Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Marcos A. Simplicio is active.

Publication


Featured researches published by Marcos A. Simplicio.


Journal of Systems and Software | 2011

A family of implementation-friendly BN elliptic curves

Geovandro C. C. F. Pereira; Marcos A. Simplicio; Michael Naehrig; Paulo S. L. M. Barreto

Abstract: For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto-Naehrig (BN) curves arguably constitute one of the most versatile families. In this paper, we further expand the potential of the BN curve family. We describe BN curves that are not only computationally very simple to generate, but also specially suitable for efficient implementation on a very broad range of scenarios. We also present implementation results of the optimal ate pairing using such a curve defined over a 254-bit prime field.


International Journal of Communication Systems | 2012

Cryptanalysis of an efficient three-party password-based key exchange scheme

Marcos A. Simplicio; Rony R. M. Sakuragui

Three-party password-authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human-memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar-purpose solutions. In this paper, however, we show that the solution is vulnerable to key-compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the schemes security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright


Journal of Cryptographic Engineering | 2014

Lyra: password-based key derivation with tunable memory and processing costs

Leonardo C. Almeida; Ewerton R. Andrade; Paulo S. L. M. Barreto; Marcos A. Simplicio

We present Lyra, a password-based key derivation scheme based on cryptographic sponges. Lyra was designed to be strictly sequential (i.e., not easily parallelizable), providing strong security even against attackers that use multiple processing cores (e.g., custom hardware or a powerful GPU). At the same time, it is very simple to implement in software and allows legitimate users to fine-tune its memory and processing costs according to the desired level of security against brute force password guessing. We compare Lyra with similar-purpose state-of-the-art solutions, showing how our proposal provides a higher security level and overcomes limitations of existing schemes. Specifically, we show that if we fix Lyra ’s total processing time


local computer networks | 2010

Implementation of data survival in unattended Wireless Sensor Networks using cryptography

A. S. Santos Mateus; Cintia B. Margi; Marcos A. Simplicio; C. C. F. Pereira Geovandro; Bruno Trevizan de Oliveira


IEEE Latin America Transactions | 2010

I2TS01 - A Taxonomy for Locality Algorithms on Peer-to-Peer Networks

Charles Christian Miers; Marcos A. Simplicio; Diego Sanchez Gallo; Tereza Cristina M. B. Carvalho; Graça Bressan; Victor Souza; Per Karlsson; Ayodele Damola

t


IEEE Transactions on Information Theory | 2012

Revisiting the Security of the ALRED Design and Two of Its Variants: Marvin and LetterSoup

Marcos A. Simplicio; Paulo S. L. M. Barreto


IEEE Transactions on Computers | 2016

Lyra2: Efficient Password Hashing with High Security against Time-Memory Trade-Offs

Ewerton R. Andrade; Marcos A. Simplicio; Paulo S. L. M. Barreto; Paulo Cc Santos

t in a legitimate platform, the cost of a memory-free attack against the algorithm is exponential, while the best-known result in the literature (namely, against the scrypt algorithm) is quadratic. In addition, for an identical same processing time, Lyra allows for a higher memory usage than its counterparts, further increasing the cost of brute force attacks.


IACR Cryptology ePrint Archive | 2018

Faster Isogeny-Based Compressed Key Agreement

Gustavo Zanon; Marcos A. Simplicio; Geovandro C. C. F. Pereira; Javad Doliskani; Paulo S. L. M. Barreto

Security in Wireless Sensor Networks (WSNs) is highly dependent on the behavior of the base station. This happens because, if the network is left unattended, sensor nodes cannot offload data to the (secure) base station in real time and, thus, until the base station becomes available, adversaries can compromise some sensor nodes and selectively destroy data. In order to prevent such attacks, providing the so-called “data survival”, some strategies can be employed. In this paper, we discuss and analyze different data survival strategies using cryptography. To the best of our knowledge, we provide the first implementation of such techniques, using a real sensor platform for their evaluation. As a result, we show that the main costs for the data survival process are not as high as it could be expected, and that strategies based on private keys can be used even if one considers the highly resource constrained nature of sensors.


Parallel and distributed computing and systems | 2011

Using Trade Wind to Sail in the Clouds

Charles Christian Miers; Marcel de Barros; Marcos A. Simplicio; Nelson Mimura Gonzalez; Pedro Evangelista; Walter Akio Goya; Tereza Cristina M. B. Carvalho; Stefan Hellkvist; Joacim Halén; Jan-Erik Mångs; Bob Melander; Victor Souza

The continuous growth of peer-to-peer networks has made them responsible for a considerable portion of the current Internet traffic. For this reason, improvements in P2P network resources usage are of central importance. One effective approach for addressing this issue is the deployment of locality algorithms, which allow the system to optimize the peers selection policy for different network situations and, thus, maximize performance. To date, several locality algorithms have been proposed for use in P2P networks. However, they usually adopt heterogeneous criteria for measuring the proximity between peers, which hinders a coherent comparison between the different solutions. In this paper, we develop a thoroughly review of popular locality algorithms, based on three main characteristics: the adopted network architecture, distance metric, and resulting peer selection algorithm. As result of this study, we propose a novel and generic taxonomy for locality algorithms in peer-to-peer networks, aiming to enable a better and more coherent evaluation of any individual locality algorithm.


ieee conference on network softwarization | 2018

Demonstration of a framework for enabling security services collaboration across multiple domains

Thiago R. M. Almeida; Bruno M. Barros; Ewerton R. Andrade; Marcos A. Simplicio; Daniel Migault; Makan Pourzandi

The Alred construction is a lightweight strategy for constructing message authentication algorithms from an underlying iterated block cipher. Even though this constructions original analyses show that it is secure against some attacks, the absence of formal security proofs in a strong security model still brings uncertainty on its robustness. In this paper, aiming to give a better understanding of the security level provided by different authentication algorithms based on this design strategy, we formally analyze two Alred variants—the Marvin message authentication code and the LetterSoup authenticated-encryption scheme,—bounding their security as a function of the attackers resources and of the underlying ciphers characteristics.

Collaboration


Dive into the Marcos A. Simplicio's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Charles Christian Miers

Universidade do Estado de Santa Catarina

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge