Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Elena Andreeva is active.

Publication


Featured researches published by Elena Andreeva.


international cryptology conference | 2013

Parallelizable and Authenticated Online Ciphers

Elena Andreeva; Andrey Bogdanov; Atul Luykx; Bart Mennink; Elmar Tischhauser; Kan Yasuda

Online ciphers encrypt an arbitrary number of plaintext blocks and output ciphertext blocks which only depend on the preceding plaintext blocks. All online ciphers proposed so far are essentially serial, which significantly limits their performance on parallel architectures such as modern general-purpose CPUs or dedicated hardware.We propose the first parallelizable online cipher, COPE. It performs two calls to the underlying block cipher per plaintext block and is fully parallelizable in both encryption and decryption. COPE is proven secure against chosenplaintext attacks assuming the underlying block cipher is a strong PRP. We then extend COPE to create COPA, the first parallelizable, online authenticated cipher with nonce-misuse resistance. COPA only requires two extra block cipher calls to provide integrity. The privacy and integrity of the scheme is proven secure assuming the underlying block cipher is a strong PRP. Our implementation with Intel AES-NI on a Sandy Bridge CPU architecture shows that both COPE and COPA are about 5 times faster than their closest competition: TC1, TC3, and McOE-G. This high factor of advantage emphasizes the paramount role of parallelizability on up-to-date computing platforms.


international cryptology conference | 2008

Second preimage attacks on dithered hash functions

Elena Andreeva; Charles Bouillaguet; Pierre-Alain Fouque; Jonathan J. Hoch; John Kelsey; Adi Shamir; Sébastien Zimmer

We develop a new generic long-message second preimage attack, based on combining the techniques in the second preimage attacks of Dean [8] and Kelsey and Schneier [16] with the herding attack of Kelsey and Kohno [15]. We show that these generic attacks apply to hash functions using the Merkle-Damgard construction with only slightly more work than the previously known attack, but allow enormously more control of the contents of the second preimage found. Additionally, we show that our new attack applies to several hash function constructions which are not vulnerable to the previously known attack, including the dithered hash proposal of Rivest [25], Shoups UOWHF[26] and the ROX hash construction [2].We analyze the properties of the dithering sequence used in [25], and develop a time-memory tradeoff which allows us to apply our second preimage attack to a wide range of dithering sequences, including sequences which are much stronger than those in Rivests proposals. Finally, we show that both the existing second preimage attacks [8,16] and our new attack can be applied even more efficiently to multiple target messages; in general, given a set of many target messages with a total of 2R message blocks, these second preimage attacks can find a second preimage for one of those target messages with no more work than would be necessary to find a second preimage for a single target message of 2R message blocks.


international conference on the theory and application of cryptology and information security | 2014

How to Securely Release Unverified Plaintext in Authenticated Encryption

Elena Andreeva; Andrey Bogdanov; Atul Luykx; Bart Mennink; Nicky Mouha; Kan Yasuda

Scenarios in which authenticated encryption schemes output decrypted plaintext before successful verification raise many security issues. These situations are sometimes unavoidable in practice, such as when devices have insufficient memory to store an entire plaintext, or when a decrypted plaintext needs early processing due to real-time requirements. We introduce the first formalization of the releasing unverified plaintext (RUP) setting. To achieve privacy, we propose using plaintext awareness (PA) along with IND-CPA. An authenticated encryption scheme is PA if it has a plaintext extractor, which tries to fool adversaries by mimicking the decryption oracle, without the secret key. Releasing unverified plaintext to the attacker then becomes harmless as it is infeasible to distinguish the decryption oracle from the plaintext extractor. We introduce two notions of plaintext awareness in the symmetric-key setting, PA1 and PA2, and show that they expose a new layer of security between IND-CPA and IND-CCA. To achieve integrity, INT-CTXT in the RUP setting is required, which we refer to as INT-RUP. These new security notions are compared with conventional definitions, and are used to make a classification of symmetric-key schemes in the RUP setting. Furthermore, we re-analyze existing authenticated encryption schemes, and provide solutions to fix insecure schemes.


international cryptology conference | 2013

On the indifferentiability of key-alternating ciphers

Elena Andreeva; Andrey Bogdanov; Yevgeniy Dodis; Bart Mennink; John P. Steinberger

The Advanced Encryption Standard (AES) is the most widely used block cipher. The high level structure of AES can be viewed as a (10-round) key-alternating cipher, where a t-round key-alternating cipher KA t consists of a small number t of fixed permutations P i on n bits, separated by key addition:


fast software encryption | 2014

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography

Elena Andreeva; Begül Bilgin; Andrey Bogdanov; Atul Luykx; Bart Mennink; Nicky Mouha; Kan Yasuda


international conference on information security | 2010

Security reductions of the second round SHA-3 candidates

Elena Andreeva; Bart Mennink; Bart Preneel

\text{KA}_t(K,m)= k_t\oplus P_t(\dots k_2\oplus P_2(k_1\oplus P_1(k_0 \oplus m))\dots),


fast software encryption | 2015

Security of Keyed Sponge Constructions Using a Modular Proof Approach

Elena Andreeva; Joan Daemen; Bart Mennink; Gilles Van Assche


Journal of Information Processing Systems | 2010

Security Properties of Domain Extenders for Cryptographic Hash Functions

Elena Andreeva; Bart Mennink; Bart Preneel

where (k0,…,k t ) are obtained from the master key K using some key derivation function.


Journal of Cryptology | 2016

New Second-Preimage Attacks on Hash Functions

Elena Andreeva; Charles Bouillaguet; Orr Dunkelman; Pierre-Alain Fouque; Jonathan J. Hoch; John Kelsey; Adi Shamir; Sébastien Zimmer

The domain of lightweight cryptography focuses on cryptographic algorithms for extremely constrained devices. It is very costly to avoid nonce reuse in such environments, because this requires either a hardware source of randomness, or non-volatile memory to store a counter. At the same time, a lot of cryptographic schemes actually require the nonce assumption for their security. In this paper, we propose APE as the first permutation-based authenticated encryption scheme that is resistant against nonce misuse. We formally prove that APE is secure, based on the security of the underlying permutation. To decrypt, APE processes the ciphertext blocks in reverse order, and uses inverse permutation calls. APE therefore requires a permutation that is both efficient for forward and inverse calls. We instantiate APE with the permutations of three recent lightweight hash function designs: Quark, Photon, and Spongent. For any of these permutations, an implementation that sup- ports both encryption and decryption requires less than 1.9 kGE and 2.8 kGE for 80-bit and 128-bit security levels, respectively.


fast software encryption | 2014

COBRA: A Parallelizable Authenticated Online Cipher Without Block Cipher Inverse

Elena Andreeva; Atul Luykx; Bart Mennink; Kan Yasuda

In 2007, the US National Institute for Standards and Technology announced a call for the design of a new cryptographic hash algorithm in response to vulnerabilities identified in existing hash functions, such as MD5 and SHA-1. NIST received many submissions, 51 of which got accepted to the first round. At present, 14 candidates are left in the second round. An important criterion in the selection process is the SHA-3 hash function security and more concretely, the possible security reductions of the hash function to the security of its underlying building blocks. While some of the candidates are supported with firm security reductions, for most of the schemes these results are still incomplete. In this paper, we compare the state of the art provable security reductions of the second round SHA-3 candidates. Surprisingly, we derive some security bounds from the literature, which the hash function designers seem to be unaware of. Additionally, we generalize the well-known proof of collision resistance preservation, such that all SHA-3 candidates with a suffix-free padding are covered.

Collaboration


Dive into the Elena Andreeva's collaboration.

Top Co-Authors

Avatar

Bart Mennink

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Bart Preneel

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Andrey Bogdanov

Technical University of Denmark

View shared research outputs
Top Co-Authors

Avatar

Atul Luykx

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Kan Yasuda

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Nicky Mouha

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

John Kelsey

National Institute of Standards and Technology

View shared research outputs
Top Co-Authors

Avatar

Begül Bilgin

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge