2 Search Results for "Fuller, Benjamin"


Document
DUELMIPs: Optimizing SDN Functionality and Security

Authors: Timothy Curry, Gabriel De Pace, Benjamin Fuller, Laurent Michel, and Yan (Lindsay) Sun

Published in: LIPIcs, Volume 235, 28th International Conference on Principles and Practice of Constraint Programming (CP 2022)


Abstract
Software defined networks (SDNs) define a programmable network fabric that can be reconfigured to respect global networks properties. Securing against adversaries who try to exploit the network is an objective that conflicts with providing functionality. This paper proposes a two-stage mixed-integer programming framework. The first stage automates routing decisions for the flows to be carried by the network while maximizing readability and ease of use for network engineers. The second stage is meant to quickly respond to security breaches to automatically decide on network counter-measures to block the detected adversary. Both stages are computationally challenging and the security stage leverages large neighborhood search to quickly deliver effective response strategies. The approach is evaluated on synthetic networks of various sizes and shown to be effective for both its functional and security objectives.

Cite as

Timothy Curry, Gabriel De Pace, Benjamin Fuller, Laurent Michel, and Yan (Lindsay) Sun. DUELMIPs: Optimizing SDN Functionality and Security. In 28th International Conference on Principles and Practice of Constraint Programming (CP 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 235, pp. 17:1-17:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)


Copy BibTex To Clipboard

@InProceedings{curry_et_al:LIPIcs.CP.2022.17,
  author =	{Curry, Timothy and De Pace, Gabriel and Fuller, Benjamin and Michel, Laurent and Sun, Yan (Lindsay)},
  title =	{{DUELMIPs: Optimizing SDN Functionality and Security}},
  booktitle =	{28th International Conference on Principles and Practice of Constraint Programming (CP 2022)},
  pages =	{17:1--17:18},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-240-2},
  ISSN =	{1868-8969},
  year =	{2022},
  volume =	{235},
  editor =	{Solnon, Christine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.CP.2022.17},
  URN =		{urn:nbn:de:0030-drops-166468},
  doi =		{10.4230/LIPIcs.CP.2022.17},
  annote =	{Keywords: Network security, mixed integer programming, large neighborhood search}
}
Document
Code Offset in the Exponent

Authors: Luke Demarest, Benjamin Fuller, and Alexander Russell

Published in: LIPIcs, Volume 199, 2nd Conference on Information-Theoretic Cryptography (ITC 2021)


Abstract
Fuzzy extractors derive stable keys from noisy sources. They are a fundamental tool for key derivation from biometric sources. This work introduces a new construction, code offset in the exponent. This construction is the first reusable fuzzy extractor that simultaneously supports structured, low entropy distributions with correlated symbols and confidence information. These properties are specifically motivated by the most pertinent applications - key derivation from biometrics and physical unclonable functions - which typically demonstrate low entropy with additional statistical correlations and benefit from extractors that can leverage confidence information for efficiency. Code offset in the exponent is a group encoding of the code offset construction (Juels and Wattenberg, CCS 1999). A random codeword of a linear error-correcting code is used as a one-time pad for a sampled value from the noisy source. Rather than encoding this directly, code offset in the exponent encodes by exponentiation of a generator in a cryptographically strong group. We introduce and characterize a condition on noisy sources that directly translates to security of our construction in the generic group model. Our condition requires the inner product between the source distribution and all vectors in the null space of the code to be unpredictable.

Cite as

Luke Demarest, Benjamin Fuller, and Alexander Russell. Code Offset in the Exponent. In 2nd Conference on Information-Theoretic Cryptography (ITC 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 199, pp. 15:1-15:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{demarest_et_al:LIPIcs.ITC.2021.15,
  author =	{Demarest, Luke and Fuller, Benjamin and Russell, Alexander},
  title =	{{Code Offset in the Exponent}},
  booktitle =	{2nd Conference on Information-Theoretic Cryptography (ITC 2021)},
  pages =	{15:1--15:23},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-197-9},
  ISSN =	{1868-8969},
  year =	{2021},
  volume =	{199},
  editor =	{Tessaro, Stefano},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/LIPIcs.ITC.2021.15},
  URN =		{urn:nbn:de:0030-drops-143348},
  doi =		{10.4230/LIPIcs.ITC.2021.15},
  annote =	{Keywords: fuzzy extractors, code offset, learning with errors, error-correction, generic group model}
}
  • Refine by Author
  • 2 Fuller, Benjamin
  • 1 Curry, Timothy
  • 1 De Pace, Gabriel
  • 1 Demarest, Luke
  • 1 Michel, Laurent
  • Show More...

  • Refine by Classification
  • 1 Networks → Network security
  • 1 Security and privacy → Biometrics
  • 1 Security and privacy → Information-theoretic techniques
  • 1 Security and privacy → Trust frameworks
  • 1 Theory of computation → Network optimization

  • Refine by Keyword
  • 1 Network security
  • 1 code offset
  • 1 error-correction
  • 1 fuzzy extractors
  • 1 generic group model
  • Show More...

  • Refine by Type
  • 2 document

  • Refine by Publication Year
  • 1 2021
  • 1 2022

Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail