Nadia Heninger

Orcid: 0000-0002-7904-7295

Affiliations:
  • University of Pennsylvania, Philadelphia, PA, USA
  • University of California, San Diego, USA


According to our database1, Nadia Heninger authored at least 52 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Passive SSH Key Compromise via Lattices.
IACR Cryptol. ePrint Arch., 2023

Fast Practical Lattice Reduction through Iterated Compression.
IACR Cryptol. ePrint Arch., 2023

The curious case of the half-half Bitcoin ECDSA nonces.
IACR Cryptol. ePrint Arch., 2023

On the Possibility of a Backdoor in the Micali-Schnorr Generator.
IACR Cryptol. ePrint Arch., 2023

Abuse-Resistant Location Tracking: Balancing Privacy and Safety in the Offline Finding Ecosystem.
IACR Cryptol. ePrint Arch., 2023

The Hidden Number Problem with Small Unknown Multipliers: Cryptanalyzing MEGA in Six Queries and Other Applications.
Proceedings of the Public-Key Cryptography - PKC 2023, 2023

2022
The State of the Art in Integer Factoring and Breaking Public-Key Cryptography.
IEEE Secur. Priv., 2022

Cryptanalyzing MEGA in Six Queries.
IACR Cryptol. ePrint Arch., 2022

RSA, DH, and DSA in the Wild.
IACR Cryptol. ePrint Arch., 2022

Open to a fault: On the passive compromise of TLS keys via transient errors.
Proceedings of the 31st USENIX Security Symposium, 2022

2020
Recovering cryptographic keys from partial information, by example.
IACR Cryptol. ePrint Arch., 2020

Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment.
IACR Cryptol. ePrint Arch., 2020

On Bounded Distance Decoding with Predicate: Breaking the "Lattice Barrier" for the Hidden Number Problem.
IACR Cryptol. ePrint Arch., 2020

Properties of constacyclic codes under the Schur product.
Des. Codes Cryptogr., 2020

CopyCat: Controlled Instruction-Level Attacks on Enclaves for Maximal Key Extraction.
CoRR, 2020

TPM-FAIL: TPM meets Timing and Lattice Attacks.
Proceedings of the 29th USENIX Security Symposium, 2020

CopyCat: Controlled Instruction-Level Attacks on Enclaves.
Proceedings of the 29th USENIX Security Symposium, 2020

2019
Pseudorandom Black Swans: Cache Attacks on CTR_DRBG.
IACR Cryptol. ePrint Arch., 2019

Biased Nonce Sense: Lattice Attacks against Weak ECDSA Signatures in Cryptocurrencies.
IACR Cryptol. ePrint Arch., 2019

Imperfect forward secrecy: how Diffie-Hellman fails in practice.
Commun. ACM, 2019

Short Paper: The Proof is in the Pudding - Proofs of Work for Solving Discrete Logarithms.
Proceedings of the Financial Cryptography and Data Security, 2019

2018
CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

In search of CurveSwap: Measuring elliptic curve implementations in the wild.
IACR Cryptol. ePrint Arch., 2018

Characterizing overstretched NTRU attacks.
IACR Cryptol. ePrint Arch., 2018

The Proof is in the Pudding: Proofs of Work for Solving Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2018

Where did I leave my keys?: lessons from the Juniper Dual EC incident.
Commun. ACM, 2018

Practical State Recovery Attacks against Legacy RNG Implementations.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
CacheBleed: a timing attack on OpenSSL constant-time RSA.
J. Cryptogr. Eng., 2017

Post-quantum RSA.
IACR Cryptol. ePrint Arch., 2017

Sliding right into disaster: Left-to-right sliding windows leak.
IACR Cryptol. ePrint Arch., 2017

2016
Measuring small subgroup attacks against Diffie-Hellman.
IACR Cryptol. ePrint Arch., 2016

A kilobit hidden SNFS discrete logarithm computation.
IACR Cryptol. ePrint Arch., 2016

Cryptographic applications of capacity theory: On the optimality of Coppersmith's method for univariate polynomials.
IACR Cryptol. ePrint Arch., 2016

A Systematic Analysis of the Juniper Dual EC Incident.
IACR Cryptol. ePrint Arch., 2016


Weak Keys Remain Widespread in Network Devices.
Proceedings of the 2016 ACM on Internet Measurement Conference, 2016

A Systematic Analysis of the Juniper Dual EC Incident.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
Factoring as a Service.
IACR Cryptol. ePrint Arch., 2015

Ideal forms of Coppersmith's theorem and Guruswami-Sudan list decoding.
Adv. Math. Commun., 2015

2013
Elliptic Curve Cryptography in Practice.
IACR Cryptol. ePrint Arch., 2013

Factoring RSA keys from certified smart cards: Coppersmith in the wild.
IACR Cryptol. ePrint Arch., 2013

2012
Optimally Robust Private Information Retrieval.
IACR Cryptol. ePrint Arch., 2012

Torchestra: reducing interactive traffic delays over tor.
Proceedings of the 11th annual ACM Workshop on Privacy in the Electronic Society, 2012

Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices.
Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, USA, August 8-10, 2012, 2012

2011
Cold-Boot Attacks.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Approximate common divisors via lattices.
IACR Cryptol. ePrint Arch., 2011

2010
Computational Complexity and Information Asymmetry in Election Audits with Low-Entropy Randomness.
Proceedings of the 2010 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2010

Defeating Vanish with Low-Cost Sybil Attacks Against Large DHTs.
Proceedings of the Network and Distributed System Security Symposium, 2010

2009
Lest we remember: cold-boot attacks on encryption keys.
Commun. ACM, 2009

Fingerprinting Blank Paper Using Commodity Scanners.
Proceedings of the 30th IEEE Symposium on Security and Privacy (SP 2009), 2009

2008
Reconstructing RSA Private Keys from Random Key Bits.
IACR Cryptol. ePrint Arch., 2008

2006
On the integrality of <i>n</i>th roots of generating functions.
J. Comb. Theory, Ser. A, 2006


  Loading...