Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Pierrick Gaudry is active.

Publication


Featured researches published by Pierrick Gaudry.


computer and communications security | 2015

Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

David Adrian; Karthikeyan Bhargavan; Zakir Durumeric; Pierrick Gaudry; Matthew Green; J. Alex Halderman; Nadia Heninger; Drew Springall; Emmanuel Thomé; Luke Valenta; Benjamin VanderSloot; Eric Wustrow; Santiago Zanella-Béguelin; Paul Zimmermann

We investigate the security of Diffie-Hellman key exchange as used in popular Internet protocols and find it to be less secure than widely believed. First, we present Logjam, a novel flaw in TLS that lets a man-in-the-middle downgrade connections to export-grade Diffie-Hellman. To carry out this attack, we implement the number field sieve discrete log algorithm. After a week-long precomputation for a specified 512-bit group, we can compute arbitrary discrete logs in that group in about a minute. We find that 82% of vulnerable servers use a single 512-bit group, allowing us to compromise connections to 7% of Alexa Top Million HTTPS sites. In response, major browsers are being changed to reject short groups. We go on to consider Diffie-Hellman with 768- and 1024-bit groups. We estimate that even in the 1024-bit case, the computations are plausible given nation-state resources. A small number of fixed or standardized groups are used by millions of servers; performing precomputation for a single 1024-bit group would allow passive eavesdropping on 18% of popular HTTPS sites, and a second group would allow decryption of traffic to 66% of IPsec VPNs and 26% of SSH servers. A close reading of published NSA leaks shows that the agencys attacks on VPNs are consistent with having achieved such a break. We conclude that moving to stronger key exchange methods should be a priority for the Internet community.


Designs, Codes and Cryptography | 2016

Recent progress on the elliptic curve discrete logarithm problem

Steven D. Galbraith; Pierrick Gaudry

We survey recent work on the elliptic curve discrete logarithm problem. In particular we review index calculus algorithms using summation polynomials, and claims about their complexity.


public key cryptography | 2014

Discrete Logarithm in GF2809 with FFS

Razvan Barbulescu; Cyril Bouvier; Jérémie Detrey; Pierrick Gaudry; Hamza Jeljeli; Emmanuel Thomé; Marion Videau; Paul Zimmermann

The year 2013 has seen several major complexity advances for the discrete logarithm problem in multiplicative groups of small- characteristic finite fields. These outmatch, asymptotically, the Function Field Sieve FFS approach, which was so far the most efficient algorithm known for this task. Yet, on the practical side, it is not clear whether the new algorithms are uniformly better than FFS. This article presents the state of the art with regard to the FFS algorithm, and reports data from a record-sized discrete logarithm computation in a prime-degree extension field.


Journal of Cryptology | 2014

Using Symmetries in the Index Calculus for Elliptic Curves Discrete Logarithm

Jean-Charles Faugère; Pierrick Gaudry; Louise Huot; Guénaël Renault

In 2004, an algorithm is introduced to solve the DLP for elliptic curves defined over a non-prime finite field


international cryptology conference | 2015

The Tower Number Field Sieve

Razvan Barbulescu; Pierrick Gaudry; Thorsten Kleinjung

mathbb{F}_{q^{n}}


international symposium on symbolic and algebraic computation | 2014

Sub-cubic change of ordering for Gröbner basis: a probabilistic approach

Jean-Charles Faugère; Pierrick Gaudry; Louise Huot; Guénaël Renault

. One of the main steps of this algorithm requires decomposing points of the curve


theory and application of cryptographic techniques | 2017

A Kilobit Hidden SNFS Discrete Logarithm Computation

Joshua Fried; Pierrick Gaudry; Nadia Heninger; Emmanuel Thomé

E(mathbb{F}_{q^{n}})


ACM Communications in Computer Algebra | 2013

Fast change of ordering with exponent ω

Jean-Charles Faugàre; Pierrick Gaudry; Louise Huot; Guénaël Renault

with respect to a factor base, this problem is denoted PDP. In this paper, we will apply this algorithm to the case of Edwards curves, the well-known family of elliptic curves that allow faster arithmetic as shown by Bernstein and Lange. More precisely, we show how to take advantage of some symmetries of twisted Edwards and twisted Jacobi intersections curves to gain an exponential factor 2ω(n−1) to solve the corresponding PDP where ω is the exponent in the complexity of multiplying two dense matrices. Practical experiments supporting the theoretical result are also given. For instance, the complexity of solving the ECDLP for twisted Edwards curves defined over


IEEE Transactions on Computers | 2017

Fast Modular Arithmetic on the Kalray MPPA-256 Processor for an Energy-Efficient Implementation of ECM

Masahiro Ishii; Jérémie Detrey; Pierrick Gaudry; Atsuo Inomata; Kazutoshi Fujikawa

mathbb{F}_{q^{5}}


Foundations of Computational Mathematics | 2018

Improved Complexity Bounds for Counting Points on Hyperelliptic Curves

Simon Abelard; Pierrick Gaudry; Pierre-Jean Spaenlehauer

, with q≈264, is supposed to be ∼ 2160 operations in

Collaboration


Dive into the Pierrick Gaudry's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jérémie Detrey

École normale supérieure de Lyon

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nadia Heninger

University of Pennsylvania

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Guénaël Renault

French Institute for Research in Computer Science and Automation

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Louise Huot

French Institute for Research in Computer Science and Automation

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge