Cookies
O website necessita de alguns cookies e outros recursos semelhantes para funcionar. Caso o permita, o INESC TEC irá utilizar cookies para recolher dados sobre as suas visitas, contribuindo, assim, para estatísticas agregadas que permitem melhorar o nosso serviço. Ver mais
Aceitar Rejeitar
  • Menu
Publicações

Publicações por Manuel Barbosa

2023

The security of Kyber's FO-transform

Autores
Barbosa, M; Hülsing, A;

Publicação
IACR Cryptol. ePrint Arch.

Abstract

2023

Machine-Checked Security for rmXMSS as in RFC 8391 and $\mathrm {SPHINCS^{+}} $

Autores
Barbosa, M; Dupressoir, F; Grégoire, B; Hülsing, A; Meijers, M; Strub, PY;

Publicação
Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part V

Abstract
This work presents a novel machine-checked tight security proof for XMSS —a stateful hash-based signature scheme that is (1) standardized in RFC 8391 and NIST SP 800-208, and (2) employed as a primary building block of SPHINCS+, one of the signature schemes recently selected for standardization as a result of NIST’s post-quantum competition. In 2020, Kudinov, Kiktenko, and Fedoro pointed out a flaw affecting the tight security proofs of SPHINCS+ and XMSS. For the case of SPHINCS+, this flaw was fixed in a subsequent tight security proof by Hülsing and Kudinov. Unfortunately, employing the fix from this proof to construct an analogous tight security proof for XMSS would merely demonstrate security with respect to an insufficient notion. At the cost of modeling the message-hashing function as a random oracle, we complete the tight security proof for XMSS and formally verify it using the EasyCrypt proof assistant. (Note that this merely extends the use of the random oracle model, as this model is already required in other parts of the security analysis to justify the currently standardized parameter values). As part of this endeavor, we formally verify the crucial step common to the security proofs of SPHINCS+ and XMSS that was found to be flawed before, thereby confirming that the core of the aforementioned security proof by Hülsing and Kudinov is correct. As this is the first work to formally verify proofs for hash-based signature schemes in EasyCrypt, we develop several novel libraries for the fundamental cryptographic concepts underlying such schemes—e.g., hash functions and digital signature schemes—establishing a common starting point for future formal verification efforts. These libraries will be particularly helpful in formally verifying proofs of other hash-based signature schemes such as LMS or SPHINCS+. © 2023, International Association for Cryptologic Research.

1999

An introduction to CANopen

Autores
Farsi, M; Ratcliff, K; Barbosa, M;

Publicação
COMPUTING & CONTROL ENGINEERING JOURNAL

Abstract
CANopen is a truly open protocol that has not been developed by one company alone. Several working groups, consisting of many different device manufacturers and end-users, have co-operated to produce the CANopen standards, now under the supervision of the CAN in Automation organisation. CANopen has been produced as a result of EU funding. This article gives an overview of some of the fundamental concepts of CANopen communication and of CANopen implementation.

1998

A CANopen I/O module: Simple and efficient, system integration

Autores
Barbosa, MBM; Carvalho, AD; Farsi, M;

Publicação
IECON '98 - PROCEEDINGS OF THE 24TH ANNUAL CONFERENCE OF THE IEEE INDUSTRIAL ELECTRONICS SOCIETY, VOLS 1-4

Abstract
CANopen is a field level communication protocol for industrial automation distributed applications. The acceptance of CANopen is already widespread and continues growing, because it offers not only all the well known features of CAN for real-time communication, but also a powerful set of higher level Application Layer services. These services implement an object-oriented distributed environment for simplified system integration, but still they allow for a very high level of communication efficiency. Often, sensors and actuators have to be placed at geographically remote locations, at considerable distances from the processor(s) running a control application. When this is the case, a possible solution, that is gaining increasing popularity, is to use an autonomous I/O module, located close to the sensors and actuators, that provides the application with an interface to these devices. For this to be possible, the application must be distributed between the remote I/O module and the local processor(s) using a communication network to allow the different parts to cooperate. This work is centred on the development of an I/O module of the type previously described, based on the SAB-C167CR-LM chip from SIEMENS. The device is able, on one hand, to interface with sensors and actuators using digital signals and, on the other hand, to communicate using the CANopen protocol. In other words, the I/O module makes sensors and actuators accessible via the CAN bus, using the CANopen protocol. The objective is to show that CANopen can be implemented over new hardware platforms, in minimum time, with satisfactory results. It is shown that CANopen provides a systems-integrator-friendly object-oriented environment and that for this reason, the CANopen Communication Profile greatly simplifies the implementation of distributed applications in CAN based systems. Furthermore, CANopen also provides flexible realtime data transfer mechanisms that are able to meet time-critical constraints and, therefore,make CANopen a good solution for distributed control environments.

2012

Full proof cryptography

Autores
Bacelar Almeida, J; Barbosa, M; Bangerter, E; Barthe, G; Krenn, S; Zanella Béguelin, S;

Publicação
Proceedings of the 2012 ACM conference on Computer and communications security - CCS '12

Abstract

2005

Efficient Identity-Based Key Encapsulation to Multiple Parties

Autores
Barbosa, M; Farshim, P;

Publicação
IACR Cryptology ePrint Archive

Abstract

  • 8
  • 19