500003283|DOI website]], ++ BibTeX |@InProceedings{2022-jcalgtest-svenda, title = {JCAlgTest: Robust identification metadata for certified smartcards}, author = {Petr Svenda and Rudolf Kvasnovsky and Imrich Nagy and Antonin Dufka}, booktitle = {19th International Conference on Security and Cryptography}, pages = {597--604}, publisher = {INSTICC}, address = {Lisabon}, location = {Lisabon}, year = {2022}, isbn = {978-989-758-590-6}, doi = {10.5220/0000163500003283}, keywords = {smartcards, javacard}, language = {eng}, } ++ * **Large-scale randomness study of security margins for 100+ cryptographic functions**\\ [[:publications:authors:dusan-klinec|Dusan Klinec]], [[:publications:authors:marek-sys|Marek Sys]], [[:publications:authors:karel-kubicek|Karel Kubicek]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ INSTICC, 2022, 134--146.\\ [[http://dx.doi.org/10.5220/0000163500003283|DOI website]], ++ BibTeX |@InProceedings{2022-securitymargins-secrypt, title = {Large-scale randomness study of security margins for 100+ cryptographic functions}, author = {Dusan Klinec and Marek Sys and Karel Kubicek and Petr Svenda and Vashek Matyas}, pages = {134--146}, publisher = {INSTICC}, location = {Lisabon}, year = {2022}, isbn = {978-989-758-590-6}, doi = {10.5220/0000163500003283}, conference = {19th International Conference on Security and Cryptography (SECRYPT 2022)}, language = {eng}, } ++ * **SHINE: Resilience via Practical Interoperability of Multi-party Schnorr Signature Schemes**\\ [[:publications:authors:antonin-dufka|Antonin Dufka]], [[:publications:authors:vladimir-sedlacek|Vladimir Sedlacek]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //Proceedings of the 19th International Conference on Security and Cryptography//, SCITEPRESS, 2022, 305-316.\\ Keywords: [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:smpc|smpc]], [[:publications:keywords:cryptocurrencies|cryptocurrencies]], {{:publications:pdf:2022-secrypt-shine.pdf|pre-print PDF}}, [[http://dx.doi.org/10.5220/0011145600003283|DOI website]], ++ BibTeX |@InProceedings{2022-secrypt-shine, title = {SHINE: Resilience via Practical Interoperability of Multi-party Schnorr Signature Schemes}, author = {Antonin Dufka and Vladimir Sedlacek and Petr Svenda}, booktitle = {Proceedings of the 19th International Conference on Security and Cryptography}, pages = {305-316}, publisher = {SCITEPRESS}, year = {2022}, isbn = {978-989-758-590-6}, issn = {2184-7711}, doi = {10.5220/0011145600003283}, keywords = {smartcards, SMPC, cryptocurrencies}, } ++ ==== 2020==== * **Biased RSA private keys: Origin attribution of GCD-factorable keys**\\ [[:publications:authors:adam-janovsky|Adam Janovsky]], [[:publications:authors:matus-nemec|Matus Nemec]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:peter-sekan|Peter Sekan]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //25th European Symposium on Research in Computer Security (ESORICS) 2020//, Springer, 2020.\\ Keywords: [[:publications:keywords:rsa|rsa]], [[:publications:keywords:bias|bias]], [[:publications:keywords:classification|classification]], [[:publications:keywords:smartcard|smartcard]], [[:publications:keywords:cryptoimplementations|cryptoimplementations]], ++ BibTeX |@InProceedings{2020-esorics-privrsabias, title = {Biased RSA private keys: Origin attribution of GCD-factorable keys}, author = {Adam Janovsky and Matus Nemec and Petr Svenda and Peter Sekan and Vashek Matyas}, booktitle = {25th European Symposium on Research in Computer Security (ESORICS) 2020}, publisher = {Springer}, year = {2020}, keywords = {RSA, bias, classification, smartcard, cryptoimplementations}, } ++ * **Fooling primality tests on smartcards**\\ [[:publications:authors:vladimir-sedlacek|Vladimir Sedlacek]], [[:publications:authors:jan-jancar|Jan Jancar]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //25th European Symposium on Research in Computer Security (ESORICS) 2020//, Springer, 2020.\\ Keywords: [[:publications:keywords:ecc|ecc]], [[:publications:keywords:primality|primality]], [[:publications:keywords:pseudoprimes|pseudoprimes]], [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:cryptoimplementations|cryptoimplementations]], {{:publications:pdf:2020-esorics-foolingprimes.pdf|pre-print PDF}}, [[http://dx.doi.org/10.1007/978-3-030-59013-0\_11|DOI website]], ++ BibTeX |@InProceedings{2020-esorics-foolingprimes, title = {Fooling primality tests on smartcards}, author = {Vladimir Sedlacek and Jan Jancar and Petr Svenda}, booktitle = {25th European Symposium on Research in Computer Security (ESORICS) 2020}, publisher = {Springer}, year = {2020}, doi = {10.1007/978-3-030-59013-0\_11}, keywords = {ECC, primality, pseudoprimes, smartcards, cryptoimplementations}, } ++ * **JCMathLib: Wrapper Cryptographic Library for Transparent and Certifiable JavaCard Applets**\\ [[:publications:authors:vasilios-mavroudis|Vasilios Mavroudis]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ IEEE, 2020, 64--71.\\ Keywords: [[:publications:keywords:ecc|ecc]], [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:opentools|opentools]], [[:publications:keywords:smpc|smpc]], [[http://dx.doi.org/10.1109/EuroSPW51379.2020.00022|DOI website]], ++ BibTeX |@Article{2020-jcmathlib-cybercert, title = {JCMathLib: Wrapper Cryptographic Library for Transparent and Certifiable JavaCard Applets}, author = {Vasilios Mavroudis and Petr Svenda}, volume = {61}, number = {2}, pages = {64--71}, publisher = {IEEE}, year = {2020}, doi = {10.1109/EuroSPW51379.2020.00022}, keywords = {ECC, smartcards, opentools, smpc}, conference = {First International Workshop on Lightweight and Incremental Cybersecurity Certification}, } ++ * **Minerva: The curse of ECDSA nonces; Systematic analysis of lattice attacks on noisy leakage of bit-length of ECDSA nonces**\\ [[:publications:authors:jan-jancar|Jan Jancar]], [[:publications:authors:vladimir-sedlacek|Vladimir Sedlacek]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:marek-sys|Marek Sys]],\\ //Conference on Cryptographic Hardware and Embedded Systems (CHES) 2020//, Ruhr-University of Bochum, Transactions on Cryptographic Hardware and Embedded Systems, 2020.\\ Keywords: [[:publications:keywords:ecc|ecc]], [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:libraries|libraries]], [[:publications:keywords:leakage|leakage]], [[:publications:keywords:side-channel|side-channel]], [[:publications:keywords:cryptoimplementations|cryptoimplementations]], [[http://dx.doi.org/10.13154/tches.v2020.i4.281-308|DOI website]], ++ BibTeX |@InProceedings{2020-tches-minerva, title = {Minerva: The curse of ECDSA nonces; Systematic analysis of lattice attacks on noisy leakage of bit-length of ECDSA nonces}, author = {Jan Jancar and Vladimir Sedlacek and Petr Svenda and Marek Sys}, booktitle = {Conference on Cryptographic Hardware and Embedded Systems (CHES) 2020}, publisher = {Ruhr-University of Bochum, Transactions on Cryptographic Hardware and Embedded Systems}, year = {2020}, issn = {2569-2925}, doi = {10.13154/tches.v2020.i4.281-308}, keywords = {ECC, smartcards, libraries, leakage, side-channel, cryptoimplementations}, } ++ ==== 2019==== * **BoolTest: The Fast Randomness Testing Strategy Based on Boolean Functions with Application to DES, 3-DES, MD5, MD6 and SHA-256**\\ [[:publications:authors:marek-sys|Marek Sys]], [[:publications:authors:dusan-klinec|Dusan Klinec]], [[:publications:authors:karel-kubicek|Karel Kubicek]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //E-Business and Telecommunications//, Springer International Publishing, 2019, 123--149.\\ Keywords: [[:publications:keywords:randomness|randomness]], [[:publications:keywords:hypothesis|hypothesis]], [[:publications:keywords:boolean|boolean]], ++ BibTeX |@InProceedings{2019-secrypt2017selected-sys, title = {BoolTest: The Fast Randomness Testing Strategy Based on Boolean Functions with Application to DES, 3-DES, MD5, MD6 and SHA-256}, author = {Marek Sys and Dusan Klinec and Karel Kubicek and Petr Svenda}, booktitle = {E-Business and Telecommunications}, pages = {123--149}, publisher = {Springer International Publishing}, address = {Cham}, year = {2019}, isbn = {978-3-030-11039-0}, keywords = {randomness, hypothesis, boolean}, editor = {Obaidat, Mohammad S. and Cabello, Enrique}, } ++ * **Efficient On-Chip Randomness Testing Utilizing Machine Learning Techniques**\\ [[:publications:authors:vojtech-mrazek|Vojtech Mrazek]], [[:publications:authors:marek-sys|Marek Sys]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //IEEE Transactions on Very Large Scale Integration (VLSI) Systems//, IEEE, 2019.\\ Keywords: [[:publications:keywords:fpga|fpga]], [[:publications:keywords:genetic-algorithms|genetic-algorithms]], [[:publications:keywords:randomness|randomness]], [[:publications:keywords:distinguishers|distinguishers]], [[http://dx.doi.org/10.1109/TVLSI.2019.2923848|DOI website]], ++ BibTeX |@InProceedings{2019-ieeevsli-mrazek, title = {Efficient On-Chip Randomness Testing Utilizing Machine Learning Techniques}, author = {Vojtech Mrazek and Marek Sys and Petr Svenda}, booktitle = {IEEE Transactions on Very Large Scale Integration (VLSI) Systems}, publisher = {IEEE}, year = {2019}, issn = {1557-9999}, doi = {10.1109/TVLSI.2019.2923848}, keywords = {FPGA, genetic-algorithms, randomness, distinguishers}, } ++ * **Evaluating Dynamic Approaches to Key (Re-)Establishment in Wireless Sensor Networks**\\ [[:publications:authors:lukas-nemec|Lukas Nemec]], [[:publications:authors:vashek-matyas|Vashek Matyas]], [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:pierre-louis-palant|Pierre-Louis Palant]],\\ //Sensors//, Multidisciplinary Digital Publishing Institute, 2019.\\ Keywords: [[:publications:keywords:wsn|wsn]], [[http://dx.doi.org/10.3390/s19040914|DOI website]], [[http://www.mdpi.com/1424-8220/19/4/914|paper website]], ++ BibTeX |@Article{2019-sensors-nemec, title = {Evaluating Dynamic Approaches to Key (Re-)Establishment in Wireless Sensor Networks}, author = {Lukas Nemec and Vashek Matyas and Radim Ostadal and Petr Svenda and Pierre-Louis Palant}, journal = {Sensors}, volume = {19}, number = {4}, publisher = {Multidisciplinary Digital Publishing Institute}, year = {2019}, issn = {1424-8220}, doi = {10.3390/s19040914}, url = {http://www.mdpi.com/1424-8220/19/4/914}, keywords = {WSN}, } ++ * **I Want to Break Square-free: The 4p−1 Factorization Method and Its RSA Backdoor Viability**\\ [[:publications:authors:vladimir-sedlacek|Vladimir Sedlacek]], [[:publications:authors:dusan-klinec|Dusan Klinec]], [[:publications:authors:marek-sys|Marek Sys]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Proceedings of the 16th International Joint Conference on e-Business and Telecommunications (ICETE 2019) - Volume 2: SECRYPT//, SciTePress, 2019, 25-36.\\ Keywords: [[:publications:keywords:ecc|ecc]], [[:publications:keywords:factorization|factorization]], [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:cryptoimplementations|cryptoimplementations]], {{:publications:pdf:2019-secrypt-sedlacek.pdf|pre-print PDF}}, [[http://dx.doi.org/10.5220/0007786600250036|DOI website]], ++ BibTeX |@Conference{2019-secrypt-sedlacek, title = {I Want to Break Square-free: The 4p−1 Factorization Method and Its RSA Backdoor Viability}, author = {Vladimir Sedlacek and Dusan Klinec and Marek Sys and Petr Svenda and Vashek Matyas}, booktitle = {Proceedings of the 16th International Joint Conference on e-Business and Telecommunications (ICETE 2019) - Volume 2: SECRYPT}, pages = {25-36}, organization = {INSTICC}, publisher = {SciTePress}, year = {2019}, isbn = {978-989-758-378-0}, doi = {10.5220/0007786600250036}, keywords = {ECC, factorization, smartcards, cryptoimplementations}, } ++ ==== 2018==== * **Adaptive Secrecy Amplification with Radio Channel Key Extraction**\\ [[:publications:authors:lukas-nemec|Lukas Nemec]], [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:vashek-matyas|Vashek Matyas]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //2018 14th International Conference on Distributed Computing in Sensor Systems (DCOSS)//, 2018, 123-130.\\ Keywords: [[:publications:keywords:wsn|wsn]], [[http://dx.doi.org/10.1109/DCOSS.2018.00028|DOI website]], ++ BibTeX |@InProceedings{2018-dcoss-nemec, title = {Adaptive Secrecy Amplification with Radio Channel Key Extraction}, author = {Lukas Nemec and Radim Ostadal and Vashek Matyas and Petr Svenda}, booktitle = {2018 14th International Conference on Distributed Computing in Sensor Systems (DCOSS)}, pages = {123-130}, year = {2018}, issn = {2325-2944}, doi = {10.1109/DCOSS.2018.00028}, keywords = {WSN}, } ++ * **Entropy Crowdsourcing -- Protocols for Link Key Updates in Wireless Sensor Networks**\\ [[:publications:authors:lukas-nemec|Lukas Nemec]], [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:vashek-matyas|Vashek Matyas]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //Security Protocols Workshop XXVI//, Springer International Publishing, 2018, 84-92.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2018-spw-nemec, title = {Entropy Crowdsourcing -- Protocols for Link Key Updates in Wireless Sensor Networks}, author = {Lukas Nemec and Radim Ostadal and Vashek Matyas and Petr Svenda}, booktitle = {Security Protocols Workshop XXVI}, pages = {84-92}, publisher = {Springer International Publishing}, year = {2018}, isbn = {978-3-030-03251-7}, keywords = {WSN}, } ++ ==== 2017==== * **A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components**\\ [[:publications:authors:vasilios-mavroudis|Vasilios Mavroudis]], [[:publications:authors:andrea-cerulli|Andrea Cerulli]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:dan-cvrcek|Dan Cvrcek]], [[:publications:authors:dusan-klinec|Dusan Klinec]] and [[:publications:authors:george-danezis|George Danezis]],\\ //24th ACM Conference on Computer and Communications Security (CCS'2017)//, ACM, 2017, 1583--1600.\\ Keywords: [[:publications:keywords:smartcards|smartcards]], [[:publications:keywords:smpc|smpc]], ++ BibTeX |@InProceedings{2017-ccs-mavroudis, title = {A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components}, author = {Vasilios Mavroudis and Andrea Cerulli and Petr Svenda and Dan Cvrcek and Dusan Klinec and George Danezis}, booktitle = {24th ACM Conference on Computer and Communications Security (CCS'2017)}, pages = {1583--1600}, publisher = {ACM}, year = {2017}, isbn = {978-1-4503-4946-8/17/10}, keywords = {smartcards, SMPC}, } ++ * **Measuring Popularity of Cryptographic Libraries in Internet-Wide Scans**\\ [[:publications:authors:matus-nemec|Matus Nemec]], [[:publications:authors:dusan-klinec|Dusan Klinec]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:peter-sekan|Peter Sekan]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Proceedings of the 33rd Annual Computer Security Applications Conference (ACSAC 2017)//, ACM, 2017.\\ Keywords: [[:publications:keywords:cryptolibs|cryptolibs]], [[:publications:keywords:rsa|rsa]], [[:publications:keywords:fingerprinting|fingerprinting]], [[:publications:keywords:smartcard|smartcard]], [[:publications:keywords:cryptoimplementations|cryptoimplementations]], [[http://dx.doi.org/10.1145/3134600.3134612|DOI website]], ++ BibTeX |@InProceedings{2017-acsac-nemec, title = {Measuring Popularity of Cryptographic Libraries in Internet-Wide Scans}, author = {Matus Nemec and Dusan Klinec and Petr Svenda and Peter Sekan and Vashek Matyas}, booktitle = {Proceedings of the 33rd Annual Computer Security Applications Conference (ACSAC 2017)}, publisher = {ACM}, year = {2017}, doi = {10.1145/3134600.3134612}, keywords = {cryptolibs, RSA, fingerprinting, smartcard, cryptoimplementations}, } ++ * **The Efficient Randomness Testing using Boolean Functions**\\ [[:publications:authors:marek-sys|Marek Sys]], [[:publications:authors:dusan-klinec|Dusan Klinec]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //The 14th International Conference on Security and Cryptography (Secrypt'2017)//, SCITEPRESS, 2017, 92--103.\\ Keywords: [[:publications:keywords:eacirc|eacirc]], [[:publications:keywords:randomness|randomness]], ++ BibTeX |@InProceedings{2017-secrypt-sys, title = {The Efficient Randomness Testing using Boolean Functions}, author = {Marek Sys and Dusan Klinec and Petr Svenda}, booktitle = {The 14th International Conference on Security and Cryptography (Secrypt'2017)}, pages = {92--103}, publisher = {SCITEPRESS}, year = {2017}, isbn = {978-989-758-259-2}, keywords = {eacirc, randomness}, } ++ * **The Return of Coppersmith’s Attack: Practical Factorization of Widely Used RSA Moduli**\\ [[:publications:authors:matus-nemec|Matus Nemec]], [[:publications:authors:marek-sys|Marek Sys]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:dusan-klinec|Dusan Klinec]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //24th ACM Conference on Computer and Communications Security (CCS'2017)//, ACM, 2017, 1631--1648.\\ Keywords: [[:publications:keywords:rsa|rsa]], [[:publications:keywords:cryptoimplementations|cryptoimplementations]], ++ BibTeX |@InProceedings{2017-ccs-nemec, title = {The Return of Coppersmith’s Attack: Practical Factorization of Widely Used RSA Moduli}, author = {Matus Nemec and Marek Sys and Petr Svenda and Dusan Klinec and Vashek Matyas}, booktitle = {24th ACM Conference on Computer and Communications Security (CCS'2017)}, pages = {1631--1648}, publisher = {ACM}, year = {2017}, isbn = {978-1-4503-4946-8/17/10}, keywords = {RSA, cryptoimplementations}, } ++ ==== 2016==== * **Attackers in Wireless Sensor Networks Will Be Neither Random Nor Jumping -- Secrecy Amplification Case**\\ [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //International Conference on Cryptology and Network Security (CANS 2016)//, Springer, 2016.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2016-cans-ostadal, title = {Attackers in Wireless Sensor Networks Will Be Neither Random Nor Jumping -- Secrecy Amplification Case}, author = {Radim Ostadal and Petr Svenda and Vashek Matyas}, booktitle = {International Conference on Cryptology and Network Security (CANS 2016)}, publisher = {Springer}, year = {2016}, keywords = {WSN}, } ++ * **Avalanche Effect in Improperly Initialized CAESAR Candidates**\\ [[:publications:authors:martin-ukrop|Martin Ukrop]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //Proceedings 11th Doctoral Workshop on Mathematical and Engineering Methods in Computer Science, Telč, Czech Republic, 21st-23rd October 2016//, Open Publishing Association, 2016, volume 233 of Electronic Proceedings in Theoretical Computer Science, 72-81.\\ Keywords: [[:publications:keywords:eacirc|eacirc]], [[:publications:keywords:randomness|randomness]], {{:publications:pdf:2016-memics-ukrop.pdf|pre-print PDF}}, [[http://dx.doi.org/10.4204/EPTCS.233.7|DOI website]], ++ BibTeX |@InProceedings{2016-memics-ukrop, title = {Avalanche Effect in Improperly Initialized CAESAR Candidates}, author = {Martin Ukrop and Petr Svenda}, booktitle = {Proceedings 11th Doctoral Workshop on Mathematical and Engineering Methods in Computer Science, Telč, Czech Republic, 21st-23rd October 2016}, series = {Electronic Proceedings in Theoretical Computer Science}, volume = {233}, pages = {72-81}, publisher = {Open Publishing Association}, year = {2016}, doi = {10.4204/EPTCS.233.7}, keywords = {eacirc, randomness}, editor = {Bouda, Jan and Holík, Lukáš and Kofroň, Jan and Strejček, Jan and Rambousek, Adam}, eventtitle = {MEMICS}, eventdate = {October 23--25, 2016}, } ++ * **New results on reduced-round Tiny Encryption Algorithm using genetic programming**\\ [[:publications:authors:karel-kubicek|Karel Kubicek]], [[:publications:authors:jiri-novotny|Jiri Novotny]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:martin-ukrop|Martin Ukrop]],\\ //IEEE Infocommunications//, 2016.\\ Keywords: [[:publications:keywords:eacirc|eacirc]], [[:publications:keywords:randomness|randomness]], {{:publications:pdf:2016-infocommunications-kubicek.pdf|pre-print PDF}}, [[http://www.infocommunications.hu/2016_1|paper website]], ++ BibTeX |@Article{2016-infocommunications-kubicek, title = {New results on reduced-round Tiny Encryption Algorithm using genetic programming}, author = {Karel Kubicek and Jiri Novotny and Petr Svenda and Martin Ukrop}, journal = {IEEE Infocommunications}, volume = {8}, issue = {1}, year = {2016}, url = {http://www.infocommunications.hu/2016_1}, keywords = {eacirc, randomness}, } ++ * **Reconsidering Attacker Models in Ad-hoc Networks**\\ [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //24th International Workshop on Security Protocols (SPW 2016)//, Springer, 2016.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2016-spw-ostadal, title = {Reconsidering Attacker Models in Ad-hoc Networks}, author = {Radim Ostadal and Petr Svenda and Vashek Matyas}, booktitle = {24th International Workshop on Security Protocols (SPW 2016)}, publisher = {Springer}, year = {2016}, keywords = {WSN}, } ++ * **The Million-Key Question -- Investigating the Origins of RSA Public Keys**\\ [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:matus-nemec|Matus Nemec]], [[:publications:authors:peter-sekan|Peter Sekan]], [[:publications:authors:rudolf-kvasnovsky|Rudolf Kvasnovsky]], [[:publications:authors:david-formanek|David Formanek]], [[:publications:authors:david-komarek|David Komarek]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //FI MU Report Series, FIMU-RS-2016-03//, Masaryk University, 2016, 1--83.\\ Keywords: [[:publications:keywords:rsa|rsa]], ++ BibTeX |@InProceedings{2016-fimunitr201603-svenda, title = {The Million-Key Question -- Investigating the Origins of RSA Public Keys}, author = {Petr Svenda and Matus Nemec and Peter Sekan and Rudolf Kvasnovsky and David Formanek and David Komarek and Vashek Matyas}, booktitle = {FI MU Report Series, FIMU-RS-2016-03}, pages = {1--83}, publisher = {Masaryk University}, year = {2016}, keywords = {RSA}, } ++ * **The Million-Key Question -- Investigating the Origins of RSA Public Keys**\\ [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:matus-nemec|Matus Nemec]], [[:publications:authors:peter-sekan|Peter Sekan]], [[:publications:authors:rudolf-kvasnovsky|Rudolf Kvasnovsky]], [[:publications:authors:david-formanek|David Formanek]], [[:publications:authors:david-komarek|David Komarek]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //The 25th USENIX Security Symposium (UsenixSec'2016)//, USENIX, 2016, 893--910.\\ Keywords: [[:publications:keywords:rsa|rsa]], [[:publications:keywords:cryptoimplementations|cryptoimplementations]], {{:publications:pdf:2016-usenixsec-svenda.pdf|pre-print PDF}}, ++ BibTeX |@InProceedings{2016-usenixsec-svenda, title = {The Million-Key Question -- Investigating the Origins of RSA Public Keys}, author = {Petr Svenda and Matus Nemec and Peter Sekan and Rudolf Kvasnovsky and David Formanek and David Komarek and Vashek Matyas}, booktitle = {The 25th USENIX Security Symposium (UsenixSec'2016)}, pages = {893--910}, publisher = {USENIX}, year = {2016}, isbn = {978-1-931971-32-4}, keywords = {RSA, cryptoimplementations}, } ++ ==== 2015==== * **Architecture Considerations for Massively Parallel Hardware Security Platform**\\ [[:publications:authors:dan-cvrcek|Dan Cvrcek]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //The 5th International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE--2015), LNCS 9354//, Springer, 2015, 269--288.\\ [[http://dx.doi.org/10.1007/978-3-319-24126-5_16|DOI website]], ++ BibTeX |@InProceedings{2015-space-cvrcek, title = {Architecture Considerations for Massively Parallel Hardware Security Platform}, author = {Dan Cvrcek and Petr Svenda}, booktitle = {The 5th International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE--2015), LNCS 9354}, pages = {269--288}, publisher = {Springer}, year = {2015}, doi = {10.1007/978-3-319-24126-5_16}, } ++ * **Challenges of fiction in network security -- perspective of virtualized environments**\\ [[:publications:authors:vit-bukac|Vit Bukac]], [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:tatevik-baghdasaryan|Tatevik Baghdasaryan]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Cambridge International Workshop on Security Protocols//, Springer, 2015.\\ ++ BibTeX |@InProceedings{2015-spw-bukac, title = {Challenges of fiction in network security -- perspective of virtualized environments}, author = {Vit Bukac and Radim Ostadal and Petr Svenda and Tatevik Baghdasaryan and Vashek Matyas}, booktitle = {Cambridge International Workshop on Security Protocols}, publisher = {Springer}, year = {2015}, } ++ * **On Secrecy Amplification Protocols**\\ [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //The 9th WISTP International Conference on Information Security Theory and Practice (WISTP--2015), LNCS 9311//, Springer, 2015, 3--19.\\ Keywords: [[:publications:keywords:wsn|wsn]], [[http://dx.doi.org/10.1007/978-3-319-24018-3 1|DOI website]], ++ BibTeX |@InProceedings{2015-wistp-ostadal, title = {On Secrecy Amplification Protocols}, author = {Radim Ostadal and Petr Svenda and Vashek Matyas}, booktitle = {The 9th WISTP International Conference on Information Security Theory and Practice (WISTP--2015), LNCS 9311}, pages = {3--19}, publisher = {Springer}, year = {2015}, doi = {10.1007/978-3-319-24018-3 1}, keywords = {WSN}, } ++ * **WSNProtectLayer: Security Middleware for Wireless Sensor Networks**\\ [[:publications:authors:vashek-matyas|Vashek Matyas]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:andriy-stetsko|Andriy Stetsko]], [[:publications:authors:dusan-klinec|Dusan Klinec]], [[:publications:authors:filip-jurnecka|Filip Jurnecka]] and [[:publications:authors:martin-stehlik|Martin Stehlik]],\\ //Securing Cyber-Physical Systems//, CRC Press, 2015, 119-162.\\ Keywords: [[:publications:keywords:wsn|wsn]], [[http://dx.doi.org/10.1201/b19311-6|DOI website]], ++ BibTeX |@InCollection{2015-scps-matyas, title = {{WSNProtectLayer: Security Middleware for Wireless Sensor Networks}}, author = {Vashek Matyas and Petr Svenda and Andriy Stetsko and Dusan Klinec and Filip Jurnecka and Martin Stehlik}, booktitle = {Securing Cyber-Physical Systems}, pages = {119-162}, publisher = {CRC Press}, year = {2015}, isbn = {978-1-4987-0098-6}, doi = {10.1201/b19311-6}, keywords = {WSN}, } ++ ==== 2014==== * **A New Approach to SA in Partially Compromised Networks**\\ [[:publications:authors:radim-ostadal|Radim Ostadal]], [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Security, Privacy, and Applied Cryptography Engineering -- 4th Int. Conf., SPACE 2014, LNCS 8804//, Springer, 2014.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2014-space-ostadal, title = {A New Approach to SA in Partially Compromised Networks}, author = {Radim Ostadal and Petr Svenda and Vashek Matyas}, booktitle = {Security, Privacy, and Applied Cryptography Engineering -- 4th Int. Conf., SPACE 2014, LNCS 8804}, publisher = {Springer}, year = {2014}, keywords = {WSN}, } ++ * **Constructing empirical tests of randomness**\\ [[:publications:authors:marek-sys|Marek Sys]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:martin-ukrop|Martin Ukrop]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //2014 11th International Conference on Security and Cryptography (SECRYPT)//, 2014, 1--9.\\ {{:publications:pdf:2014-secrypt-sys.pdf|pre-print PDF}}, ++ BibTeX |@InProceedings{2014-secrypt-sys, title = {Constructing empirical tests of randomness}, author = {Marek Sys and Petr Svenda and Martin Ukrop and Vashek Matyas}, booktitle = {2014 11th International Conference on Security and Cryptography (SECRYPT)}, pages = {1--9}, organization = {IEEE}, year = {2014}, } ++ * **Constructing empirical tests of randomness**\\ [[:publications:authors:marek-sys|Marek Sys]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:martin-ukrop|Martin Ukrop]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Proceedings of the 11th International Conference on Security and Cryptography//, 2014.\\ Keywords: [[:publications:keywords:eacirc|eacirc]], [[:publications:keywords:randomness|randomness]], {{:publications:pdf:2014-secrypt-sys.pdf|pre-print PDF}}, [[http://dx.doi.org/10.5220/0005023902290237|DOI website]], ++ BibTeX |@InProceedings{2014-secrypt-sys, title = {Constructing empirical tests of randomness}, author = {Marek Sys and Petr Svenda and Martin Ukrop and Vashek Matyas}, booktitle = {Proceedings of the 11th International Conference on Security and Cryptography}, year = {2014}, doi = {10.5220/0005023902290237}, keywords = {eacirc, randomness}, eventtitle = {ICETE}, } ++ * **Determining cryptographic distinguishers for eStream and SHA-3 candidate functions with evolutionary circuits**\\ [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:martin-ukrop|Martin Ukrop]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //E-Business and Telecommunications//, Springer Berlin Heidelberg, 2014, 290--305.\\ Keywords: [[:publications:keywords:eacirc|eacirc]], [[:publications:keywords:randomness|randomness]], {{:publications:pdf:2014-ccis-svenda.pdf|pre-print PDF}}, [[http://dx.doi.org/10.1007/978-3-662-44788-8_17|DOI website]], ++ BibTeX |@InCollection{2014-ccis-svenda, title = {Determining cryptographic distinguishers for eStream and SHA-3 candidate functions with evolutionary circuits}, author = {Petr Svenda and Martin Ukrop and Vashek Matyas}, booktitle = {E-Business and Telecommunications}, volume = {456}, pages = {290--305}, publisher = {Springer Berlin Heidelberg}, year = {2014}, doi = {10.1007/978-3-662-44788-8_17}, keywords = {eacirc, randomness}, } ++ ==== 2013==== * **On the origin of yet another channel**\\ [[:publications:authors:petr-svenda|Petr Svenda]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ Springer, 2013.\\ Keywords: [[:publications:keywords:eacirc|eacirc]], {{:publications:pdf:2013-spw-svenda.pdf|pre-print PDF}}, ++ BibTeX |@InProceedings{2013-spw-svenda, title = {On the origin of yet another channel}, author = {Petr Svenda and Vashek Matyas}, organization = {Faculty of Informatics Masaryk University}, publisher = {Springer}, year = {2013}, keywords = {eacirc}, eventtitle = {Twenty-first International Workshop on Security Protocols}, eventdate = {2013-03-19}, } ++ * **Towards cryptographic function distinguishers with evolutionary circuits**\\ [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:martin-ukrop|Martin Ukrop]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Proceedings of the 10th International Conference on Security and Cryptography//, 2013, 135--146.\\ Keywords: [[:publications:keywords:eacirc|eacirc]], [[:publications:keywords:randomness|randomness]], {{:publications:pdf:2013-secrypt-svenda.pdf|pre-print PDF}}, [[http://dx.doi.org/10.5220/0004524001350146|DOI website]], ++ BibTeX |@InProceedings{2013-secrypt-svenda, title = {Towards cryptographic function distinguishers with evolutionary circuits}, author = {Petr Svenda and Martin Ukrop and Vashek Matyas}, booktitle = {Proceedings of the 10th International Conference on Security and Cryptography}, pages = {135--146}, year = {2013}, doi = {10.5220/0004524001350146}, keywords = {eacirc, randomness}, eventtitle = {ICETE}, } ++ ==== 2012==== * **Evolutionary Design of Message Efficient Secrecy Amplification Protocols**\\ [[:publications:authors:tobias-smolka|Tobias Smolka]], [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:lukas-sekanina|Lukas Sekanina]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Genetic Programming//, Berlin: Springer Verlag, 2012, 194--205.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2012-gp-smolka, title = {Evolutionary Design of Message Efficient Secrecy Amplification Protocols}, author = {Tobias Smolka and Petr Svenda and Lukas Sekanina and Vashek Matyas}, booktitle = {Genetic Programming}, pages = {194--205}, publisher = {Berlin: Springer Verlag}, year = {2012}, keywords = {WSN}, } ++ * **Two improvements of random key predistribution for wireless sensor networks**\\ [[:publications:authors:jiri-kur|Jiri Kur]], [[:publications:authors:vashek-matyas|Vashek Matyas]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //International Conference on Security and Privacy in Communication Systems//, 2012, 61--75.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2014-securecomm-kur, title = {Two improvements of random key predistribution for wireless sensor networks}, author = {Jiri Kur and Vashek Matyas and Petr Svenda}, booktitle = {International Conference on Security and Privacy in Communication Systems}, pages = {61--75}, organization = {Springer}, year = {2012}, keywords = {WSN}, } ++ ==== 2011==== * **Attack detection vs. privacy--How to find the link or how to hide it?**\\ [[:publications:authors:jiri-kur|Jiri Kur]], [[:publications:authors:vashek-matyas|Vashek Matyas]], [[:publications:authors:andriy-stetsko|Andriy Stetsko]] and [[:publications:authors:petr-svenda|Petr Svenda]],\\ //International Workshop on Security Protocols//, 2011, 189--199.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2011-spw-kur, title = {Attack detection vs. privacy--How to find the link or how to hide it?}, author = {Jiri Kur and Vashek Matyas and Andriy Stetsko and Petr Svenda}, booktitle = {International Workshop on Security Protocols}, pages = {189--199}, organization = {Springer}, year = {2011}, keywords = {WSN}, } ++ ==== 2009==== * **Evolutionary design of secrecy amplification protocols for wireless sensor networks**\\ [[:publications:authors:petr-svenda|Petr Svenda]], [[:publications:authors:lukas-sekanina|Lukas Sekanina]] and [[:publications:authors:vashek-matyas|Vashek Matyas]],\\ //Proceedings of the second ACM Conference on Wireless Network Security//, 2009, 225--236.\\ Keywords: [[:publications:keywords:wsn|wsn]], ++ BibTeX |@InProceedings{2009-cwsn-svenda, title = {Evolutionary design of secrecy amplification protocols for wireless sensor networks}, author = {Petr Svenda and Lukas Sekanina and Vashek Matyas}, booktitle = {Proceedings of the second {ACM} Conference on Wireless Network Security}, pages = {225--236}, year = {2009}, keywords = {WSN}, } ++