Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christian Rechberger is active.

Publication


Featured researches published by Christian Rechberger.


international conference on the theory and application of cryptology and information security | 2012

PRINCE: a low-latency block cipher for pervasive computing applications

Julia Borghoff; Anne Canteaut; Tim Güneysu; Elif Bilge Kavun; Miroslav Knezevic; Lars R. Knudsen; Gregor Leander; Ventzislav Nikov; Christof Paar; Christian Rechberger; Peter Maria Franciscus Rombouts; Søren S. Thomsen; Tolga Yalcin

This paper presents a block cipher that is optimized with respect to latency when implemented in hardware. Such ciphers are desirable for many future pervasive applications with real-time security needs. Our cipher, named PRINCE, allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. The fully unrolled fashion in which such algorithms need to be implemented calls for innovative design choices. The number of rounds must be moderate and rounds must have short delays in hardware. At the same time, the traditional need that a cipher has to be iterative with very similar round functions disappears, an observation that increases the design space for the algorithm. An important further requirement is that realizing decryption and encryption results in minimum additional costs. PRINCE is designed in such a way that the overhead for decryption on top of encryption is negligible. More precisely for our cipher it holds that decryption for one key corresponds to encryption with a related key. This property we refer to as α-reflection is of independent interest and we prove its soundness against generic attacks.


international conference on the theory and application of cryptology and information security | 2011

Biclique cryptanalysis of the full AES

Andrey Bogdanov; Dmitry Khovratovich; Christian Rechberger

Since Rijndael was chosen as the Advanced Encryption Standard (AES), improving upon 7-round attacks on the 128-bit key variant (out of 10 rounds) or upon 8-round attacks on the 192/256-bit key variants (out of 12/14 rounds) has been one of the most difficult challenges in the cryptanalysis of block ciphers for more than a decade. In this paper, we present the novel technique of block cipher cryptanalysis with bicliques, which leads to the following results: The first key recovery method for the full AES-128 with computational complexity 2126.1. The first key recovery method for the full AES-192 with computational complexity 2189.7. The first key recovery method for the full AES-256 with computational complexity 2254.4. Key recovery methods with lower complexity for the reduced-round versions of AES not considered before, including cryptanalysis of 8-round AES-128 with complexity 2124.9. Preimage search for compression functions based on the full AES versions faster than brute force. In contrast to most shortcut attacks on AES variants, we do not need to assume related-keys. Most of our techniques only need a very small part of the codebook and have low memory requirements, and are practically verified to a large extent. As our cryptanalysis is of high computational complexity, it does not threaten the practical use of AES in any way.


international conference on selected areas in cryptography | 2010

A 3-subset meet-in-the-middle attack: cryptanalysis of the lightweight block cipher KTANTAN

Andrey Bogdanov; Christian Rechberger

In this paper we describe a variant of existing meet-in-the-middle attacks on block ciphers. As an application, we propose meetin-the-middle attacks that are applicable to the KTANTAN family of block ciphers accepting a key of 80 bits. The attacks are due to some weaknesses in its bitwise key schedule. We report an attack of time complexity 275.170 encryptions on the full KTANTAN32 cipher with only 3 plaintext/ciphertext pairs and well as 275.044 encryptions on the full KTANTAN48 and 275.584 encryptions on the full KTANTAN64 with 2 plaintext/ciphertext pairs. All these attacks work in the classical attack model without any related keys. In the differential related-key model, we demonstrate 218- and 174- round differentials holding with probability 1. This shows that a strong related-key property can translate to a successful attack in the nonrelated-key setting. Having extremely low data requirements, these attacks are valid even in RFID-like environments where only a very limited amount of text material may be available to an attacker.


international conference on the theory and application of cryptology and information security | 2010

Advanced meet-in-the-middle preimage attacks : first results on full Tiger, and improved results on MD4 and SHA-2

Jian Guo; San Ling; Christian Rechberger; Huaxiong Wang

We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SHA-2, with the result on Tiger being the first cryptanalytic shortcut attack on the full hash function. Our attacks runs in time 2188.8 for finding preimages, and 2188.2 for second-preimages. Both have memory requirement of order 28, which is much less than in any other recent preimage attacks on reduced Tiger. Using pre-computation techniques, the time complexity for finding a new preimage or second-preimage for MD4 can now be as low as 278.4 and 269.4 MD4 computations, respectively. The second-preimage attack works for all messages longer than 2 blocks.


theory and application of cryptographic techniques | 2012

Narrow-Bicliques: cryptanalysis of full IDEA

Dmitry Khovratovich; Gaëtan Leurent; Christian Rechberger

We apply and extend the recently introduced biclique framework to IDEA and for the first time describe an approach to noticeably speed-up key-recovery for the full 8.5 round IDEA. We also show that the biclique approach to block cipher cryptanalysis not only obtains results on more rounds, but also improves time and data complexities over existing attacks. We consider the first 7.5 rounds of IDEA and demonstrate a variant of the approach that works with practical data complexity. The conceptual contribution is the narrow-bicliques technique: the recently introduced independent-biclique approach extended with ways to allow for a significantly reduced data complexity with everything else being equal. For this we use available degrees of freedom as known from hash cryptanalysis to narrow the relevant differential trails. Our cryptanalysis is of high computational complexity, and does not threaten the practical use of IDEA in any way, yet the techniques are practically verified to a large extent.


theory and application of cryptographic techniques | 2015

Ciphers for MPC and FHE

Martin R. Albrecht; Christian Rechberger; Thomas Schneider; Tyge Tiessen; Michael Zohner

Designing an efficient cipher was always a delicate balance between linear and non-linear operations. This goes back to the design of DES, and in fact all the way back to the seminal work of Shannon.


international conference on the theory and application of cryptology and information security | 2010

Rotational Rebound Attacks on Reduced Skein

Dmitry Khovratovich; Ivica Nikolić; Christian Rechberger

In this paper we combine a recent rotational cryptanalysis with the rebound attack, which results in the best cryptanalysis of Skein, a candidate for the SHA-3 competition. The rebound attack approach was so far only applied to AES-like constructions. For the first time, we show that this approach can also be applied to very different constructions. In more detail, we develop a number of techniques that extend the reach of both the inbound and the outbound phase, leading to cryptanalytic results on an estimated 53/57 out of the 72 rounds of the Skein-256/512 compression function and the Threefish cipher.


fast software encryption | 2012

Bicliques for preimages: attacks on skein-512 and the SHA-2 family

Dmitry Khovratovich; Christian Rechberger; Alexandra Savelieva

We present a new concept of biclique as a tool for preimage attacks, which employs many powerful techniques from differential cryptanalysis of block ciphers and hash functions. The new tool has proved to be widely applicable by inspiring many authors to publish new results of the full versions of AES, KASUMI, IDEA, and Square. In this paper, we show how our concept leads to the first cryptanalysis of the round-reduced Skein hash function, and describe an attack on the SHA-2 hash function with more rounds than before.


the cryptographers track at the rsa conference | 2010

Rebound attacks on the reduced grøstl hash function

Florian Mendel; Christian Rechberger; Martin Schläffer; Søren S. Thomsen

Grostl is one of 14 second round candidates of the NIST SHA-3 competition. Cryptanalytic results on the wide-pipe compression function of Grostl-256 have already been published. However, little is known about the hash function, arguably a much more interesting cryptanalytic setting. Also, Grostl-512 has not been analyzed yet. In this paper, we show the first cryptanalytic attacks on reduced-round versions of the Grostl hash functions. These results are obtained by several extensions of the rebound attack. We present a collision attack on 4/10 rounds of the Grostl-256 hash function and 5/14 rounds of the Grostl-512 hash functions. Additionally, we give the best collision attack for reduced-round (7/10 and 7/14) versions of the compression function of Grostl-256 and Grostl-512.


australasian conference on information security and privacy | 2011

Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster)

Lei Wei; Christian Rechberger; Jian Guo; Hongjun Wu; Huaxiong Wang; San Ling

This paper presents ongoing work towards extensions of meet-in-the-middle (MITM) attacks on block ciphers. Exploring developments in MITM attacks in hash analysis such as: (i) the splice-and-cut technique; (ii) the indirect-partial-matching technique. Our first contribution is that we show corrections to previous cryptanalysis and point out that the key schedule is more vulnerable to MITM attacks than previously reported. Secondly we further improve the time complexities of previous attacks with (i) and (ii), now the 80-bit secret key of the full rounds KTANTAN-{32,48,64} can be recovered at time complexity of 272.9, 273.8 and 274.4 respectively, each requiring 4 chosen-plaintexts.

Collaboration


Dive into the Christian Rechberger's collaboration.

Top Co-Authors

Avatar

Lorenzo Grassi

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Andrey Bogdanov

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Martin M. Lauridsen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Tyge Tiessen

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Florian Mendel

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Huaxiong Wang

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Jian Guo

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

San Ling

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Lars R. Knudsen

Technical University of Denmark

View shared research outputs
Researchain Logo
Decentralizing Knowledge