Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ruben Niederhagen is active.

Publication


Featured researches published by Ruben Niederhagen.


theory and application of cryptographic techniques | 2015

SPHINCS: Practical Stateless Hash-Based Signatures

Daniel J. Bernstein; Daira Hopwood; Andreas Hülsing; Tanja Lange; Ruben Niederhagen; Louiza Papachristodoulou; Michael D. Schneider; Peter Schwabe; Zooko Wilcox-O’Hearn

This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41 KB, public keys are 1 KB, and private keys are 1 KB. The signature scheme is designed to provide long-term \(2^{128}\) security even against attackers equipped with quantum computers. Unlike most hash-based designs, this signature scheme is stateless, allowing it to be a drop-in replacement for current signature schemes.


international conference on cryptology in africa | 2010

ECC2K-130 on cell CPUs

Joppe W. Bos; Thorsten Kleinjung; Ruben Niederhagen; Peter Schwabe

This paper describes an implementation of Pollards rho algorithm to compute the elliptic curve discrete logarithm for the Synergistic Processor Elements of the Cell Broadband Engine Architecture. Our implementation targets the elliptic curve discrete logarithm problem defined in the Certicom ECC2K-130 challenge. We compare a bitsliced implementation to a non-bitsliced implementation and describe several optimization techniques for both approaches. In particular, we address the question whether normal-basis or polynomial-basis representation of field elements leads to better performance. We show that using our software the ECC2K-130 challenge can be solved in one year using the Synergistic Processor Units of less than 2700 Sony Playstation 3 gaming consoles.


international conference on cryptology in india | 2010

ECC2K-130 on NVIDIA GPUs

Daniel J. Bernstein; Hsieh Chung Chen; Chen Mou Cheng; Tanja Lange; Ruben Niederhagen; Peter Schwabe; Bo-Yin Yang

A major cryptanalytic computation is currently underway on multiple platforms, including standard CPUs, FPGAs, PlayStations and Graphics Processing Units (GPUs), to break the Certicom ECC2K-130 challenge. This challenge is to compute an elliptic-curve discrete logarithm on a Koblitz curve over \(\mathbb{F}_{2^{131}}\). Optimizations have reduced the cost of the computation to approximately 277 bit operations in 261 iterations.


cryptographic hardware and embedded systems | 2010

Fast Exhaustive Search for Polynomial Systems in \({\mathbb{F}_2}\)

Charles Bouillaguet; Hsieh-Chung Chen; Chen-Mou Cheng; Tung Chou; Ruben Niederhagen; Adi Shamir; Bo-Yin Yang

We analyze how fast we can solve general systems of multivariate equations of various low degrees over \({\mathbb{F}_{2}}\); this is a well known hard problem which is important both in itself and as part of many types of algebraic cryptanalysis. Compared to the standard exhaustive search technique, our improved approach is more efficient both asymptotically and practically. We implemented several optimized versions of our techniques on CPUs and GPUs. Our technique runs more than 10 times faster on modern graphic cards than on the most powerful CPU available. Today, we can solve 48+ quadratic equations in 48 binary variables on a 500-dollar NVIDIA GTX 295 graphics card in 21 minutes. With this level of performance, solving systems of equations supposed to ensure a security level of 64 bits turns out to be feasible in practice with a modest budget. This is a clear demonstration of the computational power of GPUs in solving many types of combinatorial and cryptanalytic problems.


cryptographic hardware and embedded systems | 2012

Solving quadratic equations with XL on parallel architectures

Chen-Mou Cheng; Tung Chou; Ruben Niederhagen; Bo-Yin Yang

Solving a system of multivariate quadratic equations (MQ) is an NP-complete problem whose complexity estimates are relevant to many cryptographic scenarios. In some cases it is required in the best known attack; sometimes it is a generic attack (such as for the multivariate PKCs), and sometimes it determines a provable level of security (such as for the QUAD stream ciphers). Under reasonable assumptions, the best way to solve generic MQ systems is the XL algorithm implemented with a sparse matrix solver such as Wiedemanns algorithm. Knowing how much time an implementation of this attack requires gives us a good idea of how future cryptosystems related to MQ can be broken, similar to how implementations of the General Number Field Sieve that factors smaller RSA numbers give us more insight into the security of actual RSA-based cryptosystems. This paper describes such an implementation of XL using the block Wiedemann algorithm. In 5 days we are able to solve a system with 32 variables and 64 equations over


australasian conference on information security and privacy | 2015

Bad directions in cryptographic hash functions

Daniel J. Bernstein; Andreas Hülsing; Tanja Lange; Ruben Niederhagen

\mathbb{F}_{16}


international conference on cryptology in india | 2009

FSBday: Implementing Wagner's generalized birthday attack against the SHA-3 round-1 candidate FSB

Daniel J. Bernstein; Tanja Lange; Ruben Niederhagen; Cp Christiane Peters; Peter Schwabe

(a computation of about 260.3 bit operations) on a small cluster of 8 nodes, with 8 CPU cores and 36 GB of RAM in each node. We do not expect system solvers of the F4/F5 family to accomplish this due to their much higher memory demand. Our software also offers implementations for


international workshop on security | 2015

Investigating SRAM PUFs in large CPUs and GPUs

Pol Van Aubel; Daniel J. Bernstein; Ruben Niederhagen

\mathbb{F}_{2}


IACR Cryptology ePrint Archive | 2018

FPGA-Based Niederreiter Cryptosystem Using Binary Goppa Codes

Wen Wang; Jakub Szefer; Ruben Niederhagen

and


cryptographic hardware and embedded systems | 2017

FPGA-based Key Generator for the Niederreiter Cryptosystem Using Binary Goppa Codes

Wen Wang; Jakub Szefer; Ruben Niederhagen

\mathbb{F}_{31}

Collaboration


Dive into the Ruben Niederhagen's collaboration.

Top Co-Authors

Avatar

Daniel J. Bernstein

University of Illinois at Chicago

View shared research outputs
Top Co-Authors

Avatar

Tanja Lange

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Chen-Mou Cheng

National Taiwan University

View shared research outputs
Top Co-Authors

Avatar

Peter Schwabe

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Tung Chou

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Andreas Hülsing

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge