Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Philipp Jovanovic is active.

Publication


Featured researches published by Philipp Jovanovic.


international conference on the theory and application of cryptology and information security | 2014

Beyond 2 c=2 Security in Sponge-Based Authenticated Encryption Modes ?

Philipp Jovanovic; Atul Luykx; Bart Mennink

The Sponge function is known to achieve 2 c/2 security, where c is its capacity. This bound was carried over to keyed variants of the function, such as SpongeWrap, to achieve a min {2 c/2,2 κ } security bound, with κ the key length. Similarly, many CAESAR competition submissions are designed to comply with the classical 2 c/2 security bound. We show that Sponge-based constructions for authenticated encryption can achieve the significantly higher bound of min {2 b/2,2 c ,2 κ } asymptotically, with b > c the permutation size, by proving that the CAESAR submission NORX achieves this bound. Furthermore, we show how to apply the proof to five other Sponge-based CAESAR submissions: Ascon, CBEAM/STRIBOB, ICEPOLE, Keyak, and two out of the three PRIMATEs. A direct application of the result shows that the parameter choices of these submissions are overly conservative. Simple tweaks render the schemes considerably more efficient without sacrificing security. For instance, NORX64 can increase its rate and decrease its capacity by 128 bits and Ascon-128 can encrypt three times as fast, both without affecting the security level of their underlying modes in the ideal permutation model.


international workshop constructive side-channel analysis and secure design | 2012

A fault attack on the LED block cipher

Philipp Jovanovic; Martin Kreuzer; Ilia Polian

A fault-based attack on the new low-cost LED block cipher is reported. Parameterized sets of key candidates called fault tuples are generated, and filtering techniques are employed to quickly eliminate fault tuples not containing the correct key. Experiments for LED-64 show that the number of remaining key candidates is practical for performing brute-force evaluation even for a single fault injection. The extension of the attack to LED-128 is also discussed.


ieee symposium on security and privacy | 2017

Scalable Bias-Resistant Distributed Randomness

Ewa Syta; Philipp Jovanovic; Eleftherios Kokoris Kogias; Nicolas Gailly; Linus Gasser; Ismail Khoffi; Michael J. Fischer; Bryan Ford

Bias-resistant public randomness is a critical component in many (distributed) protocols. Generating public randomness is hard, however, because active adversaries may behave dishonestly to bias public random choices toward their advantage. Existing solutions do not scale to hundreds or thousands of participants, as is needed in many decentralized systems. We propose two large-scale distributed protocols, RandHound and RandHerd, which provide publicly-verifiable, unpredictable, and unbiasable randomness against Byzantine adversaries. RandHound relies on an untrusted client to divide a set of randomness servers into groups for scalability, and it depends on the pigeonhole principle to ensure output integrity, even for non-random, adversarial group choices. RandHerd implements an efficient, decentralized randomness beacon. RandHerd is structurally similar to a BFT protocol, but uses RandHound in a one-time setup to arrange participants into verifiably unbiased random secret-sharing groups, which then repeatedly produce random output at predefined intervals. Our prototype demonstrates that RandHound and RandHerd achieve good performance across hundreds of participants while retaining a low failure probability by properly selecting protocol parameters, such as a group size and secret-sharing threshold. For example, when sharding 512 nodes into groups of 32, our experiments show that RandHound can produce fresh random output after 240 seconds. RandHerd, after a setup phase of 260 seconds, is able to generate fresh random output in intervals of approximately 6 seconds. For this configuration, both protocols operate at a failure probability of at most 0.08% against a Byzantine adversary.


ieee european symposium on security and privacy | 2017

Proof-of-Personhood: Redemocratizing Permissionless Cryptocurrencies

Maria Borge; Eleftherios Kokoris-Kogias; Philipp Jovanovic; Linus Gasser; Nicolas Gailly; Bryan Ford

Permissionless blockchain-based cryptocurrencies commonly use proof-of-work (PoW) or proof-of-stake (PoS) to ensure their security, e.g. to prevent double spending attacks. However, both approaches have disadvantages: PoW leads to massive amounts of wasted electricity and re-centralization, whereas major stakeholders in PoS might be able to create a monopoly. In this work, we propose proof-of-personhood (PoP), a mechanism that binds physical entities to virtual identities in a way that enables accountability while preserving anonymity. Afterwards we introduce PoPCoin, a new cryptocurrency, whose consensus mechanism leverages PoP to eliminate the dis-advantages of PoW and PoS while ensuring security. PoPCoin leads to a continuously fair and democratic wealth creation process which paves the way for an experimental basic income infrastructure.


Journal of Cryptology | 2018

Beyond Conventional Security in Sponge-Based Authenticated Encryption Modes

Philipp Jovanovic; Atul Luykx; Bart Mennink; Yu Sasaki; Kan Yasuda

The Sponge function is known to achieve


usenix security symposium | 2016

Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing

Eleftherios Kokoris-Kogias; Philipp Jovanovic; Nicolas Gailly; Ismail Khoffi; Linus Gasser; Bryan Ford


ieee symposium on security and privacy | 2016

Keeping Authorities "Honest or Bust" with Decentralized Witness Cosigning

Ewa Syta; Iulia Tamas; Dylan Visher; David Isaac Wolinsky; Philipp Jovanovic; Linus Gasser; Nicolas Gailly; Ismail Khoffi; Bryan Ford

2^{c/2}


IACR Cryptology ePrint Archive | 2012

An Algebraic Fault Attack on the LED Block Cipher.

Philipp Jovanovic; Martin Kreuzer; Ilia Polian


IACR Cryptology ePrint Archive | 2017

OmniLedger: A Secure, Scale-Out, Decentralized Ledger.

Eleftherios Kokoris-Kogias; Philipp Jovanovic; Linus Gasser; Nicolas Gailly; Bryan Ford

2c/2 security, where c is its capacity. This bound was carried over to its keyed variants, such as SpongeWrap, to achieve a


ieee symposium on security and privacy | 2018

OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding

Eleftherios Kokoris-Kogias; Philipp Jovanovic; Linus Gasser; Nicolas Gailly; Ewa Syta; Bryan Ford

Collaboration


Dive into the Philipp Jovanovic's collaboration.

Top Co-Authors

Avatar

Bryan Ford

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Linus Gasser

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Nicolas Gailly

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Eleftherios Kokoris-Kogias

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Bart Mennink

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Atul Luykx

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge