Marco BALDI

Pubblicazioni

Marco BALDI

 

227 pubblicazioni classificate nel seguente modo:

Nr. doc. Classificazioni
131 4 Contributo in Atti di Convegno (Proceeding)
70 1 Contributo su Rivista
16 2 Contributo in Volume
7 5 Altro
1 3 Libro
1 6 Brevetti
1 8 Tesi di dottorato
Anno
Risorse
2024
Computational Hardness of the Permuted Kernel and Subcode Equivalence Problems
IEEE TRANSACTIONS ON INFORMATION THEORY
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: The Permuted Kernel Problem (PKP) asks to find a permutation which maps an input matrix into the kernel of some given vector space. The literature exhibits several works studying its hardness in the case of the input matrix being mono-dimensional (i.e., a vector), while the multi-dimensional case has received much less attention and, de facto, only the case of a binary ambient finite field has been studied. The Subcode Equivalence Problem (SEP), instead, asks to find a permutation so that a given linear code becomes a subcode of another given code. At the best of our knowledge, no algorithm to solve the SEP has ever been proposed. In this paper we study the computational hardness of solving these problems. We first show that, despite going by different names, PKP and SEP are exactly the same problem. Then we consider the state-of-the-art solver for the mono-dimensional PKP (namely, the KMP algorithm, proposed by Koussa, Macario-Rat and Patarin), generalize it to the multi-dimensional case and analyze both the finite and the asymptotic regimes. We further propose a new algorithm, which can be thought of as a refinement of KMP. In the asymptotic regime our algorithm does not improve on KMP but, in the finite regime (and for parameters of practical interest), we achieve significant improvements, especially for the multi-dimensional version of PKP. As an evidence, we show that it is the fastest algorithm to attack several recommended instances of cryptosystems based on PKP. As a side-effect, given the mentioned equivalence between PKP and SEP, all the algorithms we analyze in this paper can be used to solve instances of the latter problem.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/325875 Collegamento a IRIS

2024
Bounds on the Free Distance of Periodically Time-Varying SC-LDPC Codes
IEEE TRANSACTIONS ON INFORMATION THEORY
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: Time-invariant spatially coupled low-density parity-check (TI-SC-LDPC) codes can be obtained by unwrapping quasi-cyclic (QC) LDPC codes. This results in a free distance that is lower bounded by the minimum distance of the underlying QC-LDPC codes. By introducing some variability in the syndrome former matrix, time-varying (TV) SC-LDPC codes are obtained, which trade an improved error correction performance for an increased decoding memory requirement and decoding complexity. A family of codes able to combine the advantages of TI-SC-LDPC codes with those of TV-SC-LDPC codes is that of periodically time-varying (PTV) SC-LDPC codes, based on a finite and periodic variation of the syndrome former matrix. In this paper we focus on such codes, and derive new upper bounds on the free distance of PTV-SC-LDPC code ensembles as well as on specific codes. By using these bounds, we show that PTV-SC-LDPC codes can achieve important improvements in the free distance over TI-SC-LDPC codes even using a very small period of variability, which corresponds to a minimal increase in memory and complexity. We also validate the new upper bounds through numerical experiments and assess the error correction performance of the corresponding codes through Monte Carlo simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/326655 Collegamento a IRIS

2023
Machine Learning-based Robust Physical Layer Authentication Using Angle of Arrival Estimation
Proceedings of the IEEE Global Communications Conference (GLOBECOM) 2023
Autore/i: Pham, Thuy; Senigagliesi, Linda; Baldi, Marco; Chorti, Arsenia
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper, we study the potential use of the angle of arrival (AoA) as a feature for performing robust, machine learning (ML) based physical layer authentication (PLA). In fact, whereas most previous research on PLA relies on physical properties such as channel state information or received signal strength, the use of the AoA in this context is not yet extensively researched from a robustness point of view, i.e., as the means to provide resistance to impersonation (location spoofing) attacks. In this study, we first prove that an effective impersonation attack on AoA estimation can only be done under very stringent conditions on the attacker in terms of location and hardware capabilities, and thus, the AoA can in many scenarios be used as a robust feature for authentication. In addition, we utilize machine learning in our study to provide lightweight, model-free, intelligent authentication. We demonstrate the effectiveness of the proposed PLA solutions by running the algorithms on experimental outdoor massive multiple input multiple output data.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/325840 Collegamento a IRIS

2023
Physical Layer Security and Authentication with Practical Transmissions
Towards a Trustworthy Information Exchange in the Digital Era
Autore/i: Senigagliesi, L.; Baldi, M.; Gambi, E.; Chiaraluce, F.
Editore: Texmat
Luogo di pubblicazione: Roma
Classificazione: 2 Contributo in Volume
Abstract: Classic approaches to communications security neglect the physical layer and rely on computational security solutions working at higher layers, like cryptography. However, the physical layer of communications provides for some interesting properties that may be significant for security, like uniqueness, randomness and reciprocity. In this chapter we give an overview of techniques that allow achieving confidentiality and authentication at the physical layer taking into account the typical constraints of practical transmissions, like finite-length coding and discrete modulation formats. We show that, even with these constraints in mind, the physical layer can be a source of security for communications, both in terms of confidentiality and authentication, and provides a basis for hardening security at higher layers.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/320051 Collegamento a IRIS

2023
Ethical Biases in Machine Learning-based Filtering of Internet Communications
Proceedings of the IEEE International Symposium on Ethics in Engineering, Science, and Technology (ETHICS) 2023
Autore/i: Ilari, Ludovica; Rafaiani, Giulia; Baldi, Marco; Giovanola, Benedetta
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The use of automated systems based on artificial intelligence and machine learning for filtering and moderating online communications has become commonplace. While this allows for high levels of efficiency and fine-grained control of malicious behaviors, it could also produce unintended disparities in treatment of legitimate users. In this paper, we aim at identifying some possible field-related biases in the well-known Google Perspective API machine learning-based engine for controlling Internet communications. For this purpose, we consider communications in the fields of health, trade, finance, and defense and build a data set collecting Twitter-based online communications of the World Health Organization (WHO), World Trade Organization (WTO), International Monetary Fund (IMF) and North Atlantic Treaty Organization (NATO). Collected data are then analyzed through Perspective API to assign them an alleged likelihood of being abusive for specific emotional concepts, referred to as attributes. Upon analysis, discrimination between the considered users is identified for all attributes. This result, although preliminary, apparently indicates that Perspective API creates discrimination for field-related content as a result of semantic biases in the data, thus highlighting the need for an ethically sound design of these systems, following an ethics by design approach.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/318811 Collegamento a IRIS

2023
A Quantitative Model for the Assessment of Ethics Risks in Information Technology
Proceedings of the IEEE International Symposium on Ethics in Engineering, Science, and Technology (ETHICS) 2023
Autore/i: Rafaiani, Giulia; Barchiesi, Giorgia; Ilari, Ludovica; Baldi, Marco; Giovanola, Benedetta
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The management of sensitive and personal data in the healthcare sector must guarantee the widest respect of patients' fundamental rights. However, some quantitative evaluation framework for assessing the level of ethical compliance of a technology to the most important ethical principles is still missing. In this work, we first provide a model to quantitatively assess constitutive ethics, i.e., the intrinsic ethical compliance of a technology. Secondly, we propose a method for quantitatively assessing circumstantial ethics risks of a technology, when used in some specific context. Our ethics risk assessment model is based on the evaluation of the compliance of the technology to a defined set of controls about some ethical principles and about the robustness of the technological infrastructure underneath. Then, we validate our model by applying it to some recent healthrelated blockchain frameworks, and we compare a qualitative ethical assessment with the quantitative assessment made with the proposed model for constitutive ethics compliance. Through our assessment, we identify some technical choices that achieve the highest ethical scores, such as using a permissioned blockchain, off-chain storage, and encryption of data. Finally, we observe that the principles of privacy and data governance turn out to be the most satisfied ethical principles, contrary to fairness.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/318812 Collegamento a IRIS

2023
Machine Learning-Based Robust Physical Layer Authentication Using Angle of Arrival Estimation
Proceedings of the IEEE Global Communications Conference (GLOBECOM) 2023
Autore/i: Pham, Thuy M.; Senigagliesi, Linda; Baldi, Marco; Fettweis, Gerhard P.; Chorti, Arsenia
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/327997 Collegamento a IRIS

2023
A Machine Learning-based Method for Cyber Risk Assessment
Proceedings of the IEEE 36th International Symposium on Computer Based Medical Systems (CBMS) 2023
Autore/i: Rafaiani, Giulia; Battaglioni, Massimo; Compagnoni, Simone; Senigagliesi, Linda; Chiaraluce, Franco; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Cyber risk assessment is one of the top priorities of modern organizations and companies, owing to the massive amount of data they process on a daily basis and to the increasing number of successful cyber attacks. The probability of occurrence of these cyber incidents can be estimated by means of statistical tools, which exploit numerical categories to compute the probability that the organization will be breached by one or more cyber attacks. However, these approaches heavily rely on experts' estimates and/or on past data, which are not always available. In this paper we show that, by exploiting machine learning tools, cyber risk can be assessed by using some easily obtainable parameters (called maturity, complexity, attractiveness) representing the cyber posture of the organization under exam. To validate the method we propose, we apply it to three organizations in the healthcare sector having different values of maturity and complexity. The results highlight how the model can be successfully used to assign each organization a class of cyber risk, even in a crucial sector such as healthcare.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/319354 Collegamento a IRIS

2023
SPANSE: Combining sparsity with density for efficient one-time code-based digital signatures
JOURNAL OF ALGEBRA AND ITS APPLICATIONS
Autore/i: Baldi, Marco; Chiaraluce, Franco; Santini, Paolo
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/325291 Collegamento a IRIS

2023
Generic Decoding of Restricted Errors
Proceedings 2023 IEEE International Symposium on Information Theory (ISIT 2023)
Autore/i: Bitzer, Sebastian; Pavoni, Alessio; Weger, Violetta; Santini, Paolo; Baldi, Marco; Wachter-Zeh, Antonia
Editore: IEEE
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Several recently proposed code-based cryptosystems base their security on a slightly generalized version of the classical (syndrome) decoding problem. Namely, in the so-called restricted (syndrome) decoding problem, the error values stem from a restricted set. In this paper, we propose new generic decoders, that are inspired by subset sum solvers and tailored to the new setting. The introduced algorithms take the restricted structure of the error set into account in order to utilize the representation technique efficiently. This leads to a considerable decrease in the security levels of recently published code-based cryptosystems.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/322711 Collegamento a IRIS

2023
Efficiency of Malware Detection Based on DNS Packet Analysis Over Real Network Traffic
Proceedings 2023 IEEE International Conference on Cyber Security and Resilience (CSR 2023)
Autore/i: Principi, Lorenzo; Baldi, Marco; Cucchiarelli, Alessandro; Spalazzi, Luca
Editore: IEEE
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/320971 Collegamento a IRIS

2023
Optimizing quasi-cyclic spatially coupled LDPC codes by eliminating harmful objects
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING
Autore/i: Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco; Pacenti, Michele; Mitchell, David G. M.
Classificazione: 1 Contributo su Rivista
Abstract: It is well known that some harmful objects in the Tanner graph of low-density parity-check (LDPC) codes have a negative impact on their error correction performance under iterative message-passing decoding. Depending on the channel and the decoding algorithm, these harmful objects are different in nature and can be stopping sets, trapping sets, absorbing sets, or pseudocodewords. Differently from LDPC block codes, the design of spatially coupled LDPC codes must take into account the semi-infinite nature of the code, while still reducing the number of harmful objects as much as possible. We propose a general procedure, based on edge spreading, enabling the design of good quasi-cyclic spatially coupled LDPC (QC-SC-LDPC) codes. These codes are derived from quasi-cyclic LDPC (QC-LDPC) block codes and contain a considerably reduced number of harmful objects with respect to the original QC-LDPC block codes. We use an efficient way of enumerating harmful objects in QC-SC-LDPCCs to obtain a fast algorithm that spans the search space of potential candidates to select those minimizing the multiplicity of the target harmful objects. We validate the effectiveness of our method via numerical simulations, showing that the newly designed codes achieve better error rate performance than codes presented in previous literature.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/319711 Collegamento a IRIS

2023
Rate-Adaptive LDPC Codes Obtained from Simplex Codes
Proceedings of the IEEE International Conference on Communications (ICC) 2023
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Cancellieri, Giovanni
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper we show that, when a binary primitive polynomial can be associated to a sparse Golomb ruler, the simplex code obtained by taking it as the code parity-check polynomial exhibits good distance properties and performance. We define some conditions under which the obtained codes are also Low-Density Parity-Check (LDPC) codes, and can hence be decoded through efficient iterative algorithms. We perform code puncturing, leading to a family of rate-adaptive codes, and we predict some of their structural properties in terms of minimum distance and weight distribution. We show that, in addition to having some useful properties, these codes achieve good performance in terms of error rate under LDPC decoding.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/319091 Collegamento a IRIS

2023
A blockchain consensus protocol based on fuzzy signatures
Proceedings of the IEEE Global Communications Conference (GLOBECOM) 2023
Autore/i: Santini, Paolo; Rafaiani, Giulia; Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We propose a protocol to jointly achieve authentication and consensus on a blockchain network, in which endpoints are required to digitally sign some random message using fuzzy keys according to a classic fuzzy signature paradigm typical, for example, of biometric authentication. We consider classic RSA digital signatures, showing that fuzziness in the secret key translates into some noise affecting the derived signatures. The removal of such a noise provides the basis for building a blockchain consensus mechanism, which we name Proof of Fuzzy Signature (PoFS). It basically provides a special instance of Proof of Work in which the mining process corresponds to the de-noising process of RSA digital signatures derived from fuzzy keys. This way, the authentication process is delegated to a distributed network and, at the same time, requires executing the useful task of removing noise from fuzzy signatures.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/325416 Collegamento a IRIS

2022
Performance Bounds for QC-MDPC Codes Decoders
Code-Based Cryptography
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/297125 Collegamento a IRIS

2022
Analysis of a Blockchain Protocol Based on LDPC Codes
Proceedings of the 4th Workshop on Distributed Ledger Technology co-located with the Italian Conference on Cybersecurity 2022 (ITASEC 2022)
Autore/i: Battaglioni, Massimo; Santini, Paolo; Rafaiani, Giulia; Chiaraluce, Franco; Baldi, Marco
Editore: Maurizio Pizzonia, Andrea Vitaletti
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In a blockchain Data Availability Attack (DAA), a malicious node publishes a block header but withholds part of the block, which contains invalid transactions. Honest full nodes, which can download and store the full ledger, are aware that some data are not available but they have no formal way to prove it to light nodes, i.e., nodes that have limited resources and are not able to access the whole blockchain data. A common solution to counter these attacks exploits linear error correcting codes to encode the block content. A recent protocol, called SPAR, employs coded Merkle trees and low-density parity-check codes to counter DAAs. In this paper, we show that the protocol is less secure than claimed, owing to a redefinition of the adversarial success probability. As a consequence we show that, for some realistic choices of the parameters, the total amount of data downloaded by light nodes is larger than that obtainable with competing solutions.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/304486 Collegamento a IRIS

2022
MAGIC: A Method for Assessing Cyber Incidents Occurrence
IEEE ACCESS
Autore/i: Battaglioni, Massimo; Rafaiani, Giulia; Chiaraluce, Franco; Baldi, Marco
Classificazione: 1 Contributo su Rivista
Abstract: The assessment of cyber risk plays a crucial role for cybersecurity management, and has become a compulsory task for certain types of companies and organizations. This makes the demand for reliable cyber risk assessment tools continuously increasing, especially concerning quantitative tools based on statistical approaches. Probabilistic cyber risk assessment methods, however, follow the general paradigm of probabilistic risk assessment, which requires the magnitude and the likelihood of incidents as inputs. Unfortunately, for cyber incidents, the likelihood of occurrence is hard to estimate based on historical and publicly available data; so, expert evaluations are commonly used, which however leave space to subjectivity. In this paper, we propose a novel probabilistic model, called MAGIC (Method for AssessinG cyber Incidents oCcurrence), to compute the likelihood of occurrence of a cyber incident, based on the evaluation of the cyber posture of the target organization. This allows deriving tailor-made inputs for probabilistic risk assessment methods, like HTMA (How To Measure Anything in cybersecurity risk), FAIR (Factor Analysis of Information Risk) and others, thus considerably reducing the margin of subjectivity in the assessment of cyber risk. We corroborate our approach through a qualitative and a quantitative comparison with several classical methods.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/304519 Collegamento a IRIS

2022
Uncovering the potential of blockchain in the agri-food supply chain: An interdisciplinary case study
JOURNAL OF ENGINEERING AND TECHNOLOGY MANAGEMENT
Autore/i: Compagnucci, L.; Lepore, D.; Spigarelli, F.; Frontoni, E.; Baldi, M.; Di Berardino, L.
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/305239 Collegamento a IRIS

2022
Effect of Auditory Stimuli on Electroencephalography-based Authentication
Proceedings 2022 IEEE International Workshop on Metrology for Extended Reality, Artificial Intelligence and Neural Engineering (MetroXRAINE 2022)
Autore/i: Alzahab, Nibras Abo; Iorio, Angelo Di; Baldi, Marco; Scalise, Lorenzo
Editore: IEEE
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/309752 Collegamento a IRIS

2022
Authentication at the Physical Layer with Cooperative Communications and Machine Learning
2022 Joint European Conference on Networks and Communications & 6G Summit (EuCNC/6G Summit)
Autore/i: Senigagliesi, Linda; Baldi, Marco; Gambi, Ennio
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/304485 Collegamento a IRIS

2022
A novel attack to the permuted kernel problem
Proc. IEEE ISIT 2022
Autore/i: Santini, P.; Baldi, M.; Chiaraluce, F.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/304261 Collegamento a IRIS

2022
Implementation of Ethereum accounts and transactions on embedded IoT devices
Proc. 2022 IEEE International Conference on Omni Layer Intelligent Systems
Autore/i: Rafaiani, G.; Santini, P.; Baldi, M.; Chiaraluce, F.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The growing interest in Internet of Things (IoT) and Industrial IoT (IIoT) poses the challenge of finding robust solutions for the certification and notarization of data produced and collected by embedded devices. The blockchain and distributed ledger technologies represent a promising solution to address these issues, but rise other questions, for example regarding their practical feasibility. In fact, IoT devices have limited resources and, consequently, may not be able to easily perform all the operations required to participate in a blockchain. In this paper we propose a minimal architecture to allow IoT devices performing data certification and notarization on the Ethereum blockchain. We develop a hardware-software platform through which a lightweight device (e.g., an IoT sensor), holding a secret key and the associated public address, produces signed transactions, which are then submitted to the blockchain network. This guarantees data integrity and authenticity and, on the other hand, minimizes the computational burden on the lightweight device. To show the practicality of the proposed approach, we report and discuss the results of benchmarks performed on ARM Cortex-M4 hardware architectures, sending transactions over the Ropsten testnet. Our results show that all the necessary operations can be performed with small latency, thus proving that an IoT device can directly interact with the blockchain, without apparent bottlenecks.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/305599 Collegamento a IRIS

2022
Optimization of a Reed-Solomon code-based protocol against blockchain data availability attacks
Proceedings of the IEEE International Conference on Communications (ICC) 2022
Autore/i: Santini, Paolo; Rafaiani, Giulia; Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: ASBK is a recent blockchain protocol tackling data availability attacks against light nodes; it employs twodimensional Reed-Solomon codes to encode the list of transactions and a random sampling phase where adversaries are forced to reveal information. In its original formulation, only codes with rate 1/4 are considered, and a theoretical analysis requiring computationally demanding formulas is provided. This makes ASBK difficult to optimize in situations of practical interest. In this paper, we introduce a much simpler model for such a protocol, which additionally supports the use of codes with arbitrary rate. This makes blockchains implementing ASBK much easier to design and optimize. Furthermore, disposing of a clearer view of the protocol, some general features and considerations can be derived. As a concrete application, we consider relevant blockchain parameters and find network settings that minimize the amount of data downloaded by light nodes. Our results show that the protocol benefits from the use of codes defined over large finite fields, with code rates that may be even significantly different from the originally proposed one.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/300584 Collegamento a IRIS

2021
Cyber risk assessment: a pragmatic approach
Proceedings of the 1st International Conference on Information Technologies and Educational Engineering (ICITEE21)
Autore/i: Rafaiani, Giulia; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Nowadays, cyber security plays a crucial role for any organization. Na-tional and international data protection regulations require particular attention tocyber risk assessment and cyber risk management. Many efforts have been devotedto the development of efficient tools and methods for cyber risk assessment. How-ever, existing methodologies often lack straightforwardness, and their implementa-tion is difficult in real case scenarios. The aim of this paper is to provide an intuitivebut quantitative model to estimate the likelihood of occurrence of a cyber threat in acertain period of time. Then, a cyber risk index can be obtained by multiplying sucha quantity by the impact of the corresponding threat. Our model combines maturityand complexity indexes with the attractiveness of the considered organization byexploiting a generalized logistic function and the properties of conditional probabil-ities. Numerical examples are provided to confirm practicality of the method.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/293324 Collegamento a IRIS

2021
Girth analysis and design of periodically time-varying SC-LDPC codes
IEEE TRANSACTIONS ON INFORMATION THEORY
Autore/i: Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco; Lentmaier, Michael
Classificazione: 1 Contributo su Rivista
Abstract: Time-varying spatially coupled low-density parity-check (SC-LDPC) codes with very large period are characterized by significantly better error rate performance and girth properties than their time-invariant counterparts, but the number of parameters they require to be described is usually very large and unpractical. Time-invariant SC-LDPC codes, which can be seen as periodically time-varying codes with unitary period, are represented through a small number of parameters and designed exploiting few degrees of freedom, but their error rate performance and girth properties are sub-optimal. In this paper, we show that the limits of time-invariant SC-LDPC codes can be overcome by transforming them into time-varying SC-LDPC codes with very small period. In particular, we show that periodically time-varying SC-LDPC codes with small period may exhibit significantly better girth properties than the corresponding time-invariant codes by exploiting a larger number of degrees of freedom in the code design, which however scale at most linearly with the product of the code period and the size of the considered base matrix.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/287763 Collegamento a IRIS

2021
Reproducible families of codes and cryptographic applications
JOURNAL OF MATHEMATICAL CRYPTOLOGY
Autore/i: Santini, Paolo; Persichetti, Edoardo; Baldi, Marco
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/292101 Collegamento a IRIS

2021
Algorithmically generated malicious domain names detection based on n-grams features
EXPERT SYSTEMS WITH APPLICATIONS
Autore/i: Cucchiarelli, Alessandro; Morbidoni, Christian; Spalazzi, Luca; Baldi, Marco
Classificazione: 1 Contributo su Rivista
Abstract: Botnets are one of the major cyber infections used in several criminal activities. In most botnets, a Domain Generation Algorithm (DGA) is used by bots to make DNS queries aimed at establishing the connection with the Command and Control (C&C) server. The identification of such queries by monitoring the network DNS traffic is then crucial for bot detection. In this paper we present a methodology to detect DGA generated domain names based on a supervised machine learning process, trained with a dataset of known benign and malicious domain names. The proposed approach represents the domain names through a set of features which express the similarity between the 2-grams and 3-grams in a single unclassified domain name and those in domain names known as malicious or benign. We used the Kullback-Leibner divergence and the Jaccard Index to estimate the similarity, and we tested different machine learning algorithms to classify each domain name as benign or DGA-based (with both binary and multi-class approach). The results of our experiments demonstrate that the proposed methodology, which only exploits lexical features of domain names, attains a good level of accuracy and results in a general model able to classify previously unseen domains in an effective way. It is also able to outperform some of the state-of-the-art featureless classification methods based on deep learning.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/287717 Collegamento a IRIS

2021
A functional approach to cyber risk assessment
Proceedings AEIT 2021 International Annual Conference
Autore/i: Rafaiani, Giulia; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Libertini, Giovanni; Spalazzi, Luca; Cancellieri, Giovanni
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Information security has become a crucial issue not only from the technical standpoint, but also from the managerial standpoint. The necessity for organizations to understand and manage cyber risk has led to the rise of a plethora of risk assessment methods and tools. These approaches are often difficult to interpret and complex to manage for organizations. In this paper, we propose a simple and quantitative method for the estimation of the likelihood of occurrence of a cyber incident. Our approach uses a generalized logistic function and a cumulative geometric distribution to combine the maturity and the complexity of the technical infrastructure of an organization with its attractiveness towards cyber criminals.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/292462 Collegamento a IRIS

2021
Efficient feature selection for electroencephalogram-based authentication
Proc. 2021 IEEE International Symposium on Medical Measurements and Applications (MeMeA)
Autore/i: ABO ALZAHAB, Nibras; Baldi, Marco; Scalise, Lorenzo
Editore: IEEE
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Opposed to classic authentication protocols based on credentials, biometric-based authentication has recently emerged as a promising paradigm for achieving fast and secure authentication of users. Among the several families of biometric features, electroencephalogram (EEG)-based biometrics is considered as a promising approach due to its unique characteristics. Classification systems based on machine learning allow processing of large amounts of data and performing accurate attribution of each signal to the most relevant group, thus representing an invaluable tool for EEG-based biometrics. This paper provides an experimental evaluation of the performance achievable by EEG-based biometrics employing machine learning. We consider several groups of EEG signals and propose a suitable feature extraction criterion. Then, the extracted features are used along with neural network-based classification algorithms, K Nearest Neighbours (KNN), and eXtreme Gradient Boost (XGBoost) for attributing any EEG signal to a subject. A full feature set and a reduced feature sets are considered and tested on three public data sets. The feature selection criteria are based on a correlation map among features, ANOVA F-test, and logistic regression weights. The results show that the reduced feature sets achieves a significant reduction in computation time over the full feature set, while also providing some improvement in performance.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/314096 Collegamento a IRIS

2021
Efficient hardware implementation of the LEDAcrypt decoder
IEEE ACCESS
Autore/i: Koleci, K.; Santini, P.; Baldi, M.; Chiaraluce, F.; Martina, M.; Masera, G.
Classificazione: 1 Contributo su Rivista
Abstract: This work describes an efficient implementation of the iterative decoder that is the main part of the decryption stage in the LEDAcrypt cryptosystem, recently proposed for post-quantum cryptography based on low-density parity-check (LDPC) codes. The implementation we present exploits the structure of the variables in order to accelerate the decoding process while keeping the area bounded. In particular, our focus is on the design of an efficient multiplier, the latter being a fundamental component also in view of considering different values of the cryptosystem's parameters, as it might be required in future applications. We aim to provide an architecture suitable for low cost implementation on both Field Programmable Gate Array (FPGA) and Application Specific Integrated Circuit (ASIC) implementations. As for the FPGA, the total execution time is 0.6 ms on the Artix-7 200 platform, employing at most 30% of the total available memory, 15% of the total available Look-up Tables and 3% of the Flip-Flops. The ASIC synthesis has been performed for both STM FDSOI 28 nm and UMC CMOS 65 nm technologies. After logic synthesis with the STM FDSOI 28 nm, the proposed decoder achieves a total latency of 0.15 ms and an area occupation of 0.09 mm2. The post-Place&Route implementation results for the UMC 65 nm show a total execution time of 0.3 ms, with an area occupation of 0.42 mm2 and a power consumption of at most 10.5 mW.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/290077 Collegamento a IRIS

2021
Next generation earth‑to‑space telecommand coding and synchronization: ground system design, optimization and software implementation
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING
Autore/i: Abelló, Ricard; Baldi, Marco; Carvalho, Filipe; Chiaraluce, Franco; Fernandes, Ricardo; Garello, Roberto; Paolini, Enrico; Prata, Ricardo
Classificazione: 1 Contributo su Rivista
Abstract: The Consultative Committee for Space Data Systems, followed by all national and international space agencies, has updated the Telecommand Coding and Synchronization sublayer to introduce new powerful low-density parity-check (LDPC) codes. Their large coding gains significantly improve the system performance and allow new Telecommand services and profiles with higher bit rates and volumes. In this paper, we focus on the Telecommand transmitter implementation in the Ground Station baseband segment. First, we discuss the most important blocks and we focus on the most critical one, i.e., the LDPC encoder. We present and analyze two techniques, one based on a Shift Register Adder Accumulator and the other on Winograd convolution both exploiting the block circulant nature of the LDPC matrix. We show that these techniques provide a significant complexity reduction with respect to the usual encoder mapping, thus allowing to obtain high uplink bit rates. We then discuss the choice of a proper hardware or software platform, and we show that a Central Processing Unit-based software solution is able to achieve the high bit rates requested by the new Telecommand applications. Finally, we present the results of a set of tests on the real-time software implementation of the new system, comparing the performance achievable with the different encoding options.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/294082 Collegamento a IRIS

2021
Effect of randomizers on the power spectrum excess of space telemetry signals
INTERNATIONAL JOURNAL OF SATELLITE COMMUNICATIONS AND NETWORKING
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Garello, Roberto; Vassallo, Enrico; Paolo Calzolari, Gian
Classificazione: 1 Contributo su Rivista
Abstract: This paper presents a thorough analysis of the spectral characteristics of space telemetry signals when randomizers are used to counter the power excess, that is, the increase of the power spectrum in some measurement bandwidths with respect to the transmission of an ideal random signal. We show that a long randomizer actually improves the spectral characteristics but is not able to solve some critical problems appearing when all-zero frames or almost constant data are transmitted. Suitable solutions are proposed to face these cases, ensuring a small power excess in all possible operation conditions. The impact of high-order modulations and error correcting codes is also investigated.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/291053 Collegamento a IRIS

2021
Analysis of In-Place Randomized Bit-Flipping Decoders for the Design of LDPC and MDPC Code-Based Cryptosystems
E-Business and Telecommunications
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/292988 Collegamento a IRIS

2021
Physical Layer Authentication with Cooperative Wireless Communications and Machine Learning
Proceedings - 2021 IEEE Latin-American Conference on Communications, LATINCOM 2021
Autore/i: Senigagliesi, L.; Baldi, M.; Gambi, E.
Editore: Institute of Electrical and Electronics Engineers Inc.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Opposed to classical authentication protocols following a computational security paradigm based on secret credentials and cryptographic primitives, physical layer authentication aims at distinguishing users without shared secrets, by leveraging the natural randomness and uniqueness of transmission channels. We consider the special setting of cooperative wireless communications, in which some relay nodes are located between a supplicant and an authenticator, and we assess the performance of physical layer authentication approaches based on both statistical and machine learning techniques. We show that the presence of relay nodes enabling cooperative communications may improve the performance of physical layer authentication.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/295561 Collegamento a IRIS

2021
Cryptanalysis of a code-based full-time signature
DESIGNS, CODES AND CRYPTOGRAPHY
Autore/i: Aragon, Nicolas; Baldi, Marco; Deneuville, Jean-Christophe; Khathuria, Karan; Persichetti, Edoardo; Santini, Paolo
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/291093 Collegamento a IRIS

2021
Cryptanalysis of a Code-Based Signature scheme based on the Schnorr-Lyubashevsky framework
IEEE COMMUNICATIONS LETTERS
Autore/i: Baldi, Marco; Deneuville, Jean-Christophe; Persichetti, Edoardo; Santini, Paolo
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/291094 Collegamento a IRIS

2020
Blockchain and Privacy: Can they coexist?
Legal Technology Transformation. A Practical Assessment
Autore/i: Baldi, Marco; Calabrese, Dalila; Rafaiani, Giulia
Editore: Editoriale scientifica
Luogo di pubblicazione: Napoli
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/287396 Collegamento a IRIS

2020
A Hardware Implementation for Code-based Post-quantum Asymmetric Cryptography
ITASEC 2020 - Italian Conference on Cyber Security
Autore/i: Koleci, Kristjane; Baldi, Marco; Martina, Maurizio; Masera, Guido
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/277237 Collegamento a IRIS

2020
Physical Layer Authentication Techniques based on Machine Learning with Data Compression
2020 IEEE Conference on Communications and Network Security, CNS 2020
Autore/i: Senigagliesi, L.; Baldi, M.; Gambi, E.
Editore: Institute of Electrical and Electronics Engineers Inc.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Wireless communications employing multi-carrier transmissions, like orthogonal frequency division multiplexing (OFDM) or single-carrier frequency division multiple access (SCFDMA) may involve the use of a large number of subcarriers. In Internet of Things (IoT) contexts, however, the use of such technologies implies the fast management of large amounts of samples on devices with limited memory and computational resources. The adoption of physical layer authentication protocols in IoT may suffer from this fact, especially when they exploit machine learning algorithms yielding a significant computational burden. For instance, the complexity of Nearest Neighbor classifiers strictly depends on the training set dimension, which is directly proportional to the number of used subcarriers. In order to deal with this issue, we start from a naive approach based on random sampling of the input data to extract features, and then consider more advanced data dimension reduction algorithms, such as Principal Component Analysis (PCA) and t-distributed Stochastic Neighbor Embedding (t-SNE). We show that PCA is able to guarantee the best trade-off between authentication performance and complexity, while the application of t-SNE is effective when one wants to reduce data to a very small number of features.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/285659 Collegamento a IRIS

2020
Improving the minimum distance of QC-LDPC codes by removing cycles
Proc. 2020 AEIT International Annual Conference (AEIT)
Autore/i: Battaglioni, Massimo; Baldi, Marco; Cancellieri, Giovanni
Editore: IEEE
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/285053 Collegamento a IRIS

2020
A Failure Rate Model of Bit-flipping Decoders for QC-LDPC and QC-MDPC Code-based Cryptosystems
Proceedings of the 17th International Joint Conference on e-Business and Telecommunications - Volume 3: SECRYPT
Autore/i: Santini, Paolo; Pelosi, Gerardo; Chiaraluce, Franco; Barenghi, Alessandro; Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/287418 Collegamento a IRIS

2020
Analysis of the error correction capability of LDPC and MDPC codes under parallel bit-flipping decoding and application to cryptography
IEEE TRANSACTIONS ON COMMUNICATIONS
Autore/i: Santini, P.; Battaglioni, M.; Baldi, M.; Chiaraluce, F.
Classificazione: 1 Contributo su Rivista
Abstract: Iterative decoders used for decoding low-density parity-check (LDPC) and moderate-density parity-check (MDPC) codes are not characterized by a deterministic decoding radius and their error rate performance is usually assessed through intensive Monte Carlo simulations. However, several applications, like code-based cryptography, need guaranteed low values of the error rate, which are infeasible to assess through simulations, thus requiring the development of theoretical models for the error rate of these codes. Some models of this type already exist, but become computationally intractable for parameters of practical interest. Other approaches approximate the code ensemble behaviour through assumptions, which may not hold true for a specific code. We propose a theoretical analysis of the error correction capability of LDPC and MDPC codes that allows deriving tight bounds on the error rate at the output of parallel bit-flipping decoders. Special attention is devoted to the case of codes with small girth. Single-iteration decoding is investigated through a rigorous approach, which does not require any assumption and results in a guaranteed error correction capability for any single code. We show an example of application of the new bound to the context of code-based cryptography, where guaranteed error rates are needed to achieve strong security levels.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/276599 Collegamento a IRIS

2020
Security analysis of a blockchain-based protocol for the certification of academic credentials
Proceedings of the 3rd Distributed Ledger Technology Workshop
Autore/i: Chiaraluce, F.; Baldi, M.; Kodra, M.; Spalazzi, L.
Editore: CEUR-WS.org
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/275474 Collegamento a IRIS

2020
Lightweight Key Encapsulation Using LDPC Codes on FPGAs
IEEE TRANSACTIONS ON COMPUTERS
Autore/i: Hu, Jingwei; Baldi, Marco; Santini, Paolo; Zeng, Neng; Ling, San; Wang, Huaxiong
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/271010 Collegamento a IRIS

2020
Low-Lee-Density Parity-Check Codes
Proc. 2020 IEEE International Conference on Communications
Autore/i: Santini, P.; Battaglioni, M.; Chiaraluce, F.; Baldi, M.; Persichetti, E.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We introduce a new family of linear block codes over Zq that we name low-Lee-density parity-check (LLDPC) codes. These codes, which are embedded with the Lee metric, are characterized by a parity-check matrix whose rows and columns have low Lee weight. We propose general constructions of LLDPC codes and devise an efficient iterative decoding algorithm for them, with complexity that grows linearly with the code length. We assess the error rate performance of these codes through numerical simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/282000 Collegamento a IRIS

2020
Complexity of statistical attacks on QC-LDPC code-based cryptosystems
IET INFORMATION SECURITY
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: Public-key cryptosystems built on quasi-cyclic (QC) low-density parity-check and moderate-density parity-check codes are promising candidates for post-quantum cryptography, since they are characterised by compact keys and high algorithmic efficiency. The main issue with this kind of system is represented by the fact that, since the decoding procedure is probabilistic, it may leak information about the secret key. In this work, the authors study cryptanalysis procedures that aim at recovering the secret key by exploiting this fact. They identify the phenomenon that is at the basis of these procedures and show that the QC structure plays an important role in the success of these attacks. They use a graph analogy to study the complexity of these attacks, and show that their feasibility strongly depends on the QC structure. They also devise an approach to perform full cryptanalysis by combining an information set decoding algorithm with some partial knowledge about the structure of the secret key.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/271987 Collegamento a IRIS

2020
End-to-end Simulations of Coded Transmissions in Space Links Affected by Solar Scintillation
IEEE TRANSACTIONS ON AEROSPACE AND ELECTRONIC SYSTEMS
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Ricciutelli, Giacomo; Ardito, Alessandro; Barbaglio, Francesco; Finocchiaro, Stefano; Simone, Lorenzo; Abello, Ricard; De Vicente, Javier; Mercolino, Mattia
Classificazione: 1 Contributo su Rivista
Abstract: In this paper coded space communication links impaired by solar scintillation are investigated, following a comprehensive end-to-end approach. With respect to baseband analyses, this allows for a more realistic modeling of actual communication links in these scenarios, though at the cost of longer simulation times and higher minimum values of the error rates assessable. The effect of solar scintillation on both signal amplitude and phase is studied, by considering also possible use of non-coherent demodulation to withstand phase synchronization impairments. The study allows optimizing some receiver parameters, such as the phase-locked loop bandwidth, in such a way as to face even critical contingency scenarios.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/273364 Collegamento a IRIS

2020
Comparison of Statistical and Machine Learning Techniques for Physical Layer Authentication
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY
Autore/i: Senigagliesi, Linda; Baldi, Marco; Gambi, Ennio
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/284706 Collegamento a IRIS

2019
LEDAcrypt: QC-LDPC code-based cryptosystems with bounded decryption failure rate
Proc. CBC 2019
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer Nature Switzerland, Cham
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We consider the QC-LDPC code-based cryptosystems named LEDAcrypt, which are under consideration by NIST for the second round of the post-quantum cryptography standardization initiative. LEDAcrypt is the result of the merger of the key encapsulation mechanism LEDAkem and the public-key cryptosystem LEDApkc, which were submitted to the first round of the same competition. We provide a detailed quantification of the quantum and classical computational efforts needed to foil the cryptographic guarantees of these systems. To this end, we take into account the best known attacks that can be mounted against them employing both classical and quantum computers, and compare their computational complexities with the ones required to break AES, coherently with the NIST requirements. Assuming the original LEDAkem and LEDApkc parameters as a reference, we introduce an algorithmic optimization procedure to design new sets of parameters for LEDAcrypt. These novel sets match the security levels in the NIST call and make the C99 reference implementation of the systems exhibit significantly improved figures of merit, in terms of both running times and key sizes. As a further contribution, we develop a theoretical characterization of the decryption failure rate (DFR) of LEDAcrypt cryptosystems, which allows new instances of the systems with guaranteed low DFR to be designed. Such a characterization is crucial to withstand recent attacks exploiting the reactions of the legitimate recipient upon decrypting multiple ciphertexts with the same private key, and consequentially it is able to ensure a lifecycle of the corresponding key pairs which can be sufficient for the wide majority of practical purposes.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269334 Collegamento a IRIS

2019
NEXTRACK - Next Generation ESTRACK Uplink Services
Proc. 8th ESA International Workshop on Tracking, Telemetry and Command Systems for Space
Autore/i: Abellò, R.; Prata, R.; Santos Ugarte, L.; Simone, L.; Baldi, M.; Chiaraluce, F.; Fernandes, R.; Freire da Silva, P.; Garello, R.; Gelfusa, D.; Palomo, J. M.; Paolini, E.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270643 Collegamento a IRIS

2019
Girth Properties of Time-Varying SC-LDPC Convolutional Codes
Proceedings 2019 IEEE ISIT
Autore/i: Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco; Lentmaier, Michael
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Time-varying spatially-coupled low-density paritycheck convolutional codes (SC-LDPC-CCs) exhibit excellent features, but their representation requires a very large number of parameters. On the other hand, the description of time-invariant SC-LDPC-CCs is very convenient and their error rate performance, though usually worse, is often satisfactory. In this paper we investigate the girth properties of these codes, showing that the time-invariant ones have some weaknesses, which can be compensated by introducing a small periodicity in the code. By considering periodically time-varying codes, we achieve considerable improvements in the girth properties using few more degrees of freedom with respect to the time-invariant case.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/267824 Collegamento a IRIS

2019
Theoretical Analysis and Implementation of Effective Receivers for Telecommand Space Links
Proc. 8th ESA International Workshop on Tracking, Telemetry and Command Systems for Space
Autore/i: Baldi, M.; Prata, R.; Simone, L.; Urrutia, C.; Bertinelli, M.; Chiaraluce, F.; Freire da Silva, P.; Garello, R.; Maturo, N.; Navarro, M.; Palomo, J. M.; Paolini, E.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270642 Collegamento a IRIS

2019
Telecommunications in the ICT Age: From Research to Applications
The First Outstanding 50 Years of “Università Politecnica delle Marche”
Autore/i: Baldi, Marco; Cancellieri, Giovanni; Chiaraluce, Franco; DE SANTIS, Adelmo; Gambi, Ennio; Pierleoni, Paola
Editore: Springer
Luogo di pubblicazione: Cham
Classificazione: 2 Contributo in Volume
Abstract: The human society in the information age deeply relies on digital information processing, communication and storage. Photonic routing and switchingis expected to be exploited in future all-optical networks. Channel coding is needed in order to protect information against natural disturbances, and modern coding schemes are able to reach the ultimate limits predicted by Shannon. On the other hand, postquantum cryptography is necessary for assuring security against cyber attackers, possibly provided with quantum computers. Source coding, especially in video data compression, is recommended for optimizing the bandwidth usage. Spread spectrum systems can solve the problem of radio transmissions over common frequency bands. These technologies are of crucial importance for the evolution of networks and of the whole Internet, allowing people to interact each other and access information in the web. Nowadays, the conventional Internet of people has moved into the pervasive Internet of Things providing innovative services in a variety of application fields. In this respect, domotic systems, based on ambient and wearable sensors, appear of dramatic importance in the design of future assisted living protocols.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/273365 Collegamento a IRIS

2019
Obtaining structured generator matrices for QC-LDPC codes
Proceedings 2019 AEIT International Annual Conference
Autore/i: Battaglioni, Massimo; Santini, Paolo; Baldi, Marco; Cancellieri, Giovanni
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper we propose an efficient and general method to obtain structured generator matrices for QC-LDPC codes. Moreover, we devote particular attention to the family of fully-connected monomial codes and perform a statistical analysis of their low-weight unavoidable codewords, whose weight gives an upper bound on their minimum distance.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270283 Collegamento a IRIS

2019
Efficient Search and Elimination of Harmful Objects for the Optimization of QC-SC-LDPC Codes
Proceedings 2019 GLOBECOM
Autore/i: Battaglioni, Massimo; Chiaraluce, Franco; Baldi, Marco; Mitchell, David G. M.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The error correction performance of low-density parity-check codes under iterative message-passing decoding is degraded by the presence of certain harmful objects existing in their Tanner graph representation. Depending on the context, such harmful objects are known as stopping sets, trapping sets, absorbing sets, or pseudocodewords. In this paper, we propose a general procedure, based on emph{edge spreading}, that enables the design of good quasi-cyclic spatially coupled low-density parity-check codes. These codes are derived from quasi-cyclic low-density parity-check (QC-LDPC) block codes and possess a significantly reduced multiplicity of harmful objects with respect to the original QC-LDPC block codes. The proposed procedure relies on a novel algorithm that greedily spans the search space of potential candidates to reduce the multiplicity of the target harmful objects. The effectiveness of the method is validated via examples and numerical computer simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/272653 Collegamento a IRIS

2019
Hard-decision iterative decoding of LDPC codes with bounded error rate
Proc. IEEE ICC 2019
Autore/i: Santini, Paolo; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Differently from bounded-distance decoders used for algebraic codes, iterative decoders used for low-density parity-check (LDPC) codes are not characterized by a deterministic decoding radius. Therefore, the error rates of LDPC-coded transmissions are usually estimated heuristically through simulations.This is adequate for many applications like wireless communications, where a frame error rate (FER) in the order of 10^(-6) or higher is usually targeted. However, lower values of FER can barely be assessed through simulations, and this limits the use of LDPC codes in applications requiring a lower FER, like optical communications and code-based cryptography. In this paper we introduce and study a version of the classic bit flipping (BF) decoder for which we are able to devise and develop a theoretical characterization of the FER. In addition, we consider a two-iteration hard-decision decoder for LDPC codes derived from BF, and discuss its error rate performance. Our results are validated through numerical simulations.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/266392 Collegamento a IRIS

2019
Analysis of the Block Error Probability of Concatenated Polar Code Ensembles
IEEE TRANSACTIONS ON COMMUNICATIONS
Autore/i: Ricciutelli, G.; Jerkovits, T.; Baldi, M.; Chiaraluce, F.; Liva, G.
Classificazione: 1 Contributo su Rivista
Abstract: In this paper, we provide an analysis of the performance of concatenation of polar codes with outer cyclic redundancy check (CRC) codes, separated by an interleaver, in the short and moderate block length regimes. The analysis addresses maximum likelihood decoding as a proxy to the code performance under successive cancellation list decoding. The analysis is carried out by introducing the concatenated polar code (CPC) ensembles, whose distance properties can be analyzed (for sufficiently short block lengths) by means of the uniform interleaver approach. At moderate block lengths, we resort to the Monte Carlo simulations. Results show that if the inner polar code possesses a low minimum distance and the outer CRC code has a sufficiently large amount of redundancy, then the choice of the outer code generator polynomial and the interleaver may yield to a large variability in the performance of the resulting CPC.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269628 Collegamento a IRIS

2019
Resource allocation for secure Gaussian parallel relay channels with finite-length coding and discrete constellations
EURASIP JOURNAL ON WIRELESS COMMUNICATIONS AND NETWORKING
Autore/i: Senigagliesi, Linda; Baldi, Marco; Tomasin, Stefano
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/272649 Collegamento a IRIS

2019
Sharing health data among general practitioners: The Nu.Sa. project
INTERNATIONAL JOURNAL OF MEDICAL INFORMATICS
Autore/i: Frontoni, Emanuele; Mancini, Adriano; Baldi, Marco; Paolanti, Marina; Moccia, Sara; Zingaretti, Primo; Landro, Vincenzo; Misericordia, Paolo
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/266851 Collegamento a IRIS

2019
Cryptanalysis of a One-Time Code-Based Digital Signature Scheme
Proc. 2019 IEEE ISIT
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We consider a one-time digital signature scheme recently proposed by Persichetti and show that a successful key recovery attack can be mounted with limited complexity. The attack we propose exploits a single signature intercepted by the attacker, and relies on a statistical analysis performed over such a signature, followed by information set decoding. We assess the attack complexity and show that a full recovery of the secret key can be performed with a work factor that is far below the claimed security level. The efficiency of the attack is motivated by the sparsity of the signature, which leads to a significant information leakage about the secret key.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/267825 Collegamento a IRIS

2019
Security of generalised Reed–Solomon code-based cryptosystems
IET INFORMATION SECURITY
Autore/i: Baldi, Marco; Chiaraluce, Franco; Rosenthal, Joachim; Santini, Paolo; Schipani, DAVIDE MOSE
Classificazione: 1 Contributo su Rivista
Abstract: In this study, the authors elaborate on a recently proposed variant of the public-key McEliece and Niederreiter cryptosystems using generalised Reed–Solomon (GRS) codes as private codes. The use of these codes brings known advantages in terms of public key size, but particular care is needed in the choice of parameters not to endanger the system security. In fact, the considered system exploits a strong disguising technique of the private code within the public code. However, it has recently been pointed out that some new attacks exist which may threaten some instances of such a system, therefore the choice of parameters needs to consider some further constraints compared to the original version. After outlining these constraints, the authors propose a new modification of the system achieving greater flexibility in the parameter choice. Moreover, the new system exhibits a lower complexity than the original GRS code-based system. Its very competitive features such as key size and encryption rate are highlighted with respect to classic systems.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/263712 Collegamento a IRIS

2019
Analysis of reaction and timing attacks against cryptosystems based on sparse parity-check codes
Proc. CBC 2019
Autore/i: Santini, P.; Battaglioni, M.; Chiaraluce, F.; Baldi, M.
Editore: Springer Nature Switzerland, Cham
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper we study reaction and timing attacks against cryptosystems based on sparse parity-check codes, which encompass low-density parity-check (LDPC) codes and moderate-density parity-check (MDPC) codes. We show that the feasibility of these attacks is not strictly associated to the quasi-cyclic (QC) structure of the code but is related to the intrinsically probabilistic decoding of any sparse parity-check code. So, these attacks not only work against QC codes, but can be generalized to broader classes of codes. We provide a novel algorithm that, in the case of a QC code, allows recovering a larger amount of information than that retrievable through existing attacks and we use this algorithm to characterize new side-channel information leakages. We devise a theoretical model for the decoder that describes and justifies our results. Numerical simulations are provided that confirm the effectiveness of our approach.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269335 Collegamento a IRIS

2019
Using Non-Binary LDPC and MDPC Codes in the McEliece Cryptosystem
Proc. AEIT 2019 International Annual Conference
Autore/i: Baldi, M.; Cancellieri, G.; Chiaraluce, F.; Edoardo, Persichetti; Santini, P.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270640 Collegamento a IRIS

2019
Code-based physical layer secret key generation in passive optical networks
AD HOC NETWORKS
Autore/i: Baldi, Marco; Chiaraluce, Franco; Incipini, Lorenzo; Ruffini, Marco
Classificazione: 1 Contributo su Rivista
Abstract: To guarantee secure transmissions is an important target of passive optical networks (PONs). Modern standards for PONs, however, impose the adoption of symmetric encryption algorithms in downstream but do not do the same in upstream, where the secret keys may be transmitted in clear. Because of non- ideal optical network components, this exposes the PON to the risk of eavesdropping. In this paper, a novel technique for securely generating and sharing secret keys in passive optical networks is proposed. It exploits randomness at the physical layer and key distillation based on coding techniques. The main attack strategies are considered and the design parameters of the proposed protocol are discussed, both in analytical terms and through numerical examples. The cost in terms of complexity with respect to standard approaches affected by possible vulnerabilities is also assessed.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/263398 Collegamento a IRIS

2019
A finite regime analysis of information set decoding algorithms
ALGORITHMS
Autore/i: Baldi, M.; Barenghi, A.; Chiaraluce, F.; Pelosi, G.; Santini, P.
Classificazione: 1 Contributo su Rivista
Abstract: Decoding of random linear block codes has been long exploited as a computationally hard problem on which it is possible to build secure asymmetric cryptosystems. In particular, both correcting an error-affected codeword, and deriving the error vector corresponding to a given syndrome were proven to be equally difficult tasks. Since the pioneering work of Eugene Prange in the early 1960s, a significant research effort has been put into finding more efficient methods to solve the random code decoding problem through a family of algorithms known as information set decoding. The obtained improvements effectively reduce the overall complexity, which was shown to decrease asymptotically at each optimization, while remaining substantially exponential in the number of errors to be either found or corrected. In this work, we provide a comprehensive survey of the information set decoding techniques, providing finite regime temporal and spatial complexities for them. We exploit these formulas to assess the effectiveness of the asymptotic speedups obtained by the improved information set decoding techniques when working with code parameters relevant for cryptographic purposes. We also delineate computational complexities taking into account the achievable speedup via quantum computers and similarly assess such speedups in the finite regime. To provide practical grounding to the choice of cryptographically relevant parameters, we employ as our validation suite the ones chosen by cryptosystems admitted to the second round of the ongoing standardization initiative promoted by the US National Institute of Standards and Technology.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270644 Collegamento a IRIS

2019
Off-line Correlator for Antenna Array Over Long Baselines
Proc. 8th ESA International Workshop on Tracking, Telemetry and Command Systems for Space
Autore/i: Ardito, A.; Maguire, P.; Marti, S.; Maturo, N.; Mercolino, M.; Quibus, L.; Vanhoenacker-Janvier, D.; Abellò, R.; Aroumont, A.; Baldi, M.; Barbaglio, F.; Chiaraluce, F.; Comoretto, G.; Finocchiaro, S.; Graziani, A.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/270641 Collegamento a IRIS

2019
Blind Physical Layer Authentication over Fading Wireless Channels through Machine Learning
2019 IEEE International Workshop on Information Forensics and Security (WIFS)
Autore/i: Senigagliesi, Linda; Cintioni, Lorenzo; Baldi, Marco; Gambi, Ennio
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: The problem of determining the source of a message in a wireless communication link is challenging, especially for those systems in which cryptographic approaches are barely feasible due to limited resources. In this paper we consider a physical layer authentication protocol based on the characteristics of the communication channel and exploiting machine learning techniques to obtain authentication without needing any statistical knowledge of the channel from the authenticator. Different operational conditions are taken into account, considering a set of parallel channels affected by time-varying fading and assuming correlation between an opponent’s channel and the authenticator’s channel. Nearest Neighbor (NN) classification is used for authentication, and since the authenticator has no access to forged messages during the training phase, one-class NN classification algorithms are considered. We show that a good secrecy performance with a small training set may be achieved, allowing detection of an attacker with a very high probability in most of the cases. On the other hand, aiming at guaranteeing security even in the case of rapidly varying channels, these techniques prove to be quite conservative, and exhibit a high probability of refusing uncertain messages even when they come from the legitimate transmitter.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/276586 Collegamento a IRIS

2019
A data-driven approach to cyber risk assessment
SECURITY AND COMMUNICATION NETWORKS
Autore/i: Santini, P.; Gottardi, G.; Baldi, M.; Chiaraluce, F.
Classificazione: 1 Contributo su Rivista
Abstract: Cyber risk assessment requires defined and objective methodologies; otherwise, its results cannot be considered reliable. ­e lack of quantitative data can be dangerous: if the assessment is entirely qualitative, subjectivity will loom large in the process. Too much subjectivity in the risk assessment process can weaken the credibility of the assessment results and compromise risk management programs. On the other hand, obtaining a sufficiently large amount of quantitative data allowing reliable extrapolations and previsions is often hard or even unfeasible. In this paper, we propose and study a quantitative methodology to assess a potential annualized economic loss risk of a company. In particular, our approach only relies on aggregated empirical data, which can be obtained from several sources. We also describe how the method can be applied to real companies, in order to customize the initial data and obtain reliable and specific risk assessments.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269582 Collegamento a IRIS

2019
Physical layer security over fading wiretap channels through classic coded transmissions with finite block length and discrete modulation
PHYSICAL COMMUNICATION
Autore/i: Baldi, M.; Maturo, N.; Ricciutelli, G.; Chiaraluce, F.
Classificazione: 1 Contributo su Rivista
Abstract: The chance to use existing coded transmission schemes for achieving some security at the physical layer besides reliability is of interest for many applications. In this paper, we assess the levels of physical layer security achievable by classic coding schemes over fading wiretap channels, taking into account the effects of finite block lengths and discrete modulations. In order to take these practical constraints into account, some previous works use the error rates experienced by legitimate receivers and eavesdroppers as reliability and security metrics, respectively. However, having a high error rate at the eavesdropper is a necessary but not a sufficient condition for security, thus we resort to more robust information theoretic security metrics for such a purpose. By focusing on mutual information security, we estimate the average number of attempts required by an attacker to recover the whole message in practical conditions and under outage constraints. Based on this metric, higher layer cryptographic protocols can be designed to achieve robust security built upon the physical layer. We obtain lower bounds on the wiretapper equivocation about the secret message, subject to some outage probability, and assess their tightness. We provide some examples considering classic coding and modulation techniques like extended Bose–Chaudhuri–Hocquenghem codes and convolutional codes with binary signaling.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/269583 Collegamento a IRIS

2019
Statistical and Machine Learning-Based Decision Techniques for Physical Layer Authentication
2019 IEEE Global Communications Conference (GLOBECOM)
Autore/i: Senigagliesi, Linda; Baldi, Marco; Gambi, Ennio
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/275253 Collegamento a IRIS

2019
Coded transmissions for space links affected by solar scintillation: Baseband analysis
INTERNATIONAL JOURNAL OF SATELLITE COMMUNICATIONS AND NETWORKING
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Ricciutelli, Giacomo; Ardito, Alessandro; Barbaglio, Francesco; Finocchiaro, Stefano; Simone, Lorenzo; Abelló, Ricard; De Vicente, Javier; Mercolino, Mattia
Classificazione: 1 Contributo su Rivista
Abstract: Summary A thorough analysis of the behavior of error-correcting codes over space links affected by solar scintillation is presented. The relevant channel parameters are fixed through the development of a model based on real missions' data. Both telecommand and telemetry links are considered in fast and slow fading conditions. Besides classical coherent modulation schemes, the possibility to use noncoherent modulation schemes is considered, to eliminate the problem of phase tracking. For the case of channels with very slow fading, the use of external interleavers or erasure coding is proposed to cope with error bursts.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/263392 Collegamento a IRIS

2018
Design and Analysis of Time-Invariant SC-LDPC Convolutional Codes with Small Constraint Length
IEEE TRANSACTIONS ON COMMUNICATIONS
Autore/i: Battaglioni, Massimo; Tasdighi, Alireza; Cancellieri, Giovanni; Chiaraluce, Franco; Baldi, Marco
Classificazione: 1 Contributo su Rivista
Abstract: In this paper, we deal with time-invariant spatially coupled low-density parity-check convolutional codes (SC-LDPCCCs). Classic design approaches usually start from quasi-cyclic low-density parity-check (QC-LDPC) block codes and exploit suitable unwrapping procedures to obtain SC-LDPC-CCs. We show that the direct design of the SC-LDPC-CCs syndrome former matrix or, equivalently, the symbolic parity-check matrix, leads to codes with smaller syndrome former constraint lengths with respect to the best solutions available in the literature. We provide theoretical lower bounds on the syndrome former constraint length for the most relevant families of SC-LDPCCCs, under constraints on the minimum length of cycles in their Tanner graphs. We also propose new code design techniques that approach or achieve such theoretical limits.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251878 Collegamento a IRIS

2018
Connections between low-weight codewords and cycles in spatially coupled LDPC convolutional codes
IEEE TRANSACTIONS ON COMMUNICATIONS
Autore/i: Battaglioni, Massimo; Baldi, Marco; Cancellieri, Giovanni
Classificazione: 1 Contributo su Rivista
Abstract: In this paper time-invariant spatially coupled low-density parity-check convolutional codes (SC-LDPC-CCs) are considered, and the connections existing between their low-weight codewords and cycles in their Tanner graphs are studied. Using the polynomial representation of these codes, we show that parity-check matrices having columns with weight ≥ 2 can be analyzed considering a certain number of parity-check sub-matrices having regular columns with weight 2. These sub-matrices are associated to cycles in the code Tanner graph and define as many codes we denote as component codes. Based on this observation, we find that codewords of the main code can be expressed as a combination of codewords of the component codes. The design of codes free of codewords up to a certain weight is also addressed. We show that low-weight codewords in the main code can be avoided by removing some types of cycles in its Tanner graph. Our design approach is applied to some well known ensembles of SC-LDPC-CCs to prove its effectiveness.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/257855 Collegamento a IRIS

2018
Compact QC-LDPC Block and SC-LDPC Convolutional Codes for Low-Latency Communications
Proc. IEEE 29th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC 2018)
Autore/i: Battaglioni, Massimo; Tasdighi, Alireza; Baldi, Marco; Tadayon, Mohammad H.; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Low decoding latency and complexity are two important requirements of channel codes used in many applications, like machine-to-machine communications. In this paper, we show how these requirements can be fulfilled by using some special quasi-cyclic low-density parity-check block codes and spatially coupled low-density parity-check convolutional codes that we denote as compact. They are defined by parity-check matrices designed according to a recent approach based on sequentially multiplied columns. This method allows obtaining codes with girth up to 12. Many numerical examples of practical codes are provided.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/259763 Collegamento a IRIS

2018
LEDAkem: A Post-quantum Key Encapsulation Mechanism Based on QC-LDPC Codes
Post-Quantum Cryptography. PQCrypto 2018.
Autore/i: Baldi, Marco; Barenghi, Alessandro; Chiaraluce, Franco; Pelosi, Gerardo; Santini, Paolo
Editore: Springer
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: This work presents a new code-based key encapsulation mechanism (KEM) called LEDAkem. It is built on the Niederreiter cryptosystem and relies on quasi-cyclic low-density parity-check codes as secret codes, providing high decoding speeds and compact keypairs. LEDAkem uses ephemeral keys to foil known statistical attacks, and takes advantage of a new decoding algorithm that provides faster decoding than the classical bit-flipping decoder commonly adopted in this kind of systems. The main attacks against LEDAkem are investigated, taking into account quantum speedups. Some instances of LEDAkem are designed to achieve different security levels against classical and quantum computers. Some performance figures obtained through an efficient C99 implementation of LEDAkem are provided.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/257853 Collegamento a IRIS

2018
Efficient search of compact QC-LDPC and SC-LDPC convolutional codes with large girth
IEEE COMMUNICATIONS LETTERS
Autore/i: Tadayon, Mohammad H.; Tasdighi, Alireza; Battaglioni, Massimo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: We propose a low-complexity method to find quasi-cyclic low-density parity-check block codes with girth 10 or 12 and length shorter than those designed through classical approaches. The method is extended to time-invariant spatially coupled low-density parity-check convolutional codes, permitting to achieve small syndrome former constraint lengths. Several numerical examples are given to show its effectiveness.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/257854 Collegamento a IRIS

2018
Assessing and Countering Reaction Attacks Against Post-Quantum Public-Key Cryptosystems Based on QC-LDPC Codes
Cryptology and Network Security
Autore/i: Santini, Paolo; Baldi, Marco; Chiaraluce, Franco
Editore: Springer
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/260223 Collegamento a IRIS

2018
Hindering reaction attacks by using monomial codes in the McEliece cryptosystem
Proc. IEEE ISIT 2018
Autore/i: Santini, Paolo; Baldi, Marco; Cancellieri, Giovanni; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper we study recent reaction attacks against QC-LDPC and QC-MDPC code-based cryptosystems, which allow an opponent to recover the private parity-check matrix through its distance spectrum by observing a sufficiently high number of decryption failures. We consider a special class of codes, known as monomial codes, to form private keys with the desirable property of having a unique and complete distance spectrum. We verify that for these codes the problem of recovering the secret key from the distance spectrum is equivalent to that of finding cliques in a graph, and use this equivalence to prove that current reaction attacks are not applicable when codes of this type are used in the McEliece cryptosystem.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/258706 Collegamento a IRIS

2018
Interleaver design for short concatenated codes
IEEE COMMUNICATIONS LETTERS
Autore/i: Ricciutelli, Giacomo; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: The choice of the interleaver may significantly affect the performance of short codes when they are used in serial concatenation. By focusing on the minimum distance of the overall concatenated code, we propose an algorithmic method for the design of good interleavers. As a valuable example of application, we consider the case of polar codes concatenated with cyclic redundancy check codes. For these codes, the method we propose is compared with classical approaches based on random searches to assess its advantages, which are also confirmed through examples of practical coded transmissions over the binary erasure channel.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/259762 Collegamento a IRIS

2017
Standard e protocolli di sicurezza delle reti
Lavorare con i Big Data
Autore/i: Baldi, Marco
Editore: Tecniche Nuove
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251594 Collegamento a IRIS

2017
Crittografia asimmetrica
Lavorare con i Big Data
Autore/i: Baldi, Marco
Editore: Tecniche Nuove
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251587 Collegamento a IRIS

2017
Funzioni hash
Lavorare con i Big Data
Autore/i: Baldi, Marco
Editore: Tecniche Nuove
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251592 Collegamento a IRIS

2017
Firme digitali
Lavorare con i Big Data
Autore/i: Baldi, Marco
Editore: Tecniche Nuove
Classificazione: 2 Contributo in Volume
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251593 Collegamento a IRIS

2017
Complexity-Constrained Spatially Coupled LDPC Codes based on Protographs
Proc. 14th IEEE International Symposium on Wireless Communication Systems
Autore/i: Battaglioni, Massimo; Baldi, Marco; Enrico, Paolini
Editore: IEEE
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251578 Collegamento a IRIS

2017
Post-quantum cryptography based on codes: state of the art and open challenges
Proc. AEIT International Annual Conference
Autore/i: Baldi, Marco; Santini, Paolo; Cancellieri, Giovanni
Editore: IEEE
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251579 Collegamento a IRIS

2017
Certificate validation through public ledgers and blockchains
Proc. ITASEC17
Autore/i: Baldi, Marco; Chiaraluce, Franco; Frontoni, Emanuele; Gottardi, Giuseppe; Sciarroni, Daniele; Spalazzi, Luca
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Public key infrastructures (PKIs) are of crucial importance for the life of online services relying on certificate-based authentication, like e-commerce, e-government, online banking, as well as e-mail, social networking, cloud services and many others. One of the main points of failure (POFs) of modern PKIs concerns reliability and security of certificate revocation lists (CRLs), that must be available and authentic any time a certificate is used. Classically, the CRL for a set of certificates is maintained by the same (and sole) certification authority (CA) that issued the certificates, and this introduces a single POF in the system. We address this issue by proposing a solution in which multiple CAs share a public, decentralized and robust ledger where CRLs are collected. For this purpose, we consider the model of public ledgers based on blockchains, introduced for the use in cryptocurrencies, that is becoming a widespread solution for many online applications with stringent security and reliability requirements.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/246067 Collegamento a IRIS

2017
State-of-the-Art Space Mission Telecommand Receivers
IEEE AEROSPACE AND ELECTRONIC SYSTEMS MAGAZINE
Autore/i: Baldi, Marco; Bertinelli, M.; Chiaraluce, Franco; Closas, P.; Dhakal, P.; Garello, R.; Maturo, Nicola; Navarro, M.; Palomo, J. M.; Paolini, E.; Pfletschinger, S.; Silva, P. F.; Simone, L.; Vilà Valls, J.
Classificazione: 1 Contributo su Rivista
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250457 Collegamento a IRIS

2017
On the Error Probability of Short Concatenated Polar and Cyclic Codes with Interleaving
Proc. IEEE ISIT 2017
Autore/i: Ricciutelli, Giacomo; Baldi, Marco; Chiaraluce, Franco; Liva, Gianluigi
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: In this paper, we study of the performance of the concatenation of a short polar code with an outer binary linear block code from a distance spectrum viewpoint. Our analysis targets the case where an outer cyclic code is employed together with an inner systematic polar code. A concatenated code ensemble is defined placing an interleaver at the input of the polar encoder. The introduced ensemble allows deriving bounds on the achievable error rates under maximum likelihood decoding, by applying the union bound to the (expurgated) average weight enumerators. The analysis suggests the need of careful optimization of the outer code, to attain low error floors. We also investigate the performance of a number of randomly chosen interleavers, with the aim to discuss the dispersion around the ensemble.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/249743 Collegamento a IRIS

2017
Improving deep space telecommunications during solar superior conjunctions
Proc. 38th IEEE Aerospace Conference
Autore/i: Finocchiaro, S.; Ardito, A.; Barbaglio, F.; Baldi, M.; Chiaraluce, F.; Maturo, N.; Ricciutelli, G.; Simone, L.; Abellò, R.; de Vicente, J.; Mercolino, M.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We discuss the results achieved so far in the RESCUe (Reliable TT&C During Superior Solar Conjunctions) project, funded by the European Space Agency (ESA), whose goal is improving the reliability and capacity of radio links near superior conjunctions, i.e., in the presence of phase and amplitude scintillation due to solar wind and solar corona. The study focuses on the current architecture’s, as well as new technical solutions’, performances in terms of Bit Error Rate (BER) and Codeword Error Rate (CER), especially in the region of Sun-Earth-Probe (SEP) below 5 degrees.This paper presents the analysis of data from Mars Express, in 2013 and 2015, and Cassini, in 2001 and 2002, acquired during solar superior conjunctions. The data analysis allowed to confirm the Rician model for the amplitude fading, and to compute the power spectrum of the phases introduced by plasma for different frequency bands and SEP angles. Such models have been accommodated into an end-to-end software, named ENd-To-end Radio link Simulator Tool (ENTRuST), replicating the telecommand (TC) and telemetry (TM) reception capabilities of a deep space spacecraft and ground station. Link performance has been characterized for nominal link budget (using baseband models) and contingency scenarios (using ENTRuST) at low SEP angles. In the latter case in particular, solar plasma effects impact severely on the link. Technical solutions, in several domains, to mitigate the impact of plasma scintillation and to improve the radio link performance, are proposed and currently being studied. In particular: a) coding techniques, by using Low-Density Parity-Check (LDPC) codes, both in uplink - namely the LDPC(128, 64) code and the LDPC(512, 256) code, and in downlink – namely the LDPC(32768, 16384) code; b) non-coherent modulation schemes, like Frequency Shift Keying (FSK) and Differentially Encoded Phase Shift Keying (DPSK), as an alternative to coherent modulation schemes, like Phase Shift Keying (PSK); c) diversity techniques (space, time and frequency).
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/246007 Collegamento a IRIS

2017
Security in heterogeneous distributed storage systems: a practically achievable information-theoretic approach
Proc. ISCC 2017
Autore/i: Baldi, Marco; Chiaraluce, Franco; Senigagliesi, Linda; Spalazzi, Luca; Spegni, Francesco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Distributed storage systems and caching systems are becoming widespread, and this motivates the increasing interest on assessing their achievable performance in terms of reliability for legitimate users and security against malicious users. While the assessment of reliability takes benefit of the availability of well established metrics and tools, assessing security is more challenging. The classical cryptographic approach aims at estimating the computational effort for an attacker to break the system, and ensuring that it is far above any feasible amount. This has the limitation of depending on attack algorithms and advances in computing power. The information-theoretic approach instead exploits capacity measures to achieve unconditional security against attackers, but often does not provide practical recipes to reach such a condition. We propose a mixed cryptographic/information theoretic approach with a twofold goal: estimating the levels of information-theoretic security and defining a practical scheme able to achieve them. In order to find optimal choices of the parameters of the proposed scheme, we exploit an effective probabilistic model checker, which allows us to overcome several limitations of more conventional methods.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250053 Collegamento a IRIS

2017
A trusted cryptocurrency scheme for secure and verifiable digital transactions
FIRST MONDAY
Autore/i: Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: Decentralized digital currency systems known as cryptocurrencies are a breakthrough in electronic payments: the absence of a central authority can avoid the risk that a not fully reliable government seizes assets or causes hyperinflation, very small transactions can be made without incurring high costs and transactions can be traced, thus providing a tool to counter laundering and tax evasion. Furthermore, decentralization provides robustness against many attacks. Despite these advantages, cryptocurrencies have still not become mainstream solutions, because of scarce users’ inclination to adopt them as a privileged payment tool. This is mostly due to the absence of a structured form of control, which also prevents from having some credit insurance. Moreover, some present and future attacks, like quantum computer-based attacks, may threaten their security. In this paper we define new technical solutions to allow cryptocurrencies to become trusted tools for secure and verifiable digital transactions, and also for deposits, while preserving decentralization and users’ privacy. Based on a thorough security analysis, a new cryptocurrency model is first defined, exploiting a set of secure and post-quantum cryptographic primitives. Then, a secure supervision and authentication network is designed, which allows to control transactions, while guaranteeing users’ privacy. A robust reputation system for this context is also proposed, which helps to increase users’ trust and to reduce misconduct.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251585 Collegamento a IRIS

2017
A probabilistic small model theorem to assess confidentiality of dispersed cloud storage (extended abstract)
Proc. ICTCS 2017 and CILC 2017
Autore/i: Baldi, Marco; Bartocci, Ezio; Chiaraluce, Franco; Cucchiarelli, Alessandro; Senigagliesi, Linda; Spalazzi, Luca; Spegni, Francesco
Editore: CEUR-WS
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Recent developments in cloud architectures and security concerns have originated new models of online storage clouds based on data dispersal algorithms. According to these lgorithms the data is divided into several slices that are distributed among remote and independent storage nodes. Ensuring confidentiality in this context is crucial: only legitimate users should access any part of information they distribute among storage nodes. We use parameterized Markov Decision Processes to model such a class of systems and Probabilistic Model Checking to assess the likelihood of breaking the confidentiality.We showed that a Small Model Theorem can be proven for a specific types of models, preserving PCTL formulae. Finally, we report the result of applying our methodology to feasibly assess the security of existing dispersed cloud storage solutions.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/252391 Collegamento a IRIS

2017
On the security of transmissions over fading wiretap channels in realistic conditions
Proc. IEEE ICC '17
Autore/i: Baldi, Marco; Senigagliesi, Linda; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Transmissions over the wiretap channel have been studied for a long time from the information theory standpoint. This has allowed to assess the secrecy performance against eavesdropping while ensuring reliable transmission towards the legitimate receiver. However, most previous studies rely on a number of assumptions which are far from practical wireless communications, like infinite length codewords, random coding, discrete channels or continuous channels with Gaussian signaling. In this paper, we show how the level of security at the physical layer can be assessed from the information theoretic standpoint while taking into account the constraints of practical transmissions over realistic wireless wiretap channels, i.e., by considering practical codes with finite length, discrete modulation formats and continuous channels with fading. For this purpose, we consider the notion of mutual information security, which is provably equivalent to semantic security. Our target is to show that classical and already implemented coding and modulation schemes can be used to achieve some level of security at the physical layer, opposed to approaches resorting to completely new designs tailored to secure transmissions. To corroborate this thesis, we consider some coding and modulation schemes compliant with the IEEE 802.16e (WiMax) standard and show how they can be used to achieve some given security level.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/248284 Collegamento a IRIS

2017
Semantic security with practical transmission schemes over fading wiretap channels
ENTROPY
Autore/i: Senigagliesi, Linda; Baldi, Marco; Chiaraluce, Franco
Classificazione: 1 Contributo su Rivista
Abstract: We propose and assess an on–off protocol for communication over wireless wiretap channels with security at the physical layer. By taking advantage of suitable cryptographic primitives, the protocol we propose allows two legitimate parties to exchange confidential messages with some chosen level of semantic security against passive eavesdroppers, and without needing either pre-shared secret keys or public keys. The proposed method leverages the noisy and fading nature of the channel and exploits coding and all-or-nothing transforms to achieve the desired level of semantic security. We show that the use of fake packets in place of skipped transmissions during low channel quality periods yields significant advantages in terms of time needed to complete transmission of a secret message. Numerical examples are provided considering coding and modulation schemes included in the WiMax standard, thus showing that the proposed approach is feasible even with existing practical devices.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250782 Collegamento a IRIS

2017
Post-quantum cryptographic schemes based on codes
Proc. International Conference on High Performance Computing & Simulation (HPCS 2017)
Autore/i: Baldi, Marco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/251107 Collegamento a IRIS

2017
A probabilistic small model theorem to assess confidentiality of dispersed cloud storage
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) - 14th International Conference on Quantitative Evaluation of Systems, QEST 2017
Autore/i: Baldi, Marco; Bartocci, Ezio; Chiaraluce, Franco; Cucchiarelli, Alessandro; Senigagliesi, Linda; Spalazzi, Luca; Spegni, Francesco
Editore: Springer Verlag
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Recent developments in cloud architectures have originated new models of online storage clouds based on data dispersal algorithms. According to these algorithms the data is divided into several slices that are distributed among remote and independent storage nodes. Ensuring confidentiality in this context is crucial: only legitimate users should access any part of information they distribute among storage nodes. To the best of our knowledge, the security analysis and assessment of existing solutions always assumes of homogeneous networks and honestbut-curious nodes as attacker model.We analyze more complex scenarios with heterogeneous network topologies and a passive attacker eavesdropping the channel between user and storage nodes. We use parameterized Markov Decision Processes to model such a class of systems and Probabilistic Model Checking to assess the likelihood of breaking the confidentiality. Even if, generally speaking, the parameterized model checking is undecidable, in this paper, however, we proved a Small Model Theorem that makes such a problem decidable for the class of models adopted in this work. We discovered that confidentiality is highly affected by parameters such as the number of slices and the number of write and read requests. At design-time, the presented methodology helps to determine the optimal values of parameters affecting the likelihood of a successful attack to confidentiality.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/250578 Collegamento a IRIS

2016
NEXCODE: Next generation uplink coding techniques
Proc. TTC 2016
Autore/i: Baldi, Marco; Bertinelli, M.; Chiaraluce, Franco; Closas, P.; Garello, R.; Maturo, Nicola; Navarro, M.; Palomo, J. M.; Paolini, E.; Pfletschinger, S.; Silva, P. F.; Simone, L.; Vilà Valls, J.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: NEXCODE is a project promoted by the European Space Agency, aimed at research, design, development, and demonstration of a receiver chain for telecommand links in space missions, including the presence of new short low-density parity-check codes for error correction. These codes have excellent performance from the error rate viewpoint but also put new challenges as regards synchronization issues and implementation. In this paper, after a short review of the results obtained through numerical simulations, we present an overview of the breadboard designed for practical testing and the test-plan proposed for the verification of the breadboard and the validation of the new codes and novel synchronization techniques under relevant operation conditions.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/245024 Collegamento a IRIS

2016
Achieving semantic security without keys through coding and all-or-nothing transforms over wireless channels
Proc. GlobalSIP 2016
Autore/i: Baldi, Marco; Senigagliesi, Linda; Chiaraluce, Franco
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: We propose a simple protocol which allows two legitimate parties to exchange some confidential message over a wireless channel with some chosen level of semantic security against passive eavesdroppers, and without needing either secret or public keys. The proposed method leverages the noisy and fading nature of the channel and exploits coding and all-or-nothing transforms to achieve the desired level of semantic security. We also define suitable metrics to estimate the semantic security level in the considered setting.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/241815 Collegamento a IRIS

2016
Performance analysis of transmission over AWGN wiretap channels with practical codes
Physical and Data-Link Security Techniques for Future Communication Systems
Autore/i: Baldi, Marco; Chiaraluce, Franco; Maturo, Nicola; Tomasin, S.
Editore: Springer International Publishing
Luogo di pubblicazione: Heidelberg
Classificazione: 2 Contributo in Volume
Abstract: The wiretap coding problem has been addressed since a long time from an information theoretic standpoint. This has permitted to find the ultimate achievable limits under the hypothesis of random coding, which however is far from practice. Some families of practical codes have also been already considered in this scenario, but their achievable secrecy has mostly been assessed in asymptotic conditions (i.e., under the hypothesis of infinite codeword length) and using discrete channel models. In this chapter, we analyze the performance of practical codes over the Gaussian wiretap channel by using suitable metrics which take into account the codeword length and even the specific code structure. This way, we are able to assess the performance of real codes in the finite code length regime, and compare it with the ultimate achievable limits. We focus on low-density parity-check codes as they are among the most viable candidates for the use in this setting.
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/227926 Collegamento a IRIS

2016
Parametric and probabilistic model checking of confidentiality in data dispersal algorithms
2016 International Conference on High Performance Computing and Simulation, HPCS 2016
Autore/i: Baldi, Marco; Cucchiarelli, Alessandro; Senigagliesi, Linda; Spalazzi, Luca; Spegni, Francesco
Editore: Institute of Electrical and Electronics Engineers Inc.
Classificazione: 4 Contributo in Atti di Convegno (Proceeding)
Abstract: Recent developments in cloud storage architectures have originated new models of online storage as cooperative storage systems and interconnected clouds. Such distributed environments involve many organizations, thus ensuring confidentiality becomes crucial: only legitimate clients should recover the information they distribute among storage nodes. In this work we present a unified framework for verifying confidentiality of dispersal algorithms against probabilistic models of intruders. Two models of intruders are given, corresponding to different types of attackers: one aiming at intercepting as many slices of information as possible, and the other aiming at attacking the storage providers in the network. Both try to recover the original information, given the intercepted slices. By using probabilistic model checking, we can measure the degree of confidentiality of the system exploring exhaustively all possible behaviors. Our experiments suggest that dispersal algorithms ensure a high degree of confidentiality against the slice intruder, no matter the number of storage providers in the system. On the contrary, they show a low level of confidentiality against the provider intruder in networks with few storage providers (e.g. interconnected cloud storage solutions).
Scheda della pubblicazione: https://iris.univpm.it/handle/11566/239606 Collegamento a IRIS




Università Politecnica delle Marche

P.zza Roma 22, 60121 Ancona
Tel (+39) 071.220.1, Fax (+39) 071.220.2324
P.I. 00382520427