@article {18570, title = {On Practical Discrete Gaussian Samplers For Lattice-Based Cryptography}, journal = {IEEE Transaction on Computers}, year = {In Press}, author = {Howe, James and Khalid, Ayesha and Rafferty, Ciara and Regazzoni, Francesco and O{\textquoteright}Neill, Maire} } @conference {18595, title = {Power and Performance Optimized Hardware Classifiers for Eefficient On-device Malware Detection}, booktitle = {Cryptography and Security in Computing Systems}, year = {2019}, month = {01/2019}, publisher = {ACM}, organization = {ACM}, address = {Valencia, Spain}, author = {Wahab, Muhammad Abdul and Milosevic, Jelena and Regazzoni, Francesco and Ferrante, Alberto} } @conference {18548, title = {Panel IoT and pervasive computing: are new definitions of security and privacy needed?}, booktitle = {Malicious Software and Hardware in Internet of Things Co-located with ACM International Conference on Computing Frontiers 2018}, year = {2018}, month = {05/2018}, address = {Ischia, Naples, Italy}, author = {Ferrante, Alberto}, editor = {Palmieri, Paolo} } @article {18512, title = {A Pdf-free Change Detection Test Based on Density Difference Estimation}, journal = {IEEE Transactions on Neural Networks and Learning Systems}, volume = {29}, issue = {2}, year = {2018}, month = {11/2016}, pages = { 324 - 334}, chapter = {324}, abstract = {The ability to detect 1 online changes in stationarity or time variance in a data stream is a hot research topic with striking implications. In this paper, we propose a novel probability density function-free change detection test, which is based on the least squares density-difference estimation method and operates online on multidimensional inputs. The test does not require any assumption about the underlying data distribution, and is able to operate immediately after having been configured by adopting a reservoir sampling mechanism. Thresholds requested to detect a change are automatically derived once a false positive rate is set by the application designer. Comprehensive experiments validate the effectiveness in detection of the proposed method both in terms of detection promptness and accuracy.}, doi = {10.1109/TNNLS.2016.2619909}, author = {Bo, Li and Alippi, Cesare and Zhao, Dongbin} } @conference {18582, title = {Predictive Analytics: A Shortcut to Dependable Computing}, booktitle = {Software Engineering for Resilient Systems}, year = {2017}, publisher = {Springer International Publishing}, organization = {Springer International Publishing}, address = {Cham}, abstract = {The paper lists three major issues: complexity, time and uncertainty, and identifies dependability as the permanent challenge. In order to enhance dependability, the paradigm shift is proposed where focus is on failure prediction and early malware detection. Failure prediction methodology, including modeling and failure mitigation, is presented and two case studies (failure prediction for computer servers and early malware detection) are described in detail. The proposed approach, using predictive analytics, may increase system availability by an order of magnitude or so.}, isbn = {978-3-319-65948-0}, author = {Malek, Miroslaw}, editor = {Romanovsky, Alexander and Troubitsyna, Elena A.} } @conference {18580, title = {Physical Attacks and Beyond}, booktitle = {Proceedings of the Selected Areas in Cryptography: 23nd International Conference (SAC) 2016}, year = {2016}, author = {Regazzoni, Francesco} } @conference {18479, title = {Physical attacks, introduction and application to embedded processors}, booktitle = {10th International Conference on Design Technology of Integrated Systems in Nanoscale Era DTIS 2015}, year = {2015}, month = {06/2015}, pages = {1}, publisher = {IEEE}, organization = {IEEE}, address = {Napoli, Italy}, abstract = {Physical attacks exploit the physical weaknesses of cryptographic devices to reveal the secret information stored on them. Successful attacks demonstrated in the past were both active, when the adversary tampers with the device to alter its normal behavior, or passive, when the adversary monitors side channels to infer the secret key. In view of this increasingly relevant problem, this talk introduces the most powerful physical attacks presented in the past and highlights state of the art countermeasures, focusing in particular on the embedded systems{\textquoteright} scenario.}, keywords = {cryptography, embedded processors, embedded systems, microprocessors chips, physical attacks}, isbn = {978-1-4799-1999-4}, doi = {10.1109/DTIS.2015.7127356}, url = {http://ieeexplore.ieee.org/xpl/mostRecentIssue.jsp?punumber=7118811}, author = {Regazzoni, Francesco} } @conference {18379, title = {Proactive Failure Management in Smart Grids for Improved Resilience (A Methodology for Failure Prediction and Mitigation)}, booktitle = {IEEE GLOBECOM SmartGrid Resilience (SGR) Workshop}, year = {2015}, month = {12/2015}, address = {San Diego, CA, USA}, abstract = {A gradual move in the electric power industry towards Smart Grids brings several challenges to the system operation such as preserving its resilience and ensuring security. As the system complexity grows and a number of failures increases, the need for grid management paradigm shift from reactive to proactive is apparent and can be realized by employing advanced monitoring instruments, data analytics and prediction methods. In order to improve resilience of the Smart Grid and to contribute to efficient system operation, we present a blueprint of a comprehensive methodology for proactive failure management that may also be applied to manage other types of disturbances and undesirable changes. The methodology is composed of three main steps: (i) continuous monitoring of the most indicative features, (ii) prediction of failures and (iii) their mitigation. The approach is complementary to the existing ones that are mainly based on fast detection and localization of grid disturbances, and reactive corrective actions.}, keywords = {Failure Prediction, Proactive Management, Resilience, security, smart grid, Synchrophasor}, author = {Kaitovi{\'c}, Igor and Lukovi{\'c}, Slobodan and Malek, Miroslaw} } @conference {18043, title = {Probabilistic Breadth-First Search {\textendash} A Method for Evaluation of Network-Wide Broadcast Protocols}, booktitle = {6th IEEE/ACM/IFIP International Conference on New Technologies, Mobility and Security (NTMS)}, year = {2014}, month = {03/2014}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Dubai, UAE}, abstract = {In wireless mesh networks (WMNs), network-wide broadcasts (NWBs) are a fundamental operation, required by routing and other mechanisms that distribute information to all nodes in the network. However, due to the characteristics of wireless communication, NWBs are generally problematic. Optimizing them is thus a prime target when improving the overall performance and dependability of WMNs. Most of the existing optimizations neglect the real nature of WMNs and are based on simple graph models, which provide optimistic assumptions of NWB dissemination. On the other hand, models that fully consider the complex propagation characteristics of NWBs quickly become unsolvable due to their complexity. In this paper, we present the Monte Carlo method probabilistic breadth-first search (PBFS) to approximate the reachability of NWB protocols. PBFS simulates individual NWBs on graphs with probabilistic edge weights, which reflect link qualities of individual wireless links in the WMN, and estimates reachability over a configurable number of simulated runs. This approach is not only more efficient than existing ones, but further provides additional information such as the distribution of path lengths. Furthermore, it is easily extensible to NWB schemes other than flooding. The applicability of PBFS is validated both theoretically and empirically, in the latter by comparing reachability as calculated by PBFS and measured in a real-world WMN. Validation shows that PBFS quickly converges to the theoretically correct value and approximates the behaviour of real-life testbeds very well. The feasibility of PBFS to support research on NWB optimizations or higher level protocols that employ NWBs is demonstrated in two use cases.}, keywords = {Monte Carlo methods, Network-wide broadcasts, Probabilistic network graphs, Wireless mesh networks}, isbn = {9781479932238}, doi = {10.1109/NTMS.2014.6814046}, url = {http://andreas-dittrich.eu/2014/01/pbfs}, author = {Lichtblau, Bj{\"o}rn and Dittrich, Andreas} } @conference {18081, title = {Power-Gated MOS Current Mode Logic (PG-MCML): A Power-Aware DPA-Resistant Standard Cell Library}, booktitle = {48th Design Automation Conference (DAC)}, year = {2011}, month = {June}, address = {San Diego, Califorina}, author = {Cevrero, Alessandro and Regazzoni, Francesco and Schwander, Michael and Badel, St{\'e}phane and Ienne, Paolo and Leblebici, Yusuf} } @inbook {160.MuSaLuMa.2011, title = {Progettazione e valutazione di soluzioni wireless multi-hop per il monitoraggio ambientale}, booktitle = {MIARIA: Techologia e Conoscenza al Servizio della Sicurezza}, year = {2011}, pages = {108-120}, publisher = {Bellavite}, organization = {Bellavite}, address = {Missaglia, Italy}, abstract = {The creation of a sensors network for environmental monitoring, taking into account the functional and non-functional requirements, poses a series of problems that must be dealt with during the design phase. The main difficulties are related to the power of the nodes and their location so that the resulting network topology minimizes the overall energy consumption while guaranteeing the desired measurement accuracy. The adoption of a {\textquoteright}wireless{\textquoteright} communication model allows for greater flexibility during installation and allows creating remote connections more easily than the traditional wired pattern. Extension of the network topology by add ing new devices in the monitoring area or movement of devices already deployed are greatly simplified. But the requirements in terms of fault-tolerance and power consumption of a wireless network are in general more difficult to meet. In this chapter we propose two different solutions that improve performance in terms of power consumption of the main standard for communication in wireless sensor networks field (e.g. ZigBee) customizing it for monitoring applications in an open environment on geographical areas of several hectares. While the standard is intended to be as general as possible, optimizations have been included considering the special needs of our monitoring applications, in terms of number of nodes, topology density, nodes duty cycle and data-load. The first solution deals with the management of multi-hop communication and allows the use of devices that can be powered by batteries (and possibly small solar panels) for the relaying nodes. The second solution optimizes the management of faults (transient or permanent) in the network topology. It is rarely possible to develop and evaluate proposed solutions in the field prior to actual deployment, therefore simulation is an essential step in developing solutions for these applications. The simulation must be accurate and must provide an analysis of all issues related to communication and the behavioural dynamics of the single node in the network structure. For this reason the evaluation has been carried out by means of a modelling methodology developed expressly for wireless sensor networks.}, isbn = {978-88-7511-164-9}, author = {Mura, Marcello and Sami, Mariagiovanna and Luppi, Alessandro and Malchiodi, Gianluca} } @conference {110.CoKuLu09, title = {Prediction of the type of heating with EnergyPlus program and fuzzy logic}, booktitle = {40th International Congress on Heating, Refrigerating and Air-conditioning (KGH Congress)}, year = {2009}, month = {12/2009}, address = {Belgrade, Serbia}, abstract = {The purpose of this work is prediction of the type of heating for the next few days in an office building using EnergyPlus program for simulation and fuzzy logic for determination. In this matter a program that binds weather forecast, created simulation model in EnergyPlus of a five story building in Belgrade, simulation in EnergyPlus and fuzzy logic, and as a result program gives the type of heating which is the most economic to use for the particular day, was built. Everything is done in the way of most efficient and rational use of energy.}, author = {{\v C}ongradac, Velimir and Kuli{\'c}, Filip and Lukovi{\'c}, Slobodan} } @Patent {87.pat07301411.0-2413PATENT, title = {Programmable data protection device, secure programming manager system and process for controlling access to an interconnect network for an integrated circuit}, number = {EP 20070301411}, year = {2009}, month = {04/2009}, type = {Application}, chapter = {EP 2043324 A1}, abstract = {A data protection device for an interconnect network on chip (NoC) includes a header encoder that receives input requests for generating network packets. The encoder routes the input requests to a destination address. An access control unit controls and allows access to the destination address. The access control unit uses a memory to store access rules for controlling access to the network as a function of the destination address and of a source of the input request.}, issn = {EP 2043324 A1}, author = {Fiorin, Leandro and Palermo, Gianluca and Silvano, Cristina and Catalano, Valerio and Locatelli, Riccardo and Coppola, Marcello} } @conference {91.FePoStTa08, title = {A Protocol For Pervasive Distributed Computing Reliability}, booktitle = {SecPri_WiMob 2008}, year = {2008}, month = {10/2008}, publisher = {IEEE}, organization = {IEEE}, address = {Avignon, France}, abstract = {The adoption of new hardware and software architectures will make future generations of pervasive devices more flexible and extensible. Networks of computational nodes will be used to compose such systems. In these networks tasks will be delegated dynamically to different nodes (that may be either general purpose or specialized). Thus, a mechanism to verify the reliability of the nodes is required, especially when nodes are allowed to move in different networks. In this context, the reliability of nodes is determined by their ability to execute the tasks assigned to them with the promised performances. This paper proposes a protocol to evaluate the reliability of the different nodes in the network, thus providing a trusting mechanism among nodes which can also manage the soft/hard real-time constrains of task execution. Some simulation results are also shown to help describing the properties of the protocol.}, keywords = {protocol, quality of service (QoS), security, trusting}, author = {Ferrante, Alberto and Pompei, Roberto and Stulova, Anastasia and Taddeo, Antonio Vincenzo} } @conference {47.ZaJoHa07, title = {The Potential of Speculative Class-Loading}, booktitle = {PPPJ 2007: Proceedings of the Principles and Practice of Programming in Java}, year = {2007}, address = {Lisbon, Portugal}, abstract = {Platforms such as Java provide many software engineering benefits. However, these benefits often come at the cost of significant runtime overhead. In this paper we study the potential for hiding some of that overhead by employing speculative execution techniques. In particular, we study the predictability of class-loading requests and the potential benefits of speculatively preloading classes in interactive applications.}, keywords = {markov predictor, speculative class-loading}, author = {Zaparanuks, Dmitrijs and Jovi{\'c}, Milan and Hauswirth, Matthias} } @conference {67.ReEiGr07, title = {Power Attacks Resistance of Cryptographic S-boxes with added Error Detection Circuits}, booktitle = {proceedings of: {\textquoteright}22nd IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems (DFT{\textquoteright}07)}, year = {2007}, month = {September 26-28}, address = {Rome, Italy}, abstract = {Many side-channel attacks on implementations of cryptographic algorithms have been developed in recent years demonstrating the ease of extracting the secret key. In response, various schemes to protect cryptographic devices against such attacks have been devised and some implemented in practice. Almost all of these protection schemes target an individual side-channel attack and consequently, it is not obvious whether a scheme for protecting the device against one type of side-channel attacks may make the device more vulnerable to another type of side-channel attacks. We examine in this paper the possibility of such a negative impact for the case where fault detection circuitry is added to a device (to protect it against fault injection attacks) and analyze the resistance of the modified device to power attacks. To simplify the analysis we focus on only one component in the cryptographic device (namely, the S-box in the AES and Kasumi ciphers), and perform power attacks on the original implementation and on a modified implementation with an added parity check circuit. Our results show that the presence of the parity check circuitry has a negative impact on the resistance of the device to power analysis attacks.}, keywords = {cryptography, fault tolerance, reliable applications, side channel attacks}, author = {Regazzoni, Francesco and Eisenbarth, Thomas and Gro{\ss}sch{\"a}dl, Johann and Breveglieri, Luca and Ienne, Paolo and Koren, Israel and Paar, Christof} } @conference {49.MuPaNeSaFa07, title = {Power Modeling and Power Analysis for IEEE 802.15.4: a Concurrent State Machine Approach}, booktitle = {Proceedings of CCNC 2007}, year = {2007}, month = {January 11-13}, address = {Las Vegas, USA}, abstract = {802.15.4 is a recent low-rate/low-power standard for wireless personal area and sensor networks. Its simple infrastructure, intermediate range and good power performance make it a candidate for applications that require a reasonably low throughput but a very high device lifetime and power efficiency. An experimental power analysis of an 802.15.4 implementation is carried out, providing a detailed power model of the protocol based on concurrent state machines; resulting power model is then used to generate a customized simulator. The model has been validated through a set of experiments and provides good accuracy; results are discussed, considering in particular use of the model as a basis for subsequent optimizations on 802.15.4 networks.}, keywords = {low power design, modeling, wireless sensor networks}, doi = {http://dx.doi.org/10.1109/CCNC.2007.135}, author = {Mura, Marcello and Paolieri, Marco and Negri, Luca and Fabbri, Fabio and Sami, Mariagiovanna} } @conference {43.PeUpSa, title = {Particle Swarm Optimization with Discrete Recombination: An Online Optimizer for Evolvable Hardware}, booktitle = {1st NASA/ESA Conference on Adaptive Hardware and Systems (AHS-2006)}, year = {2006}, month = {June 16-18}, address = {Istanbul, Turkey}, abstract = {Self-reconfigurable adaptive systems have the possibility of adapting their own hardware configuration. This feature provides enhanced performance and flexibility, reflected in computational cost reductions. Self-reconfigurable adaptation requires powerful optimization algorithms in order to search in a space of possible hardware configurations. If such algorithms are to be implemented on chip, they must also be as simple as possible, so the best performance can be achieved with the less cost in terms of logic resources, convergence speed, and power consumption. This paper presents an hybrid bio-inspired optimization technique that introduces the concept of discrete recombination in a particle swarm optimizer, obtaining a simple and powerful algorithm, well suited for embedded applications. The proposed algorithm is validated using standard benchmark functions and used for training a neural network-based adaptive equalizer for communications systems.}, author = {Pe{\~n}a, Jorge and Upegui, Andres and Sanchez, Eduardo} } @conference {38.1110115, title = {Power/Performance Tradeoffs in Bluetooth Sensor Networks}, booktitle = {HICSS {\textquoteright}06: Proceedings of the 39th Annual Hawaii International Conference on System Sciences}, year = {2006}, pages = {236.2}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, abstract = {Low power consumption is a critical issue in wireless sensor networks. Over the past few years, a considerable number of ad-hoc architectures and communication protocols have been proposed for sensor network nodes. If on one hand custom solutions carry the greatest power optimization potential, widespread communication standards guarantee interoperability and ease of connection with existing devices. In this paper we present a variable-granularity power model of Bluetooth, and apply it to variable-complexity optimization scenarios, to devise optimal power management policies. These policies, if backed by hardware implementations that are more power-aggressive than those available, could make the protocol fit for a wider range of sensor networks than it is today.}, isbn = {0-7695-2507-5}, doi = {http://dx.doi.org/10.1109/HICSS.2006.383}, author = {Negri, Luca and Zanetti, Davide} }