Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Alan T. Sherman is active.

Publication


Featured researches published by Alan T. Sherman.


trust and trustworthy computing | 2010

Introducing the trusted virtual environment module: a new mechanism for rooting trust in cloud computing

F. John Krautheim; Dhananjay S. Phatak; Alan T. Sherman

We introduce a new mechanism for rooting trust in a cloud computing environment called the Trusted Virtual Environment Module (TVEM). The TVEM helps solve the core security challenge of cloud computing by enabling parties to establish trust relationships where an information owner creates and runs a virtual environment on a platform owned by a separate service provider. The TVEM is a software appliance that provides enhanced features for cloud virtual environments over existing Trusted Platform Module virtualization techniques, which includes an improved application program interface, cryptographic algorithm flexibility, and a configurable modular architecture. We define a unique Trusted Environment Key that combines trust from the information owner and the service provider to create a dual root of trust for the TVEM that is distinct for every virtual environment and separate from the platforms trust. This paper presents the requirements, design, and architecture of our approach.


Journal of Cryptology | 1988

Is the data encryption standard a group? (Results of cycling experiments on DES)

Burton S. Kaliski; Ronald L. Rivest; Alan T. Sherman

The Data Encryption Standard (DES) defines an indexed set of permutations acting on the message space ℳ ={0,1}64. If this set of permutations were closed under functional composition, then the two most popular proposals for strengthening DES through multiple encryption would be equivalent to single encryption. Moreover, DES would be vulnerable to a known-plaintext attack that runs in 228 steps on the average. It is unknown in the open literature whether or not DES has this weakness.Two statistical tests are presented for determining if an indexed set of permutations acting on a finite message space forms a group under functional composition. The first test is a “meet-in-the-middle” algorithm which uses O(√K) time and space, where K is the size of the key space. The second test, a novel cycling algorithm, uses the same amount of time but only a small constant amount of space. Each test yields a known-plaintext attack against any finite, deterministic cryptosystem that generates a small group.The cycling closure test takes a pseudorandom walk in the message space until a cycle is detected. For each step of the pseudorandom walk, the previous ciphertext is encrypted under a key chosen by a pseudorandom function of the previous ciphertext. Results of the test are asymmetrical: long cycles are overwhelming evidence that the set of permutations is not a group; short cycles are strong evidence that the set of permutations has a structure different from that expected from a set of randomly chosen permutations.Using a combination of software and special-purpose hardware, the cycling closure test was applied to DES. Experiments show, with overwhelming confidence, that DES is not a group. Additional tests confirm that DES is free of certain other gross algebraic weaknesses. But one experiment discovered fixed points of the so-called “weak-key” transformations, thereby revealing a previously unpublished additional weakness of the weak keys.


SIAM Journal on Computing | 1990

A note on Bennett's time space tradeoff for reversible computation

Robert Y. Levine; Alan T. Sherman

Given any irreversible program with running time T and space complexity S, and given any


Information Processing Letters | 1997

An observation on associative one-way functions in complexity theory

Muhammad Rabi; Alan T. Sherman

\varepsilon > 0


international cryptology conference | 1983

Randomized Encryption Techniques

Ronald L. Rivest; Alan T. Sherman

, Bennett shows how to construct an equivalent reversible program with running time


IEEE Transactions on Information Forensics and Security | 2009

TPM Meets DRE: Reducing the Trust Base for Electronic Voting Using Trusted Platform Modules

Russell A. Fink; Alan T. Sherman; Richard T. Carback

O(T^{1+\varepsilon })


Cryptologia | 1993

STATISTICAL TECHNIQUES FOR LANGUAGE RECOGNITION: AN INTRODUCTION AND GUIDE FOR CRYPTANALYSTS

Ravi Ganesan; Alan T. Sherman

and space complexity


international symposium on power line communications and its applications | 2010

Location authentication through Power Line Communication: Design, protocol, and analysis of a new out-of-band strategy

Alan T. Sherman; Dhananjay S. Phatak; Bhushan Sonawane; Vivek G. Relan

O(S \ln T)


Networks | 1994

Experimental evaluation of a partitioning algorithm for the Steiner tree problem in R2 and R3

Sivakumar Ravada; Alan T. Sherman

. Although these loose upper bounds are formally correct, they are misleading due to a hidden constant factor in the space bound. It is shown that this constant factor is approximately


Cryptologia | 1994

STATISTICAL TECHNIQUES FOR LANGUAGE RECOGNITION: AN EMPIRICAL STUDY USING REAL AND SIMULATED ENGLISH

Ravi Ganesan; Alan T. Sherman

\varepsilon 2^{1 / \varepsilon}

Collaboration


Dive into the Alan T. Sherman's collaboration.

Top Co-Authors

Avatar

Ronald L. Rivest

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Linda Oliva

University of Maryland

View shared research outputs
Top Co-Authors

Avatar

Stefan Popoveniuc

George Washington University

View shared research outputs
Top Co-Authors

Avatar

Aleksander Essex

University of Western Ontario

View shared research outputs
Top Co-Authors

Avatar

Emily Shen

Massachusetts Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge