Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Benne de Weger is active.

Publication


Featured researches published by Benne de Weger.


international cryptology conference | 2009

Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate

Marc Stevens; Alexander Sotirov; Jacob Appelbaum; Arjen K. Lenstra; David Molnar; Dag Arne Osvik; Benne de Weger

We present a refined chosen-prefix collision construction for MD5 that allowed creation of a rogue Certification Authority (CA) certificate, based on a collision with a regular end-user website certificate provided by a commercial CA. Compared to the previous construction from Eurocrypt 2007, this paper describes a more flexible family of differential paths and a new variable birthdaying search space. Combined with a time-memory trade-off, these improvements lead to just three pairs of near-collision blocks to generate the collision, enabling construction of RSA moduli that are sufficiently short to be accepted by current CAs. The entire construction is fast enough to allow for adequate prediction of certificate serial number and validity period: it can be made to require about 249 MD5 compression function calls. Finally, we improve the complexity of identical-prefix collisions for MD5 to about 216 MD5 compression function calls and use it to derive a practical single-block chosen-prefix collision construction of which an example is given.


australasian conference on information security and privacy | 2005

On the possibility of constructing meaningful hash collisions for public keys

Arjen K. Lenstra; Benne de Weger

It is sometimes argued that finding meaningful hash collisions might prove difficult. We show that for several common public key systems it is easy to construct pairs of meaningful and secure public key data that either collide or share other characteristics with the hash collisions as quickly constructed by Wang et al. We present some simple results, investigate what we can and cannot (yet) achieve, and formulate some open problems of independent interest. We are not yet aware of truly interesting practical implications. Nevertheless, our results may be relevant for the practical assessment of the recent hash collision results. For instance, we show how to construct two different X.509 certificates that contain identical signatures.


international conference on information systems security | 2011

Formal privacy analysis of communication protocols for identity management

Meilof Veeningen; Benne de Weger; Nicola Zannone

Over the years, formal methods have been developed for the analysis of security and privacy aspects of communication in IT systems. However, existing methods are insufficient to deal with privacy, especially in identity management (IdM), as they fail to take into account whether personal information can be linked to its data subject. In this paper, we propose a general formal method to analyze privacy of communication protocols for IdM. To express privacy, we represent knowledge of personal information in a three-layer model. We show how to deduce knowledge from observed messages and how to verify a range of privacy properties. We validate the approach by applying it to an IdM case study.


international conference on trust management | 2013

Symbolic Privacy Analysis through Linkability and Detectability

Meilof Veeningen; Benne de Weger; Nicola Zannone

More and more personal information is exchanged on-line using communication protocols. This makes it increasingly important that such protocols satisfy privacy by data minimisation. Formal methods have been used to verify privacy properties of protocols; but so far, mostly in an ad-hoc way. In previous work, we provided general definitions for the fundamental privacy concepts of linkability and detectability. However, this approach is only able to verify privacy properties for given protocol instances. In this work, by generalising the approach, we formally analyse privacy of communication protocols independently from any instance. We implement the model; identify its assumptions by relating it to the instantiated model; and show how to visualise results. To demonstrate our approach, we analyse privacy in Identity Mixer.


Archive | 2009

ECRYPT yearly report on algorithms and keysizes

Steve Babbage; Dario Catalano; Carlos Cid; Benne de Weger; Orr Dunkelman; Christian Gehrmann; Louis Granboulan; Tanja Lange; Arjen K. Lenstra; Chris J. Mitchell; Mats Näslund; Phong Q. Nguyen; Christof Paar; Kenny Paterson; Jan Pelzl; Thomas Pornin; Bart Preneel; Christian Rechberger; Vincent Rijmen; Matt Robshaw; Andy Rupp; Martin Schläffer; Serge Vaudenay; Michael Ward


IACR Cryptology ePrint Archive | 2006

Target Collisions for MD5 and Colliding X.509 Certificates for Different Identities.

Marc Stevens; Arjen K. Lenstra; Benne de Weger


medical image computing and computer assisted intervention | 2013

Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics): Preface

Masayuki Abe; Kazumaro Aoki; Giuseppe Ateniese; Roberto Maria Avanzi; Zuzana Beerliova; Olivier Billet; Alex Biryukov; Ian F. Blake; Colin Boyd; Eric Brier; Aniello Castiglione; Juyoung Cha; Aldar Chan; Liqun Chen; Kookrae Cho; Scott Contini; Paolo D'Arco; Jintai Ding; Christophe Doche; Orr Dunkelman; Matthias Fitzi; Pierre Alain Fouque; Jacques J. A. Fournier; Kouichi Fujisaki; Eiichiro Fujisaki; Jun Furukawa; David Galindo; Shai Halevi; Helena Handschuh; Chris Heneghan


Archive | 2008

Creating a rogue CA certificate

Alexander Sotirov; Marc Stevens; Jacob Appelbaum; Arjen K. Lenstra; David Molnar; Dag Arne Osvik; Benne de Weger


Archive | 2006

Target Collisions for MD5 and Colliding X.509 Certificates for Dierent Identities

Marc Stevens; Arjen K. Lenstra; Benne de Weger; Tu Eindhoven; Epfl Ic Lacal


Archive | 2005

On the possibility of constructing meaningful hash collisions for public keys full version ? , with an appendix ?? on colliding X.509 certificates

Arjen K. Lenstra; Benne de Weger

Collaboration


Dive into the Benne de Weger's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Dag Arne Osvik

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ellen Jochemsz

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar

Meilof Veeningen

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar

Nicola Zannone

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge