kth.sePublications
Change search
Link to record
Permanent link

Direct link
Publications (10 of 35) Show all publications
Etemadi, K., Harrand, N., Larsén, S., Adzemovic, H., Luong Phu, H., Verma, A., . . . Monperrus, M. (2022). Sorald: Automatic Patch Suggestions for SonarQube Static Analysis Violations. IEEE Transactions on Dependable and Secure Computing, 1-1
Open this publication in new window or tab >>Sorald: Automatic Patch Suggestions for SonarQube Static Analysis Violations
Show others...
2022 (English)In: IEEE Transactions on Dependable and Secure Computing, ISSN 1545-5971, E-ISSN 1941-0018, p. 1-1Article in journal (Refereed) Published
Abstract [en]

Previous work has shown that early resolution of issues detected by static code analyzers can prevent major costs later on. However, developers often ignore such issues for two main reasons. First, many issues should be interpreted to determine if they correspond to actual flaws in the program. Second, static analyzers often do not present the issues in a way that is actionable. To address these problems, we present Sorald: a novel system that uses metaprogramming templates to transform the abstract syntax trees of programs and suggests fixes for static analysis warnings. Thus, the burden on the developer is reduced from interpreting and fixing static issues, to inspecting and approving full fledged solutions. Sorald fixes violations of 10 rules from SonarJava, one of the most widely used static analyzers for Java. We evaluate Sorald on a dataset of 161 popular repositories on Github. Our analysis shows the effectiveness of Sorald as it fixes 65% (852/1,307) of the violations that meets the repair preconditions. Overall, our experiments show it is possible to automatically fix notable violations of the static analysis rules produced by the state-of-the-art static analyzer SonarJava.

Place, publisher, year, edition, pages
Institute of Electrical and Electronics Engineers (IEEE), 2022
Keywords
automatic program repair, Codes, Computer bugs, Java, Maintenance engineering, metaprogramming, Software development management, Static analysis, Static code analysis, Syntactics, Codes (symbols), Computer software, Java programming language, Program debugging, Repair, Software design, Trees (mathematics), Automatic programs, Code, Meta Programming, Static analyzers, Static codes
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-323274 (URN)10.1109/TDSC.2022.3167316 (DOI)001029054600009 ()2-s2.0-85128651786 (Scopus ID)
Funder
Wallenberg AI, Autonomous Systems and Software Program (WASP)Swedish Foundation for Strategic Research, trustfull
Note

QC 20230124

Available from: 2023-01-24 Created: 2023-01-24 Last updated: 2024-10-22Bibliographically approved
Wikström, D., Barrat, J., Heiberg, S., Krimmer, R. & Schürmann, C. (2017). How could Snowden attack an election?. In: 2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017: . Paper presented at 2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017, Bregenz, Austria, 24 October 2017 through 27 October 2017 (pp. 280-291). Springer, 10615
Open this publication in new window or tab >>How could Snowden attack an election?
Show others...
2017 (English)In: 2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017, Springer, 2017, Vol. 10615, p. 280-291Conference paper, Published paper (Refereed)
Abstract [en]

We discuss a new type of attack on voting systems that in contrast to attacks described in the literature does not disrupt the expected behavior of the voting system itself. Instead the attack abuses the normal functionality to link the tallying of the election to disclosing sensitive information assumed to be held by the adversary. Thus the attack forces election officials to choose between two undesirable options: Not to publish the election result or to play into the adversary’s hand and to publicize sensitive information. We stress that the attack is different from extortion and not restricted to electronic voting systems.

Place, publisher, year, edition, pages
Springer, 2017
Series
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), ISSN 0302-9743 ; 10615
National Category
Other Social Sciences
Identifiers
urn:nbn:se:kth:diva-218451 (URN)10.1007/978-3-319-68687-5_17 (DOI)000612986000017 ()2-s2.0-85032467272 (Scopus ID)
Conference
2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017, Bregenz, Austria, 24 October 2017 through 27 October 2017
Note

QC 20171128

Part of ISBN 9783319686868

Available from: 2017-11-28 Created: 2017-11-28 Last updated: 2024-11-07Bibliographically approved
Khazaei, S. & Wikström, D. (2017). Return code schemes for electronic voting systems. In: 2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017: . Paper presented at 2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017, Bregenz, Austria, 24 October 2017 through 27 October 2017 (pp. 198-209). Springer, 10615
Open this publication in new window or tab >>Return code schemes for electronic voting systems
2017 (English)In: 2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017, Springer, 2017, Vol. 10615, p. 198-209Conference paper, Published paper (Refereed)
Abstract [en]

We describe several return code schemes for secure vote submission in electronic voting systems. We consider a unified treatment where a return code is generated as a multiparty computation of a secure MAC tag applied on an encrypted message submitted by a voter. Our proposals enjoy a great level of flexibility with respect to various usability, security, and performance tradeoffs.

Place, publisher, year, edition, pages
Springer, 2017
Series
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), ISSN 0302-9743 ; 10615
National Category
Computer Engineering
Identifiers
urn:nbn:se:kth:diva-217600 (URN)10.1007/978-3-319-68687-5_12 (DOI)000612986000012 ()2-s2.0-85032475980 (Scopus ID)
Conference
2nd International Joint Conference on Electronic Voting, E-Vote-ID 2017, Bregenz, Austria, 24 October 2017 through 27 October 2017
Note

QC 20241107

Part of ISBN 9783319686868

Available from: 2017-11-15 Created: 2017-11-15 Last updated: 2024-11-07Bibliographically approved
Wikström, D. (2016). Simplified universal composability framework. In: 13th International Conference on Theory of Cryptography, TCC 2016: . Paper presented at 13th International Conference on Theory of Cryptography, TCC 2016; Tel Aviv; Israel (pp. 566-595). Springer
Open this publication in new window or tab >>Simplified universal composability framework
2016 (English)In: 13th International Conference on Theory of Cryptography, TCC 2016, Springer, 2016, p. 566-595Conference paper, Published paper (Refereed)
Abstract [en]

We introduce a simplified universally composable (UC) security framework in our thesis (2005). In this paper we present an updated more comprehensive and illustrated version. The introduction of our simplified model is motivated by the difficulty to describe and analyze concrete protocols in the full UC framework due to its generality and complexity. The main differences between our formalization and the general UC security framework are that we consider: a fixed number of parties, static corruption, and simple ways to bound the running times of the adversary and environment. However, the model is easy to extend to adaptive adversaries. Authenticated channels become a trivial ideal functionality. We generalize the framework to allow protocols to securely realize other protocols. This allows a natural and modular description and analysis of protocols. We introduce invertible transforms of models that allow us to reduce the proof of the composition theorem to a simple special case and transform any hybrid protocol into a hybrid protocol with at most one ideal functionality. This factors out almost all of the technical details of our framework to be considered when relating our framework to any other security framework, e.g., the UC framework, and makes this easy.

Place, publisher, year, edition, pages
Springer, 2016
Series
Lecture Notes in Computer Science, ISSN 0302-9743 ; 9562
Keywords
Artificial intelligence, Computers, Adaptive adversary, Analysis of protocols, Authenticated channel, Composition theorem, Illustrated versions, Security frameworks, Universal composability, Universally Composable Security, Cryptography
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-181122 (URN)10.1007/978-3-662-49096-9_24 (DOI)000376041100024 ()2-s2.0-84952690570 (Scopus ID)9783662490952 (ISBN)
Conference
13th International Conference on Theory of Cryptography, TCC 2016; Tel Aviv; Israel
Note

QC 20160216

Available from: 2016-02-16 Created: 2016-01-29 Last updated: 2022-06-23Bibliographically approved
Khazaei, S. & Wikström, D. (2013). Randomized partial checking revisited. In: Lect. Notes Comput. Sci.: . Paper presented at Cryptographers' Track at the RSA Conference 2013, CT-RSA 2013, 25 February 2013 through 1 March 2013, San Francisco, CA (pp. 115-128).
Open this publication in new window or tab >>Randomized partial checking revisited
2013 (English)In: Lect. Notes Comput. Sci., 2013, p. 115-128Conference paper, Published paper (Refereed)
Abstract [en]

We study mix-nets with randomized partial checking (RPC) as proposed by Jakobsson, Juels, and Rivest (2002). RPC is a technique to verify the correctness of an execution both for Chaumian and homomorphic mix-nets. The idea is to relax the correctness and privacy requirements to achieve a more efficient mix-net. We identify serious issues in the original description of mix-nets with RPC and show how to exploit these to break both correctness and privacy, both for Chaumian and homomorphic mix-nets. Our attacks are practical and applicable to real world mix-net implementations, e.g., the Civitas and the Scantegrity voting systems.

Series
Lecture Notes in Computer Science, ISSN 0302-9743 ; 7779
Keywords
Mix-net, Privacy requirements, Voting systems, Cryptography, Voting machines, Computerized tomography
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-134682 (URN)10.1007/978-3-642-36095-4_8 (DOI)2-s2.0-84874341037 (Scopus ID)9783642360947 (ISBN)
Conference
Cryptographers' Track at the RSA Conference 2013, CT-RSA 2013, 25 February 2013 through 1 March 2013, San Francisco, CA
Note

QC 20131209

Available from: 2013-12-09 Created: 2013-11-27 Last updated: 2024-03-18Bibliographically approved
Khazaei, S., Moran, T. & Wikström, D. (2012). A mix-net from any CCA2 secure cryptosystem. In: Xiaoyun Wang, Kazue Sako (Ed.), Advances in Cryptology – ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings. Paper presented at 18th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2012, 2 December 2012 through 6 December 2012, Beijing (pp. 607-625). Springer
Open this publication in new window or tab >>A mix-net from any CCA2 secure cryptosystem
2012 (English)In: Advances in Cryptology – ASIACRYPT 2012: 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6, 2012. Proceedings / [ed] Xiaoyun Wang, Kazue Sako, Springer, 2012, p. 607-625Conference paper, Published paper (Refereed)
Abstract [en]

We construct a provably secure mix-net from any CCA2 secure cryptosystem. The mix-net is secure against active adversaries that statically corrupt less than λ out of k mix-servers, where λ is a threshold parameter, and it is robust provided that at most min(λ - 1, k - λ) mix-servers are corrupted. The main component of our construction is a mix-net that outputs the correct result if all mix-servers behaved honestly, and aborts with probability 1 - O(H-(t-1)) otherwise (without disclosing anything about the inputs), where t is an auxiliary security parameter and H is the number of honest parties. The running time of this protocol for long messages is roughly 3tc, where c is the running time of Chaum's mix-net (1981).

Place, publisher, year, edition, pages
Springer, 2012
Series
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), ISSN 0302-9743 ; 7658 LNCS
Keywords
Active adversary, Mix-net, Provably secure, Running time, Security parameters, Threshold parameters
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-116795 (URN)10.1007/978-3-642-34961-4_37 (DOI)000406180400036 ()2-s2.0-84871540389 (Scopus ID)
Conference
18th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2012, 2 December 2012 through 6 December 2012, Beijing
Note

QC 20130128

Conference ISBN 978-364234960-7

Available from: 2013-01-28 Created: 2013-01-28 Last updated: 2024-03-18Bibliographically approved
Ben-Nun, J., Farhi, N., Llewellyn, M., Riva, B., Rosen, A., Ta-Shma, A. & Wikström, D. (2012). A new implementation of a dual (paper and cryptographic) voting system. In: : . Paper presented at 5th International Conference on Electronic Voting, EVOTE 2012, 11-14 July 2012, Bregenz, Austria (pp. 315-329).
Open this publication in new window or tab >>A new implementation of a dual (paper and cryptographic) voting system
Show others...
2012 (English)Conference paper, Published paper (Refereed)
Abstract [en]

We report on the design and implementation of a new cryptographic voting system, designed to retain the "look and feel" of standard, paper-based voting used in our country Israel while enhancing security with end-to-end verifiability guaranteed by cryptographic voting. Our system is dual ballot and runs two voting processes in parallel: one is electronic while the other is paper-based and similar to the traditional process used in Israel. Consistency between the two processes is enforced by means of a new, specially-tailored paper ballot format. We examined the practicality and usability of our protocol through implementation and field testing in two elections: the first being a student council election with over 2000 voters, the second a political party's election for choosing their leader. We present our findings, some of which were extracted from a survey we conducted during the first election. Overall, voters trusted the system and found it comfortable to use.

Series
Lecture Notes in Informatics (LNI), Proceedings - Series of the Gesellschaft fur Informatik (GI), ISSN 1617-5468
Keywords
Cryptography, Paper, Cryptographic voting, Design and implementations, End-to-end verifiability, Field testing, Political parties, Student council, Voting process, Voting systems, Voting machines, Testing
National Category
Information Systems
Identifiers
urn:nbn:se:kth:diva-167653 (URN)2-s2.0-84899624387 (Scopus ID)9783885792994 (ISBN)
Conference
5th International Conference on Electronic Voting, EVOTE 2012, 11-14 July 2012, Bregenz, Austria
Note

QC 20150603

Available from: 2015-06-03 Created: 2015-05-22 Last updated: 2022-06-23Bibliographically approved
Khazaei, S., Terelius, B. & Wikström, D. (2012). Cryptanalysis of a universally verifiable efficient re-encryption mixnet. In: 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012: . Paper presented at 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012, co-located with the 21st USENIX Security Symposium, 6 August 2012 through 7 August 2012, Bellevue. USENIX Association
Open this publication in new window or tab >>Cryptanalysis of a universally verifiable efficient re-encryption mixnet
2012 (English)In: 2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012, USENIX Association , 2012Conference paper, Published paper (Refereed)
Abstract [en]

We study the heuristically secure mix-net proposed by Puiggalí and Guasch (EVOTE 2010). We present practical attacks on both correctness and privacy for some sets of parameters of the scheme. Although our attacks only allow us to replace a few inputs, or to break the privacy of a few voters, this shows that the scheme can not be proven secure.

Place, publisher, year, edition, pages
USENIX Association, 2012
Keywords
Electronic voting, Voting machines, Mix-net, Re-encryption, Cryptography
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-314743 (URN)2-s2.0-84906222651 (Scopus ID)
Conference
2012 Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, EVT/WOTE 2012, co-located with the 21st USENIX Security Symposium, 6 August 2012 through 7 August 2012, Bellevue
Note

QC 20220623

Available from: 2022-06-23 Created: 2022-06-23 Last updated: 2022-06-25Bibliographically approved
Khazaei, S., Terelius, B. & Wikström, D. (2012). Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet.
Open this publication in new window or tab >>Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet
2012 (English)Manuscript (preprint) (Other academic)
Abstract [en]

We study the heuristically secure mix-net proposed by Puiggal´ı and Guasch (EVOTE2010). We present practical attacks on both correctness and privacy for some sets of parametersof the scheme. Although our attacks only allow us to replace a few inputs, or tobreak the privacy of a few voters, this shows that the scheme can not be proven secure.

National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-112831 (URN)
Note

QC 20130220

Available from: 2013-01-14 Created: 2013-01-14 Last updated: 2024-03-18Bibliographically approved
Terelius, B. & Wikström, D. (2012). Efficiency limitations of Σ-protocols for group homomorphisms revisited. In: Security and Cryptography for Networks. Paper presented at 8th International Conference on Security and Cryptography for Networks, SCN 2012, 5 September 2012 through 7 September 2012, Amalfi (pp. 461-476). Springer Berlin/Heidelberg
Open this publication in new window or tab >>Efficiency limitations of Σ-protocols for group homomorphisms revisited
2012 (English)In: Security and Cryptography for Networks, Springer Berlin/Heidelberg, 2012, p. 461-476Conference paper, Published paper (Refereed)
Abstract [en]

We study the problem of constructing efficient proofs of knowledge of preimages of general group homomorphisms. We simplify and extend the recent negative results of Bangerter et al. (TCC 2010) to constant round (from three-message) generic protocols over concrete (instead of generic) groups, i.e., we prove lower bounds on both the soundness error and the knowledge error of such protocols. We also give a precise characterization of what can be extracted from the prover in the direct (common) generalization of the Guillou-Quisquater and Schnorr protocols to the setting of general group homomorphisms. Then we consider some settings in which these bounds can be circumvented. For groups with no subgroups of small order we present: (1) a three-move honest verifier zero-knowledge argument under some set-up assumptions and the standard discrete logarithm assumption, and (2) a Σ-proof of both the order of the group and the preimage. The former may be viewed as an offline/online protocol, where all slow cut-andchoose protocols can be moved to an offline phase.

Place, publisher, year, edition, pages
Springer Berlin/Heidelberg, 2012
Series
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), ISSN 0302-9743 ; 7485 LNCS
Keywords
Discrete logarithms, Efficiency limitations, Lower bounds, Offline, Preimages, Zero knowledge, Cryptography, Algebra
National Category
Computer Sciences
Identifiers
urn:nbn:se:kth:diva-105313 (URN)10.1007/978-3-642-32928-9_26 (DOI)2-s2.0-84866706029 (Scopus ID)978-364232927-2 (ISBN)
Conference
8th International Conference on Security and Cryptography for Networks, SCN 2012, 5 September 2012 through 7 September 2012, Amalfi
Funder
ICT - The Next Generation
Note

QC 20121120

Available from: 2012-11-20 Created: 2012-11-20 Last updated: 2024-03-18Bibliographically approved
Organisations
Identifiers
ORCID iD: ORCID iD iconorcid.org/0000-0003-4157-1371

Search in DiVA

Show all publications