Zobrazeno 1 - 10
of 20
pro vyhledávání: '"Niederhagen, R.F."'
A 25-gigabyte "point obfuscation" challenge "using security parameter 60" was announced at the Crypto 2015 rump session; "point obfuscation" is another name for password hashing. This paper shows that the particular matrix-multiplication hash functio
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::dad61f6666795f9fce30db2c0a35bb12
https://research.tue.nl/nl/publications/1ab0ae0c-39a0-4726-a6a8-62a83e2d2a6b
https://research.tue.nl/nl/publications/1ab0ae0c-39a0-4726-a6a8-62a83e2d2a6b
Dual EC is an algorithm to compute pseudorandom numbers starting from some random input. Dual EC was standardized by NIST, ANSI, and ISO among other algorithms to generate pseudorandom numbers. For a long time this algorithm was considered suspicious
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::a93ecc7adc6e5d415adc6d0af57e8c09
https://research.tue.nl/nl/publications/445bce63-7594-47ff-9eb5-82cc9221fdb8
https://research.tue.nl/nl/publications/445bce63-7594-47ff-9eb5-82cc9221fdb8
Physically unclonable functions (PUFs) provide data that can be used for cryptographic purposes: on the one hand randomness for the initialization of random-number generators; on the other hand individual fingerprints for unique identification of spe
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::42c0e4eea2942e0de40c906daaf19162
https://research.tue.nl/nl/publications/4b2bc096-2639-40ae-ba95-e4dfc1422538
https://research.tue.nl/nl/publications/4b2bc096-2639-40ae-ba95-e4dfc1422538
Autor:
Checkoway, S., Fredrikson, M., Niederhagen, R.F., Everspaugh, A., Green, M., Lange, T., Ristenpart, T., Bernstein, D.J., Maskiewicz, J, Shacham, H.
Publikováno v:
Proceedings of the 23rd USENIX Security Symposium 20-22 August 2014, San Diego CA, USA, 319-335
STARTPAGE=319;ENDPAGE=335;TITLE=Proceedings of the 23rd USENIX Security Symposium 20-22 August 2014, San Diego CA, USA
STARTPAGE=319;ENDPAGE=335;TITLE=Proceedings of the 23rd USENIX Security Symposium 20-22 August 2014, San Diego CA, USA
This paper analyzes the actual cost of attacking TLS implementations that use NIST’s Dual EC pseudorandom number generator, assuming that the attacker generated the constants used in Dual EC. It has been known for several years that an attacker gen
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::48689370d7f84bd7bbb0a512d8784fbc
https://research.tue.nl/nl/publications/71b19b7a-1aa7-407e-a53f-cc38d685a1a9
https://research.tue.nl/nl/publications/71b19b7a-1aa7-407e-a53f-cc38d685a1a9
Autor:
Bouillaguet, C., Cheng, C.M., Chou, T., Niederhagen, R.F., Yang, B.Y., Lange, T., Lauter, K., Lisonek, P.
Publikováno v:
Selected Areas in Cryptography-SAC 2013 (20th International Conference, Burnaby BC, Canada, August 14-16, 2013. Revised Selected Papers), 205-212
STARTPAGE=205;ENDPAGE=212;TITLE=Selected Areas in Cryptography-SAC 2013 (20th International Conference, Burnaby BC, Canada, August 14-16, 2013. Revised Selected Papers)
STARTPAGE=205;ENDPAGE=212;TITLE=Selected Areas in Cryptography-SAC 2013 (20th International Conference, Burnaby BC, Canada, August 14-16, 2013. Revised Selected Papers)
In 2010, Bouillaguet et al. proposed an e¿cient solver for polynomial systems over F2 that trades memory for speed [BCC+10]. As a result, 48 quadratic equations in 48 variables can be solved on a graphics processing unit (GPU) in 21 min. The researc
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::5c305d7dec6dea91a6898a06ede8e19b
https://research.tue.nl/nl/publications/ae454ea8-8bce-46fa-9e46-13f0ef6e45ae
https://research.tue.nl/nl/publications/ae454ea8-8bce-46fa-9e46-13f0ef6e45ae
Autor:
Bernstein, D.J., Chou, T., Chuengsatiansup, C., Hülsing, A.T., Lange, T., Niederhagen, R.F., Vredendaal, van, C.
This paper analyzes the cost of breaking ECC under the following assumptions: (1) ECC is using a standardized elliptic curve that was actually chosen by an attacker; (2) the attacker is aware of a vulnerability in some curves that are not publicly kn
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::6fdc5e8971ac251ad75212a3be7b1a46
https://research.tue.nl/nl/publications/2eea1f17-2aa8-4658-966f-86abf33d33ca
https://research.tue.nl/nl/publications/2eea1f17-2aa8-4658-966f-86abf33d33ca
Autor:
Bernstein, D.J., Hopwood, D., Hülsing, A.T., Lange, T., Niederhagen, R.F., Papachristodoulou, L., Schwabe, P., Wilcox O'Hearn, Z.
This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41~KB, public keys are 1~KB, and private keys are 1~KB. The signat
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::85a26cc7d91abb2b233bcb109ee9a2e8
https://research.tue.nl/nl/publications/42d6f5ad-3d05-4574-9597-f27a84873129
https://research.tue.nl/nl/publications/42d6f5ad-3d05-4574-9597-f27a84873129
In 2010, Bouillaguet et al. proposed an efficient solver for polynomial systems over $\mathbb{F}_2$ that trades memory for speed. As a result, 48 quadratic equations in 48 variables can be solved on a graphics card (GPU) in 21 minutes. The research q
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::67fe482d68b2e88fa21fb6a95e2faee9
https://research.tue.nl/nl/publications/232195e4-65fa-475d-b0c7-4a69284d5aba
https://research.tue.nl/nl/publications/232195e4-65fa-475d-b0c7-4a69284d5aba
Autor:
Niederhagen, R.F.
Most of today’s cryptographic primitives are based on computations that are hard to perform for a potential attacker but easy to perform for somebody who is in possession of some secret information, the key, that opens a back door in these hard com
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::472346a8a8476270ff120ee2ac6b8ca0
https://research.tue.nl/nl/publications/1df871c9-e7d8-4de3-9433-867113722936
https://research.tue.nl/nl/publications/1df871c9-e7d8-4de3-9433-867113722936
Autor:
Bernstein, D.J., Chen, H.-C., Cheng, C.M., Lange, T., Niederhagen, R.F., Schwabe, P., Yang, B.Y.
The NVIDIA compilers nvcc and ptxas leave the programmer with only very limited control over register allocation, register spills, instruction selection, and instruction scheduling. In theory a programmer can gain control by writing an entire kernel
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=narcis______::b9de4f7897f3e9b4768a46acdd269864
https://research.tue.nl/nl/publications/49a3afe7-9d29-4a42-8e03-f186ad531f4f
https://research.tue.nl/nl/publications/49a3afe7-9d29-4a42-8e03-f186ad531f4f