Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Brice Minaud is active.

Publication


Featured researches published by Brice Minaud.


international cryptology conference | 2016

Cryptanalysis of the New CLT Multilinear Map over the Integers

Jung Hee Cheon; Pierre-Alain Fouque; Changmin Lee; Brice Minaud; Hansol Ryu

Multilinear maps serve as a basis for a wide range of cryptographic applications. The first candidate construction of multilinear maps was proposed by Garg, Gentry, and Halevi in 2013, and soon afterwards, another construction was suggested by Coron, Lepoint, and Tibouchi CLT13, which works over the integers. However, both of these were found to be insecure in the face of so-called zeroizing attacks, by Hu and Jia, and by Cheon, Han, Lee, Ryu and Stehle. To improve on CLT13, Coron, Lepoint, and Tibouchi proposed another candidate construction of multilinear maps over the integers at Crypto 2015 CLT15. This article presents two polynomial attacks on the CLT15 multilinear map, which share ideas similar to the cryptanalysis of CLT13. Our attacks allow recovery of all secret parameters in time polynomial in the security parameter, and lead to a full break of the CLT15 multilinear map for virtually all applications.


theory and application of cryptographic techniques | 2015

A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro ?

Gregor Leander; Brice Minaud; Sondre Rønjom

Invariant subspace attacks were introduced at CRYPTO 2011 to cryptanalyze PRINTcipher. The invariant subspaces for PRINTcipher were discovered in an ad hoc fashion, leaving a generic technique to discover invariant subspaces in other ciphers as an open problem. Here, based on a rather simple observation, we introduce a generic algorithm to detect invariant subspaces. We apply this algorithm to the CAESAR candidate iSCREAM, the closely related LS-design Robin, as well as the lightweight cipher Zorro. For all three candidates invariant subspaces were detected, and result in practical breaks of the ciphers. A closer analysis of independent interest reveals that these invariant subspaces are underpinned by a new type of self-similarity property. For all ciphers, our strongest attack shows the existence of a weak key set of density \(2^{-32}\). These weak keys lead to a simple property on the plaintexts going through the whole encryption process with probability one. All our attacks have been practically verified on reference implementations of the ciphers.


Journal of Cryptology | 2018

Key-Recovery Attacks on ASASA

Brice Minaud; Patrick Derbez; Pierre-Alain Fouque; Pierre Karpman

The


computer and communications security | 2017

Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives

Raphael Bost; Brice Minaud; Olga Ohrimenko


international conference on the theory and application of cryptology and information security | 2016

Efficient and Provable White-Box Primitives

Pierre-Alain Fouque; Pierre Karpman; Paul Kirchner; Brice Minaud

\mathsf {ASASA}


international cryptology conference | 2015

The Iterated Random Permutation Problem with Applications to Cascade Encryption

Brice Minaud; Yannick Seurin


selected areas in cryptography | 2014

Linear Biases in AEGIS Keystream

Brice Minaud

ASASA construction is a new design scheme introduced at Asiacrypt 2014 by Biryukov, Bouillaguet and Khovratovich. Its versatility was illustrated by building two public-key encryption schemes, a secret-key scheme, as well as super S-box subcomponents of a white-box scheme. However, one of the two public-key cryptosystems was recently broken at Crypto 2015 by Gilbert, Plût and Treger. As our main contribution, we propose a new algebraic key-recovery attack able to break at once the secret-key scheme as well as the remaining public-key scheme, in time complexity


cryptographic hardware and embedded systems | 2018

On Recovering Affine Encodings in White-Box Implementations

Patrick Derbez; Pierre-Alain Fouque; Baptiste Lambin; Brice Minaud


computer and communications security | 2018

Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries

Paul Grubbs; Marie-Sarah Lacharité; Brice Minaud; Kenneth G. Paterson

2^{63}


ieee symposium on security and privacy | 2018

Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage

Marie-Sarah Lacharité; Brice Minaud; Kenneth G. Paterson

Collaboration


Dive into the Brice Minaud's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Pierre Karpman

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Paul Kirchner

École Normale Supérieure

View shared research outputs
Top Co-Authors

Avatar

Raphael Bost

Direction générale de l'armement

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Patrick Derbez

Centre national de la recherche scientifique

View shared research outputs
Researchain Logo
Decentralizing Knowledge