Simone Bossi
University of Milan
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Simone Bossi.
Laser and Particle Beams | 1996
D. Batani; Simone Bossi; Alessandra Benuzzi; M. Koenig; B. Faral; Jean Michel Boudenne; Nicolas Grandjouan; S. Atzeni; M. Temporal
Experimental results are presented on shock-wave generation in solid samples, irradiated directly by optically smoothed laser beams. Random phase plates and phased zone plates have been successfully used. In particular, the last technique allowed the production of uniform shock fronts that have been used for equation of state experiments at pressures above 10 Mbar. Pressures higher than 35 Mbar were achieved in gold, by using laser pulses with energy E = 100 J, and structured, two-step, two-material targets.
Review of Scientific Instruments | 1997
M. Koenig; Jean Michel Boudenne; P. Legriel; A. Benuzzi; T. Grandpierre; D. Batani; Simone Bossi; Sonia Nicolella; R. Benattar
A completely automated crystal spectrometer has been realized. It is computer driven by a Macintosh computer using the LabVIEW graphical interfacing and driving software. The spectrometer uses charge coupled device detectors for online read out of collected x-ray spectra. It may work under vacuum conditions and it has been tested with a Nd laser-plasma x-ray source using Al targets.
cryptology and network security | 2015
Simone Bossi; Andrea Visconti
Mobile devices, laptops, and USB memory usually store large amounts of sensitive information frequently unprotected. Unauthorized access to or release of such information could reveal business secrets, users habits, non-public data or anything else. Full Disk Encryption (FDE) solutions might help users to protect sensitive data in the event that devices are lost or stolen. In this paper we focus on the security of Linux Unified Key Setup (LUKS) specifications, the most common FDE solution implemented in Linux based operating systems. In particular, we analyze the key management process used to compute and store the encryption key, and the solution adopted to mitigate the problem of brute force attacks based on weak user passwords. Our testing activities show that unwitting users can significantly reduce the security of a LUKS implementation by setting specific hash functions and aggressive power management options.
cryptology and network security | 2015
Andrea Visconti; Simone Bossi; Hany Ragab; Alexandro Calò
Password-based key derivation functions are of particular interest in cryptography because they (a) input a password/passphrase (which usually is short and lacks enough entropy) and derive a cryptographic key; (b) slow down brute force and dictionary attacks as much as possible. In PKCS#5 [17], RSA Laboratories described a password based key derivation function called PBKDF2 that has been widely adopted in many security related applications [6, 7, 11]. In order to slow down brute force attacks, PBKDF2 introduce CPU-intensive operations based on an iterated pseudorandom function. Such a pseudorandom function is HMAC-SHA-1 by default. In this paper we show that, if HMAC-SHA-1 is computed in a standard mode without following the performance improvements described in the implementation note of RFC 2104 [13] and FIPS 198-1 [14], an attacker is able to avoid 50 % of PBKDF2’s CPU intensive operations, by replacing them with precomputed values. We note that a number of well-known and widely-used crypto libraries are subject to this vulnerability.In addition to such a vulnerability, we describe some other minor optimizations that an attacker can exploit to reduce even more the key derivation time.
International Conference | 2015
Andrea Visconti; Simone Bossi; H. Ragab; A. Calò
Password-based key derivation functions are of particular interest in cryptography because they (a) input a password/passphrase (which usually is short and lacks enough entropy) and derive a cryptographic key; (b) slow down brute force and dictionary attacks as much as possible. In PKCS#5 [17], RSA Laboratories described a password based key derivation function called PBKDF2 that has been widely adopted in many security related applications [6, 7, 11]. In order to slow down brute force attacks, PBKDF2 introduce CPU-intensive operations based on an iterated pseudorandom function. Such a pseudorandom function is HMAC-SHA-1 by default. In this paper we show that, if HMAC-SHA-1 is computed in a standard mode without following the performance improvements described in the implementation note of RFC 2104 [13] and FIPS 198-1 [14], an attacker is able to avoid 50 % of PBKDF2’s CPU intensive operations, by replacing them with precomputed values. We note that a number of well-known and widely-used crypto libraries are subject to this vulnerability.In addition to such a vulnerability, we describe some other minor optimizations that an attacker can exploit to reduce even more the key derivation time.
Physical Review Letters | 1995
M. Koenig; B. Faral; Jean Michel Boudenne; D. Batani; Alessandra Benuzzi; Simone Bossi; C. Rémond; J. P. Perrine; M. Temporal; S. Atzeni
Physical Review E | 1994
M. Koenig; B. Faral; Jean Michel Boudenne; D. Batani; Alessandra Benuzzi; Simone Bossi
EPL | 1998
T. Hall; J. Al-Kuzee; A. Benuzzi; M. Koenig; J. Krishnan; Nicolas Grandjouan; D. Batani; Simone Bossi; S.Nicolella
Laser and Particle Beams | 1998
J. J. Honrubia; R. Dezulian; D. Batani; Simone Bossi; M. Koenig; A. Benuzzi; Nicolas Grandjouan
IACR Cryptology ePrint Archive | 2016
Simone Bossi; Andrea Visconti