Ron Steinfeld

ORCID: 0000-0003-1745-4183
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Cryptographic Implementations and Security
  • Coding theory and cryptography
  • Complexity and Algorithms in Graphs
  • Chaos-based Image/Signal Encryption
  • Privacy-Preserving Technologies in Data
  • Blockchain Technology Applications and Security
  • Cryptography and Residue Arithmetic
  • Cloud Data Security Solutions
  • Internet Traffic Analysis and Secure E-voting
  • Advanced Authentication Protocols Security
  • graph theory and CDMA systems
  • Advanced Steganography and Watermarking Techniques
  • Wireless Communication Security Techniques
  • Security in Wireless Sensor Networks
  • Quantum Computing Algorithms and Architecture
  • User Authentication and Security Systems
  • Privacy, Security, and Data Protection
  • Data Management and Algorithms
  • Access Control and Trust
  • Analytic Number Theory Research
  • Distributed systems and fault tolerance
  • Caching and Content Delivery
  • Spam and Phishing Detection
  • Biometric Identification and Security

Monash University
2015-2024

Data61
2019-2023

Commonwealth Scientific and Industrial Research Organisation
2019-2023

Queen's University Belfast
2023

University of Waterloo
2023

Macquarie University
2006-2017

BP (Germany)
2017

Symmetric Searchable Encryption (SSE) has received wide attention due to its practical application in searching on encrypted data. Beyond search, data addition and deletion are also supported dynamic SSE schemes. Unfortunately, these update operations leak some information of updated To address this issue, forward-secure is actively explored protect the relations newly previously searched keywords. On contrary, little work been done backward security, which enforces that search should not...

10.1145/3243734.3243782 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2018-10-15

The recently proposed Oblivious Cross-Tags (OXT) protocol (CRYPTO 2013) has broken new ground in designing efficient searchable symmetric encryption (SSE) with support for conjunctive keyword search a single-writer single-reader framework. While the OXT offers high performance by adopting number of specialised data-structures, it also trades-off security leaking 'partial' database information to server. Recent attacks have exploited similar partial leakage breach confidentiality....

10.1145/3243734.3243753 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2018-10-15

In Dynamic Symmetric Searchable Encryption (DSSE), forward privacy ensures that previous search queries cannot be associated with future updates, while backward guarantees subsequent deleted documents in the past.In this work, we propose a generic and backward-private DSSE scheme, which is, to best of our knowledge, first practical non-interactive Type-II scheme not relying on trusted execution environments.To end, introduce new cryptographic primitive, named Revocable (SRE), modular...

10.14722/ndss.2021.24162 article EN 2021-01-01

We introduce MatRiCT, an efficient RingCT protocol for blockchain confidential transactions, whose security is based on "post-quantum'' (module) lattice assumptions. The proof length of the around two orders magnitude shorter than existing post-quantum proposal, and scales efficiently to large anonymity sets, unlike proposal. Further, we provide first full implementation a RingCT, demonstrating practicality our scheme. In particular, typical transaction can be generated in fraction second...

10.1145/3319535.3354200 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2019-11-06

We introduce MatRiCT <sup xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">+</sup> , a practical private blockchain payment protocol based on "post-quantum" lattice assumptions. builds due to Esgin et al. (ACM CCS'19) and, in general, follows the Ring Confidential Transactions (RingCT) approach used Monero, largest privacy-preserving cryptocurrency. In terms of aspects, has 2-18× shorter proofs (depending number input accounts, M) and runs 3-11×...

10.1109/sp46214.2022.9833655 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2022-05-01
Coming Soon ...