Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nina Bindel is active.

Publication


Featured researches published by Nina Bindel.


international conference on progress in cryptology | 2016

An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation

Sedat Akleylek; Nina Bindel; Johannes A. Buchmann; Juliane Krämer; Giorgia Azzurra Marson

In view of the expected progress in cryptanalysis it is important to find alternatives for currently used signature schemes such as RSA and ECDSA. The most promising lattice-based signature schemes to replace these schemes are CRYPTO 2013 and GLP CHES 2012. Both come with a security reduction from a lattice problem and have high performance. However, their parameters are not chosen according to their provided security reduction, i.e., the instantiation is not provably secure. In this paper, we present the first lattice-based signature scheme with good performance when provably secure instantiated. To this end, we provide a tight security reduction for the new scheme from the ring learning with errors problem which allows for provably secure and efficient instantiations. We present experimental results obtained from a software implementation of our scheme. They show that our scheme, when provably secure instantiated, performs comparably with BLISS and the GLP scheme.


International Workshop on Post-Quantum Cryptography | 2017

Revisiting TESLA in the Quantum Random Oracle Model

Erdem Alkim; Nina Bindel; Johannes A. Buchmann; Özgür Dagdelen; Edward Eaton; Gus Gutoski; Juliane Krämer; Filip Pawlega

We study a scheme of Bai and Galbraith (CT-RSA’14), also known as TESLA. TESLA was thought to have a tight security reduction from the learning with errors problem (LWE) in the random oracle model (ROM). Moreover, a variant using chameleon hash functions was lifted to the quantum random oracle model (QROM). However, both reductions were later found to be flawed and hence it remained unresolved until now whether TESLA can be proven to be tightly secure in the (Q)ROM.


workshop on fault diagnosis and tolerance in cryptography | 2016

Lattice-Based Signature Schemes and Their Sensitivity to Fault Attacks

Nina Bindel; Johannes A. Buchmann; Juliane Krämer

Due to their high efficiency and their strong security properties, lattice-based cryptographic schemes seem to be a very promising post-quantum replacement for currently used public key cryptography. The security of lattice-based schemes has been deeply analyzed mathematically, whereas little effort has been spent on the analysis against implementation attacks. In this paper, we start with the fault analysis of one of the most important cryptographic primitives: signature schemes. We investigate the vulnerability and resistance of the currently most efficientlattice-based signature schemes BLISS (CRYPTO 2013), ring-TESLA (AfricaCrypt 2016), and the GLP scheme (CHES 2012) and their implementations. We consider different kinds of (first-order) randomizing, zeroing, and skipping faults. For each of the signature schemes, we found at least six effective attacks. To increase the security of lattice-based signature schemes, we propose countermeasures for each of the respective attacks.


Journal of Mathematical Cryptology | 2018

Estimation of the hardness of the learning with errors problem with a restricted number of samples

Nina Bindel; Johannes A. Buchmann; Florian Göpfert; Markus Schmidt

Abstract The Learning With Errors (LWE) problem is one of the most important hardness assumptions lattice-based constructions base their security on. In 2015, Albrecht, Player and Scott presented the software tool LWE-Estimator to estimate the hardness of concrete LWE instances, making the choice of parameters for lattice-based primitives easier and better comparable. To give lower bounds on the hardness, it is assumed that each algorithm has given the corresponding optimal number of samples. However, this is not the case for many cryptographic applications. In this work we first analyze the hardness of LWE instances given a restricted number of samples. For this, we describe LWE solvers from the literature and estimate their runtime considering a limited number of samples. Based on our theoretical results we extend the LWE-Estimator. Furthermore, we evaluate LWE instances proposed for cryptographic schemes and show the impact of restricting the number of available samples.


international conference on hardware software codesign and system synthesis | 2017

Hampering fault attacks against lattice-based signature schemes: countermeasures and their efficiency (special session)

Nina Bindel; Juliane Krämer; Johannes Schreiber

Research on physical attacks on lattice-based cryptography has seen some progress in recent years and first attacks and countermeasures have been described. In this work, we perform an exhaustive literature review on fault attacks on lattice-based encryption and signature schemes. Based on this, we provide a complete overview of suggested countermeasures and analyze which of the proposed attacks can prevented by respective countermeasures. Moreover, we show for selected countermeasures how they affect the runtime of the protected operations.


foundations and practice of security | 2017

Bounding the Cache-Side-Channel Leakage of Lattice-Based Signature Schemes Using Program Semantics

Nina Bindel; Johannes A. Buchmann; Juliane Krämer; Heiko Mantel; Johannes Schickel; Alexandra Weber

In contrast to classical signature schemes, such as RSA or ECDSA signatures, the lattice-based signature scheme ring-TESLA is expected to be resistant even against quantum adversaries. Due to a recent key recovery from a lattice-based implementation, it becomes clear that cache side channels are a serious threat for lattice-based implementations. In this article, we analyze an existing implementation of ring-TESLA against cache side channels. To reduce the effort for manual code inspection, we selectively employ automated program analysis. The leakage bounds we compute with program analysis are sound overapproximations of cache-side-channel leakage. We detect four cache-side-channel vulnerabilities in the implementation of ring-TESLA. Since two vulnerabilities occur in implementations of techniques common to lattice-based schemes, they are also interesting beyond ring-TESLA. Finally, we show how the detected vulnerabilities can be mitigated effectively.


International Journal of Information Security | 2018

Comparing apples with apples: performance analysis of lattice-based authenticated key exchange protocols

Nina Bindel; Johannes A. Buchmann; Susanne Rieß

In view of the expected cryptanalysis (of both classical and quantum adversaries), it is important to find alternatives for currently used cryptographic primitives. In the past years, several authenticated key exchange protocols (AKE) that base their security on presumably quantum hard problems, such as lattice-based AKEs, were proposed. Since very different proposals for generic AKEs as well as direct AKEs, i.e., protocols directly based on lattice-based problems without additional authentication, exist, the performance of lattice-based AKEs is not evaluated and compared thoroughly. In particular, it is an open question whether the direct constructions are more efficient than generic approaches as it is often the case for other primitives. In this paper, we fill this gap. We compare existing lattice-based authenticated key exchange protocols, generic and direct. Therefore, we first find the most efficient suitable primitives to instantiate the generic protocols. Afterward, we choose parameters for each AKE yielding approximately 100 or 192 bits of security. We implement all protocols using the same libraries and compare the resulting performance. We find that our instantiation of the AKE by Peikert (PQCrypto, 2014) is the most efficient lattice-based AKE. Particularly, it is faster than the direct AKE by Zhang et al. (EUROCRYPT, 2015).


School of Electrical Engineering & Computer Science; Science & Engineering Faculty | 2017

Transitioning to a Quantum-Resistant Public Key Infrastructure

Nina Bindel; Udyani Herath; Matthew McKague; Douglas Stebila

To ensure uninterrupted cryptographic security, it is important to begin planning the transition to post-quantum cryptography. In addition to creating post-quantum primitives, we must also plan how to adapt the cryptographic infrastructure for the transition, especially in scenarios such as public key infrastructures (PKIs) with many participants. The use of hybrids—multiple algorithms in parallel—will likely play a role during the transition for two reasons: “hedging our bets” when the security of newer primitives is not yet certain but the security of older primitives is already in question; and to achieve security and functionality both in post-quantum-aware and in a backwards-compatible way with not-yet-upgraded software. In this paper, we investigate the use of hybrid digital signature schemes. We consider several methods for combining signature schemes, and give conditions on when the resulting hybrid signature scheme is unforgeable. Additionally we address a new notion about the inability of an adversary to separate a hybrid signature into its components. For both unforgeability and non-separability, we give a novel security hierarchy based on how quantum the attack is. We then turn to three real-world standards involving digital signatures and PKI: certificates (X.509), secure channels (TLS), and email (S/MIME). We identify possible approaches to supporting hybrid signatures in these standards while retaining backwards compatibility, which we test in popular cryptographic libraries and implementations, noting especially the inability of some software to handle larger certificates.


IACR Cryptology ePrint Archive | 2015

TESLA: Tightly-Secure Efficient Signatures from Standard Lattices .

Erdem Alkim; Nina Bindel; Johannes A. Buchmann; Özgür Dagdelen


IACR Cryptology ePrint Archive | 2016

Lattice-Based Signature Schemes and their Sensitivity to Fault Attacks.

Nina Bindel; Johannes A. Buchmann; Juliane Krämer

Collaboration


Dive into the Nina Bindel's collaboration.

Top Co-Authors

Avatar

Johannes A. Buchmann

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Juliane Krämer

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Johannes Schreiber

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Alexandra Weber

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Heiko Mantel

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Johannes Schickel

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Özgür Dagdelen

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Douglas Stebila

Queensland University of Technology

View shared research outputs
Top Co-Authors

Avatar

Udyani Herath

Queensland University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge