var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/show?bib=https%3A%2F%2Fmariosgeorgiou.github.io%2Ffiles%2Fmypubs.bib&nocache=1&jsonp=1&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/show?bib=https%3A%2F%2Fmariosgeorgiou.github.io%2Ffiles%2Fmypubs.bib&nocache=1&jsonp=1\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/show?bib=https%3A%2F%2Fmariosgeorgiou.github.io%2Ffiles%2Fmypubs.bib&nocache=1&jsonp=1\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2022\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n Security Foundations for Application-Based Covert Communication Channels.\n \n \n \n\n\n \n Howes, J. K; Georgiou, M.; Malozemoff, A. J; and Shrimpton, T.\n\n\n \n\n\n\n In 2022 IEEE Symposium on Security and Privacy (SP), pages 1527–1527, 2022. IEEE Computer Society\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{howes2022security,\n  title={Security Foundations for Application-Based Covert Communication Channels},\n  author={Howes, James K and Georgiou, Marios and Malozemoff, Alex J and Shrimpton, Thomas},\n  booktitle={2022 IEEE Symposium on Security and Privacy (SP)},\n  pages={1527--1527},\n  year={2022},\n  organization={IEEE Computer Society}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n Towards a Formal Treatment of Logic Locking.\n \n \n \n\n\n \n Beerel, P.; Georgiou, M.; Hamlin, B.; Malozemoff, A. J; and Nuzzo, P.\n\n\n \n\n\n\n IACR Transactions on Cryptographic Hardware and Embedded Systems,92–114. 2022.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{beerel2022towards,\n  title={Towards a Formal Treatment of Logic Locking},\n  author={Beerel, Peter and Georgiou, Marios and Hamlin, Ben and Malozemoff, Alex J and Nuzzo, Pierluigi},\n  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},\n  pages={92--114},\n  year={2022}\n}\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n One-shot Signatures and Applications to Hybrid Quantum/Classical Authentication.\n \n \n \n \n\n\n \n Amos, R.; Georgiou, M.; Kiayias, A.; and Zhandry, M.\n\n\n \n\n\n\n In Proceedings of STOC 2020, 2020. \n \n\n\n\n
\n\n\n\n \n \n \"One-shotPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 8 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{AGKZ20,\n    author = {Ryan Amos and Marios Georgiou and Aggelos Kiayias and\n              Mark Zhandry},\n    title = {One-shot Signatures and Applications to Hybrid\n             Quantum/Classical Authentication},\n    booktitle = {Proceedings of STOC 2020},\n    misc = {Full version available at\n            \\url{https://eprint.iacr.org/2020/107}},\n    year = {2020},\n    url = {http://eprint.iacr.org/2020/107},\n    abstract = {We define the notion of \\emph{one-shot signatures}, which are signatures where any secret key can be used to sign only a single message, and then self-destructs. While such signatures are of course impossible classically, we construct one-shot signatures using \\emph{quantum no-cloning}. In particular, we show that such signatures exist relative to a classical oracle, which we can then heuristically obfuscate using known indistinguishability obfuscation schemes.\n\nWe show that one-shot signatures have numerous applications for hybrid quantum/classical cryptographic tasks, where all communication is required to be classical, but local quantum operations are allowed. Applications include one-time signature tokens, quantum money with classical communication, decentralized blockchain-less cryptocurrency, signature schemes with unclonable secret keys, non-interactive certifiable min-entropy, and more. We thus position one-shot signatures as a powerful new building block for novel quantum cryptographic protocols.}\n}\n\n
\n
\n\n\n
\n We define the notion of \\emphone-shot signatures, which are signatures where any secret key can be used to sign only a single message, and then self-destructs. While such signatures are of course impossible classically, we construct one-shot signatures using \\emphquantum no-cloning. In particular, we show that such signatures exist relative to a classical oracle, which we can then heuristically obfuscate using known indistinguishability obfuscation schemes. We show that one-shot signatures have numerous applications for hybrid quantum/classical cryptographic tasks, where all communication is required to be classical, but local quantum operations are allowed. Applications include one-time signature tokens, quantum money with classical communication, decentralized blockchain-less cryptocurrency, signature schemes with unclonable secret keys, non-interactive certifiable min-entropy, and more. We thus position one-shot signatures as a powerful new building block for novel quantum cryptographic protocols.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Unclonable Decryption Keys.\n \n \n \n \n\n\n \n Georgiou, M.; and Zhandry, M.\n\n\n \n\n\n\n Cryptology ePrint Archive, Report 2020/877, 2020.\n \n\n\n\n
\n\n\n\n \n \n \"UnclonablePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 5 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@misc{GZ20,\n    author = {Marios Georgiou and Mark Zhandry},\n    title = {Unclonable Decryption Keys},\n    howpublished = {Cryptology ePrint Archive, Report 2020/877},\n    year = {2020},\n    url = {https://eprint.iacr.org/2020/877},\n    abstract = {We initiate the study of encryption schemes where the decryption keys are unclonable quantum objects, which we call \\emph{single decryptor} encryption. We give a number of initial results in this area:\n\\begin{itemize}\n    \\item We formalize the notion of single decryptor encryption.\n    \\item We show that secret-key single decryptor encryption is possible unconditionally, in the setting where a limited number of ciphertexts are given. However, given an encryption oracle, we show that unconditional security is impossible.\n    \\item We show how to use a very recent notion of \\emph{one-shot signatures}, together with sufficiently powerful witness encryption, to achieve public key single decryptor encryption.\n    \\item We demonstrate a number of extensions of our scheme, achieving a number of interesting properties that are not possible classically.\n\\end{itemize}\n\n\\keywords{Unclonable decryption  \\and Quantum decryption keys \\and Delayed decryption.}}\n}\n\n
\n
\n\n\n
\n We initiate the study of encryption schemes where the decryption keys are unclonable quantum objects, which we call \\emphsingle decryptor encryption. We give a number of initial results in this area: \\beginitemize ıtem We formalize the notion of single decryptor encryption. ıtem We show that secret-key single decryptor encryption is possible unconditionally, in the setting where a limited number of ciphertexts are given. However, given an encryption oracle, we show that unconditional security is impossible. ıtem We show how to use a very recent notion of \\emphone-shot signatures, together with sufficiently powerful witness encryption, to achieve public key single decryptor encryption. ıtem We demonstrate a number of extensions of our scheme, achieving a number of interesting properties that are not possible classically. \\enditemize ęywordsUnclonable decryption \\and Quantum decryption keys \\and Delayed decryption.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2019\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Cryptography with Disposable Backdoors.\n \n \n \n \n\n\n \n Chung, K.; Georgiou, M.; Lai, C.; and Zikas, V.\n\n\n \n\n\n\n Cryptography, 3(3): 22. 2019.\n \n\n\n\n
\n\n\n\n \n \n \"CryptographyPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{chung2019cryptography,\n  title={Cryptography with Disposable Backdoors},\n  author={Chung, Kai-Min and Georgiou, Marios and Lai, Ching-Yi and Zikas, Vassilis},\n  journal={Cryptography},\n  volume={3},\n  number={3},\n  pages={22},\n  year={2019},\n  url={http://eprint.iacr.org/2018/352.pdf},\n  publisher={Multidisciplinary Digital Publishing Institute},\n  abstract = {Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to enforce the use of such backdoors. In this work we introduce the concept of disposablecryptographic backdoors which can be used only once and become useless after that. These exotic primitives are impossible in the classical digital world without stateful and secure trusted hardware support, but, as we show, are feasible assuming quantum computation and access to classical stateless hardware tokens. Concretely, we construct a disposable (single-use) version of message authentication codes, and use them to derive a black-box construction of stateful hardware tokens in the above setting with quantum computation and classical stateless hardwaretokens. Thiscanbeviewedasagenerictransformationfromstatefultostatelesstokensand enables, among other things, one-time programs and memories. This is to our knowledge the first provablysecureconstructionofsuchprimitivesfromstatelesstokens.Asanapplicationofdisposable cryptographic backdoors we use our constructed primitive above to propose a middle-ground solution to the recent legislative push to backdoor cryptography: the conflict between Apple and FBI. We show that it is possible for Apple to create a one-time backdoor which unlocks any single device, and not even Apple can use it to unlock more than one, i.e., the backdoor becomes useless after it is used. We further describe how to use our ideas to derive a version of CCA-secure public key encryption, which is accompanied with a disposable (i.e., single-use, as in the above scenario) backdoor.\n}\n}\n\n
\n
\n\n\n
\n Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to enforce the use of such backdoors. In this work we introduce the concept of disposablecryptographic backdoors which can be used only once and become useless after that. These exotic primitives are impossible in the classical digital world without stateful and secure trusted hardware support, but, as we show, are feasible assuming quantum computation and access to classical stateless hardware tokens. Concretely, we construct a disposable (single-use) version of message authentication codes, and use them to derive a black-box construction of stateful hardware tokens in the above setting with quantum computation and classical stateless hardwaretokens. Thiscanbeviewedasagenerictransformationfromstatefultostatelesstokensand enables, among other things, one-time programs and memories. This is to our knowledge the first provablysecureconstructionofsuchprimitivesfromstatelesstokens.Asanapplicationofdisposable cryptographic backdoors we use our constructed primitive above to propose a middle-ground solution to the recent legislative push to backdoor cryptography: the conflict between Apple and FBI. We show that it is possible for Apple to create a one-time backdoor which unlocks any single device, and not even Apple can use it to unlock more than one, i.e., the backdoor becomes useless after it is used. We further describe how to use our ideas to derive a version of CCA-secure public key encryption, which is accompanied with a disposable (i.e., single-use, as in the above scenario) backdoor. \n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2015\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n New constructions for quantum money.\n \n \n \n \n\n\n \n Georgiou, M.; and Kerenidis, I.\n\n\n \n\n\n\n In 10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015), 2015. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik\n \n\n\n\n
\n\n\n\n \n \n \"NewPaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{georgiou2015new,\n  title={New constructions for quantum money},\n  author={Georgiou, Marios and Kerenidis, Iordanis},\n  booktitle={10th Conference on the Theory of Quantum Computation, Communication and Cryptography (TQC 2015)},\n  year={2015},\n  organization={Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik},\n  url={http://drops.dagstuhl.de/opus/volltexte/2015/5551/pdf/7.pdf},\n  abstract = {We propose an information theoretically secure secret-key quantum money scheme in which the verification of a coin is classical and consists of only one round; namely, a classical query from the user to the bank and an accept/reject answer from the bank to the user. A coin can be verified polynomially (on the number of its qubits) many times before it expires. Our scheme is an improvement on Gavinsky’s scheme, where three rounds of interaction are needed and is based on the notion of quantum retrieval games.\n  \n  Moreover, we propose a public-key quantum money scheme which uses one-time memories as a building block and is computationally secure in the random oracle model. This construction is derived naturally from our secret-key scheme using the fact that one-time memories are a special case of quantum retrieval games.\n}\n}\n\n
\n
\n\n\n
\n We propose an information theoretically secure secret-key quantum money scheme in which the verification of a coin is classical and consists of only one round; namely, a classical query from the user to the bank and an accept/reject answer from the bank to the user. A coin can be verified polynomially (on the number of its qubits) many times before it expires. Our scheme is an improvement on Gavinsky’s scheme, where three rounds of interaction are needed and is based on the notion of quantum retrieval games. Moreover, we propose a public-key quantum money scheme which uses one-time memories as a building block and is computationally secure in the random oracle model. This construction is derived naturally from our secret-key scheme using the fact that one-time memories are a special case of quantum retrieval games. \n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);