Skip to main content

Showing 1–8 of 8 results for author: Heninger, N

Searching in archive cs. Search in all archives.
.
  1. arXiv:2006.06197  [pdf, ps, other

    cs.CR

    Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment

    Authors: Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann

    Abstract: We report on two new records: the factorization of RSA-240, a 795-bit number, and a discrete logarithm computation over a 795-bit prime field. Previous records were the factorization of RSA-768 in 2009 and a 768-bit discrete logarithm computation in 2016. Our two computations at the 795-bit level were done using the same hardware and software, and show that computing a discrete logarithm is not mu… ▽ More

    Submitted 11 June, 2020; originally announced June 2020.

    Journal ref: The 40th Annual International Cryptology Conference (Crypto 2020), Aug 2020, Santa Barbara, USA, United States

  2. arXiv:2002.08437  [pdf, other

    cs.CR

    CopyCat: Controlled Instruction-Level Attacks on Enclaves

    Authors: Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar

    Abstract: The adversarial model presented by trusted execution environments (TEEs) has prompted researchers to investigate unusual attack vectors. One particularly powerful class of controlled-channel attacks abuses page-table modifications to reliably track enclave memory accesses at a page-level granularity. In contrast to noisy microarchitectural timing leakage, this line of deterministic controlled-chan… ▽ More

    Submitted 25 June, 2020; v1 submitted 19 February, 2020; originally announced February 2020.

    Comments: This paper will be presented at USENIX Security Symposium 2020. Please cite this work as: Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar, "CopyCat: Controlled Instruction-Level Attacks on Enclaves" in Proceedings of the 29th USENIX Security Symposium, Boston, MA, August 2020

  3. arXiv:1911.05673  [pdf, other

    cs.CR

    TPM-FAIL: TPM meets Timing and Lattice Attacks

    Authors: Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, Nadia Heninger

    Abstract: Trusted Platform Module (TPM) serves as a hardware-based root of trust that protects cryptographic keys from privileged system and physical adversaries. In this work, we perform a black-box timing analysis of TPM 2.0 devices deployed on commodity computers. Our analysis reveals that some of these devices feature secret-dependent execution times during signature generation based on elliptic curves.… ▽ More

    Submitted 13 November, 2019; originally announced November 2019.

    Comments: The 29th USENIX Security Symposium (Usenix SEC 2020)

  4. arXiv:1810.07630  [pdf, other

    cs.IT

    Properties of Constacyclic Codes Under the Schur Product

    Authors: Brett Hemenway Falk, Nadia Heninger, Michael Rudow

    Abstract: For a subspace $W$ of a vector space $V$ of dimension $n$, the Schur-product space $W^{\langle k\rangle}$ for $k \in \mathbb{N}$ is defined to be the span of all vectors formed by the component-wise multiplication of $k$ vectors in $W$. It is well known that repeated applications of the Schur product to the subspace $W$ creates subspaces $W, W^{\langle 2 \rangle}, W^{\langle 3 \rangle}, \ldots$ wh… ▽ More

    Submitted 18 October, 2018; v1 submitted 17 October, 2018; originally announced October 2018.

    Comments: 24 pages, 2 figures, acknowledgements added

    MSC Class: 94B15

  5. A kilobit hidden SNFS discrete logarithm computation

    Authors: Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé

    Abstract: We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime $p$ looks random, and $p--1$ has a 160-bit p… ▽ More

    Submitted 18 July, 2017; v1 submitted 10 October, 2016; originally announced October 2016.

    Journal ref: Jean-S{é}bastien Coron, Jesper Buus Nielsen. Eurocrypt 2017, Apr 2017, Paris, France. Springer, 10210, 2017, Lecture Notes in Computer Science

  6. arXiv:1605.08065  [pdf, ps, other

    cs.CR math.NT

    Cryptographic applications of capacity theory: On the optimality of Coppersmith's method for univariate polynomials

    Authors: Ted Chinburg, Brett Hemenway, Nadia Heninger, Zachary Scherr

    Abstract: We draw a new connection between Coppersmith's method for finding small solutions to polynomial congruences modulo integers and the capacity theory of adelic subsets of algebraic curves. Coppersmith's method uses lattice basis reduction to construct an auxiliary polynomial that vanishes at the desired solutions. Capacity theory provides a toolkit for proving when polynomials with certain boundedne… ▽ More

    Submitted 25 May, 2016; originally announced May 2016.

  7. arXiv:1108.2714  [pdf, other

    math.NT cs.CR cs.IT

    Approximate common divisors via lattices

    Authors: Henry Cohn, Nadia Heninger

    Abstract: We analyze the multivariate generalization of Howgrave-Graham's algorithm for the approximate common divisor problem. In the m-variable case with modulus N and approximate common divisor of size N^beta, this improves the size of the error tolerated from N^(beta^2) to N^(beta^((m+1)/m)), under a commonly used heuristic assumption. This gives a more detailed analysis of the hardness assumption under… ▽ More

    Submitted 13 March, 2012; v1 submitted 12 August, 2011; originally announced August 2011.

    Comments: 17 pages

  8. arXiv:1008.1284  [pdf, other

    math.NT cs.CR cs.IT

    Ideal forms of Coppersmith's theorem and Guruswami-Sudan list decoding

    Authors: Henry Cohn, Nadia Heninger

    Abstract: We develop a framework for solving polynomial equations with size constraints on solutions. We obtain our results by showing how to apply a technique of Coppersmith for finding small solutions of polynomial equations modulo integers to analogous problems over polynomial rings, number fields, and function fields. This gives us a unified view of several problems arising naturally in cryptography, co… ▽ More

    Submitted 25 June, 2013; v1 submitted 6 August, 2010; originally announced August 2010.

    Comments: 29 pages, full version of paper (extended abstract appeared in Proceedings of ICS 2011)