Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Endre Bangerter is active.

Publication


Featured researches published by Endre Bangerter.


ieee symposium on security and privacy | 2011

Cache Games -- Bringing Access-Based Cache Attacks on AES to Practice

David Gullasch; Endre Bangerter; Stephan Krenn

Side channel attacks on cryptographic systems exploit information gained from physical implementations rather than theoretical weaknesses of a scheme. In recent years, major achievements were made for the class of so called access-driven cache attacks. Such attacks exploit the leakage of the memory locations accessed by a victim process. In this paper we consider the AES block cipher and present an attack which is capable of recovering the full secret key in almost real time for AES-128, requiring only a very limited number of observed encryptions. Unlike previous attacks, we do not require any information about the plaintext (such as its distribution, etc.). Moreover, for the first time, we also show how the plaintext can be recovered without having access to the cipher text at all. It is the first working attack on AES implementations using compressed tables. There, no efficient techniques to identify the beginning of AES rounds is known, which is the fundamental assumption underlying previous attacks. We have a fully working implementation of our attack which is able to recover AES keys after observing as little as 100 encryptions. It works against the OpenS SL 0.9.8n implementation of AES on Linux systems. Our spy process does not require any special privileges beyond those of a standard Linux user. A contribution of probably independent interest is a denial of service attack on the task scheduler of current Linux systems (CFS), which allows one to observe (on average) every single memory access of a victim process.


international workshop on security | 2004

A cryptographic framework for the controlled release of certified data

Endre Bangerter; Jan Camenisch; Anna Lysyanskaya

It is usually the case that before a transaction can take place, some mutual trust must be established between the participants. On-line, doing so requires the exchange of some certified information about the participants. The easy solution is to disclose one’s identity and reveal all of one’s certificates to establish such a trust relationship. However, it is clear that such an approach is unsatisfactory from a privacy point of view. In fact, often revealing any information that uniquely corresponds to a given individual is a bad idea from the privacy point of view. In this survey paper we describe a framework where for each transaction there is a precise specification of what pieces of certified data is revealed to each participant. We show how to specify transactions in this framework, give examples of transactions that use it, and describe the cryptographic building blocks that this framework is built upon. We conclude with bibliographic notes on the state-of-the-art in this area.


public key cryptography | 2005

Efficient proofs of knowledge of discrete logarithms and representations in groups with hidden order

Endre Bangerter; Jan Camenisch; Ueli Maurer

For many one-way homomorphisms used in cryptography, there exist efficient zero-knowledge proofs of knowledge of a preimage. Examples of such homomorphisms are the ones underlying the Schnorr or the Guillou-Quisquater identification protocols. In this paper we present, for the first time, efficient zero-knowledge proofs of knowledge for exponentiation


computer and communications security | 2012

Full proof cryptography: verifiable compilation of efficient zero-knowledge protocols

Jose B. Almeida; Manuel Barbosa; Endre Bangerter; Gilles Barthe; Stephan Krenn; Santiago Zanella Béguelin

\psi(x_1) \doteq h_1^{x_1}


european public key infrastructure workshop | 2009

Automatic generation of sigma-protocols

Endre Bangerter; Thomas Briner; Wilko Henecka; Stephan Krenn; Ahmad-Reza Sadeghi; Thomas Schneider

and multi-exponentiation homomorphisms


international workshop on security | 2009

Bringing Zero-Knowledge Proofs of Knowledge to Practice

Endre Bangerter; Stefania Barzan; Stephan Krenn; Ahmad-Reza Sadeghi; Thomas Schneider; Joe-Kai Tsay

\psi(x_1, \ldots, x_l) \doteq h_1^{x_1} \cdot \ldots \cdot h_l^{x_l}


international conference on information security | 2008

A Demonstrative Ad Hoc Attestation System

Endre Bangerter; Maksim Djackov; Ahmad-Reza Sadeghi

with h1, ...,hl ∈ H (i.e., proofs of knowledge of discrete logarithms and representations) where H is a group of hidden order, e.g., an RSA group.


international conference on the theory and application of cryptology and information security | 2008

Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems

Andy Rupp; Gregor Leander; Endre Bangerter; Alexander W. Dent; Ahmad-Reza Sadeghi

Developers building cryptography into security-sensitive applications face a daunting task. Not only must they understand the security guarantees delivered by the constructions they choose, they must also implement and combine them correctly and efficiently. Cryptographic compilers free developers from this task by turning high-level specifications of security goals into efficient implementations. Yet, trusting such tools is hard as they rely on complex mathematical machinery and claim security properties that are subtle and difficult to verify. In this paper we present ZKCrypt, an optimizing cryptographic compiler achieving an unprecedented level of assurance without sacrificing practicality for a comprehensive class of cryptographic protocols, known as Zero-Knowledge Proofs of Knowledge. The pipeline of ZKCrypt integrates purpose-built verified compilers and verifying compilers producing formal proofs in the CertiCrypt framework. By combining the guarantees delivered by each stage, ZKCrypt provides assurance that the output implementation securely realizes the abstract proof goal given as input. We report on the main characteristics of ZKCrypt, highlight new definitions and concepts at its foundations, and illustrate its applicability through a representative example of an anonymous credential system


theory of cryptography conference | 2010

Efficiency limitations for Σ-protocols for group homomorphisms

Endre Bangerter; Jan Camenisch; Stephan Krenn

Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many cryptographic applications such as identification schemes, group signatures, and secure multi-party computation. Currently, first applications that essentially rely on ZK-PoKs are being deployed in the real world. The most prominent example is the Direct Anonymous Attestation (DAA) protocol, which was adopted by the Trusted Computing Group (TCG) and implemented as one of the functionalities of the cryptographic chip Trusted Platform Module (TPM). Implementing systems using ZK-PoK turns out to be challenging, since ZK-PoK are significantly more complex than standard crypto primitives (e.g., encryption and signature schemes). As a result, the designimplementation cycles of ZK-PoK are time-consuming and error-prone. To overcome this, we present a compiler with corresponding languages for the automatic generation of sound and efficient ZK-PoK based on Σ-protocols. The protocol designer using our compiler formulates the goal of a ZK-PoK proof in a high-level protocol specification language, which abstracts away unnecessary technicalities from the designer. The compiler then automatically generates the protocol implementation in Java code; alternatively, the compiler can output a description of the protocol in LATEX which can be used for documentation or verification.


iNetSec'11 Proceedings of the 2011 IFIP WG 11.4 international conference on Open Problems in Network Security | 2011

Efficient and stealthy instruction tracing and its applications in automated malware analysis: open problems and challenges

Endre Bangerter; Stefan Bühlmann; Engin Kirda

Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many practical cryptographic applications such as identification schemes, group signatures, and secure multiparty computation. Currently, first applications that critically rely on ZK-PoKs are being deployed in the real world. The most prominent example is Direct Anonymous Attestation (DAA), which was adopted by the Trusted Computing Group (TCG) and implemented as one of the functionalities of the cryptographic Trusted Platform Module (TPM) chip.

Collaboration


Dive into the Endre Bangerter's collaboration.

Top Co-Authors

Avatar

Stephan Krenn

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Thomas Schneider

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Joe-Kai Tsay

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

David Gullasch

Bern University of Applied Sciences

View shared research outputs
Top Co-Authors

Avatar

Reto Inversini

Bern University of Applied Sciences

View shared research outputs
Researchain Logo
Decentralizing Knowledge