Skip to main content

Showing 1–4 of 4 results for author: Rodríguez-Henríquez, F

Searching in archive cs. Search in all archives.
.
  1. arXiv:2410.05750  [pdf, other

    cs.CR cs.AI

    Polynomial Time Cryptanalytic Extraction of Deep Neural Networks in the Hard-Label Setting

    Authors: Nicholas Carlini, Jorge Chávez-Saab, Anna Hambitzer, Francisco Rodríguez-Henríquez, Adi Shamir

    Abstract: Deep neural networks (DNNs) are valuable assets, yet their public accessibility raises security concerns about parameter extraction by malicious actors. Recent work by Carlini et al. (crypto'20) and Canales-Martínez et al. (eurocrypt'24) has drawn parallels between this issue and block cipher key extraction via chosen plaintext attacks. Leveraging differential cryptanalysis, they demonstrated that… ▽ More

    Submitted 8 October, 2024; originally announced October 2024.

  2. arXiv:2202.04896  [pdf, other

    math.NT cs.CR

    Faulty isogenies: a new kind of leakage

    Authors: Gora Adj, Jesús-Javier Chi-Domínguez, Víctor Mateu, Francisco Rodríguez-Henríquez

    Abstract: In SIDH and SIKE protocols, public keys are defined over quadratic extensions of prime fields. We present in this work a projective invariant property characterizing affine Montgomery curves defined over prime fields. We then force a secret 3-isogeny chain to repeatedly pass through a curve defined over a prime field in order to exploit the new property and inject zeros in the A-coefficient of an… ▽ More

    Submitted 27 February, 2022; v1 submitted 10 February, 2022; originally announced February 2022.

    Comments: Update: extended countermeasures

  3. Extending the GLS endomorphism to speed up GHS Weil descent using Magma

    Authors: Jesús-Javier Chi-Domínguez, Francisco Rodríguez-Henríquez, Benjamin Smith

    Abstract: Let $q = 2^n$, and let $E / \mathbb{F}_{q^{\ell}}$ be a generalized Galbraith--Lin--Scott (GLS) binary curve, with $\ell \ge 2$ and $(\ell, n) = 1$.We show that the GLS endomorphism on $E / \mathbb{F}_{q^{\ell}}$ induces an efficient endomorphism on the Jacobian $J_H(\mathbb{F}_q)$ of the genus-$g$ hyperelliptic curve $H$ corresponding to the image of the GHS Weil-descent attack applied to… ▽ More

    Submitted 18 June, 2021; originally announced June 2021.

    Comments: Finite Fields and Their Applications, Elsevier, In press, 75

  4. arXiv:1907.08704  [pdf, ps, other

    cs.CR

    Stronger and Faster Side-Channel Protections for CSIDH

    Authors: Daniel Cervantes-Vázquez, Mathilde Chenu, Jesús-Javier Chi-Domínguez, Luca De Feo, Francisco Rodríguez-Henríquez, Benjamin Smith

    Abstract: CSIDH is a recent quantum-resistant primitive based on the difficulty of finding isogeny paths between supersingular curves. Recently, two constant-time versions of CSIDH have been proposed: first by Meyer, Campos and Reith, and then by Onuki, Aikawa, Yamazaki and Takagi. While both offer protection against timing attacks and simple power consumption analysis, they are vulnerable to more powerful… ▽ More

    Submitted 20 August, 2019; v1 submitted 19 July, 2019; originally announced July 2019.

    Comments: This work has been accepted in LATINCRYPT-2019