-
Blindfold: Keeping Private Keys in PKIs and CDNs out of Sight
Authors:
Hisham Galal,
Mohammad Mannan,
Amr Youssef
Abstract:
Public key infrastructure (PKI) is a certificate-based technology that helps in authenticating systems identities. HTTPS/TLS relies mainly on PKI to minimize fraud over the Internet. Nowadays, websites utilize CDNs to improve user experience, performance, and resilience against cyber attacks. However, combining HTTPS/TLS with CDNs has raised new security challenges. In any PKI system, keeping priv…
▽ More
Public key infrastructure (PKI) is a certificate-based technology that helps in authenticating systems identities. HTTPS/TLS relies mainly on PKI to minimize fraud over the Internet. Nowadays, websites utilize CDNs to improve user experience, performance, and resilience against cyber attacks. However, combining HTTPS/TLS with CDNs has raised new security challenges. In any PKI system, keeping private keys private is of utmost importance. However, it has become the norm for CDN-powered websites to violate that fundamental assumption. Several solutions have been proposed to make HTTPS CDN-friendly. However, protection of private keys from the very instance of generation; and how they can be made secure against exposure by malicious (CDN) administrators and malware remain unexplored. We utilize trusted execution environments to protect private keys by never exposing them to human operators or untrusted software. We design Blindfold to protect private keys in HTTPS/TLS infrastructures, including CAs, website on-premise servers, and CDNs. We implemented a prototype to assess Blindfold's performance and performed several experiments on both the micro and macro levels. We found that Blindfold slightly outperforms SoftHSM in key generation by 1% while lagging by 0.01% for certificate issuance operations.
△ Less
Submitted 19 July, 2022;
originally announced July 2022.
-
The TRANSGUIDE: Ultra-bright directional light emission from any refractive index material
Authors:
Hossam Galal
Abstract:
This report introduces the Transfer Waveguide (TRANSGUIDE); an ultra-thin flat technology that promises light emitting applications a practical solution to total internal reflection light trapping and diverging emission. By invoking reciprocity, light can be temporarily stored in the form of a virtual-dipole and recovered back again.
This report introduces the Transfer Waveguide (TRANSGUIDE); an ultra-thin flat technology that promises light emitting applications a practical solution to total internal reflection light trapping and diverging emission. By invoking reciprocity, light can be temporarily stored in the form of a virtual-dipole and recovered back again.
△ Less
Submitted 13 November, 2020; v1 submitted 24 March, 2020;
originally announced March 2020.
-
Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum
Authors:
Hisham S. Galal,
Amr M. Youssef
Abstract:
The wide deployment of tokens for digital assets on top of Ethereum implies the need for powerful trading platforms. Vickrey auctions have been known to determine the real market price of items as bidders are motivated to submit their own monetary valuations without leaking their information to the competitors. Recent constructions have utilized various cryptographic protocols such as ZKP and MPC,…
▽ More
The wide deployment of tokens for digital assets on top of Ethereum implies the need for powerful trading platforms. Vickrey auctions have been known to determine the real market price of items as bidders are motivated to submit their own monetary valuations without leaking their information to the competitors. Recent constructions have utilized various cryptographic protocols such as ZKP and MPC, however, these approaches either are partially privacy-preserving or require complex computations with several rounds. In this paper, we overcome these limits by presenting Trustee as a Vickrey auction on Ethereum which fully preserves bids' privacy at relatively much lower fees. Trustee consists of three components: a front-end smart contract deployed on Ethereum, an Intel SGX enclave, and a relay to redirect messages between them. Initially, the enclave generates an Ethereum account and ECDH key-pair. Subsequently, the relay publishes the account's address and ECDH public key on the smart contract. As a prerequisite, bidders are encouraged to verify the authenticity and security of Trustee by using the SGX remote attestation service. To participate in the auction, bidders utilize the ECDH public key to encrypt their bids and submit them to the smart contract. Once the bidding interval is closed, the relay retrieves the encrypted bids and feeds them to the enclave that autonomously generates a signed transaction indicating the auction winner. Finally, the relay submits the transaction to the smart contract which verifies the transaction's authenticity and the parameters' consistency before accepting the claimed auction winner. As part of our contributions, we have made a prototype for Trustee available on Github for the community to review and inspect it. Additionally, we analyze the security features of Trustee and report on the transactions' gas cost incurred on Trustee smart contract.
△ Less
Submitted 15 May, 2019;
originally announced May 2019.
-
Highly efficient light extraction and directional emission from diamond color centers using planar Yagi-Uda antennas
Authors:
Hossam Galal,
Assegid M. Flatae,
Stefano Lagomarsino,
Gregor Schulte,
Christoph Wild,
Eckhard Wörner,
Nicla Gelli,
Silvio Sciortino,
Holger Schönherr,
Lorenzo Giuntini,
Mario Agio
Abstract:
Color centers in diamond represent a promising platform for developing solid-state single-photon sources and spin-photon interfaces as building blocks for photonics-based quantum technologies. However, although they exhibit a combination of features that make them so attractive, they also suffer from limited control in their emission properties, such as brightness, directionality, and polarization…
▽ More
Color centers in diamond represent a promising platform for developing solid-state single-photon sources and spin-photon interfaces as building blocks for photonics-based quantum technologies. However, although they exhibit a combination of features that make them so attractive, they also suffer from limited control in their emission properties, such as brightness, directionality, and polarization to cite a few. In this paper we present implementations and the experimental investigation of planar Yagi-Uda antennas in diamond, demonstrating highly efficient light extraction and directional emission from silicon-vacancy color centers created in thin diamond membranes.
△ Less
Submitted 8 May, 2019;
originally announced May 2019.
-
Multi-resonance split ring resonator structures at sub-terahertz frequencies
Authors:
Hossam Galal
Abstract:
This paper reports on the computational development of novel architectures of multi-resonance Split Ring Resonators (SRRs), for efficient manipulation of Terahertz (THz) frequency beams. The conceived resonators are based on both a capacitive and inductive scheme. Simulation results have been obtained for a 60 GHz to 240 GHz operational bandwidth.
This paper reports on the computational development of novel architectures of multi-resonance Split Ring Resonators (SRRs), for efficient manipulation of Terahertz (THz) frequency beams. The conceived resonators are based on both a capacitive and inductive scheme. Simulation results have been obtained for a 60 GHz to 240 GHz operational bandwidth.
△ Less
Submitted 27 September, 2017; v1 submitted 9 August, 2016;
originally announced August 2016.
-
Split ring resonator resonance assisted terahertz antennas
Authors:
Hossam Galal,
Leonardo Viti,
Miriam S. Vitiello
Abstract:
We report on the computational development of novel architectures of low impedance broadband antennas, for efficient detection of Terahertz (THz) frequency beams. The conceived Split Ring Resonator Resonance Assisted (SRR RA) antennas are based on both a capacitive and inductive scheme, exploiting a 200 Ohm and 400 Ohm impedance, respectively. Moreover, the impedance is tunable by varying the coup…
▽ More
We report on the computational development of novel architectures of low impedance broadband antennas, for efficient detection of Terahertz (THz) frequency beams. The conceived Split Ring Resonator Resonance Assisted (SRR RA) antennas are based on both a capacitive and inductive scheme, exploiting a 200 Ohm and 400 Ohm impedance, respectively. Moreover, the impedance is tunable by varying the coupling parameters in the exploited geometry, allowing for better matching with the detector circuit for maximum power extraction. Our simulation results have been obtained by assuming a 1.5 THz operation frequency.
△ Less
Submitted 27 September, 2017; v1 submitted 5 August, 2016;
originally announced August 2016.
-
Plasmons and terahertz devices in graphene
Authors:
Hossam Galal
Abstract:
We introduce a novel scheme for efficient manipulation and detection of terahertz (THz) radiation. Our work consists of two parts; with a focus on proving the concept of our novel scheme, and the exploitation of graphene's peculiar properties.
For the first part, we report on the successful demonstration of two multiresonance Split Ring Resonator (SRR) designs, for efficient modulation of THz fr…
▽ More
We introduce a novel scheme for efficient manipulation and detection of terahertz (THz) radiation. Our work consists of two parts; with a focus on proving the concept of our novel scheme, and the exploitation of graphene's peculiar properties.
For the first part, we report on the successful demonstration of two multiresonance Split Ring Resonator (SRR) designs, for efficient modulation of THz frequency beams. The two designs are based on SRR intracoupling, with multiple predefined resonances covering the bandwidth 40-300 GHz. The simulation results obtained have been experimentally verified.
The second part of the work reports on the computational development of novel architectures of low-impedance broadband antennas, for efficient detection of THz frequency beams. The conceived Split Ring Resonator-Resonance Assisted (SRR-RA) antennas are based on both a capacitive and inductive scheme, exploiting a 200 $Ω$ and 400 $Ω$ impedance, respectively. Moreover, the impedance is tunable by varying the geometry's coupling parameters, allowing for better matching with the detector circuit for maximum power extraction. Our results have been obtained at simulation level for a 1.5 THz operation frequency.
△ Less
Submitted 11 August, 2016; v1 submitted 3 August, 2016;
originally announced August 2016.