Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Gautham Sekar is active.

Publication


Featured researches published by Gautham Sekar.


the cryptographers track at the rsa conference | 2011

Meet-in-the-middle attacks on reduced-round XTEA

Gautham Sekar; Nicky Mouha; Vesselin Velichkov; Bart Preneel

The block cipher XTEA, designed by Needham and Wheeler, was published as a technical report in 1997. The cipher was a result of fixing some weaknesses in the cipher TEA (also designed byWheeler and Needham), which was used in Microsofts Xbox gaming console. XTEA is a 64-round Feistel cipher with a block size of 64 bits and a key size of 128 bits. In this paper, we present meet-in-the-middle attacks on twelve variants of the XTEA block cipher, where each variant consists of 23 rounds. Two of these require only 18 known plaintexts and a computational effort equivalent to testing about 2117 keys, with a success probability of 1-2-1025. Under the standard (single-key) setting, there is no attack reported on 23 or more rounds of XTEA, that requires less time and fewer data than the above. This paper also discusses a variant of the classical meet-in-the-middle approach. All attacks in this paper are applicable to XETA as well, a block cipher that has not undergone public analysis yet. TEA, XTEA and XETA are implemented in the Linux kernel.


fast software encryption | 2006

Distinguishing attacks on the stream cipher py

Souradyuti Paul; Bart Preneel; Gautham Sekar

The stream cipher Py designed by Biham and Seberry is a submission to the ECRYPT stream cipher competition. The cipher is based on two large arrays (one is 256 bytes and the other is 1040 bytes) and it is designed for high speed software applications (Py is more than 2.5 times faster than the RC4 on Pentium III). The paper shows a statistical bias in the distribution of its output-words at the 1st and 3rd rounds. Exploiting this weakness, a distinguisher with advantage greater than 50% is constructed that requires 284.7 randomly chosen key/IV’s and the first 24 output bytes for each key. The running time and the data required by the distinguisher are t284.7 and 289.2 respectively (t denotes the running time of the key/IV setup). We further show that the data requirement can be reduced by a factor of about 3 with a distinguisher that considers outputs of later rounds. In such case the running time is reduced to t284.7 (t denotes the time for a single round of Py). The Py specification allows a 256-bit key and a keystream of 264 bytes per key/IV. As an ideally secure stream cipher with the above specifications should be able to resist the attacks described before, our results constitute an academic break of Py. In addition we have identified several biases among pairs of bits; it seems possible to combine all the biases to build more efficient distinguishers.


international conference on progress in cryptology | 2007

Improved meet-in-the-middle attacks on reduced-round DES

Orr Dunkelman; Gautham Sekar; Bart Preneel

The Data Encryption Standard (DES) is a 64-bit block cipher. Despite its short key size of 56 bits, DES continues to be used to protect financial transactions valued at billions of Euros. In this paper, we investigate the strength of DES against attacks that use a limited number of plaintexts and ciphertexts. By mounting meet-in-the-middle attacks on reduced-round DES, we find that up to 6-round DES is susceptible to this kind of attacks. The results of this paper lead to a better understanding on the way DES can be used.


international conference on progress in cryptology | 2008

Correlated keystreams in MOUSTIQUE

Emilia Käsper; Vincent Rijmen; Tor E. Bjørstad; Christian Rechberger; Matthew J. B. Robshaw; Gautham Sekar

Moustique is one of the sixteen finalists in the eSTREAM stream cipher project. Unlike the other finalists it is a self-synchronising cipher and therefore offers very different functional properties, compared to the other candidates. We present simple related-key phenomena in Moustique that lead to the generation of strongly correlated keystreams and to powerful key-recovery attacks. Our best key-recovery attack requires only 238 steps in the related-key scenario. Since the relevance of related-key properties is sometimes called into question, we also show how the described effects can help speed up exhaustive search (without related keys), thereby reducing the effective key length of Moustique from 96 bits to 90 bits.


international conference on progress in cryptology | 2007

Related-key attacks on the Py-family of ciphers and an approach to repair the weaknesses

Gautham Sekar; Souradyuti Paul; Bart Preneel

The stream cipher TPypy has been designed by Biham and Seberry in January 2007 as the strongest member of the Py-family ciphers, after weaknesses in the other members Py, Pypy, Py6 were discovered. One main contribution of the paper is the detection of related-key weaknesses in the Py-family of ciphers including the strongest member TPypy. Under related keys, we show a distinguishing attack on TPypy with data complexity 2192.3 which is lower than the previous best known attack on the cipher by a factor of 288. It is shown that the above attack also works on the other members TPy, Pypy and Py. A second contribution of the paper is design and analysis of two fast ciphers RCR-64 and RCR-32 which are derived from the TPy and the TPypy respectively. The performances of the RCR-64 and the RCR-32 are 2.7 cycles/byte and 4.45 cycles/byte on Pentium III (note that the speeds of the ciphers Py, Pypy and RC4 are 2.8, 4.58 and 7.3 cycles/byte). Based on our security analysis, we conjecture that no attacks lower than brute force are possible on the RCR ciphers.


international conference on information security | 2009

A New Approach to Χ 2 Cryptanalysis of Block Ciphers

Jorge Nakahara; Gautham Sekar; Daniel Santana de Freitas; Chang Chiann; Ramon Hugo de Souza; Bart Preneel

Aromatized reconstituted tobacco is prepared from tobacco particles by extracting the particles with water to form an extract containing between 5 and 20 g/l of sugar, fermenting the extract with a yeast of the genera kluyveromyces, saccharomyces or candida, forming sheets from the extracted particles, and incorporating the fermented extract into those sheets.


Journal of Mathematical Cryptology | 2012

Challenging the Increased Resistance of Regular Hash Functions Against Birthday Attacks

Nicky Mouha; Gautham Sekar; Bart Preneel

Abstract. At Eurocrypt 2004, Bellare and Kohno presented the concept of a regular hash function. For a hash function to be regular, every hash value must have the same number of preimages in the domain. The findings of their paper remained unchallenged for over six years, and made their way into several research papers and textbooks. In their paper, Bellare and Kohno claim that regular hash functions are more resistant against the birthday attack than random hash functions. We counter their arguments, by showing that the success probability of the birthday attack against a regular hash function can be made arbitrarily close to that of a random hash function (for the same number of trials). Our analysis uses the fact that the choices of the attacker can be limited to any subset of the domain. Furthermore, we prove that it is not possible to construct a hash function that is regular for only a small fraction of subsets of the domain. In order to avoid these problems, we propose to model hash functions as random functions. Compared to regular functions, we argue that the statistics of random functions are more similar to hash functions used in practice, regardless of how the attacker chooses the domain points.


Journal of Information Processing Systems | 2016

Practical (Second) Preimage Attacks on the TCS_SHA-3 Family of Cryptographic Hash Functions

Gautham Sekar; Soumyadeep Bhattacharya

TCS_SHA-3 is a family of four cryptographic hash functions that are covered by a United States patent (US 2009/0262925). The digest sizes are 224, 256, 384 and 512 bits. The hash functions use bijective functions in place of the standard compression functions. In this paper we describe first and second preimage attacks on the full hash functions. The second preimage attack requires negligible time and the first preimage attack requires time. In addition to these attacks, we also present a negligible time second preimage attack on a strengthened variant of the TCS_SHA-3. All the attacks have negligible memory requirements. To the best of our knowledge, there is no prior cryptanalysis of any member of the TCS_SHA-3 family in the literature.


international conference on information security and cryptology | 2009

Cryptanalysis of the ESSENCE family of hash functions

Nicky Mouha; Gautham Sekar; Jean-Philippe Aumasson; Thomas Peyrin; Søren S. Thomsen; Meltem Sönmez Turan; Bart Preneel

ESSENCE is a family of cryptographic hash functions, accepted to the first round of NISTs SHA-3 competition. This paper presents the first known attacks on ESSENCE. We present a semi-free-start collision attack on 31 out of 32 rounds of ESSENCE-512, invalidating the design claim that at least 24 rounds of ESSENCE are secure against differential cryptanalysis. We develop a novel technique to satisfy the first nine rounds of the differential characteristic. Nonrandomness in the outputs of the feedback function F is used to construct several distinguishers on a 14-round ESSENCE block cipher and the corresponding compression function, each requiring only 217 output bits. This observation is extended to key-recovery attacks on the block cipher. Next, we show that the omission of round constants allows slid pairs and fixed points to be found. These attacks are independent of the number of rounds. Finally, we suggest several countermeasures against these attacks, while still keeping the design simple and easy to analyze.


Lecture Notes in Computer Science | 2007

Improved Meet-in-the-Middle Attacks on Reduced-Round DES

Orr Dunkelman; Gautham Sekar; Bart Preneel

Collaboration


Dive into the Gautham Sekar's collaboration.

Top Co-Authors

Avatar

Bart Preneel

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Souradyuti Paul

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Nicky Mouha

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Bart Preneel

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Chang Chiann

University of São Paulo

View shared research outputs
Top Co-Authors

Avatar

Emilia Käsper

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Vincent Rijmen

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Christian Rechberger

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge