Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ian Miers is active.

Publication


Featured researches published by Ian Miers.


Journal of Cryptographic Engineering | 2013

Charm: a framework for rapidly prototyping cryptosystems

Joseph A. Akinyele; Christina Garman; Ian Miers; Matthew W. Pagano; Michael Rushanan; Matthew Green; Aviel D. Rubin

We describe Charm, an extensible framework for rapidly prototyping cryptographic systems. Charm provides a number of features that explicitly support the development of new protocols, including support for modular composition of cryptographic building blocks, infrastructure for developing interactive protocols, and an extensive library of re-usable code. Our framework also provides a series of specialized tools that enable different cryptosystems to interoperate. We implemented over 40 cryptographic schemes using Charm, including some new ones that, to our knowledge, have never been built in practice. This paper describes our modular architecture, which includes a built-in benchmarking module to compare the performance of Charm primitives to existing C implementations. We show that in many cases our techniques result in an order of magnitude decrease in code size, while inducing an acceptable performance impact. Lastly, the Charm framework is freely available to the research community and to date, we have developed a large, active user base.


ieee symposium on security and privacy | 2015

Forward Secure Asynchronous Messaging from Puncturable Encryption

Matthew Green; Ian Miers

In this paper we investigate new mechanisms for achieving forward secure encryption in store and forward messaging systems such as email and SMS. In a forward secure encryption scheme, a user periodically updates her secret key so that past messages remain confidential in the event that her key is compromised. A primary contribution of our work is to introduce a new form of encryption that we name puncturable encryption. Using a puncturable encryption scheme, recipients may repeatedly update their decryption keys to revoke decryption capability for selected messages, recipients or time periods. Most importantly, this update process does not require the recipients to communicate with or distribute new key material to senders. We show how to combine puncturable encryption with the forward-secure public key encryption proposal of Canetti et al. To achieve practical forward-secure messaging with low overhead. We implement our schemes and provide experimental evidence that the new constructions are practical.


financial cryptography | 2014

Rational Zero: Economic Security for Zerocoin with Everlasting Anonymity

Christina Garman; Matthew Green; Ian Miers; Aviel D. Rubin

Zerocoin proposed adding decentralized cryptographically anonymous e-cash to Bitcoin. Given the increasing popularity of Bitcoin and its reliance on a distributed pseudononymous public ledger, this anonymity is important if only to provide the same minimal privacy protections from nosy neighbors offered by conventional banking. Unfortunately, at 25 KB, the non-interactive zero-knowledge proofs for spending a zerocoin are nearly prohibitively large. In this paper, we consider several improvements. First, we strengthen Zerocoin’s anonymity guarantees, making them independent of the size of these proofs. Given this freedom, we explore several techniques for drastically reducing proof size while ensuring that forging a single zerocoin is more difficult than the block mining process used to maintain Bitcoin’s distributed ledger. Provided a zerocoin is worth less than the reward for a Bitcoin block, forging a coin is not an economically rational action. Hence we preserve Zerocoin’s absolute anonymity guarantees while achieving drastic reductions in proof size by limiting ourselves to security against rational attackers.


theory and application of cryptographic techniques | 2017

Decentralized Anonymous Micropayments

Alessandro Chiesa; Matthew Green; Jingcheng Liu; Peihan Miao; Ian Miers; Pratyush Mishra

Micropayments (payments worth a few pennies) have numerous potential applications. A challenge in achieving them is that payment networks charge fees that are high compared to “micro” sums of money.


computer and communications security | 2016

A Protocol for Privately Reporting Ad Impressions at Scale

Matthew Green; Watson Ladd; Ian Miers

We present a protocol to enable privacy preserving advertising reporting at scale. Unlike previous systems, our work scales to millions of users and tens of thousands of distinct ads. Our approach builds on the homomorphic encryption approach proposed by Adnostic, but uses new cryptographic proof techniques to efficiently report billions of ad impressions a day using an additively homomorphic voting schemes. Most importantly, our protocol scales without imposing high loads on trusted third parties. Finally, we investigate a cost effective method to privately deliver ads with computational private information retrieval.


financial cryptography | 2016

Accountable Privacy for Decentralized Anonymous Payments

Christina Garman; Matthew Green; Ian Miers

Decentralized ledger-based currencies such as Bitcoin provide a means to construct payment systems without requiring a trusted bank. Removing this trust assumption comes at the significant cost of transaction privacy. A number of academic works have sought to improve the privacy offered by ledger-based currencies using anonymous electronic cash (e-cash) techniques. Unfortunately, this strong degree of privacy creates new regulatory concerns, since the new private transactions cannot be subject to the same controls used to prevent individuals from conducting illegal transactions such as money laundering. We propose an initial approach to addressing this issue by adding privacy preserving policy-enforcement mechanisms that guarantee regulatory compliance, allow selective user tracing, and admit tracing of tainted coins (e.g., ransom payments). To accomplish this new functionality we also provide improved definitions for Zerocash and, of independent interest, an efficient construction for simulation sound zk-SNARKs.


computer and communications security | 2017

Fairness in an Unfair World: Fair Multiparty Computation from Public Bulletin Boards

Arka Rai Choudhuri; Matthew Green; Abhishek Jain; Gabriel Kaptchuk; Ian Miers

Secure multiparty computation allows mutually distrusting parties to compute a function on their private inputs such that nothing but the function output is revealed. Achieving fairness --- that all parties learn the output or no one does -- is a long studied problem with known impossibility results in the standard model if a majority of parties are dishonest. We present a new model for achieving fairness in MPC against dishonest majority by using public bulletin boards implemented via existing infrastructure such as blockchains or Googles certificate transparency logs. We present both theoretical and practical constructions using either witness encryption or trusted hardware (such as Intel SGX). Unlike previous works that either penalize an aborting party or achieve weaker notions such as


Sustainable and Resilient Infrastructure | 2018

Modeling the cybersecurity of hospitals in natural and man-made hazards

Xilei Zhao; Ian Miers; Matthew Green; Judith Mitrani-Reiser

\Delta


privacy enhancing technologies | 2015

Accountable Metadata-Hiding Escrow: A Group Signature Case Study

Markulf Kohlweiss; Ian Miers

-fairness, we achieve complete fairness using existing infrastructure.


ieee symposium on security and privacy | 2013

Zerocoin: Anonymous Distributed E-Cash from Bitcoin

Ian Miers; Christina Garman; Matthew Green; Aviel D. Rubin

Abstract Hospital cybersecurity has become a growing concern with an increasing number of cyberattacks against hospitals and health care facilities. We aim to tackle this issue by developing a model to capture the vulnerabilities of cyber capabilities of hospitals during hazards and proposing novel techniques to address the vulnerabilities. In this paper, we propose a novel technique, called self-protecting electronic medical records (EMRs), to provide Medical Records Services in hospitals with higher cyber capabilities against communications failure and cyber terrorism. We use fault tree analysis, a top–down deductive risk assessment tool, to analyze the failure mechanism of Medical Records Services in hospitals with and without using the self-protecting EMR technique against hazards. This work provides a refined understanding of the interactions between cyberinfrastructure and hospital functioning in natural and man-made hazards, and contributes to preventing cascading failures in hospital functionality and enhancing resilience of health care systems and communities.

Collaboration


Dive into the Ian Miers's collaboration.

Top Co-Authors

Avatar

Matthew Green

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Alessandro Chiesa

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Aviel D. Rubin

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Madars Virza

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Abhishek Jain

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge