Christine van Vredendaal
Eindhoven University of Technology
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Christine van Vredendaal.
public key cryptography | 2016
Johannes A. Buchmann; Niklas Büscher; Florian Göpfert; Stefan Katzenbeisser; Juliane Krämer; Daniele Micciancio; Sander Siim; Christine van Vredendaal; Michael Walter
Practical hardness results are necessary to select parameters for cryptographic schemes. Cryptographic challenges proved to be useful for determining the practical hardness of computational problems that are used to build public-key cryptography. However, several of these problems have the drawback that it is not known how to create a challenge for them without knowing the solutions. Hence, for these problems the creators of the challenges are excluded from participating. In this work, we present a method to create cryptographic challenges without excluding anyone from participating. This method is based on secure multi-party computation (MPC). We demonstrate that the MPC-based approach is indeed feasible by using it to build a challenge for the learning with errors (LWE) problem. The LWE problem is one of the most important problems in lattice-based cryptography. The security of many cryptographic schemes that have been proposed in the last decade is directly based on it. We identify parameters for LWE instances that provide the appropriate hardness level for a challenge while representing instances used to instantiate encryption schemes as close as possible. The LWE challenge is designed to determine the practical hardness of LWE, to gain an overview of the best known LWE solvers, and to motivate additional research effort in this direction.
smart card research and advanced application conference | 2014
Tanja Lange; Christine van Vredendaal; Marnix Wakker
Side-channel attacks are a powerful tool to discover the cryptographic secrets of a chip or other device but only too often do they require too many traces or leave too many possible keys to explore. In this paper we show that for side channel attacks on discrete-logarithm-based systems significantly more unknown bits can be handled by using Pollard’s kangaroo method: if \(b\) bits are unknown then the attack runs in \(2^{b/2}\) instead of \(2^b\). If an attacker has many targets in the same group and thus has reasons to invest in precomputation, the costs can even be brought down to \(2^{b/3}\).
theory and application of cryptographic techniques | 2017
Jhp Bauch; Daniel J. Bernstein; Hr Henry de Valence; Tanja Lange; Christine van Vredendaal
Finding a short element g of a number field, given the ideal generated by g, is a classic problem in computational algebraic number theory. Solving this problem recovers the private key in cryptosystems introduced by Gentry, Smart–Vercauteren, Gentry–Halevi, Garg–Gentry–Halevi, et al. Work over the last few years has shown that for some number fields this problem has a surprisingly low post-quantum security level. This paper shows, and experimentally verifies, that for some number fields this problem has a surprisingly low pre-quantum security level.
international conference on selected areas in cryptography | 2017
Daniel J. Bernstein; C Chitchanok Chuengsatiansup; Tanja Lange; Christine van Vredendaal
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit special structures of the rings used in those cryptosystems. The same structures are also used in the leading proposals for post-quantum lattice-based cryptography, including the classic NTRU cryptosystem and typical Ring-LWE-based cryptosystems.
International Workshop on Post-Quantum Cryptography | 2017
Florian Göpfert; Christine van Vredendaal; Thomas Wunderer
Recently, an increasing amount of papers proposing post-quantum schemes also provide concrete parameter sets aiming for concrete post-quantum security levels. Security evaluations of such schemes need to include all possible attacks, in particular those by quantum adversaries. In the case of lattice-based cryptography, currently existing quantum attacks are mainly classical attacks, carried out with quantum basis reduction as subroutine.
cryptographic hardware and embedded systems | 2017
Daniel J. Bernstein; Joachim Breitner; Daniel Genkin; Leon Groot Bruinderink; Nadia Heninger; Tanja Lange; Christine van Vredendaal; Yuval Yarom
It is well known that constant-time implementations of modular exponentiation cannot use sliding windows. However, software libraries such as Libgcrypt, used by GnuPG, continue to use sliding windows. It is widely believed that, even if the complete pattern of squarings and multiplications is observed through a side-channel attack, the number of exponent bits leaked is not sufficient to carry out a full key-recovery attack against RSA. Specifically, 4-bit sliding windows leak only 40% of the bits, and 5-bit sliding windows leak only 33% of the bits.
IACR Cryptology ePrint Archive | 2015
Daniel J. Bernstein; Tanja Lange; Christine van Vredendaal
international workshop on security | 2015
Daniel J. Bernstein; Tung Chou; C Chitchanok Chuengsatiansup; Andreas Hülsing; Eran Lambooij; Tanja Lange; Ruben Niederhagen; Christine van Vredendaal
IACR Cryptology ePrint Archive | 2017
Florian Göpfert; Christine van Vredendaal; Thomas Wunderer
IACR Cryptology ePrint Archive | 2016
Christine van Vredendaal