Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Paul Zimmermann is active.

Publication


Featured researches published by Paul Zimmermann.


computer and communications security | 2015

Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

David Adrian; Karthikeyan Bhargavan; Zakir Durumeric; Pierrick Gaudry; Matthew Green; J. Alex Halderman; Nadia Heninger; Drew Springall; Emmanuel Thomé; Luke Valenta; Benjamin VanderSloot; Eric Wustrow; Santiago Zanella-Béguelin; Paul Zimmermann

We investigate the security of Diffie-Hellman key exchange as used in popular Internet protocols and find it to be less secure than widely believed. First, we present Logjam, a novel flaw in TLS that lets a man-in-the-middle downgrade connections to export-grade Diffie-Hellman. To carry out this attack, we implement the number field sieve discrete log algorithm. After a week-long precomputation for a specified 512-bit group, we can compute arbitrary discrete logs in that group in about a minute. We find that 82% of vulnerable servers use a single 512-bit group, allowing us to compromise connections to 7% of Alexa Top Million HTTPS sites. In response, major browsers are being changed to reject short groups. We go on to consider Diffie-Hellman with 768- and 1024-bit groups. We estimate that even in the 1024-bit case, the computations are plausible given nation-state resources. A small number of fixed or standardized groups are used by millions of servers; performing precomputation for a single 1024-bit group would allow passive eavesdropping on 18% of popular HTTPS sites, and a second group would allow decryption of traffic to 66% of IPsec VPNs and 26% of SSH servers. A close reading of published NSA leaks shows that the agencys attacks on VPNs are consistent with having achieved such a break. We conclude that moving to stronger key exchange methods should be a priority for the Internet community.


public key cryptography | 2014

Discrete Logarithm in GF2809 with FFS

Razvan Barbulescu; Cyril Bouvier; Jérémie Detrey; Pierrick Gaudry; Hamza Jeljeli; Emmanuel Thomé; Marion Videau; Paul Zimmermann

The year 2013 has seen several major complexity advances for the discrete logarithm problem in multiplicative groups of small- characteristic finite fields. These outmatch, asymptotically, the Function Field Sieve FFS approach, which was so far the most efficient algorithm known for this task. Yet, on the practical side, it is not clear whether the new algorithms are uniformly better than FFS. This article presents the state of the art with regard to the FFS algorithm, and reports data from a record-sized discrete logarithm computation in a prime-degree extension field.


international conference on arithmetic of finite fields | 2012

Finding optimal formulae for bilinear maps

Razvan Barbulescu; Jérémie Detrey; Nicolas Estibals; Paul Zimmermann

We describe a unified framework to search for optimal formulae evaluating bilinear or quadratic maps. This framework applies to polynomial multiplication and squaring, finite field arithmetic, matrix multiplication, etc. We then propose a new algorithm to solve problems in this unified framework. With an implementation of this algorithm, we prove the optimality of various published upper bounds, and find improved upper bounds.


Archive | 2012

Calcul mathématique avec Sage

Alexandre Casamayou; Nathann Cohen; Guillaume Connan; Thierry Dumont; Laurent Fousse; Francois Maltey; Matthias Meulien; Marc Mezzarobba; Clément Pernet; Nicolas M. Thiéry; Paul Zimmermann


Archive | 2001

Some notes for a proposal for elementary function implementation in floating-point arithmetic

Guillaume Hanrot; Vincent Lefèvre; Jean-Michel Muller; Nathalie Revol; Paul Zimmermann


Archive | 2008

Three Ways to Test Irreducibility

Richard P. Brent; Paul Zimmermann


Archive | 2005

A new algorithm for hypergeometric constants

Guillaume Hanrot; Emmanuel Thomé; Paul Zimmermann


Archive | 2003

Solving Problems through Algebraic Computation and Efficient Software

Daniel Lazard; Paul Zimmermann; David Massot; Hélène Zganic; Jean-Charles Faugère; Guillaume Hanrot; Vincent Lefèvre; Fabrice Rouillier; Emmanuel Thomé; Dongming Wang; Philippe Aubry; Luc Rolland; Mohab Safey El Din; Philippe Trébuchet; Patrick Pélissier; Étienne Petitjean; Gwénolé Ars; Magali Bardet; Abdolali Basiri; Jean-Paul Cerri; Solen Corvez; Laurent Fousse; Nicolas Gürel; Amir Hashemi; Sylvain Lacharte; Damien Stehlé; Bill Allombert; Richard P. Brent; Colas Le Guernic; Renaud Lifchitz


5th Conference on Real Numbers and Computers 2003 - RNC5 | 2003

Accurate Summation: Towards a Simpler and Formal Proof

Laurent Fousse; Paul Zimmermann


symposium on computer arithmetic | 2018

On Various Ways to Split a Floating-Point Number

Claude-Pierre Jeannerod; Jean-Michel Muller; Paul Zimmermann

Collaboration


Dive into the Paul Zimmermann's collaboration.

Top Co-Authors

Avatar

Richard P. Brent

Australian National University

View shared research outputs
Top Co-Authors

Avatar

Pierrick Gaudry

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jérémie Detrey

École normale supérieure de Lyon

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Abdolali Basiri

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar

Daniel Lazard

Centre national de la recherche scientifique

View shared research outputs
Researchain Logo
Decentralizing Knowledge