Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ahmed Abdelkhalek is active.

Publication


Featured researches published by Ahmed Abdelkhalek.


international workshop on security | 2015

Meet-in-the-Middle Attacks on Round-Reduced Khudra

Mohamed Tolba; Ahmed Abdelkhalek; Amr M. Youssef

Khudra is a hardware-oriented lightweight block cipher that is designed to run efficiently on Field Programmable Gate Arrays. It employs an 18-rounds Generalized type-2 Feistel Structure with a 64-bit block length and an 80-bit key. In this paper, we present Meet-in-the-Middle MitM attacks on 13 and 14 round-reduced Khudra. These attacks are based on finding a distinguisher that is evaluated offline independently of the key. Then in an online phase, some rounds are appended before and after the distinguisher and the correct key candidates for these rounds are checked whether they verify the distinguisher property or not. Using this technique, we find two 6-round distinguishers and use them to attack 13 and 14 rounds of Khudra with time complexity of 266.11 and 266.19, respectively. Both attacks require the same data and memory complexities of 251 chosen plaintexts and 264.8 64-bit blocks, respectively.


international conference on cryptology in africa | 2017

Impossible Differential Cryptanalysis of Reduced-Round SKINNY

Mohamed Tolba; Ahmed Abdelkhalek; Amr M. Youssef

SKINNY is a new lightweight tweakable block cipher family proposed by Beierle et al. at CRYPTO 2016. SKINNY has 6 main variants where SKINNY-n-t is a block cipher that operates on n-bit blocks using t-bit tweakey (key and tweak) where \(n=64\) or 128 and \(t=n\), 2n, or 3n. In this paper, we present impossible differential attacks against reduced-round versions of all the 6 members of the SKINNY family in the single-tweakey model. More precisely, using an 11-round impossible differential distinguisher, we present impossible differential attacks against 18-round SKINNY-n-n, 20-round SKINNY-n-2n and 22-round SKINNY-n-3n (\(n=64\) or 128). To the best of our knowledge, these are the best attacks against these 6 variants in the single-tweakey model.


international conference on progress in cryptology | 2015

Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3

Ahmed Abdelkhalek; Riham AlTawy; Mohamed Tolba; Amr M. Youssef

Hierocrypt-3 is an SPN-based block cipher designed by Toshiba Corporation. It operates on 128-bit state using either 128, 192 or 256-bit key. In this paper, we present two meet-in-the-middle attacks in the single-key setting on the 4-round reduced Hierocrypt-3 with 256-bit key. The first attack is based on the differential enumeration approach where we propose a truncated differential characteristic in the first 2.5 rounds and match a multiset of state differences at its output. The other attack is based on the original meet-in-the-middle attack strategy proposed by Demirci and Selcuk at FSE 2008 to attack reduced versions of both AES-192 and AES-256. For our attack based on the differential enumeration, the master key is recovered with data complexity of


international conference on cryptology in africa | 2017

Impossible Differential Attack on Reduced Round SPARX-64/128

Ahmed Abdelkhalek; Mohamed Tolba; Amr M. Youssef


LightSec 2015 Revised Selected Papers of the 4th International Workshop on Lightweight Cryptography for Security and Privacy - Volume 9542 | 2015

Meet-in-the-Middle Attacks on Reduced Round Piccolo

Mohamed Tolba; Ahmed Abdelkhalek; Amr M. Youssef

2^{113}


international conference on selected areas in cryptography | 2017

Multidimensional Zero-Correlation Linear Cryptanalysis of Reduced Round SPARX-128

Mohamed Tolba; Ahmed Abdelkhalek; Amr M. Youssef


IACR Transactions on Symmetric Cryptology | 2017

MILP Modeling for (Large) S-boxes to Optimize Probability of Differential Characteristics

Ahmed Abdelkhalek; Yu Sasaki; Yosuke Todo; Mohamed Tolba; Amr M. Youssef

2113 chosen plaintexts, time complexity of


international conference on information security | 2016

Truncated and Multiple Differential Cryptanalysis of Reduced Round Midori128

Mohamed Tolba; Ahmed Abdelkhalek; Amr M. Youssef


international conference on information security | 2016

Improved Linear Cryptanalysis of Round-Reduced ARIA

Ahmed Abdelkhalek; Mohamed Tolba; Amr M. Youssef

2^{238}


Computer Standards & Interfaces | 2015

Impossible Differential Properties of Reduced Round Streebog

Ahmed Abdelkhalek; Riham AlTawy; Amr M. Youssef

Collaboration


Dive into the Ahmed Abdelkhalek's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yu Sasaki

University of Electro-Communications

View shared research outputs
Researchain Logo
Decentralizing Knowledge