Patrick Derbez
YOU?
Author Swipe
Improved Related-Key Differential Attacks against AES-256 Open
In this paper, we revisit the differential meet-in-the-middle attack and classical differential attack on AES-256 under the related-key setting, as introduced in Boura et al.'s ToSC 2023 and Song et al.'s Asiacrypt 2024 works. We propose n…
Simplified Meet-in-the-middle Preimage Attacks on AES-based Hashing Open
The meet-in-the-middle (MITM) attack is a powerful cryptanalytic technique leveraging time-memory tradeoffs to break cryptographic primitives. Initially introduced for block cipher cryptanalysis, it has since been extended to hash function…
Improved Cryptanalysis of GIFT-64 Open
In this paper, we propose new differential attacks against the block cipher GIFT-64. First we demonstrate how the parallel matching algorithm proposed by Naya-Plasencia at CRYPTO’11 as an advanced list-merging algorithm can be leveraged to…
Extending the Quasidifferential Framework: From Fixed-Key to Expected Differential Probability Open
Beyne and Rijmen proposed in 2022 a systematic and generic framework to study the fixed-key probability of differential characteristics. One of the main challenges for implementing this framework is the ability to efficiently handle very l…
Cryptanalysis of Full-Round BipBip Open
BipBip is a low-latency tweakable block cipher proposed by Belkheyar et al. in 2023. It was designed for pointer encryption inside a new memory safety mechanism called Cryptographic Capability Computing (C3). BipBip encrypts blocks of 24 b…
View article: Key Committing Attacks against AES-based AEAD Schemes
Key Committing Attacks against AES-based AEAD Schemes Open
Recently, there has been a surge of interest in the security of authenticated encryption with associated data (AEAD) within the context of key commitment frameworks. Security within this framework ensures that a ciphertext chosen by an adv…
Equivalence of Generalised Feistel Networks Open
This paper focuses on equivalences between Generalised Feistel Networks (GFN) of type-II. We introduce a new definition of equivalence which captures the concept that two GFNs are identical up to re-labelling of the inputs/outputs, and giv…
Related-Key Differential Analysis of the AES Open
The Advanced Encryption Standard (AES) is considered to be the most important and widely deployed symmetric primitive. While the cipher was designed to be immune against differential and other classical attacks, this immunity does not hold…
Breaking HALFLOOP-24 Open
HALFLOOP-24 is a tweakable block cipher that is used to protect automatic link establishment messages in high frequency radio, a technology commonly used by government agencies and industries that need highly robust long-distance communica…
Fast MILP Models for Division Property Open
Nowadays, MILP is a very popular tool to help cryptographers search for various distinguishers, in particular for integral distinguishers based on the division property. However, cryptographers tend to use MILP in a rather naive way, model…
View article: Increasing Precision of Division Property
Increasing Precision of Division Property Open
In this paper we propose new techniques related to division property. We describe for the first time a practical algorithm for computing the propagation tables of 16-bit Super-Sboxes, increasing the precision of the division property by re…
View article: Fake Near Collisions Attacks
Fake Near Collisions Attacks Open
Fast Near collision attacks on the stream ciphers Grain v1 and A5/1 were presented at Eurocrypt 2018 and Asiacrypt 2019 respectively. They use the fact that the entire internal state can be split into two parts so that the second part can …
Catching the Fastest Boomerangs Open
In this paper we describe a new tool to search for boomerang distinguishers. One limitation of the MILP model of Liu et al. is that it handles only one round for the middle part while Song et al. have shown that dependencies could affect m…
Cryptanalysis Results on Spook: Bringing Full-round Shadow-512 to the Light Open
International audience
View article: Linearly equivalent S-boxes and the division property
Linearly equivalent S-boxes and the division property Open
Division property is a cryptanalysis method that proves to be very efficient on block ciphers. Computer-aided techniques such as MILP have been widely and successfully used to study various cryptanalysis techniques, and it especially led t…
Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks Open
The Feistel construction is one of the most studied ways of building block ciphers. Several generalizations were then proposed in the literature, leading to the Generalized Feistel Network, where the round function first applies a classica…