Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christina Garman is active.

Publication


Featured researches published by Christina Garman.


Journal of Cryptographic Engineering | 2013

Charm: a framework for rapidly prototyping cryptosystems

Joseph A. Akinyele; Christina Garman; Ian Miers; Matthew W. Pagano; Michael Rushanan; Matthew Green; Aviel D. Rubin

We describe Charm, an extensible framework for rapidly prototyping cryptographic systems. Charm provides a number of features that explicitly support the development of new protocols, including support for modular composition of cryptographic building blocks, infrastructure for developing interactive protocols, and an extensive library of re-usable code. Our framework also provides a series of specialized tools that enable different cryptosystems to interoperate. We implemented over 40 cryptographic schemes using Charm, including some new ones that, to our knowledge, have never been built in practice. This paper describes our modular architecture, which includes a built-in benchmarking module to compare the performance of Charm primitives to existing C implementations. We show that in many cases our techniques result in an order of magnitude decrease in code size, while inducing an acceptable performance impact. Lastly, the Charm framework is freely available to the research community and to date, we have developed a large, active user base.


computer and communications security | 2016

A Systematic Analysis of the Juniper Dual EC Incident

Stephen Checkoway; Jacob Maskiewicz; Christina Garman; Joshua Fried; Shaanan Cohney; Matthew Green; Nadia Heninger; Ralf Philipp Weinmann; Eric Rescorla; Hovav Shacham

In December 2015, Juniper Networks announced multiple security vulnerabilities stemming from unauthorized code in ScreenOS, the operating system for their NetScreen VPN routers. The more sophisticated of these vulnerabilities was a passive VPN decryption capability, enabled by a change to one of the elliptic curve points used by the Dual EC pseudorandom number generator. In this paper, we describe the results of a full independent analysis of the ScreenOS randomness and VPN key establishment protocol subsystems, which we carried out in response to this incident. While Dual EC is known to be insecure against an attacker who can choose the elliptic curve parameters, Juniper had claimed in 2013 that ScreenOS included countermeasures against this type of attack. We find that, contrary to Junipers public statements, the ScreenOS VPN implementation has been vulnerable since 2008 to passive exploitation by an attacker who selects the Dual EC curve point. This vulnerability arises due to apparent flaws in Junipers countermeasures as well as a cluster of changes that were all introduced concurrently with the inclusion of Dual EC in a single 2008 release. We demonstrate the vulnerability on a real NetScreen device by modifying the firmware to install our own parameters, and we show that it is possible to passively decrypt an individual VPN session in isolation without observing any other network traffic. We investigate the possibility of passively fingerprinting ScreenOS implementations in the wild. This incident is an important example of how guidelines for random number generation, engineering, and validation can fail in practice.


financial cryptography | 2014

Rational Zero: Economic Security for Zerocoin with Everlasting Anonymity

Christina Garman; Matthew Green; Ian Miers; Aviel D. Rubin

Zerocoin proposed adding decentralized cryptographically anonymous e-cash to Bitcoin. Given the increasing popularity of Bitcoin and its reliance on a distributed pseudononymous public ledger, this anonymity is important if only to provide the same minimal privacy protections from nosy neighbors offered by conventional banking. Unfortunately, at 25 KB, the non-interactive zero-knowledge proofs for spending a zerocoin are nearly prohibitively large. In this paper, we consider several improvements. First, we strengthen Zerocoin’s anonymity guarantees, making them independent of the size of these proofs. Given this freedom, we explore several techniques for drastically reducing proof size while ensuring that forging a single zerocoin is more difficult than the block mining process used to maintain Bitcoin’s distributed ledger. Provided a zerocoin is worth less than the reward for a Bitcoin block, forging a coin is not an economically rational action. Hence we preserve Zerocoin’s absolute anonymity guarantees while achieving drastic reductions in proof size by limiting ourselves to security against rational attackers.


financial cryptography | 2016

Accountable Privacy for Decentralized Anonymous Payments

Christina Garman; Matthew Green; Ian Miers

Decentralized ledger-based currencies such as Bitcoin provide a means to construct payment systems without requiring a trusted bank. Removing this trust assumption comes at the significant cost of transaction privacy. A number of academic works have sought to improve the privacy offered by ledger-based currencies using anonymous electronic cash (e-cash) techniques. Unfortunately, this strong degree of privacy creates new regulatory concerns, since the new private transactions cannot be subject to the same controls used to prevent individuals from conducting illegal transactions such as money laundering. We propose an initial approach to addressing this issue by adding privacy preserving policy-enforcement mechanisms that guarantee regulatory compliance, allow selective user tracing, and admit tracing of tainted coins (e.g., ransom payments). To accomplish this new functionality we also provide improved definitions for Zerocash and, of independent interest, an efficient construction for simulation sound zk-SNARKs.


ieee symposium on security and privacy | 2013

Zerocoin: Anonymous Distributed E-Cash from Bitcoin

Ian Miers; Christina Garman; Matthew Green; Aviel D. Rubin


ieee symposium on security and privacy | 2014

Zerocash: Decentralized Anonymous Payments from Bitcoin

Eli Ben Sasson; Alessandro Chiesa; Christina Garman; Matthew Green; Ian Miers; Eran Tromer; Madars Virza


network and distributed system security symposium | 2014

Decentralized Anonymous Credentials

Christina Garman; Matthew Green; Ian Miers


usenix security symposium | 2015

Attacks only get better: password recovery attacks against RC4 in TLS

Christina Garman; Kenneth G. Paterson; Thyla van der Merwe


usenix security symposium | 2016

Dancing on the Lip of the Volcano: Chosen Ciphertext Attacks on Apple iMessage

Christina Garman; Matthew Green; Gabriel Kaptchuk; Ian Miers; Michael Rushanan


IACR Cryptology ePrint Archive | 2014

Zerocash: Decentralized Anonymous Payments from Bitcoin.

Eli Ben-Sasson; Alessandro Chiesa; Christina Garman; Matthew Green; Ian Miers; Eran Tromer; Madars Virza

Collaboration


Dive into the Christina Garman's collaboration.

Top Co-Authors

Avatar

Matthew Green

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar

Ian Miers

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar

Aviel D. Rubin

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Alessandro Chiesa

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Eric Rescorla

University of California

View shared research outputs
Top Co-Authors

Avatar

Hovav Shacham

University of California

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Madars Virza

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Nadia Heninger

University of Pennsylvania

View shared research outputs
Researchain Logo
Decentralizing Knowledge