Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Andy Rupp is active.

Publication


Featured researches published by Andy Rupp.


IEEE Transactions on Computers | 2008

Cryptanalysis with COPACOBANA

Tim Güneysu; Timo Kasper; M. Novotny; Christof Paar; Andy Rupp

Cryptanalysis of ciphers usually involves massive computations. The security parameters of cryptographic algorithms are commonly chosen so that attacks are infeasible with available computing resources. Thus, in the absence of mathematical breakthroughs to a cryptanalytical problem, a promising way for tackling the computations involved is to build special-purpose hardware exhibiting a (much) better performance-cost ratio than off-the-shelf computers. This contribution presents a variety of cryptanalytical applications utilizing the cost-optimized parallel code breaker (COPACOBANA) machine, which is a high-performance low-cost cluster consisting of 120 field-programmable gate arrays (FPGAs). COPACOBANA appears to be the only such reconfigurable parallel FPGA machine optimized for code breaking tasks reported in the open literature. Depending on the actual algorithm, the parallel hardware architecture can outperform conventional computers by several orders of magnitude. In this work, we focus on novel implementations of cryptanalytical algorithms, utilizing the impressive computational power of COPACOBANA. We describe various exhaustive key search attacks on symmetric ciphers and demonstrate an attack on a security mechanism employed in the electronic passport (e-passport). Furthermore, we describe time-memory trade-off techniques that can, e.g., be used for attacking the popular A5/1 algorithm used in GSM voice encryption. In addition, we introduce efficient implementations of more complex cryptanalysis on asymmetric cryptosystems, e.g., elliptic curve cryptosystems (ECCs) and number cofactorization for RSA. Even though breaking RSA or elliptic curves with parameter lengths used in most practical applications is out of reach with COPACOBANA, our attacks on algorithms with artificially short bit lengths allow us to extrapolate more reliable security estimates for real-world bit lengths. This is particularly useful for deriving estimates about the longevity of asymmetric key lengths.


cryptographic hardware and embedded systems | 2008

Time-Area Optimized Public-Key Engines:

Andrey Bogdanov; Thomas Eisenbarth; Andy Rupp; Christopher Wolf

In this paper ways to efficiently implement public-key schemes based on ultivariate uadratic polynomials (


field-programmable custom computing machines | 2006

\mathcal{MQ}

Andrey Bogdanov; M. C. Mertens; Christof Paar; Jan Pelzl; Andy Rupp

\mathcal{MQ}


cryptographic hardware and embedded systems | 2008

-Cryptosystems as Replacement for Elliptic Curves?

Timo Gendrullis; Martin Novotný; Andy Rupp

-schemes for short) are investigated. In particular, they are claimed to resist quantum computer attacks. It is shown that such schemes can have a much better time-area product than elliptic curve cryptosystems. For instance, an optimised FPGA implementation of amended TTS is estimated to be over 50 times more efficient with respect to this parameter. Moreover, a general framework for implementing small-field


application specific systems architectures and processors | 2008

A Parallel Hardware Architecture for fast Gaussian Elimination over GF(2)

Sundar Balasubramanian; Harold W. Carter; Andrey Bogdanov; Andy Rupp; Jintai Ding

\mathcal{MQ}


international conference on the theory and application of cryptology and information security | 2006

A Real-World Attack Breaking A5/1 within Hours

Gregor Leander; Andy Rupp

-schemes in hardware is proposed which includes a systolic architecture performing Gaussian elimination over composite binary fields.


theory of cryptography conference | 2014

Fast multivariate signature generation in hardware: The case of rainbow

Dennis Hofheinz; Andy Rupp

This paper presents a hardware-optimized variant of the well-known Gaussian elimination over GF(2) and its highly efficient implementation. The proposed hardware architecture can solve any regular and (uniquely solvable) overdetermined linear system of equations (LSE) and is not limited to matrices of a certain structure. Besides solving LSEs, the architecture at hand can also accomplish the related problem of matrix inversion extremely fast. Its average running time for n times n binary matrices with uniformly distributed entries equals 2n (clock cycles) as opposed to about frac14n3 in software. The average running time remains very close to 2n for matrices with densities much greater or lower than 0.5. The architecture has a worst-case time complexity of O(n2) and also a space complexity of O(n2). With these characteristics the architecture is particularly suited to efficiently solve medium-sized LSEs as they for example appear in the cryptanalysis of certain stream cipher classes. Moreover, we propose a hardware-optimized algorithm for matrix-by-matrix multiplication over GF(2) which runs in linear time and quadratic space on a similar architecture. This opens up the possibility of building a more complex architecture for efficiently solving larger LSEs by means of Strassens algorithm which could significantly improve the time complexity of algebraic attacks on various ciphers. As proof-of-concept we realized our architecture on a contemporary low-cost FPGA. The implementation for a 50 times 50 LSE can be clocked with a frequency of up to 300 MHz and computes the solution in 0.33 mus on average


international cryptology conference | 2014

On the equivalence of RSA and factoring regarding generic ring algorithms

Gottfried Herold; Julia Hesse; Dennis Hofheinz; Carla Ràfols; Andy Rupp

In this paper we present a real-world hardware-assisted attack on the well-known A5/1 stream cipher which is (still) used to secure GSM communication in most countries all over the world. During the last ten years A5/1 has been intensively analyzed [1,2,3,4,5,6,7]. However, most of the proposed attacks are just of theoretical interest since they lack from practicability -- due to strong preconditions, high computational demands and/or huge storage requirements -- or have never been fully implemented. In contrast to these attacks, our attack which is based on the work by Keller and Seitz [8] is running on an existing special-purpose hardware device, called COPACOBANA [9]. With the knowledge of only 64 bits of keystream the machine is able to reveal the corresponding internal 64-bit state of the cipher in about 6 hours on average. We provide a detailed description of our attack architecture as well as implementation results.


internet measurement conference | 2004

Standard versus Selective Opening Security: Separation and Equivalence Results

Andy Rupp; Holger Dreger; Anja Feldmann; Robin Sommer

This paper deals with the design of an area-time efficient hardware architecture for the multivariate signature scheme, Rainbow. As a part of this architecture, a high-performance hardware optimized variant of the well-known Gaussian elimination over GF(2l) and its efficient implementation is presented. Besides solving LSEs, the architecture is also re-used for the linear transformation operations of the scheme, thereby saving on area. The resulting signature generation core of Rainbow requires 63,593 gate equivalents and signs a message in just 804 clock cycles. A comparison of our architecture with implementations of the RSA, the ECDSA and the en-TTS scheme shows that Rainbow in hardware provides significant performance improvements.


cryptographic hardware and embedded systems | 2007

Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations

Andrey Bogdanov; Thomas Eisenbarth; Andy Rupp

To prove or disprove the computational equivalence of solving the RSA problem and factoring integers is a longstanding open problem in cryptography. This paper provides some evidence towards the validity of this equivalence. We show that any efficient generic ring algorithm which solves the (flexible) low-exponent RSA problem can be converted into an efficient factoring algorithm. Thus, the low-exponent RSA problem is intractable w.r.t. generic ring algorithms provided that factoring is hard.

Collaboration


Dive into the Andy Rupp's collaboration.

Top Co-Authors

Avatar

Andrey Bogdanov

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Thomas Eisenbarth

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Dennis Hofheinz

Karlsruhe Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Tibor Jager

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jan Pelzl

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge