
James Crowe, Jr., MD, left, and Naveenchandra Suryadevara, PhD, have discovered a monoclonal antibody with therapeutic potential that neutralizes both RSV and hMPV.
A group of international researchers has achieved a breakthrough in computer security with the development of a new and highly efficient cipher for cache randomization. The innovative cipher, designed by Assistant Professor Rei Ueno from the Research Institute of Electrical Communication at Tohoku University, addresses the threat of cache side-channel attacks, offering enhanced security and exceptional performance.
Cache side-channel attacks pose a significant threat to modern computer systems, as they can stealthily extract sensitive information, including secret keys and passwords, from unsuspecting victims. These attacks exploit vulnerabilities in the operating principles of contemporary computers, making their countermeasures extremely challenging. Cache randomization has emerged as a promising countermeasure; however, identifying a secure and effective mathematical function for this purpose has been a lingering challenge.

A schematic outlining how a hacker uses cache side-channel attacks. Credit: Rei Ueno
To overcome this, Ueno and his colleagues created SCARF. SCARF is based on a comprehensive mathematical formulation and modeling of cache side-channel attacks, offering robust security. Moreover, SCARF exhibits remarkable performance, completing the randomization process with only half the latency of existing cryptographic techniques. The cipher’s practicality and performance were thoroughly validated through rigorous hardware evaluations and system-level simulations.
The team comprised members from Tohoku University, CASA at Ruhr University Bochum, and NTT Social Informatics Laboratories at Nippon Telegraph and Telephone Corporation.
“We are thrilled to announce SCARF, a powerful tool in enhancing computer security,” said Ueno. “Our innovative cipher is engineered to be compatible with various modern computer architectures, ensuring its widespread applicability and potential to bolster computer security significantly.”

A schematic outlining how the new SCARF system operates. Cridit: Rei Ueno
SCARF’s potential impact extends beyond individual computers, as its implementation has the capacity to contribute to building a more secure information society. By mitigating cache side-channel attack vulnerabilities, SCARF takes a critical step towards safeguarding sensitive data and user privacy.
The paper detailing the development will be presented at the USENIX Security Symposium on August 9, 2023.
Original Article: Researchers discover antibody that neutralizes both RSV and hMPV
More from: Tohoku University | Ruhr University Bochum
The Latest Updates from Bing News
Go deeper with Bing News on:
Cipher system
- UVA Health cardiologist discusses heart research with NASA astronauts
A cardiovascular research team is working on NASA astronauts as part of the Complement of Integrated Protocols for Human Exploration Research, or CIPHER, project.
- UVA doctor assisting with NASA research
CHARLOTTESVILLE, Va. (WVIR) - A doctor with the University of Virginia is helping to lead research on NASA astronauts’ bodies. It’s part of the Complement of Integrated Protocols for Human Exploration ...
- Cardano: Secure Messaging, ZK Cryptography, Decentralized Name System, and Sidechain Innovations – Community-Powered Innovation Continues to Shine
Project Catalyst’s decentralized fundraising initiative, supported by the ADA coin, remains a shining example of Cardano’s commitment to nurturing innovation within its community. By allowing the ...
- UK Security Agency Publishes New Crypto Designs
The UK’s National Cyber Security Centre (NCSC) looked to burnish its tech credentials this week with the publication of new research into robust cryptography. The GCHQ offshoot is the UK national ...
- Nic Carter doubles down on theory Bitcoin was invented by NSA
Castle Island Ventures partner Nic Carter has again added his weight to the theory that Bitcoin was a result of a “lab leak” by the NSA.
Go deeper with Bing News on:
Cache side-channel attacks
- Capitol rioter who attacked AP photographer and police officers is sentenced to 5 years in prison
Rodney Milstreed, 56, of Finksburg, Maryland, “prepared himself for battle” on Jan. 6 by injecting steroids and arming himself with a four-foot wooden club disguised as a flagpole, prosecutors said.
- Exploit steals passwords by tapping into keystrokes
Add one more threat to the list of risks you take when you use your phone to conduct business at the local coffee shop.
- side-channel attacks
Yes, these devices all have software options for disabling their microphone arrays, but as [Andrew Peters] relates it, his concern is mainly to thwart exotic attacks on smart speakers, some of ...
- Database Reconstruction from Noisy Volumes: A Cache Side-Channel Attack on SQLite
“We demonstrate the feasibility of database reconstruction under a cache side-channel attack on SQLite. Specifically, we present a Flush+Reload attack on SQLite that obtains approximate (or “noisy”) ...
- side channel attack
Many of us like a keyboard with a positive click noise when we type. You might want to rethink that, though, in light of a new paper from the UK that shows how researchers trained an AI to decode ...