Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Attila A. Yavuz is active.

Publication


Featured researches published by Attila A. Yavuz.


international conference on selected areas in cryptography | 2015

Dynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient Updates on Commodity Hardware

Attila A. Yavuz; Jorge Guajardo

Dynamic Searchable Symmetric Encryption DSSE enables a client to perform keyword queries and update operations on the encrypted file collections. DSSE has several important applications such as privacy-preserving data outsourcing for computing clouds. In this paper, we developed a new DSSE scheme that achieves the highest privacy among all compared alternatives with low information leakage, efficient updates, compact client storage, low server storage for large file-keyword pairs with an easy design and implementation. Our scheme achieves these desirable properties with a very simple data structure i.e., a bit matrix supported with two hash tables that enables efficient yet secure search/update operations on it. We prove that our scheme is secure and showed that it is practical with large number of file-keyword pairs even with an implementation on simple hardware configurations.


IEEE Transactions on Smart Grid | 2015

A Secure Communication Architecture for Distributed Microgrid Control

Velin Kounev; David Tipper; Attila A. Yavuz; Brandon M. Grainger; Gregory F. Reed

Microgrids are a key component in the evolution of the power grid. Microgrids are required to operate in both grid connected and standalone island mode using local sources of power. A major challenge in implementing microgrids is the communications and control to support transition from grid connected mode and operation in island mode. Here, we propose a secure communication architecture to support microgrid operation and control. A security model, including network, data, and attack models, is defined and a security protocol to address the real-time communication needs of microgrids is proposed. The implementation of the proposed security scheme is discussed and its performance evaluated using theoretical and co-simulation analysis, which shows it to be superior to existing protocols.


military communications conference | 2015

HAA: Hardware-Accelerated Authentication for internet of things in mission critical vehicular networks

Ankush Singla; Anand Mudgerikar; Ioannis Papapanagiotou; Attila A. Yavuz

Modern vehicles are being equipped with advanced sensing and communication technologies, which enable them to connect to surrounding entities. In military vehicular networks, it is vital to prevent adversaries from manipulating critical messages via cryptographic protection (e.g., digital signatures) and at the same time to minimize the impact introduced by crypto operations (e.g., delay). Hence, their communication must be delay-aware, scalable and secure. In this paper, we developed Hardware-Accelerated Authentication (HAA) that enables practical realization of delay-aware signatures for vehicular networks. Specifically, we developed a cryptographic hardware-acceleration framework for Rapid Authentication (RA) [1], which is a delay-aware offline-online signature scheme for command and control systems. We showed that HAA can significantly improve the performance of offline-online constructions under high message throughput, which is an important property for vehicular networks. HAA-2048 (GPU) is ×18, ×6, and ×3 times faster than the current CPU implementation of RSA, ECDSA and RA, respectively, for the same level of security.


annual computer security applications conference | 2016

Practical and secure dynamic searchable encryption via oblivious access on distributed data structure

Thang Hoang; Attila A. Yavuz; Jorge Guajardo

Dynamic Searchable Symmetric Encryption (DSSE) allows a client to perform keyword searches over encrypted files via an encrypted data structure. Despite its merits, DSSE leaks search and update patterns when the client accesses the encrypted data structure. These leakages may create severe privacy problems as already shown, for example, in recent statistical attacks on DSSE. While Oblivious Random Access Memory (ORAM) can hide such access patterns, it incurs significant communication overhead and, therefore, it is not yet fully practical for cloud computing systems. Hence, there is a critical need to develop private access schemes over the encrypted data structure that can seal the leakages of DSSE while achieving practical search/update operations. In this paper, we propose a new oblivious access scheme over the encrypted data structure for searchable encryption purposes, that we call Distributed Oblivious Data structure DSSE (DOD-DSSE). The main idea is to create a distributed encrypted incidence matrix on two non-colluding servers such that no arbitrary queries on these servers can be linked to each other. This strategy prevents not only recent statistical attacks on the encrypted data structure but also other potential threats exploiting query linkability. Our security analysis proves that DOD-DSSE ensures the unlink-ability of queries and, therefore, offers much higher security than traditional DSSE. At the same time, our performance evaluation demonstrates that DOD-DSSE is two orders of magnitude faster than ORAM-based techniques (e.g., Path ORAM), since it only incurs a small-constant number of communication overhead. That is, we deployed DOD-DSSE on geographically distributed Amazon EC2 servers, and showed that, a search/update operation on a very large dataset only takes around one second with DOD-DSSE, while it takes 3 to 13 minutes with Path ORAM-based methods.


IEEE Transactions on Cognitive Communications and Networking | 2017

Location Privacy Preservation in Database-Driven Wireless Cognitive Networks Through Encrypted Probabilistic Data Structures

Mohamed Grissa; Attila A. Yavuz; Bechir Hamdaoui

In this paper, we propose new location privacy preserving schemes for database-driven cognitive radio networks that protect secondary users’ (SUs) location privacy while allowing them to learn spectrum availability in their vicinity. Our schemes harness probabilistic set membership data structures to exploit the structured nature of spectrum databases (DBs) and SUs’ queries. This enables us to create a compact representation of DB that could be queried by SUs without having to share their location with DB, thus guaranteeing their location privacy. Our proposed schemes offer different cost-performance characteristics. Our first scheme relies on a simple yet powerful two-party protocol that achieves unconditional security with a plausible communication overhead by making DB send a compacted version of its content to SU which needs only to query this data structure to learn spectrum availability. Our second scheme achieves significantly lower communication and computation overhead for SUs, but requires an additional architectural entity which receives the compacted version of the database and fetches the spectrum availability information in lieu of SUs to alleviate the overhead on the latter. We show that our schemes are secure, and also demonstrate that they offer significant advantages over existing alternatives for various performance and/or security metrics.


Wireless Communications and Mobile Computing | 2016

Mitigating jamming attacks in mobile cognitive networks through time hopping

Nadia Adem; Bechir Hamdaoui; Attila A. Yavuz

5G wireless networks will support massive connectivity mainly due to device-to-device communications. An enabling technology for device-to-device links is the dynamical spectrum access. The devices, which are equipped with cognitive radios, are to be allowed to reuse spectrum occupied by cellular links. The dynamical spectrum availability makes cognitive users switch between channels. Switching leads to energy consumption, latency, and communication overhead in general. The performance degrades even more when the network is under jamming attack. This type of attack is one of the most detrimental attacks. Addressing jamming while maintaining a desired quality of service is a challenge. While existing anti-jamming mechanisms assume stationary users, in this paper, we propose and evaluate countermeasures for mobile cognitive users. We propose two time-based techniques, which, unlike other existing frequency-based techniques, do not assume accessibility to multiple channels and hence do not rely on switching to countermeasure jamming. We achieve analytical solutions of jamming, switching, and error probabilities. Based on our findings, the proposed techniques out perform other existing frequency-based techniques. Copyright


global communications conference | 2015

Pseudorandom Time-Hopping Anti-Jamming Technique for Mobile Cognitive Users

Nadia Adem; Bechir Hamdaoui; Attila A. Yavuz

The 5G wireless networks will support massive connectivity mainly due to device-to-device communications. An enabling technology for device-to-device links is the dynamical spectrum access. The devices, which are equipped with cognitive radios, are to be allowed to reuse spectrum occupied by cellular links in an opportunistic manner [1]. The dynamical spectrum availability makes cognitive users switch between channels. Switching leads to communication overhead, delay, and energy consumption. The performance degrades even more in the presence of security threats. It is important to countermeasure security threats while meeting a desired quality of service. In this paper, we analytically model the impact of spectrum dynamics on the performance of mobile cognitive users in the presence of cognitive jammers. The spectrum occupancy is modeled as a two-state Markov chain. Our contribution is proposing a pseudorandom time hopping technique to countermeasure jamming. We achieve an analytical solution of jamming probability, switching and error probability. Based on our findings, our proposed technique out performs the frequency hopping anti-jamming technique.


computer and communications security | 2017

S 3 ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing

Thang Hoang; Ceyhun D. Ozkaptan; Attila A. Yavuz; Jorge Guajardo; Tam Nguyen

Oblivious Random Access Machine (ORAM) enables a client to access her data without leaking her access patterns. Existing client-efficient ORAMs either achieve O(log N) client-server communication blowup without heavy computation, or O(1) blowup but with expensive homomorphic encryptions. It has been shown that O(log N) bandwidth blowup might not be practical for certain applications, while schemes with O(1) communication blowup incur even more delay due to costly homomorphic operations. In this paper, we propose a new distributed ORAM scheme referred to as Shamir Secret Sharing ORAM (S3ORAM), which achieves O(1) client-server bandwidth blowup and O(1) blocks of client storage without relying on costly partial homomorphic encryptions. S3ORAM harnesses Shamir Secret Sharing, tree-based ORAM structure and a secure multi-party multiplication protocol to eliminate costly homomorphic operations and, therefore, achieves O(1) client-server bandwidth blowup with a high computational efficiency. We conducted comprehensive experiments to assess the performance of S3ORAM and its counterparts on actual cloud environments, and showed that S3ORAM achieves three orders of magnitude lower end-to-end delay compared to alternatives with O(1) client communication blowup (Onion-ORAM), while it is one order of magnitude faster than Path-ORAM for a network with a moderate bandwidth quality. We have released the implementation of S3ORAM for further improvement and adaptation.


computer and communications security | 2018

TACHYON: Fast Signatures from Compact Knapsack

Rouzbeh Behnia; Muslum Ozgur Ozmen; Attila A. Yavuz; Mike Rosulek

We introduce a simple, yet efficient digital signature scheme which offers post-quantum security promise. Our scheme, named TACHYON, is based on a novel approach for extending one-time hash-based signatures to (polynomially bounded) many-time signatures, using the additively homomorphic properties of generalized compact knapsack functions. Our design permits TACHYON~to achieve several key properties. First, its signing and verification algorithms are the fastest among its current counterparts with a higher level of security. This allows TACHYON~to achieve the lowest end-to-end delay among its counterparts, while also making it suitable for resource-limited signers. Second, its private keys can be as small as κ bits, where κ is the desired security level. Third, unlike most of its lattice-based counterparts, TACHYON~does not require any Gaussian sampling during signing, and therefore, is free from side-channel attacks targeting this process. We also explore various speed and storage trade-offs for TACHYON, thanks to its highly tunable parameters. Some of these trade-offs can speed up TACHYON signing in exchange for larger keys, thereby permitting TACHYON~to further improve its end-to-end delay.


IFIP Annual Conference on Data and Applications Security and Privacy | 2018

Oblivious Dynamic Searchable Encryption on Distributed Cloud Systems.

Thang Hoang; Attila A. Yavuz; F. Betül Durak; Jorge Guajardo

Dynamic Searchable Symmetric Encryption (DSSE) allows search/update operations over encrypted data via an encrypted index. However, DSSE has been shown to be vulnerable to statistical inference attacks, which can extract a significant amount of information from access patterns on encrypted index and files. While generic Oblivious Random Access Machine (ORAM) can hide access patterns, it has been shown to be extremely costly to be directly used in DSSE setting.

Collaboration


Dive into the Attila A. Yavuz's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Thang Hoang

Oregon State University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge