Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Marten van Dijk is active.

Publication


Featured researches published by Marten van Dijk.


computer and communications security | 2002

Silicon physical random functions

Blaise Gassend; Dwaine E. Clarke; Marten van Dijk; Srinivas Devadas

We introduce the notion of a Physical Random Function (PUF). We argue that a complex integrated circuit can be viewed as a silicon PUF and describe a technique to identify and authenticate individual integrated circuits (ICs).We describe several possible circuit realizations of different PUFs. These circuits have been implemented in commodity Field Programmable Gate Arrays (FPGAs). We present experiments which indicate that reliable authentication of individual FPGAs can be performed even in the presence of significant environmental variations.We describe how secure smart cards can be built, and also briefly describe how PUFs can be applied to licensing and certification applications.


international conference on supercomputing | 2003

AEGIS: architecture for tamper-evident and tamper-resistant processing

G. Edward Suh; Dwaine E. Clarke; Blaise Gassend; Marten van Dijk; Srinivas Devadas

We describe the architecture for a single-chip aegis processor which can be used to build computing systems secure against both physical and software attacks. Our architecture assumes that all components external to the processor, such as memory, are untrusted. We show two different implementations. In the first case, the core functionality of the operating system is trusted and implemented in a security kernel. We also describe a variant implementation assuming an untrusted operating system. aegis provides users with tamper-evident, authenticated environments in which any physical or software tampering by an adversary is guaranteed to be detected, and private and authenticated tamper-resistant environments where additionally the adversary is unable to obtain any information about software or data by tampering with, or otherwise observing, system operation. aegis enables many applications, such as commercial grid computing, secure mobile agents, software licensing, and digital rights management.Preliminary simulation results indicate that the overhead of security mechanisms in aegis is reasonable.


computer and communications security | 2013

Path ORAM: an extremely simple oblivious RAM protocol

Emil Stefanov; Marten van Dijk; Elaine Shi; Christopher W. Fletcher; Ling Ren; Xiangyao Yu; Srinivas Devadas

We present Path ORAM, an extremely simple Oblivious RAM protocol with a small amount of client storage. Partly due to its simplicity, Path ORAM is the most practical ORAM scheme for small client storage known to date. We formally prove that Path ORAM requires log^2 N / log X bandwidth overhead for block size B = X log N. For block sizes bigger than Omega(log^2 N), Path ORAM is asymptotically better than the best known ORAM scheme with small client storage. Due to its practicality, Path ORAM has been adopted in the design of secure processors since its proposal.


international symposium on microarchitecture | 2003

Efficient memory integrity verification and encryption for secure processors

G. Edward Suh; Dwaine E. Clarke; Blaise Gassend; Marten van Dijk; Srinivas Devadas

Secure processors enable new sets of applications such as commercial grid computing, software copy-protection, and secure mobile agents by providing security from both physical and software attacks. This paper proposes new hardware mechanisms for memory integrity verification and encryption, which are two key primitives required in single-chip secure processors. The integrity verification mechanism offers significant performance advantages over existing ones when the checks are infrequent as in grid computing applications. The encryption mechanism improves the performance in all cases.


Japanese Journal of Applied Physics | 2000

Optical Disc System for Digital Video Recording

Tatsuya Narahara; Shoei Kobayashi; Masayuki Hattori; Yoshihide Shimpuku; Gijs J. van den Enden; Joost A. Kahlman; Marten van Dijk; Roel Van Woudenberg

We have developed a new error correction method (Picket: a combination of a long distance code (LDC) and a burst indicator subcode (BIS)), a new channel modulation scheme (17PP, or (1, 7) RLL parity preserve (PP)-prohibit repeated minimum transition runlength (RMTR) in full), and a new address format (zoned constant angular velocity (ZCAV) with headers and wobble, and practically constant linear density) for a digital video recording system (DVR) using a phase change disc with 9.2 GB capacity with the use of a red (λ=650 nm) laser and an objective lens with a numerical aperture (NA) of 0.85 in combination with a thin cover layer. Despite its high density, this new format is highly reliable and efficient. When extended for use with blue-violet (λ≈405 nm) diode lasers, the format is well suited to be the basis of a third-generation optical recording system with over 22 GB capacity on a single layer of a 12-cm-diameter disc.


Concurrency and Computation: Practice and Experience | 2004

Identification and authentication of integrated circuits

Blaise Gassend; Daihyun Lim; Dwaine E. Clarke; Marten van Dijk; Srinivas Devadas

This paper describes a technique to reliably and securely identify individual integrated circuits (ICs) based on the precise measurement of circuit delays and a simple challenge–response protocol. This technique could be used to produce key‐cards that are more difficult to clone than ones involving digital keys on the IC. We consider potential venues of attack against our system, and present candidate implementations. Experiments on Field Programmable Gate Arrays show that the technique is viable, but that our current implementations could require some strengthening before it can be considered as secure. Copyright


information hiding | 1998

Analysis of the Sensitivity Attack against Electronic Watermarks in Images

Jean Paul M. G. Linnartz; Marten van Dijk

In some applications of electronic watermarks, the device that detects whether content contains a watermark or not is in public domain. Attackers can misuse such detector as an oracle that reveals up to one bit of information about the watermark in each experiment. An information-theoretical analysis of the information leakage is provided, and a method is proposed to reduce the information leakage by orders of magnitude.


scalable trusted computing | 2012

A secure processor architecture for encrypted computation on untrusted programs

Christopher W. Fletcher; Marten van Dijk; Srinivas Devadas

This paper considers encrypted computation where the user specifies encrypted inputs to an untrusted program, and the server computes on those encrypted inputs. To this end we propose a secure processor architecture, called Ascend, that guarantees privacy of data when arbitrary programs use the data running in a cloud-like environment (e.g., an untrusted server running an untrusted software stack). The key idea to guarantee privacy is obfuscated instruction execution; Ascend does not disclose what instruction is being run at any given time, be it an arithmetic instruction or a memory instruction. Periodic accesses to external instruction and data memory are performed through an Oblivious RAM (ORAM) interface to prevent leakage through memory access patterns. We evaluate the processor architecture on SPEC benchmarks running on encrypted data and quantify overheads.


annual computer security applications conference | 2012

Iris: a scalable cloud file system with efficient integrity checks

Emil Stefanov; Marten van Dijk; Ari Juels; Alina Oprea

We present Iris, a practical, authenticated file system designed to support workloads from large enterprises storing data in the cloud and be resilient against potentially untrustworthy service providers. As a transparent layer enforcing strong integrity guarantees, Iris lets an enterprise tenant maintain a large file system in the cloud. In Iris, tenants obtain strong assurance not just on data integrity, but also on data freshness, as well as data retrievability in case of accidental or adversarial cloud failures. Iris offers an architecture scalable to many clients (on the order of hundreds or even thousands) issuing operations on the file system in parallel. Iris includes new optimization and enterprise-side caching techniques specifically designed to overcome the high network latency typically experienced when accessing cloud storage. Iris also includes novel erasure coding techniques for the first efficient construction of a dynamic Proofs of Retrievability (PoR) protocol over the entire file system. We describe our architecture and experimental results on a prototype version of Iris. Iris achieves end-to-end throughput of up to 260MB per second for 100 clients issuing simultaneous requests on the file system. (This limit is dictated by the available network bandwidth and maximum hard drive throughput.) We demonstrate that strong integrity protection in the cloud can be achieved with minimal performance degradation.


international conference on pervasive computing | 2002

The Untrusted Computer Problem and Camera-Based Authentication

Dwaine E. Clarke; Blaise Gassend; Thomas Kotwal; Matthew Spindel Burnside; Marten van Dijk; Srinivas Devadas; Ronald L. Rivest

The use of computers in public places is increasingly common in everyday life. In using one of these computers, a user is trusting it to correctly carry out her orders. For many transactions, particularly banking operations, blind trust in a public terminal will not satisfy most users. In this paper the aim is therefore to provide the user with authenticated communication between herself and a remote trusted computer, via the untrusted computer.After defining the authentication problem that is to be solved, this paper reduces it to a simpler problem. Solutions to the simpler problem are explored in which the user carries a trusted device with her. Finally, a description is given of two camera-based devices that are being developed.

Collaboration


Dive into the Marten van Dijk's collaboration.

Top Co-Authors

Avatar

Srinivas Devadas

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Blaise Gassend

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Dwaine E. Clarke

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ling Ren

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Christopher W. Fletcher

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ronald L. Rivest

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Chenglu Jin

University of Connecticut

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge