Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Luke Valenta is active.

Publication


Featured researches published by Luke Valenta.


financial cryptography | 2015

Blindcoin: Blinded, Accountable Mixes for Bitcoin

Luke Valenta; Brendan Rowan

Mixcoin is a Bitcoin mixing protocol proposed by Bonneau et al. which provides strong accountability guarantees [13]. However, in the Mixcoin protocol, the mapping from a user’s input to output address is visible to the mixing server. We modify the Mixcoin protocol to provide guarantees that the input/output address mapping for any user is kept hidden from the mixing server. In order to achieve this, we make use of a blind signature scheme [14, 23] as well as an append-only public log. The scheme is fully compatible with Bitcoin, forces mixes to be accountable, preserves user anonymity even against a malicious mix, is resilient to denial of service attacks, and easily scales to many users.


financial cryptography | 2016

Factoring as a Service

Luke Valenta; Shaanan Cohney; Alex Liao; Joshua Fried; Satya Bodduluri; Nadia Heninger

The difficulty of integer factorization is fundamental to modern cryptographic security using RSA encryption and signatures. Although a 512-bit RSA modulus was first factored in 1999, 512-bit RSA remains surprisingly common in practice across many cryptographic protocols. Popular understanding of the difficulty of 512-bit factorization does not seem to have kept pace with developments in computing power. In this paper, we optimize the CADO-NFS and Msieve implementations of the number field sieve for use on the Amazon Elastic Compute Cloud platform, allowing a non-expert to factor 512-bit RSA public keys in under four hours for


computer and communications security | 2017

May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519

Daniel Genkin; Luke Valenta; Yuval Yarom

75. We go on to survey the RSA key sizes used in popular protocols, finding hundreds or thousands of deployed 512-bit RSA keys in DNSSEC, HTTPS, IMAP, POP3, SMTP, DKIM, SSH, and PGP.


computer and communications security | 2015

Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

David Adrian; Karthikeyan Bhargavan; Zakir Durumeric; Pierrick Gaudry; Matthew Green; J. Alex Halderman; Nadia Heninger; Drew Springall; Emmanuel Thomé; Luke Valenta; Benjamin VanderSloot; Eric Wustrow; Santiago Zanella-Béguelin; Paul Zimmermann

In recent years, applications increasingly adopt security primitives designed with better countermeasures against side channel attacks. A concrete example is Libgcrypts implementation of ECDH encryption with Curve25519. The implementation employs the Montgomery ladder scalar-by-point multiplication, uses the unified, branchless Montgomery double-and-add formula and implements a constant-time argument swap within the ladder. However, Libgcrypts field arithmetic operations are not implemented in a constant-time side-channel-resistant fashion. Based on the secure design of Curve25519, users of the curve are advised that there is no need to perform validation of input points. In this work we demonstrate that when this recommendation is followed, the mathematical structure of Curve25519 facilitates the exploitation of side-channel weaknesses. We demonstrate the effect of this vulnerability on three software applications---encrypted git, email and messaging---that use Libgcrypt. In each case, we show how to craft malicious OpenPGP files that use the Curve25519 point of order 4 as a chosen ciphertext to the ECDH encryption scheme. We find that the resulting interactions of the point at infinity, order-2, and order-4 elements in the Montgomery ladder scalar-by-point multiplication routine create side channel leakage that allows us to recover the private key in as few as 11 attempts to access such malicious files.


usenix security symposium | 2016

DROWN: Breaking TLS using SSLv2

Christoph Paar; David Adrian; Emilia Käsper; J. Alex Halderman; Jens Steube; Juraj Somorovsky; Luke Valenta; Maik Dankel; Nadia Heninger; Nimrod Aviram; Sebastian Schinzel; Shaanan Cohney; Susanne Engels; Viktor Dukhovni; Yuval Shavitt


acm special interest group on data communication | 2015

Alibi Routing

Dave Levin; Youndo Lee; Luke Valenta; Zhihao Li; Victoria Lai; Cristian Lumezanu; Neil Spring; Bobby Bhattacharjee


IACR Cryptology ePrint Archive | 2015

Factoring as a Service.

Luke Valenta; Shaanan Cohney; Alex Liao; Joshua Fried; Satya Bodduluri; Nadia Heninger


network and distributed system security symposium | 2017

Measuring small subgroup attacks against Diffie-Hellman.

Luke Valenta; David Adrian; Antonio Sanso; Shaanan Cohney; Joshua Fried; Marcella Hastings; J. Alex Halderman; Nadia Heninger


ieee european symposium on security and privacy | 2018

In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild

Luke Valenta; Nick Sullivan; Antonio Sanso; Nadia Heninger


IACR Cryptology ePrint Archive | 2018

In search of CurveSwap: Measuring elliptic curve implementations in the wild.

Luke Valenta; Nick Sullivan; Antonio Sanso; Nadia Heninger

Collaboration


Dive into the Luke Valenta's collaboration.

Top Co-Authors

Avatar

Nadia Heninger

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Shaanan Cohney

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Joshua Fried

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Alex Liao

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Daniel Genkin

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Satya Bodduluri

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Yuval Yarom

University of Adelaide

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge