Follow
Nadia Heninger
Nadia Heninger
Verified email at cs.ucsd.edu - Homepage
Title
Cited by
Cited by
Year
Lest we remember: cold-boot attacks on encryption keys
JA Halderman, SD Schoen, N Heninger, W Clarkson, W Paul, ...
Communications of the ACM 52 (5), 91-98, 2009
18212009
Imperfect forward secrecy: How Diffie-Hellman fails in practice
D Adrian, K Bhargavan, Z Durumeric, P Gaudry, M Green, JA Halderman, ...
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015
7162015
Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices
N Heninger, Z Durumeric, E Wustrow, JA Halderman
Usenix Security, 2012
6002012
CacheBleed: a timing attack on OpenSSL constant-time RSA
Y Yarom, D Genkin, N Heninger
Journal of Cryptographic Engineering 7, 99-112, 2017
3762017
Elliptic curve cryptography in practice
JW Bos, JA Halderman, N Heninger, J Moore, M Naehrig, E Wustrow
Financial Cryptography and Data Security: 18th International Conference, FC …, 2014
3692014
{DROWN}: Breaking {TLS} Using {SSLv2}
N Aviram, S Schinzel, J Somorovsky, N Heninger, M Dankel, J Steube, ...
25th USENIX Security Symposium (USENIX Security 16), 689-706, 2016
3102016
Reconstructing RSA private keys from random key bits
N Heninger, H Shacham
Advances in Cryptology-CRYPTO 2009, 1-17, 2009
1982009
Defeating Vanish with Low-Cost Sybil Attacks Against Large DHTs.
S Wolchok, OS Hofmann, N Heninger, EW Felten, JA Halderman, ...
NDSS, 2010
1662010
Optimally Robust Private Information Retrieval.
C Devet, I Goldberg, N Heninger
Usenix Security 2012, 2012
1632012
Factoring RSA keys from certified smart cards: Coppersmith in the wild
DJ Bernstein, YA Chang, CM Cheng, LP Chou, N Heninger, T Lange, ...
Asiacrypt, 2013
1442013
Fingerprinting blank paper using commodity scanners
W Clarkson, T Weyrich, A Finkelstein, N Heninger, JA Halderman, ...
2009 30th IEEE Symposium on Security and Privacy, 301-314, 2009
1312009
Approximate common divisors via lattices
H Cohn, N Heninger
The Open Book Series 1 (1), 271-293, 2013
1252013
A Systematic Analysis of the Juniper Dual EC Incident
S Checkoway, S Cohney, C Garman, M Green, N Heninger, J Maskiewicz, ...
1102016
{TPM-FAIL}:{TPM} meets Timing and Lattice Attacks
D Moghimi, B Sunar, T Eisenbarth, N Heninger
29th USENIX Security Symposium (USENIX Security 20), 2057-2073, 2020
1072020
Cachequote: Efficiently recovering long-term secrets of SGX EPID via cache attacks
F Dall, G De Micheli, T Eisenbarth, D Genkin, N Heninger, A Moghimi, ...
IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018
1002018
Biased nonce sense: Lattice attacks against weak ECDSA signatures in cryptocurrencies
J Breitner, N Heninger
Financial Cryptography and Data Security: 23rd International Conference, FC …, 2019
962019
Post-quantum RSA
DJ Bernstein, N Heninger, P Lou, L Valenta
Post-Quantum Cryptography: 8th International Workshop, PQCrypto 2017 …, 2017
902017
Sliding right into disaster: Left-to-right sliding windows leak
DJ Bernstein, J Breitner, D Genkin, L Groot Bruinderink, N Heninger, ...
802017
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment
F Boudot, P Gaudry, A Guillevic, N Heninger, E Thomé, P Zimmermann
Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology …, 2020
722020
{CopyCat}: Controlled {Instruction-Level} Attacks on Enclaves
D Moghimi, J Van Bulck, N Heninger, F Piessens, B Sunar
29th USENIX security symposium (USENIX security 20), 469-486, 2020
652020
The system can't perform the operation now. Try again later.
Articles 1–20