Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Steven Myers is active.

Publication


Featured researches published by Steven Myers.


Proceedings of the National Academy of Sciences of the United States of America | 2009

WiFi networks and malware epidemiology

Hao Hu; Steven Myers; Vittoria Colizza; Alessandro Vespignani

In densely populated urban areas WiFi routers form a tightly interconnected proximity network that can be exploited as a substrate for the spreading of malware able to launch massive fraudulent attack and affect entire urban areas WiFi networks. In this paper we consider several scenarios for the deployment of malware that spreads solely over the wireless channel of major urban areas in the US. We develop an epidemiological model that takes into consideration prevalent security flaws on these routers. The spread of such a contagion is simulated on real-world data for geo-referenced wireless routers. We uncover a major weakness of WiFi networks in that most of the simulated scenarios show tens of thousands of routers infected in as little time as two weeks, with the majority of the infections occurring in the first 24 to 48 hours. We indicate possible containment and prevention measure to limit the eventual harm of such an attack.In densely populated urban areas WiFi routers form a tightly interconnected proximity network that can be exploited as a substrate for the spreading of malware able to launch massive fraudulent attacks. In this article, we consider several scenarios for the deployment of malware that spreads over the wireless channel of major urban areas in the US. We develop an epidemiological model that takes into consideration prevalent security flaws on these routers. The spread of such a contagion is simulated on real-world data for georeferenced wireless routers. We uncover a major weakness of WiFi networks in that most of the simulated scenarios show tens of thousands of routers infected in as little as 2 weeks, with the majority of the infections occurring in the first 24–48 h. We indicate possible containment and prevention measures and provide computational estimates for the rate of encrypted routers that would stop the spreading of the epidemics by placing the system below the percolation threshold.


theory of cryptography conference | 2007

Towards a separation of semantic and CCA security for public key encryption

Yael Gertner; Tal Malkin; Steven Myers

We address the question of whether or not semantically secure public-key encryption primitives imply the existence of chosen ciphertext attack (CCA) secure primitives. We show a black-box separation, following the methodology introduced by Impagliazzo and Rudich [23], for a large non-trivial class of constructions. In particular, we show that if the proposed CCA constructions decryption algorithm does not query the semantically secure primitives encryption algorithm, then the proposed construction cannot be CCA secure.


foundations of computer science | 2009

Bit Encryption Is Complete

Steven Myers; Abhi Shelat

Under CPA and CCA1 attacks, a secure bit encryption scheme can be applied bit-by-bit to construct a secure many-bit encryption scheme. The same construction fails, however, under a CCA2 attack. In fact, since the notion of CCA2 security was introduced by Rackoff and Simon~\cite{RackoffSi92}, it has been an open question to determine whether single bit CCA2 secure encryption implies the existence of many-bit CCA2 security. We positively resolve this long-standing question and establish that bit encryption is complete for CPA, CCA1, and CCA2 notions. Our construction is black-box, and thus requires novel techniques to avoid known impossibility results concerning trapdoor predicates~\cite{GMR}. To the best of our knowledge, our work is also the first example of a non-shielding reduction (introduced in~\cite{GMM07}) in the standard (i.e., not random-oracle) model.


theory and application of cryptographic techniques | 2001

Cryptographic Counters and Applications to Electronic Voting

Jonathan Katz; Steven Myers; Rafail Ostrovsky

We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value privately and robustly. The value of the counter can only be determined by a trusted authority (or group of authorities, which may include participants themselves), and participants cannot determine any information about the increment/decrement operations performed by other parties. Previous efficient implementations of such counters have relied on fully-homomorphic encryption schemes; this is a relatively strong requirement which not all encryption schemes satisfy. We provide an alternate approach, starting with any encryption scheme homomorphic over the additive group Z2 (i.e., 1-bit xor). As our main result, we show a general and efficient reduction from any such encryption scheme to a general cryptographic counter. Our main reduction does not use additional assumptions, is efficient, and gives a novel implementation of a general counter. The result can also be viewed as an efficient construction of a general n-bit cryptographic counter from any 1-bit counter which has the additional property that counters can be added securely. As an example of the applicability of our construction, we present a cryptographic counter based on the quadratic residuosity assumption and use it to construct an efficient voting scheme which satisfies universal verifiability, privacy, and robustness.


annual computer security applications conference | 2013

GPU and CPU parallelization of honest-but-curious secure two-party computation

Nathaniel Husted; Steven Myers; Abhi Shelat; Paul Grubbs

Recent work demonstrates the feasibility and practical use of secure two-party computation [5, 9, 15, 23]. In this work, we present the first Graphical Processing Unit (GPU)-optimized implementation of an optimized Yaos garbled-circuit protocol for two-party secure computation in the honest-but-curious and 1-bit-leaked malicious models. We implement nearly all of the modern protocol advancements, such as Free-XOR, Pipelining, and OT extension. Our implementation is the first allowing entire circuits to be generated concurrently, and makes use of a modification of the XOR technique so that circuit generation is optimized for implementation on SIMD architectures of GPUs. In our best cases we generate about 75 million gates per second and we exceed the state of the art performance metrics on modern CPU systems by a factor of about 200, and GPU systems by about a factor of 2.3. While many recent works on garbled circuits exploit the embarrassingly parallel nature of many tasks that are part of a secure computation protocol, we show that there are still various forms and levels of parallelization that may yet improve the performance of these protocols. In particular, we highlight that implementations on the SIMD architecture of modern GPUs require significantly different approaches than the general purpose MIMD architecture of multi-core CPUs, which again differ from the needs of parallelizing on compute clusters. Additionally, modifications to the security models for many common protocols have large effects on reasonable parallel architectures for implementation.


international conference on communications | 2007

IPSec: Performance Analysis and Enhancements

Craig A. Shue; Minaxi Gupta; Steven Myers

Internet protocol security (IPSec) is a widely deployed mechanism for implementing Virtual Private Networks (VPNs). In previous work, we examined the overheads incurred by an IPSec server in a single client setting. In this paper, we extend that work by examining the scaling of a VPN server in a multiple client environment and by evaluating the effectiveness of connection credential caching. Motivated by the potential benefits of caching, we also propose a cryptographically secure cache resumption protocol for IPSec connections to reduce the connection establishment overheads.


theory and application of cryptographic techniques | 2004

Black-Box Composition Does Not Imply Adaptive Security

Steven Myers

In trying to provide formal evidence that composition has security increasing properties, we ask if the composition of non-adaptively secure permutation generators necessarily produces adaptively secure generators. We show the existence of oracles relative to which there are non-adaptively secure permutation generators, but where the composition of such generators fail to achieve security against adaptive adversaries. Thus, any proof of security for such a construction would need to be non-relativizing. This result can be used to partially justify the lack of formal evidence we have that composition increases security, even though it is a belief shared by many cryptographers.


international colloquium on automata, languages and programming | 2005

Simple permutations mix well

Shlomo Hoory; Avner Magen; Steven Myers; Charles Rackoff

We study the random composition of a small family of O(n3) simple permutations on {0, 1}n. Specifically, we ask what is the number of compositions needed to achieve a permutation that is close to k-wise independent. We improve on a result of Gowers [An almost m-wise independent random permutation of the cube, Combin. Probab. Comput. 5(2) (1996) 119-130] and show that up to a polylogarithmic factor, n3k3 compositions of random permutations from this family suffice. We further show that the result applies to the stronger notion of k-wise independence against adaptive adversaries. This question is essentially about the rapid mixing of the random walk on a certain graph, and we approach it using a new technique to construct canonical paths. We also show that if we are willing to use a much larger family of simple permutations then we can guarantee closeness to k-wise independence with fewer compositions and fewer random bits.


ieee symposium on security and privacy | 2016

On the Practicality of Cryptographically Enforcing Dynamic Access Control Policies in the Cloud

William C. Garrison; Adam Shull; Steven Myers; Adam J. Lee

The ability to enforce robust and dynamic access controls on cloud-hosted data while simultaneously ensuring confidentiality with respect to the cloud itself is a clear goal for many users and organizations. To this end, there has been much cryptographic research proposing the use of (hierarchical) identity-based encryption, attribute-based encryption, predicate encryption, functional encryption, and related technologies to perform robust and private access control on untrusted cloud providers. However, the vast majority of this work studies static models in which the access control policies being enforced do not change over time. This is contrary to the needs of most practical applications, which leverage dynamic data and/or policies. In this paper, we show that the cryptographic enforcement of dynamic access controls on untrusted platforms incurs computational costs that are likely prohibitive in practice. Specifically, we develop lightweight constructions for enforcing role-based access controls (i.e., RBAC0) over cloud-hosted files using identity-based and traditional public-key cryptography. This is done under a threat model as close as possible to the one assumed in the cryptographic literature. We prove the correctness of these constructions, and leverage real-world RBAC datasets and recent techniques developed by the access control community to experimentally analyze, via simulation, their associated computational costs. This analysis shows that supporting revocation, file updates, and other state change functionality is likely to incur prohibitive overheads in even minimally-dynamic, realistic scenarios. We identify a number of bottlenecks in such systems, and fruitful areas for future work that will lead to more natural and efficient constructions for the cryptographic enforcement of dynamic access controls. Our findings naturally extend to the use of more expressive cryptographic primitives (e.g., HIBE or ABE) and richer access control models (e.g., RBAC1 or ABAC).


international conference on computer communications | 2009

A Study of the Performance of SSL on PDAs

Youngsang Shin; Minaxi Gupta; Steven Myers

PDAs and smartphones are increasingly being used as handheld computers. Today, their network connectivity and their usages for various tasks over the Internet require privacy and authenticity. In this paper, we conduct a comprehensive and comparative study of the performance of the SSL protocol for PDA and laptop clients, both in WEP secured and open Wi-Fi environments. Unlike previous studies [1], [2], the measurements are at sub-protocol granularity allowing for researchers to consider appropriate optimizations for these resource-constrained devices. Unsurprisingly, we find that SSL handshake costs 3 times more at a PDA client than it does for a laptop client, but surprisingly most of the delay comes from network latency and other PDA architecture issues, not cryptographic computation. This suggests that more effort should be spent in minimizing communication rounds in future cryptographic protocols that will be used by PDAs, even at the cost of more cryptographic operations.

Collaboration


Dive into the Steven Myers's collaboration.

Top Co-Authors

Avatar

Abhi Shelat

Northeastern University

View shared research outputs
Top Co-Authors

Avatar

Minaxi Gupta

Indiana University Bloomington

View shared research outputs
Top Co-Authors

Avatar

Youngsang Shin

Indiana University Bloomington

View shared research outputs
Top Co-Authors

Avatar

Adam Shull

Indiana University Bloomington

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Mona Sergi

University of Virginia

View shared research outputs
Top Co-Authors

Avatar

Nathaniel Husted

Indiana University Bloomington

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Adam J. Lee

University of Pittsburgh

View shared research outputs
Researchain Logo
Decentralizing Knowledge