Ecosyste.ms: Timeline

Browse the timeline of events for every public repo on GitHub. Data updated hourly from GH Archive.

jvdsn

jvdsn closed an issue on jvdsn/crypto-attacks
memory usage in hencel lift
https://github.com/jvdsn/crypto-attacks/blob/master/shared/hensel.py#L33 FIX: ```python # roots = list(range(p)) roots = range(p) ``` because `list(range(big_p))` will use so m...
jvdsn pushed 1 commit to master jvdsn/crypto-attacks
  • Try to use polynomial for ancient sage versions e355aae

View on GitHub

jvdsn deleted a branch jvdsn/openssl

ecx_zeroization

jvdsn closed an issue on jvdsn/crypto-attacks
Please implement Addleman’s algorithm for solving discrete logarithms : the first index calculus algorithm.
As far I understand, 1 distinctive feature of [such algorithm](https://pages.cs.wisc.edu/~cs812-1/adleman.pdf) is it fully works in subgroups/suborders. All other index calculus algorithms can d...
jvdsn closed an issue on jvdsn/crypto-attacks
Please support curves over extension Fields in attacks/ecc/smart_attack.py !
It’s perfectly possible to use Nigel’s Smart algorithm for anomalous curves over extension fields. The problem is I failed to understand [this paper](https://fse.studenttheses.ub.rug.nl/22792/1/bMA...
jvdsn created a comment on an issue on jvdsn/crypto-attacks
I do not implement Pollard's rho algorithm. In fact a version of it was removed 4 years ago from this repository because Sage has a built-in algorithm.

View on GitHub

jvdsn pushed 1 commit to master jvdsn/crypto-attacks
  • Try to use tuple for ancient sage versions b78080c

View on GitHub

jvdsn created a comment on an issue on jvdsn/crypto-attacks
I don't think this is a good fit for the project, this seems like a more general-purpose algorithm.

View on GitHub

jvdsn closed an issue on jvdsn/crypto-attacks
Please implement Addleman’s algorithm for solving discrete logarithms : the first index calculus algorithm.
As far I understand, 1 distinctive feature of [such algorithm](https://pages.cs.wisc.edu/~cs812-1/adleman.pdf) is it fully works in subgroups/suborders. All other index calculus algorithms can d...
jvdsn created a comment on an issue on jvdsn/crypto-attacks
No, it won't, because your curve is not anomalous

View on GitHub

jvdsn created a comment on an issue on jvdsn/crypto-attacks
Added in ff1b5b7. I can't promise it'll be particularly fast but it works in polynomial time.

View on GitHub

jvdsn pushed 1 commit to master jvdsn/crypto-attacks
  • Support extension fields for Smart's attack ff1b5b7

View on GitHub

jvdsn created a comment on an issue on jvdsn/crypto-attacks
Please verify if #29f989e addresses this issue

View on GitHub

jvdsn pushed 1 commit to master jvdsn/crypto-attacks
  • Make Hensel roots function lazy 29f989e

View on GitHub

jvdsn created a comment on a pull request on openssl/openssl
@t8m I changed it, sorry for the delay

View on GitHub

jvdsn pushed 24 commits to ecx_zeroization jvdsn/openssl
  • Fix potential memory leak on failure of dsa_gen_init() When dsa_gen_set_params() returns 0, it could have duplicate... d7e8f6f
  • Fix potential memory leak on failure of ecx_gen_init() When ecx_gen_set_params() returns 0, it could have duplicated... 98be2e8
  • fips-jitter: set provider into error state upon CRNG permanent failures With fips-jitter build time option, jitter c... b9886a6
  • Upgrade action/{upload,download}-artifact to v4 Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Tom Cosgrov... 5dbcfbf
  • Document expected BIO operations for libssl If your custom BIO does not implement BIO_CTRL_FLUSH, it won't work, but... 847a237
  • A typo fix in a comment CLA: trivial Reviewed-by: Tom Cosgrove <[email protected]> Reviewed-by: Paul Dale <ppzgs... 0b05db0
  • ec: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@ope... f471061
  • ffc: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@op... de22c10
  • rsa: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@op... e73c1fa
  • hkdf: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@o... db1d8c9
  • pbkdf2: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte... 8d09e61
  • fips: change integrity check zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte... 01cfee2
  • ci: add daily runcheckers to exercise the -DOPENSSL_PEDANTIC_ZEROIZATION option Reviewed-by: Richard Levitte <levitt... ce4b244
  • Use sk_X509_ATTRIBUTE_deep_copy() to copy attribute stacks in pk7_doit.c Clean up the code by using the dedicated st... a64d26a
  • Deprecate all BIO_meth_get_*() functions Their use by applications is inherently unsafe. Fixes #26047 Reviewed-by: ... 0bba821
  • Use static array (length 256) for copy of OPENSSL_MALLOC_FAILURES Reviewed-by: Tom Cosgrove <[email protected]> R... 740668f
  • Fix solaris build in CRYPTO_atomic_store api Misnamed variable, just correct it to dst Reviewed-by: Paul Dale <ppzg... 4c04a19
  • apps/passwd.c: Convert a redundant check to assert Reviewed-by: Tom Cosgrove <[email protected]> Reviewed-by: Pau... fdded23
  • die() in .tmpl file should not be silently ignored. call to die() in perl templates is currently ignored. any error ... 578760b
  • Fix EVP_PKEY_print_private() so that it works with non default providers. At some point in time it was decided that ... 79c98fc
  • and 4 more ...

View on GitHub

jvdsn pushed 23 commits to master jvdsn/openssl
  • Fix potential memory leak on failure of dsa_gen_init() When dsa_gen_set_params() returns 0, it could have duplicate... d7e8f6f
  • Fix potential memory leak on failure of ecx_gen_init() When ecx_gen_set_params() returns 0, it could have duplicated... 98be2e8
  • fips-jitter: set provider into error state upon CRNG permanent failures With fips-jitter build time option, jitter c... b9886a6
  • Upgrade action/{upload,download}-artifact to v4 Reviewed-by: Tomas Mraz <[email protected]> Reviewed-by: Tom Cosgrov... 5dbcfbf
  • Document expected BIO operations for libssl If your custom BIO does not implement BIO_CTRL_FLUSH, it won't work, but... 847a237
  • A typo fix in a comment CLA: trivial Reviewed-by: Tom Cosgrove <[email protected]> Reviewed-by: Paul Dale <ppzgs... 0b05db0
  • ec: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@ope... f471061
  • ffc: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@op... de22c10
  • rsa: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@op... e73c1fa
  • hkdf: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte@o... db1d8c9
  • pbkdf2: change FIPS zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte <levitte... 8d09e61
  • fips: change integrity check zeroization to use the OPENSSL_PEDANTIC_ZEROIZATION define Reviewed-by: Richard Levitte... 01cfee2
  • ci: add daily runcheckers to exercise the -DOPENSSL_PEDANTIC_ZEROIZATION option Reviewed-by: Richard Levitte <levitt... ce4b244
  • Use sk_X509_ATTRIBUTE_deep_copy() to copy attribute stacks in pk7_doit.c Clean up the code by using the dedicated st... a64d26a
  • Deprecate all BIO_meth_get_*() functions Their use by applications is inherently unsafe. Fixes #26047 Reviewed-by: ... 0bba821
  • Use static array (length 256) for copy of OPENSSL_MALLOC_FAILURES Reviewed-by: Tom Cosgrove <[email protected]> R... 740668f
  • Fix solaris build in CRYPTO_atomic_store api Misnamed variable, just correct it to dst Reviewed-by: Paul Dale <ppzg... 4c04a19
  • apps/passwd.c: Convert a redundant check to assert Reviewed-by: Tom Cosgrove <[email protected]> Reviewed-by: Pau... fdded23
  • die() in .tmpl file should not be silently ignored. call to die() in perl templates is currently ignored. any error ... 578760b
  • Fix EVP_PKEY_print_private() so that it works with non default providers. At some point in time it was decided that ... 79c98fc
  • and 3 more ...

View on GitHub

jvdsn created a comment on an issue on jvdsn/crypto-attacks
@ytrezq have you tried executing that code? The line `E_semi_anomalous = E.base_extend(GF(p^12))` doesn't seem to finish on my machine.

View on GitHub

jvdsn created a comment on a pull request on openssl/openssl
@xnox not sure what the issue was there, the check output didn't give a lot of information. I rebased it, let's see if it still fails.

View on GitHub

jvdsn pushed 81 commits to ecx_zeroization jvdsn/openssl
  • Fix ambiguous output of Signature Algorithms Signature Algorithms are printed in a SIG+HASH format. In some cases th... f30d6ba
  • Fix builds on riscv64 using musl Some environments using musl are reported to have the hwprobe.h include file but no... 27fa9d3
  • test_speed: Explicitly test the crashing command line on sparc Reviewed-by: Saša Nedvědický <[email protected]> Rev... c60a2b1
  • speed.c: Check block size before running EVP_Cipher_loop() Reviewed-by: Saša Nedvědický <[email protected]> Reviewe... a366072
  • output negotiated TLS1.3 group Reviewed-by: Tim Hudson <[email protected]> Reviewed-by: Matt Caswell <[email protected]... 280c1d0
  • fix: util/check-format-commit.sh - fix ending check Look at the end result instead of the file name it's stored in ... 4c29044
  • Remove sslkeylog file setup from quic-hq-interop Now that libcrypto supports the user of SSLKEYLOGFILE, the interop ... 43ba601
  • req: Add -cipher option to specify private key encryption cipher Reviewed-by: Tom Cosgrove <[email protected]> Re... bca1bb2
  • test: Add test cases for req -cipher option Reviewed-by: Tom Cosgrove <[email protected]> Reviewed-by: Matt Caswe... 7e3f7f1
  • Fix potential memory leak in OSSL_HPKE_CTX_new() ctx->propq is a duplicated string, but the error code does not free... 8ff6edb
  • speed.c: Check for 0 block size Although this cannot really happen check for 0 block size to avoid division by 0. F... 59f5f6c
  • Fix incorrect openssl-smime doc sample command for encrypt Original documented sample command causes error. PEM reci... 1d160db
  • apps: Change default cipher to aes-256-cbc for req, cms and smime apps Update `CHANGES.md` and `NEWS.md`; remove `no... 539b17b
  • apps/speed.c: Fix the benchmarking for AEAD ciphers Fixed the benchmarking for the evp aead interface for ccm, gcm, ... 607a46d
  • CHANGES.md: re-word 'app' to 'command' and 'apps' to 'commands' for consistency Reviewed-by: Viktor Dukhovni <viktor... 7086332
  • APPS/pkeyutl: improve -rawin usability (implied by Ed25519 and Ed448) and doc Reviewed-by: Viktor Dukhovni <viktor@o... c7764da
  • APPS/pkeyutl: -digest implies -rawin and can only be used with -sign and -verify Reviewed-by: Viktor Dukhovni <vikto... 50c0241
  • APPS/pkeyutl: strengthen error message on too long sign/verify input Reviewed-by: Viktor Dukhovni <[email protected]... 1ee9061
  • Support DEFAULT keyword and '-' prefix in SSL_CTX_set1_groups_list() Fixes #25790 Reviewed-by: Matt Caswell <matt@o... 357e273
  • Use correct alerts for some cert comp errors Fixes #25471 Signed-off-by: Todd Short <[email protected]> Reviewed-b... a590a7e
  • and 61 more ...

View on GitHub

jvdsn pushed 80 commits to master jvdsn/openssl
  • Fix ambiguous output of Signature Algorithms Signature Algorithms are printed in a SIG+HASH format. In some cases th... f30d6ba
  • Fix builds on riscv64 using musl Some environments using musl are reported to have the hwprobe.h include file but no... 27fa9d3
  • test_speed: Explicitly test the crashing command line on sparc Reviewed-by: Saša Nedvědický <[email protected]> Rev... c60a2b1
  • speed.c: Check block size before running EVP_Cipher_loop() Reviewed-by: Saša Nedvědický <[email protected]> Reviewe... a366072
  • output negotiated TLS1.3 group Reviewed-by: Tim Hudson <[email protected]> Reviewed-by: Matt Caswell <[email protected]... 280c1d0
  • fix: util/check-format-commit.sh - fix ending check Look at the end result instead of the file name it's stored in ... 4c29044
  • Remove sslkeylog file setup from quic-hq-interop Now that libcrypto supports the user of SSLKEYLOGFILE, the interop ... 43ba601
  • req: Add -cipher option to specify private key encryption cipher Reviewed-by: Tom Cosgrove <[email protected]> Re... bca1bb2
  • test: Add test cases for req -cipher option Reviewed-by: Tom Cosgrove <[email protected]> Reviewed-by: Matt Caswe... 7e3f7f1
  • Fix potential memory leak in OSSL_HPKE_CTX_new() ctx->propq is a duplicated string, but the error code does not free... 8ff6edb
  • speed.c: Check for 0 block size Although this cannot really happen check for 0 block size to avoid division by 0. F... 59f5f6c
  • Fix incorrect openssl-smime doc sample command for encrypt Original documented sample command causes error. PEM reci... 1d160db
  • apps: Change default cipher to aes-256-cbc for req, cms and smime apps Update `CHANGES.md` and `NEWS.md`; remove `no... 539b17b
  • apps/speed.c: Fix the benchmarking for AEAD ciphers Fixed the benchmarking for the evp aead interface for ccm, gcm, ... 607a46d
  • CHANGES.md: re-word 'app' to 'command' and 'apps' to 'commands' for consistency Reviewed-by: Viktor Dukhovni <viktor... 7086332
  • APPS/pkeyutl: improve -rawin usability (implied by Ed25519 and Ed448) and doc Reviewed-by: Viktor Dukhovni <viktor@o... c7764da
  • APPS/pkeyutl: -digest implies -rawin and can only be used with -sign and -verify Reviewed-by: Viktor Dukhovni <vikto... 50c0241
  • APPS/pkeyutl: strengthen error message on too long sign/verify input Reviewed-by: Viktor Dukhovni <[email protected]... 1ee9061
  • Support DEFAULT keyword and '-' prefix in SSL_CTX_set1_groups_list() Fixes #25790 Reviewed-by: Matt Caswell <matt@o... 357e273
  • Use correct alerts for some cert comp errors Fixes #25471 Signed-off-by: Todd Short <[email protected]> Reviewed-b... a590a7e
  • and 60 more ...

View on GitHub

jvdsn created a comment on a pull request on openssl/openssl
@t8m friendly reminder, is this something the OTC needs to discuss?

View on GitHub

jvdsn created a comment on an issue on openwrt/openwrt
You could always try a different interface name, or just leave out the `[ "$INTERFACE" = wan ] || exit 0` line. This might cause the script to trigger multiple times, for each interface. Or you cou...

View on GitHub

jvdsn created a comment on a pull request on openssl/openssl
> but the temporary values are considered to be PSP I wouldn't say they are considered PSP, there's just this very specific requirement that they need to be zeroized. They aren't listed as PSP (...

View on GitHub

jvdsn created a comment on a pull request on openssl/openssl
> Hashing rounds are considering to be cryptographic operations. Additionally, cipher updates may actually output data (plaintext / ciphertext), so it's surprising those aren't blocked yet.

View on GitHub

jvdsn created a comment on an issue on jvdsn/crypto-attacks
What's the specification of bn254? I'm seeing conflicting information. Regardless, bn254 doesn't seem to be anomalous so I'm not sure how Smart's attack could be applied to it.

View on GitHub

jvdsn created a comment on an issue on jvdsn/crypto-attacks
Sure, it explains how to perform the attack, but I'd need to have a curve to test it on. It's not trivial to generate anomalous curves over prime power fields if n > 1.

View on GitHub

jvdsn created a comment on an issue on jvdsn/crypto-attacks
Are you referring to prime power fields (Section 6.2 of that paper)? Do you have an anomalous curve over a prime power (with n > 1) field?

View on GitHub

jvdsn created a comment on a pull request on openssl/openssl
Note that this was discussed in #22506 in the past, which encountered some pushback.

View on GitHub

jvdsn opened a pull request on openssl/openssl
fips: zeroization of ECX public keys
Commit fa338aa7cd added zeroization of public security parameters as required by ISO 19790:2012/Cor.1:2015 7.9. However, that commit overlooked ECX keys, which are used for EdDSA and X25519/X448.
Load more