Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Carlos Cid is active.

Publication


Featured researches published by Carlos Cid.


fast software encryption | 2005

Small scale variants of the AES

Carlos Cid; Sean Murphy; Matthew J. B. Robshaw

In this paper we define small scale variants of the AES. These variants inherit the design features of the AES and provide a suitable framework for comparing different cryptanalytic methods. In particular, we provide some preliminary results and insights when using off-the-shelf computational algebra techniques to solve the systems of equations arising from these small scale variants.


international conference on the theory and application of cryptology and information security | 2005

An analysis of the XSL algorithm

Carlos Cid; Gaëtan Leurent

The XSL “algorithm” is a method for solving systems of multivariate polynomial equations based on the linearization method. It was proposed in 2002 as a dedicated method for exploiting the structure of some types of block ciphers, for example the AES and Serpent. Since its proposal, the potential for algebraic attacks against the AES has been the source of much speculation. Although it has attracted a lot of attention from the cryptographic community, currently very little is known about the effectiveness of the XSL algorithm. In this paper we present an analysis of the XSL algorithm, by giving a more concise description of the method and studying it from a more systematic point of view. We present strong evidence that, in its current form, the XSL algorithm does not provide an efficient method for solving the AES system of equations.


fast software encryption | 2009

Algebraic Techniques in Differential Cryptanalysis

Martin R. Albrecht; Carlos Cid

In this paper we propose a new cryptanalytic method against block ciphers, which combines both algebraic and statistical techniques. More specifically, we show how to use algebraic relations arising from differential characteristics to speed up and improve key-recovery differential attacks against block ciphers. To illustrate the new technique, we apply algebraic techniques to mount differential attacks against round reduced variants of Present-128.


AES'04 Proceedings of the 4th international conference on Advanced Encryption Standard | 2004

Some algebraic aspects of the advanced encryption standard

Carlos Cid

Since being officially selected as the new Advanced Encryption Standard (AES), Rijndael has continued to receive great attention and has had its security continuously evaluated by the cryptographic community. Rijndael is a cipher with a simple, elegant and highly algebraic structure. Its selection as the AES has led to a growing interest in the study of algebraic properties of block ciphers, and in particular algebraic techniques that can be used in their cryptanalysis. In these notes we will examine some algebraic aspects of the AES and consider a number of algebraic techniques that could be used in the analysis of the cipher. In particular, we will focus on the large, though surprisingly simple, systems of multivariate quadratic equations derived from the encryption operation, and consider some approaches that could be used when attempting to solve these systems. These notes refer to an invited talk given at the Fourth Conference on the Advanced Encryption Standard (AES4) in May 2004, and are largely based on [4].


Designs, Codes and Cryptography | 2015

On the complexity of the BKW algorithm on LWE

Martin R. Albrecht; Carlos Cid; Jean-Charles Faugère; Robert Fitzpatrick; Ludovic Perret

This work presents a study of the complexity of the Blum–Kalai–Wasserman (BKW) algorithm when applied to the Learning with Errors (LWE) problem, by providing refined estimates for the data and computational effort requirements for solving concrete instances of the LWE problem. We apply this refined analysis to suggested parameters for various LWE-based cryptographic schemes from the literature and compare with alternative approaches based on lattice reduction. As a result, we provide new upper bounds for the concrete hardness of these LWE-based schemes. Rather surprisingly, it appears that BKW algorithm outperforms known estimates for lattice reduction algorithms starting in dimension


theory of cryptography conference | 2013

Multi-Client non-interactive verifiable computation

Seung Geol Choi; Jonathan Katz; Ranjit Kumaresan; Carlos Cid


applied cryptography and network security | 2011

Cold boot key recovery by solving polynomial systems with noise

Martin R. Albrecht; Carlos Cid

n \approx 250


international conference on information and communication security | 2009

The RAKAPOSHI stream cipher

Carlos Cid; Shinsaku Kiyomoto; Jun Kurihara


Experimental Mathematics | 2001

Computation of Five- and Six-Dimensional Bieberbach Groups

Carlos Cid; Tilman Schulz

n≈250 when LWE is reduced to SIS. However, this assumes access to an unbounded number of LWE samples.


decision and game theory for security | 2014

Strategic Discovery and Sharing of Vulnerabilities in Competitive Environments

M. H. R. Khouzani; Viet Pham; Carlos Cid

Gennaro et al. (Crypto 2010) introduced the notion of non-interactive verifiable computation, which allows a computationally weak client to outsource the computation of a function f on a series of inputs x(1),... to a more powerful but untrusted server. Following a pre-processing phase (that is carried out only once), the client sends some representation of its current input x(i) to the server; the server returns an answer that allows the client to recover the correct result f(x(i)), accompanied by a proof of correctness that ensures the client does not accept an incorrect result. The crucial property is that the work done by the client in preparing its input and verifying the servers proof is less than the time required for the client to compute f on its own. We extend this notion to the multi-client setting, where n computationally weak clients wish to outsource to an untrusted server the computation of a function f over a series of joint inputs

Collaboration


Dive into the Carlos Cid's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge