Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nadia Heninger is active.

Publication


Featured researches published by Nadia Heninger.


Communications of The ACM | 2009

Lest we remember: cold-boot attacks on encryption keys

J. Alex Halderman; Seth D. Schoen; Nadia Heninger; William Clarkson; William Paul; Joseph A. Calandrino; Ariel J. Feldman; Jacob Appelbaum; Edward W. Felten

Contrary to widespread assumption, dynamic RAM (DRAM), the main memory in most modern computers, retains its contents for several seconds after power is lost, even at room temperature and even if removed from a motherboard. Although DRAM becomes less reliable when it is not refreshed, it is not immediately erased, and its contents persist sufficiently for malicious (or forensic) acquisition of usable full-system memory images. We show that this phenomenon limits the ability of an operating system to protect cryptographic key material from an attacker with physical access to a machine. It poses a particular threat to laptop users who rely on disk encryption: we demonstrate that it could be used to compromise several popular disk encryption products without the need for any special devices or materials. We experimentally characterize the extent and predictability of memory retention and report that remanence times can be increased dramatically with simple cooling techniques. We offer new algorithms for finding cryptographic keys in memory images and for correcting errors caused by bit decay. Though we discuss several strategies for mitigating these risks, we know of no simple remedy that would eliminate them.


financial cryptography | 2014

Elliptic Curve Cryptography in Practice

Joppe W. Bos; J. Alex Halderman; Nadia Heninger; Jonathan Moore; Michael Naehrig; Eric Wustrow

In this paper we perform a review of elliptic curve cryptography (ECC) as it is used in practice today in order to reveal unique mistakes and vulnerabilities that arise in implementations of ECC. We study four popular protocols that make use of this type of public-key cryptography: Bitcoin, secure shell (SSH), transport layer security (TLS), and the Austrian e-ID card. We are pleased to observe that about 1 in 10 systems support ECC across the TLS and SSH protocols. However, we find that despite the high stakes of money, access and resources protected by ECC, implementations suffer from vulnerabilities similar to those that plague previous cryptographic systems.


Journal of Cryptographic Engineering | 2017

CacheBleed: a timing attack on OpenSSL constant-time RSA

Yuval Yarom; Daniel Genkin; Nadia Heninger

The scatter–gather technique is a commonly implemented approach to prevent cache-based timing attacks. In this paper, we show that scatter–gather is not constant time. We implement a cache timing attack against the scatter–gather implementation used in the modular exponentiation routine in OpenSSL version 1.0.2f. Our attack exploits cache-bank conflicts on the Sandy Bridge microarchitecture. We have tested the attack on an Intel Xeon E5-2430 processor. For 4096-bit RSA, our attack can fully recover the private key after observing 16,000 decryptions.


computer and communications security | 2016

A Systematic Analysis of the Juniper Dual EC Incident

Stephen Checkoway; Jacob Maskiewicz; Christina Garman; Joshua Fried; Shaanan Cohney; Matthew Green; Nadia Heninger; Ralf Philipp Weinmann; Eric Rescorla; Hovav Shacham

In December 2015, Juniper Networks announced multiple security vulnerabilities stemming from unauthorized code in ScreenOS, the operating system for their NetScreen VPN routers. The more sophisticated of these vulnerabilities was a passive VPN decryption capability, enabled by a change to one of the elliptic curve points used by the Dual EC pseudorandom number generator. In this paper, we describe the results of a full independent analysis of the ScreenOS randomness and VPN key establishment protocol subsystems, which we carried out in response to this incident. While Dual EC is known to be insecure against an attacker who can choose the elliptic curve parameters, Juniper had claimed in 2013 that ScreenOS included countermeasures against this type of attack. We find that, contrary to Junipers public statements, the ScreenOS VPN implementation has been vulnerable since 2008 to passive exploitation by an attacker who selects the Dual EC curve point. This vulnerability arises due to apparent flaws in Junipers countermeasures as well as a cluster of changes that were all introduced concurrently with the inclusion of Dual EC in a single 2008 release. We demonstrate the vulnerability on a real NetScreen device by modifying the firmware to install our own parameters, and we show that it is possible to passively decrypt an individual VPN session in isolation without observing any other network traffic. We investigate the possibility of passively fingerprinting ScreenOS implementations in the wild. This incident is an important example of how guidelines for random number generation, engineering, and validation can fail in practice.


financial cryptography | 2016

Factoring as a Service

Luke Valenta; Shaanan Cohney; Alex Liao; Joshua Fried; Satya Bodduluri; Nadia Heninger

The difficulty of integer factorization is fundamental to modern cryptographic security using RSA encryption and signatures. Although a 512-bit RSA modulus was first factored in 1999, 512-bit RSA remains surprisingly common in practice across many cryptographic protocols. Popular understanding of the difficulty of 512-bit factorization does not seem to have kept pace with developments in computing power. In this paper, we optimize the CADO-NFS and Msieve implementations of the number field sieve for use on the Amazon Elastic Compute Cloud platform, allowing a non-expert to factor 512-bit RSA public keys in under four hours for


cryptographic hardware and embedded systems | 2016

CacheBleed: A Timing Attack on OpenSSL Constant Time RSA

Yuval Yarom; Daniel Genkin; Nadia Heninger

75. We go on to survey the RSA key sizes used in popular protocols, finding hundreds or thousands of deployed 512-bit RSA keys in DNSSEC, HTTPS, IMAP, POP3, SMTP, DKIM, SSH, and PGP.


theory and application of cryptographic techniques | 2017

A Kilobit Hidden SNFS Discrete Logarithm Computation

Joshua Fried; Pierrick Gaudry; Nadia Heninger; Emmanuel Thomé

The scatter-gather technique is a commonly implemented approach to prevent cache-based timing attacks. In this paper we show that scatter-gather is not constant time. We implement a cache timing attack against the scatter-gather implementation used in the modular exponentiation routine in OpenSSL version 1.0.2f. Our attack exploits cache-bank conflicts on the Sandy Bridge microarchitecture. We have tested the attack on an Intel Xeon E5-2430 processor. For 4096-bit RSA our attack can fully recover the private key after observing 16,000 decryptions.


Journal of Combinatorial Theory | 2006

On the integrality of n th roots of generating functions

Nadia Heninger; Eric M. Rains; N. J. A. Sloane

We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software.


internet measurement conference | 2016

Weak Keys Remain Widespread in Network Devices

Marcella Hastings; Joshua Fried; Nadia Heninger

Motivated by the discovery that the eighth root of the theta series of the E8 lattice and the 24th root of the theta series of the Leech lattice both have integer coefficients, we investigate the question of when an arbitrary element f ∈ R (where R = 1 + xZ[x]) can be written as f = gn for g ∈ R, n ≥ 2. Let Pn := {gn|g ∈ R} and let µn := n ∏p|nP. We show among other things that (i) for f ∈ R, f ∈ pn, ≡ f (mod µn) ∈ Pn, and (ii) if f ∈ Pn, there is a unique g ∈ Pn with coefficients mod µn/n such that f ≡ gn. In particular, if f ≡ 1 (mod µn) then f ∈ Pn. The latter assertion implies that the theta series of any extremal even unimodular lattice in Rn (e.g. E8 in R8) is in Pn if n is of the form 2i3j5k (i ≥ 3). There do not seem to be any exact analogues for codes, although we show that the weight enumerator of the rth order Reed-Muller code of length 2m is in P2r, (and similarly that the theta series of the Barnes-Wall lattice BW2m is in P2m). We give a number of other results and conjectures, and establish a conjecture of Paul D. Hanna that there is a unique element f ∈ Pn (n ≥ 2) with coefficients restricted to the set {1, 2,..... n}.


cryptographic hardware and embedded systems | 2017

Sliding right into disaster : left-to-right sliding windows leak

Daniel J. Bernstein; Joachim Breitner; Daniel Genkin; Leon Groot Bruinderink; Nadia Heninger; Tanja Lange; Christine van Vredendaal; Yuval Yarom

In 2012, two academic groups reported having computed the RSA private keys for 0.5% of HTTPS hosts on the internet, and traced the underlying issue to widespread random number generation failures on networked devices. The vulnerability was reported to dozens of vendors, several of whom responded with security advisories, and the Linux kernel was patched to fix a boottime entropy hole that contributed to the failures. In this paper, we measure the actions taken by vendors and end users over time in response to the original disclosure. We analyzed public internet-wide TLS scans performed between July 2010 and May 2016 and extracted 81 million distinct RSA keys. We then computed the pairwise common divisors for the entire set in order to factor over 313,000 keys vulnerable to the aw, and fingerprinted implementations to study patching behavior over time across vendors. We find that many vendors appear to have never produced a patch, and observed little to no patching behavior by end users of affected devices. The number of vulnerable hosts increased in the years after notification and public disclosure, and several newly vulnerable implementations have appeared since 2012. Vendor notification, positive vendor responses, and even vendor-produced public security advisories appear to have little correlation with end-user security.

Collaboration


Dive into the Nadia Heninger's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Joshua Fried

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Shaanan Cohney

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Luke Valenta

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Daniel Genkin

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar

Hovav Shacham

University of California

View shared research outputs
Top Co-Authors

Avatar

Yuval Yarom

University of Adelaide

View shared research outputs
Top Co-Authors

Avatar

Matthew Green

Johns Hopkins University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge